CVE-2012-2593

Cross-site scripting (XSS) vulnerability in the administrative interface in Atmail Webmail Server 6.4 allows remote attackers to inject arbitrary web script or HTML via the Date field of an email.
References
Link Resource
http://www.exploit-db.com/exploits/20009 Exploit Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/54630 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:atmail:atmail:6.4.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-06 14:15

Updated : 2023-12-10 13:13


NVD link : CVE-2012-2593

Mitre link : CVE-2012-2593

CVE.ORG link : CVE-2012-2593


JSON object : View

Products Affected

atmail

  • atmail
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')