CVE-2024-3194
Summary

A vulnerability was found in MailCleaner up to 2023.03.14 and classified as problematic. Affected by this issue is some unknown functionality of the component Log File Endpoint. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. VDB-262310 is the identifier assigned to this vulnerability.

Publication Date April 29, 2024, 4:15 p.m.
Registration Date April 29, 2024, 8 p.m.
Last Update May 15, 2024, 12:40 a.m.
Related information, measures and tools
Common Vulnerabilities List