Vulnerability CVE-2019-13392


Published: 2019-10-15   Modified: 2019-10-16

Description:
A reflected Cross-Site Scripting (XSS) vulnerability in MindPalette NateMail 3.0.15 allows an attacker to execute remote JavaScript in a victim's browser via a specially crafted POST request. The application will reflect the recipient value if it is not in the NateMail recipient array. Note that this array is keyed via integers by default, so any string input will be invalid.

 References:
https://mindpalette.com/tag/natemail/
https://twitter.com/mindpalette
https://www.doyler.net/security-not-included/natemail-vulnerabilities

Copyright 2024, cxsecurity.com

 

Back to Top