Lucene search

K
cve[email protected]CVE-2012-2588
HistorySep 19, 2014 - 2:55 p.m.

CVE-2012-2588

2014-09-1914:55:07
CWE-79
web.nvd.nist.gov
20
cve
2012
2588
xss
vulnerabilities
mailenable enterprise 6.5
remote attackers
smtp
e-mail
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.9 Medium

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.0%

Multiple cross-site scripting (XSS) vulnerabilities in MailEnable Enterprise 6.5 allow remote attackers to inject arbitrary web script or HTML via the (1) From, (2) To, or (3) Subject header or (4) body in an SMTP e-mail message.

Affected configurations

NVD
Node
mailenablemailenableMatch6.5enterprise
CPENameOperatorVersion
mailenable:mailenablemailenableeq6.5

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.9 Medium

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.0%

Related for CVE-2012-2588