An issue was discovered in SuperWebMailer 9.00.0.01710. It allows superadmincreate.php XSS via crafted incorrect passwords.
References
Link Resource
https://herolab.usd.de/security-advisories/ Third Party Advisory
https://herolab.usd.de/security-advisories/usd-2023-0011/ Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-10-21T00:00:00

Updated: 2023-10-21T00:04:23.170996

Reserved: 2023-07-13T00:00:00


Link: CVE-2023-38192

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-10-21T01:15:07.953

Modified: 2023-10-28T03:46:20.463


Link: CVE-2023-38192

JSON object: View

cve-icon Redhat Information

No data.

CWE