Skip to content

SmarterTools SmarterMail 16.x through 100.x before 100.0...

Critical severity Unreviewed Published Nov 17, 2021 to the GitHub Advisory Database • Updated Feb 1, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

SmarterTools SmarterMail 16.x through 100.x before 100.0.7803 allows remote code execution.

References

Published by the National Vulnerability Database Nov 17, 2021
Published to the GitHub Advisory Database Nov 17, 2021
Last updated Feb 1, 2023

Severity

Critical

Weaknesses

No CWEs

CVE ID

CVE-2021-32234

GHSA ID

GHSA-xh4g-88qm-9p7r

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.