Vulnerability CVE-2015-9279


Published: 2019-01-16

Description:
MailEnable before 8.60 allows Stored XSS via malformed use of "<img/src" with no ">" character in the body of an e-mail message.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Mailenable -> Mailenable 

 References:
https://web.archive.org/web/20150329173628/http://www.mailenable.com/Standard-ReleaseNotes.txt
https://www.nccgroup.trust/globalassets/our-research/uk/technical-advisories/2015/technical-advisory-multiple-vulnerabilities-in-mailenable.pdf
https://www.nccgroup.trust/uk/our-research/multiple-vulnerabilities-in-mailenable/

Copyright 2024, cxsecurity.com

 

Back to Top