CVE-2018-7707

Cross-site scripting (XSS) vulnerability in SecurEnvoy SecurMail before 9.2.501 allows remote attackers to inject arbitrary web script or HTML via an HTML-formatted e-mail message.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:securenvoy:securmail:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-15 01:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-7707

Mitre link : CVE-2018-7707

CVE.ORG link : CVE-2018-7707


JSON object : View

Products Affected

securenvoy

  • securmail
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')