Lucene search

K
cvelistCertccCVELIST:CVE-2012-2588
HistorySep 19, 2014 - 2:00 p.m.

CVE-2012-2588

2014-09-1914:00:00
certcc
www.cve.org

5.8 Medium

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

75.9%

Multiple cross-site scripting (XSS) vulnerabilities in MailEnable Enterprise 6.5 allow remote attackers to inject arbitrary web script or HTML via the (1) From, (2) To, or (3) Subject header or (4) body in an SMTP e-mail message.

5.8 Medium

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

75.9%

Related for CVELIST:CVE-2012-2588