Lucene search

K
cve[email protected]CVE-2013-6162
HistoryDec 21, 2013 - 12:55 a.m.

CVE-2013-6162

2013-12-2100:55:04
CWE-79
web.nvd.nist.gov
23
cve-2013-6162
cross-site scripting
xss
code-crafters ability mail server 3.1.1
email security

5.7 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

55.5%

Cross-site scripting (XSS) vulnerability in Code-Crafters Ability Mail Server 3.1.1 allows remote attackers to inject arbitrary web script or HTML via the body of an email.

Affected configurations

NVD
Node
code-craftersability_mail_serverMatch3.1.1

5.7 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

55.5%