Vulnerability CVE-2010-3459


Published: 2010-09-17   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in the Ajax WebMail interface in AXIGEN Mail Server before 7.4.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Gecad -> Axigen mail server 

 References:
http://www.vupen.com/english/advisories/2010/2415
http://www.axigen.com/press/product-releases/axigen-releases-version-742_74.html
http://xforce.iss.net/xforce/xfdb/61825
http://www.securityfocus.com/bid/43230
http://www.osvdb.org/68026
http://secunia.com/advisories/41430

Copyright 2024, cxsecurity.com

 

Back to Top