Lucene search

K

TAGAWA Takao Security Vulnerabilities

cve
cve

CVE-2022-22146

Cross-site scripting vulnerability in TransmitMail 2.5.0 to 2.6.1 allows a remote unauthenticated attacker to inject an arbitrary script via unspecified...

6.1CVSS

6.1AI Score

0.001EPSS

2022-02-08 11:15 AM
20
cve
cve

CVE-2022-21193

Directory traversal vulnerability in TransmitMail 2.5.0 to 2.6.1 allows a remote unauthenticated attacker to obtain an arbitrary file on the server via unspecified...

7.5CVSS

7.4AI Score

0.002EPSS

2022-02-08 11:15 AM
28