CVE-2013-2585

Cross-site scripting (XSS) vulnerability in Atmail Webmail Server 6.6.x before 6.6.3 and 7.0.x before 7.0.3 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to index.php/mail/viewmessage/getattachment/folder/INBOX/uniqueId/<MessageID>/filenameOriginal/.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:atmail:atmail:6.6.0:*:*:*:*:*:*:*
cpe:2.3:a:atmail:atmail:6.6.1:*:*:*:*:*:*:*
cpe:2.3:a:atmail:atmail:6.6.2:*:*:*:*:*:*:*
cpe:2.3:a:atmail:atmail:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:atmail:atmail:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:atmail:atmail:7.0.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-02-12 18:55

Updated : 2023-12-10 11:31


NVD link : CVE-2013-2585

Mitre link : CVE-2013-2585

CVE.ORG link : CVE-2013-2585


JSON object : View

Products Affected

atmail

  • atmail
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')