CVE-2021-43977

SmarterTools SmarterMail 16.x through 100.x before 100.0.7803 allows XSS.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:smartertools:smartermail:*:*:*:*:*:*:*:*

History

18 Nov 2021, 19:59

Type Values Removed Values Added
References (MISC) https://csirt.divd.nl/cases/DIVD-2021-00006/ - (MISC) https://csirt.divd.nl/cases/DIVD-2021-00006/ - Third Party Advisory
References (MISC) https://www.smartertools.com/smartermail/release-notes/current - (MISC) https://www.smartertools.com/smartermail/release-notes/current - Release Notes, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
CWE CWE-79
CPE cpe:2.3:a:smartertools:smartermail:*:*:*:*:*:*:*:*

17 Nov 2021, 18:01

Type Values Removed Values Added
New CVE

Information

Published : 2021-11-17 17:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-43977

Mitre link : CVE-2021-43977

CVE.ORG link : CVE-2021-43977


JSON object : View

Products Affected

smartertools

  • smartermail
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')