CVE-2024-3192
Summary

A vulnerability, which was classified as problematic, was found in MailCleaner up to 2023.03.14. Affected is an unknown function of the component Admin Interface. The manipulation as part of Mail Message leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-262308.

Publication Date April 29, 2024, 4:15 p.m.
Registration Date April 29, 2024, 8 p.m.
Last Update May 17, 2024, 11:39 a.m.
Related information, measures and tools
Common Vulnerabilities List