Lucene search

K
jvnJapan Vulnerability NotesJVN:72541530
HistoryOct 29, 2010 - 12:00 a.m.

JVN#72541530: Active! mail 6 vulnerable to HTTP header injection

2010-10-2900:00:00
Japan Vulnerability Notes
jvn.jp
15

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

69.6%

Active! mail 6 from TransWARE Co. is a web-based email software. Active! mail 6 contains a HTTP header injection vulnerability.

Impact

Falsified information may be displayed or an arbitrary script may be executed on the user’s web browser. HTTP response splitting attacks are also possible.

Solution

Update the Software
Update to the latest version according to the information provided by the vendor.

Products Affected

  • Active! mail 6 Build 6.40.010047750 and earlier

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

69.6%

Related for JVN:72541530