CVE-2021-40377

SmarterTools SmarterMail 16.x before build 7866 has stored XSS. The application fails to sanitize email content, thus allowing one to inject HTML and/or JavaScript into a page that will then be processed and stored by the application.
References
Link Resource
https://www.smartertools.com/smartermail/release-notes/current Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:smartertools:smartermail:*:*:*:*:*:*:*:*

History

14 Sep 2021, 14:07

Type Values Removed Values Added
CPE cpe:2.3:a:smartertools:smartermail:*:*:*:*:*:*:*:*
CWE CWE-79
References (MISC) https://www.smartertools.com/smartermail/release-notes/current - (MISC) https://www.smartertools.com/smartermail/release-notes/current - Release Notes, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4

08 Sep 2021, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-08 11:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-40377

Mitre link : CVE-2021-40377

CVE.ORG link : CVE-2021-40377


JSON object : View

Products Affected

smartertools

  • smartermail
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')