CVE-2012-2578

Multiple cross-site scripting (XSS) vulnerabilities in SmarterMail 9.2 allow remote attackers to inject arbitrary web script or HTML via an e-mail message body with (1) a JavaScript alert function used in conjunction with the fromCharCode method, (2) a SCRIPT element, (3) a Cascading Style Sheets (CSS) expression property in the STYLE attribute of an arbitrary element, or (4) an innerHTML attribute within an XML document.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:smartertools:smartermail:9.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-09-19 10:57

Updated : 2023-12-10 11:16


NVD link : CVE-2012-2578

Mitre link : CVE-2012-2578

CVE.ORG link : CVE-2012-2578


JSON object : View

Products Affected

smartertools

  • smartermail
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')