Cross-Site Scripting (XSS) Vulnerability in SEPPMail's Web Frontend

Cross-Site Scripting (XSS) Vulnerability in SEPPMail's Web Frontend

CVE-2021-31740 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

SEPPMail's web frontend, user input is not embedded correctly in the web page and therefore leads to cross-site scripting vulnerabilities (XSS).

Learn more about our Web App Pen Testing.