Cross-site scripting (XSS) vulnerability in NetWin SurgeMail 6.0a4 allows remote attackers to inject arbitrary web script or HTML via the SRC attribute of an IFRAME element in the body of an HTML e-mail message.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: certcc

Published: 2022-10-03T16:15:37

Updated: 2022-10-03T16:15:37

Reserved: 2022-10-03T00:00:00


Link: CVE-2012-2575

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2012-09-17T14:55:00.813

Modified: 2012-09-18T04:00:00.000


Link: CVE-2012-2575

JSON object: View

cve-icon Redhat Information

No data.

CWE