Vulnerability CVE-2019-9557


Published: 2019-03-12

Description:
Ability Mail Server 4.2.6 has Persistent Cross Site Scripting (XSS) via the body e-mail body. To exploit the vulnerability, the victim must open an email with malicious Javascript inserted into the body of the email as an iframe.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Ability Mail Server 4.2.6 Cross Site Scripting
Aloyce J. Makala...
05.03.2019

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Codecrafters -> Ability mail server 

 References:
https://packetstormsecurity.com/files/151958/Ability-Mail-Server-4.2.6-Cross-Site-Scripting.html

Copyright 2024, cxsecurity.com

 

Back to Top