CVE-2012-2588

Multiple cross-site scripting (XSS) vulnerabilities in MailEnable Enterprise 6.5 allow remote attackers to inject arbitrary web script or HTML via the (1) From, (2) To, or (3) Subject header or (4) body in an SMTP e-mail message.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:mailenable:mailenable:6.5:*:*:*:enterprise:*:*:*

Information

Published : 2014-09-19 07:55

Updated : 2017-08-28 18:31


NVD link : CVE-2012-2588

Mitre link : CVE-2012-2588


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

mailenable

  • mailenable