CVE-2015-5379

Cross-site scripting (XSS) vulnerability in actions.hsp in the Ajax WebMail interface in AXIGEN Mail Server before 9.0 allows remote attackers to inject arbitrary web script or HTML via an email attachment.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:axigen:axigen_mail_server:8.0:*:*:*:*:*:*:*
cpe:2.3:a:axigen:axigen_mail_server:8.1.3:*:*:*:*:*:*:*
cpe:2.3:a:axigen:axigen_mail_server:8.2.0:*:*:*:*:*:*:*
cpe:2.3:a:axigen:axigen_mail_server:8.0.3:*:*:*:*:*:*:*
cpe:2.3:a:axigen:axigen_mail_server:8.1.0:*:*:*:*:*:*:*
cpe:2.3:a:axigen:axigen_mail_server:8.0.1:*:*:*:*:*:*:*
cpe:2.3:a:axigen:axigen_mail_server:8.0.2:*:*:*:*:*:*:*
cpe:2.3:a:axigen:axigen_mail_server:8.1.1:*:*:*:*:*:*:*
cpe:2.3:a:axigen:axigen_mail_server:8.1.2:*:*:*:*:*:*:*

Information

Published : 2017-10-23 11:29

Updated : 2018-10-09 12:57


NVD link : CVE-2015-5379

Mitre link : CVE-2015-5379


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

axigen

  • axigen_mail_server