RSS   Podatności dla 'Hastymail2'   RSS

2011-11-29
 
CVE-2011-4542

CWE-89
 

 
Hastymail2 2.1.1 before RC2 allows remote attackers to execute arbitrary commands via the (1) rs or (2) rsargs[] parameter in a mailbox Drafts action to the default URI.

 
2011-11-28
 
CVE-2011-4541

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in index.php in Hastymail2 2.1.1 before RC2 allows remote attackers to inject arbitrary web script or HTML via the rs parameter in a mailbox Drafts action.

 
2011-01-18
 
CVE-2010-4646

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in Hastymail2 before 1.01 allows remote attackers to inject arbitrary web script or HTML via a crafted background attribute within a cell in a TABLE element, related to improper use of the htmLawed filter.

 
 
CVE-2009-5051

CWE-16
 

 
Hastymail2 before RC 8 does not set the secure flag for the session cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session.

 

 >>> Vendor: Hastymail 2 Produkty
Hastymail
Hastymail2


Copyright 2024, cxsecurity.com

 

Back to Top