Vulnerability CVE-2007-5046


Published: 2007-09-23   Modified: 2012-02-12

Description:
Cross-site scripting (XSS) vulnerability in the Webmail interface for IceWarp Merak Mail Server before 9.0.0 allows remote attackers to inject arbitrary JavaScript via a javascript: URI in an attribute of an element in an email message body, as demonstrated by the onload attribute in a BODY element.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Icewarp -> Merak mail server 

 References:
http://secunia.com/advisories/26877
http://www.vupen.com/english/advisories/2007/3225
http://www.securityfocus.com/bid/25708
http://www.mwrinfosecurity.com/publications/mwri_merak-webmail-xss-advisory_2008-09-17.pdf
http://osvdb.org/37428

Copyright 2024, cxsecurity.com

 

Back to Top