Vulnerabilities (CVE)

Filtered by vendor Ntt Subscribe
Filtered by product Webarena Service Formmail
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-1230 1 Ntt 1 Webarena Service Formmail 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in NTT PC Communications WebARENA Service formmail before 2.2.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.