Vulnerability CVE-2018-0687


Published: 2018-11-15

Description:
Cross-site scripting vulnerability in Denbun by NEOJAPAN Inc. (Denbun POP version V3.3P R4.0 and earlier, Denbun IMAP version V3.3I R4.0 and earlier) allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
NEO -> Debun imap 
NEO -> Debun pop 

 References:
http://jvn.jp/en/jp/JVN00344155/index.html
https://www.denbun.com/en/imap/support/security/181003.html
https://www.denbun.com/en/pop/support/security/181003.html

Copyright 2024, cxsecurity.com

 

Back to Top