Vulnerabilities (CVE)

Filtered by vendor Afterlogic Subscribe
Filtered by product Webmail
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-14597 1 Afterlogic 2 Aurora, Webmail 2023-12-10 3.5 LOW 4.8 MEDIUM
AdminPanel in AfterLogic WebMail 7.7 and Aurora 7.7.5 has XSS via the txtDomainName field to adminpanel/modules/pro/inc/ajax.php during addition of a domain.