Vulnerability CVE-2018-7707


Published: 2018-03-14   Modified: 2018-03-15

Description:
Cross-site scripting (XSS) vulnerability in SecurEnvoy SecurMail before 9.2.501 allows remote attackers to inject arbitrary web script or HTML via an HTML-formatted e-mail message.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
SecurEnvoy SecurMail 9.1.501 XSS / CSRF / Traversal
Wolfgang Ettling...
13.03.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None

 References:
http://seclists.org/fulldisclosure/2018/Mar/29
https://www.exploit-db.com/exploits/44285/
https://www.sec-consult.com/en/blog/advisories/multiple-critical-vulnerabilities-in-securenvoy-securmail/index.html

Copyright 2024, cxsecurity.com

 

Back to Top