SEPPmail 11.1.10 Cross-Site Scripting (XSS) Vulnerability via Recipient Address

SEPPmail 11.1.10 Cross-Site Scripting (XSS) Vulnerability via Recipient Address

CVE-2021-31739 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The SEPPmail solution is vulnerable to a Cross-Site Scripting vulnerability (XSS), because user input is not correctly encoded in HTML attributes when returned by the server.SEPPmail 11.1.10 allows XSS via a recipient address.

Learn more about our Cis Benchmark Audit For Server Software.