Vulnerability CVE-2012-0389


Published: 2012-01-24   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in ForgottenPassword.aspx in MailEnable Professional, Enterprise, and Premium 4.26 and earlier, 5.x before 5.53, and 6.x before 6.03 allows remote attackers to inject arbitrary web script or HTML via the Username parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Low
MailEnable Webmail Cross Site Scripting
Henri Salo
14.01.2012

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Mailenable -> Mailenable 

 References:
http://www.mailenable.com/kb/Content/Article.asp?ID=me020567
http://xforce.iss.net/xforce/xfdb/72380
http://www.securitytracker.com/id?1026519
http://www.securityfocus.com/bid/51401
http://www.nerv.fi/CVE-2012-0389.txt
http://secunia.com/advisories/47562
http://secunia.com/advisories/47518
http://osvdb.org/78242
http://archives.neohapsis.com/archives/bugtraq/2012-01/0090.html

Copyright 2024, cxsecurity.com

 

Back to Top