Vulnerabilities (CVE)

Filtered by vendor Postfixadmin Project Subscribe
Filtered by product Postfixadmin
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-5930 2 Opensuse, Postfixadmin Project 2 Leap, Postfixadmin 2024-02-28 3.5 LOW 2.7 LOW
The AliasHandler component in PostfixAdmin before 3.0.2 allows remote authenticated domain admins to delete protected aliases via the delete parameter to delete.php, involving a missing permission check.