Cross-site scripting (XSS) vulnerability in the administrative interface in Atmail Webmail Server 6.4 allows remote attackers to inject arbitrary web script or HTML via the Date field of an email.
References
Link Resource
http://www.exploit-db.com/exploits/20009 Exploit Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/54630 Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: certcc

Published: 2020-02-06T13:47:18

Updated: 2020-02-06T13:47:18

Reserved: 2012-05-09T00:00:00


Link: CVE-2012-2593

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-02-06T14:15:10.503

Modified: 2020-02-10T15:17:47.613


Link: CVE-2012-2593

JSON object: View

cve-icon Redhat Information

No data.

CWE