An issue was discovered in SuperWebMailer 9.00.0.01710. It allows spamtest_external.php XSS via a crafted filename.
References
Link Resource
https://herolab.usd.de/security-advisories/ Third Party Advisory
https://herolab.usd.de/security-advisories/usd-2023-0012/ Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-10-20T00:00:00

Updated: 2023-10-20T21:27:03.478360

Reserved: 2023-07-13T00:00:00


Link: CVE-2023-38191

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-10-20T22:15:10.597

Modified: 2023-10-27T21:44:41.353


Link: CVE-2023-38191

JSON object: View

cve-icon Redhat Information

No data.

CWE