Lucene search

K
cvelistMitreCVELIST:CVE-2017-17752
HistoryDec 20, 2017 - 4:00 p.m.

CVE-2017-17752

2017-12-2016:00:00
mitre
www.cve.org

0.001 Low

EPSS

Percentile

45.5%

Ability Mail Server 3.3.2 has Cross Site Scripting (XSS) via the body of an e-mail message, with JavaScript code executed on the Read Mail screen (aka the /_readmail URI). This is fixed in version 4.2.4.

0.001 Low

EPSS

Percentile

45.5%