AtMail Email Server Appliance 6.4 - Exploit toolchain (XSS > CSRF > RCE)

2020.08.02
Risk: Low
Local: No
Remote: Yes
CVE: N/A
CWE: N/A

https://github.com/noraj/Atmail-exploit-toolchain/archive/master.zip

References:

https://github.com/noraj/Atmail-exploit-toolchain/


Vote for this issue:
100%
0%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top