Cross-Site Scripting (XSS) Vulnerabilities in MailEnable Enterprise 6.5

Cross-Site Scripting (XSS) Vulnerabilities in MailEnable Enterprise 6.5

CVE-2012-2588 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in MailEnable Enterprise 6.5 allow remote attackers to inject arbitrary web script or HTML via the (1) From, (2) To, or (3) Subject header or (4) body in an SMTP e-mail message.

Learn more about our Web App Pen Testing.