Multiple Cross-Site Scripting (XSS) Vulnerabilities in SmarterMail 9.2

Multiple Cross-Site Scripting (XSS) Vulnerabilities in SmarterMail 9.2

CVE-2012-2578 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in SmarterMail 9.2 allow remote attackers to inject arbitrary web script or HTML via an e-mail message body with (1) a JavaScript alert function used in conjunction with the fromCharCode method, (2) a SCRIPT element, (3) a Cascading Style Sheets (CSS) expression property in the STYLE attribute of an arbitrary element, or (4) an innerHTML attribute within an XML document.

Learn more about our Web App Pen Testing.