Vulnerabilities (CVE)

Filtered by vendor Altn Subscribe
Filtered by product Mdaemon Webmail
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-18724 1 Altn 1 Mdaemon Webmail 2024-02-28 3.5 LOW 5.4 MEDIUM
Authenticated stored cross-site scripting (XSS) in the contact name field in the distribution list of MDaemon webmail 19.5.5 allows an attacker to executes code and perform a XSS attack while opening a contact list.
CVE-2020-18723 1 Altn 1 Mdaemon Webmail 2024-02-28 3.5 LOW 5.4 MEDIUM
Stored cross-site scripting (XSS) in file attachment field in MDaemon webmail 19.5.5 allows an attacker to execute code on the email recipient side while forwarding an email to perform potentially malicious activities.
CVE-2018-17792 1 Altn 1 Mdaemon Webmail 2024-02-28 6.8 MEDIUM 8.8 HIGH
MDaemon Webmail (formerly WorldClient) has CSRF.