Vulnerability CVE-2015-5379


Published: 2017-10-23   Modified: 2017-10-24

Description:
Cross-site scripting (XSS) vulnerability in actions.hsp in the Ajax WebMail interface in AXIGEN Mail Server before 9.0 allows remote attackers to inject arbitrary web script or HTML via an email attachment.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Axigen XSS vulnerability for html attachments
SecuriTeam
22.07.2015

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Axigen -> Axigen mail server 

 References:
http://packetstormsecurity.com/files/132764/Axigen-Cross-Site-Scripting.html
http://www.securityfocus.com/archive/1/536046/100/0/threaded
https://blogs.securiteam.com/index.php/archives/2534
https://www.axigen.com/knowledgebase/Ajax-WebMail-8-x-security-patch-CVE-2015-5379-_341.html

Copyright 2024, cxsecurity.com

 

Back to Top