Lucene search

K

Dounokouno Security Vulnerabilities

cve
cve

CVE-2022-22146

Cross-site scripting vulnerability in TransmitMail 2.5.0 to 2.6.1 allows a remote unauthenticated attacker to inject an arbitrary script via unspecified...

6.1CVSS

6.1AI Score

0.001EPSS

2022-02-08 11:15 AM
20
cve
cve

CVE-2022-21193

Directory traversal vulnerability in TransmitMail 2.5.0 to 2.6.1 allows a remote unauthenticated attacker to obtain an arbitrary file on the server via unspecified...

7.5CVSS

7.4AI Score

0.002EPSS

2022-02-08 11:15 AM
28
cve
cve

CVE-2015-0911

Directory traversal vulnerability in TAGAWA Takao TransmitMail 1.0.11 through 1.5.8 allows remote attackers to read arbitrary files via vectors related to attachment...

6.8AI Score

0.002EPSS

2015-04-24 01:59 AM
23
cve
cve

CVE-2015-0910

Cross-site scripting (XSS) vulnerability in TAGAWA Takao TransmitMail 1.0.11 through 1.5.8 allows remote attackers to inject arbitrary web script or HTML via a crafted...

5.8AI Score

0.001EPSS

2015-04-24 01:59 AM
21