MDaemon Technologies SecurityGateway for Email Servers 8.5.2 is vulnerable to Cross Site Scripting (XSS) via the currentRequest parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-08-25T15:01:12

Updated: 2022-08-25T15:01:12

Reserved: 2022-08-01T00:00:00


Link: CVE-2022-37238

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-08-25T16:15:08.600

Modified: 2022-08-27T03:22:19.580


Link: CVE-2022-37238

JSON object: View

cve-icon Redhat Information

No data.

CWE