CVE-2019-9557

Ability Mail Server 4.2.6 has Persistent Cross Site Scripting (XSS) via the body e-mail body. To exploit the vulnerability, the victim must open an email with malicious Javascript inserted into the body of the email as an iframe.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:codecrafters:ability_mail_server:4.2.6:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-12 19:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-9557

Mitre link : CVE-2019-9557

CVE.ORG link : CVE-2019-9557


JSON object : View

Products Affected

codecrafters

  • ability_mail_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')