SuperWebMailer 5.50.0.01160 XSS (Cross-site Scripting) Security Vulnerabilities

Posted by Jing Wang on Mar 10

*SuperWebMailer 5.50.0.01160 XSS (Cross-site Scripting) Security
Vulnerabilities*

Exploit Title: SuperWebMailer /defaultnewsletter.php” HTMLForm Parameter
XSS Security Vulnerabilities
Product: SuperWebMailer
Vendor: SuperWebMailer
Vulnerable Versions: 5.*.0.* 4.*.0.*
Tested Version: 5.*.0.* 4.*.0.*
Advisory Publication: March 10, 2015
Latest Update: March 10, 2015
Vulnerability Type: Cross-Site Scripting [CWE-79]
CVE Reference: *
Impact…

Leave a Reply