CVE-2018-7703

Cross-site scripting (XSS) vulnerability in SecurEnvoy SecurMail before 9.2.501 allows remote attackers to inject arbitrary web script or HTML via the mailboxid parameter to secmail/getmessage.exe.
Configurations

Configuration 1

cpe:2.3:a:securenvoy:securmail:*:*:*:*:*:*:*:*

Information

Published : 2018-03-15 01:29

Updated : 2018-04-06 02:40


NVD link : CVE-2018-7703

Mitre link : CVE-2018-7703

Products Affected
No products.
CWE