MDaemon Technologies SecurityGateway for Email Servers 8.5.2 is vulnerable to Cross Site Scripting (XSS) via the data_leak_list_ajax endpoint.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-08-25T14:54:47

Updated: 2022-08-25T14:54:47

Reserved: 2022-08-01T00:00:00


Link: CVE-2022-37241

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-08-25T15:15:09.910

Modified: 2022-08-26T05:05:18.757


Link: CVE-2022-37241

JSON object: View

cve-icon Redhat Information

No data.

CWE