Unspecified vulnerability in Atmail before 6.6.4 and 7.x before 7.1.2 with unknown impact and attack vectors

Unspecified vulnerability in Atmail before 6.6.4 and 7.x before 7.1.2 with unknown impact and attack vectors

CVE-2013-5033 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

Unspecified vulnerability in Atmail before 6.6.4, and 7.x before 7.1.2, has unknown impact and attack vectors, a different vulnerability than CVE-2013-5031, CVE-2013-5032, and CVE-2013-5034.

Learn more about our Web Application Penetration Testing UK.