RSS   Vulnerabilities for 'Transmitmail'   RSS

2022-02-08
 
CVE-2022-21193

CWE-22
 

 
Directory traversal vulnerability in TransmitMail 2.5.0 to 2.6.1 allows a remote unauthenticated attacker to obtain an arbitrary file on the server via unspecified vectors.

 
 
CVE-2022-22146

CWE-79
 

 
Cross-site scripting vulnerability in TransmitMail 2.5.0 to 2.6.1 allows a remote unauthenticated attacker to inject an arbitrary script via unspecified vectors.

 
2015-04-23
 
CVE-2015-0911

 

 
Directory traversal vulnerability in TAGAWA Takao TransmitMail 1.0.11 through 1.5.8 allows remote attackers to read arbitrary files via vectors related to attachment handling.

 
 
CVE-2015-0910

 

 
Cross-site scripting (XSS) vulnerability in TAGAWA Takao TransmitMail 1.0.11 through 1.5.8 allows remote attackers to inject arbitrary web script or HTML via a crafted filename.

 


Copyright 2024, cxsecurity.com

 

Back to Top