SuperWebMailer v9.31.0.01799 was discovered to contain a reflected cross-site scripting (XSS) vulenrability via the component api.php.
References
Link Resource
https://github.com/Hebing123/cve/issues/14 Exploit Issue Tracking
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2024-02-07T00:00:00

Updated: 2024-07-05T17:21:37.082Z

Reserved: 2024-01-25T00:00:00


Link: CVE-2024-24131

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-02-07T14:15:52.770

Modified: 2024-02-12T14:32:43.777


Link: CVE-2024-24131

JSON object: View

cve-icon Redhat Information

No data.

CWE