[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

252212

 
 

909

 
 

196748

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-14950Date: (C)2018-08-07   (M)2023-12-22


The mail message display page in SquirrelMail through 1.4.22 has XSS via a "FEDORA-2019-1a87523729

FEDORA-2019-ad02f64a79
http://www.openwall.com/lists/oss-security/2018/07/26/2
https://bugs.debian.org/905023
https://sourceforge.net/p/squirrelmail/bugs/2831/

CPE    1
cpe:/a:squirrelmail:squirrelmail
CWE    1
CWE-79
OVAL    2
oval:org.secpod.oval:def:116972
oval:org.secpod.oval:def:116992

© SecPod Technologies