CVE-2012-2588

Multiple cross-site scripting (XSS) vulnerabilities in MailEnable Enterprise 6.5 allow remote attackers to inject arbitrary web script or HTML via the (1) From, (2) To, or (3) Subject header or (4) body in an SMTP e-mail message.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mailenable:mailenable:6.5:*:*:*:enterprise:*:*:*

History

No history.

Information

Published : 2014-09-19 14:55

Updated : 2023-12-10 11:31


NVD link : CVE-2012-2588

Mitre link : CVE-2012-2588

CVE.ORG link : CVE-2012-2588


JSON object : View

Products Affected

mailenable

  • mailenable
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')