Vulnerability CVE-2012-2584


Published: 2012-08-12

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Alt-N MDaemon Free 12.5.4 allow remote attackers to inject arbitrary web script or HTML via an e-mail message body with (1) the Cascading Style Sheets (CSS) expression property in conjunction with a CSS comment within the STYLE attribute of an IMG element, (2) the CSS expression property in conjunction with multiple CSS comments within the STYLE attribute of an arbitrary element, or (3) an innerHTML attribute within an XML document.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Alt-N MDaemon Free 12.5.4 Stored XSS
loneferret of Of...
12.08.2012

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
ALTN -> Mdaemon 

 References:
http://xforce.iss.net/xforce/xfdb/77543
http://www.securityfocus.com/bid/54885
http://www.exploit-db.com/exploits/20357/

Copyright 2024, cxsecurity.com

 

Back to Top