15 results (0.003 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

Cross-Site Request Forgery (CSRF) in GitHub repository modoboa/modoboa prior to 2.2.2. Cross-Site Request Forgery (CSRF) en el repositorio de GitHub modoboa/modoboa antes de 2.2.2. • https://github.com/modoboa/modoboa/commit/23e4c25511c66c0548da001236f47e19e3f9e4d9 https://huntr.com/bounties/980c75a5-d978-4b0e-9bcc-2b2682c97e01 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 1

Cross-site Scripting (XSS) - DOM in GitHub repository modoboa/modoboa prior to 2.2.2. Cross-site Scripting (XSS): DOM en el repositorio de GitHub modoboa/modoboa anterior a 2.2.2. • https://github.com/modoboa/modoboa/commit/d33d3cd2d11dbfebd8162c46e2c2a9873919a967 https://huntr.com/bounties/24835833-3421-412b-bafb-1b7ea3cf60e6 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

Cross-site Scripting (XSS) - DOM in GitHub repository modoboa/modoboa prior to 2.2.2. Cross-site Scripting (XSS): DOM en el repositorio de GitHub modoboa/modoboa anterior a 2.2.2. • https://github.com/modoboa/modoboa/commit/d33d3cd2d11dbfebd8162c46e2c2a9873919a967 https://huntr.com/bounties/0ceb10e4-952b-4ca4-baf8-5b6f12e3a8a7 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.1EPSS: 1%CPEs: 1EXPL: 1

Improper Authorization in GitHub repository modoboa/modoboa prior to 2.1.0. • https://github.com/modoboa/modoboa/commit/7bcd3f6eb264d4e3e01071c97c2bac51cdd6fe97 https://huntr.dev/bounties/351f9055-2008-4af0-b820-01ff66678bf3 • CWE-285: Improper Authorization •

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 1

Cross-Site Request Forgery (CSRF) in GitHub repository modoboa/modoboa prior to 2.1.0. • https://github.com/modoboa/modoboa/commit/5d886f3d06373d2c3292911bac0772bcd5102343 https://huntr.dev/bounties/619fb490-69ad-4a2a-b686-4c42a62404a9 • CWE-352: Cross-Site Request Forgery (CSRF) •