Lucene search

K

Ability Mail Server Security Vulnerabilities

cve
cve

CVE-2017-17752

Ability Mail Server 3.3.2 has Cross Site Scripting (XSS) via the body of an e-mail message, with JavaScript code executed on the Read Mail screen (aka the /_readmail URI). This is fixed in version 4.2.4.

6.1CVSS

5.9AI Score

0.001EPSS

2017-12-20 04:29 PM
38
cve
cve

CVE-2019-9557

Ability Mail Server 4.2.6 has Persistent Cross Site Scripting (XSS) via the body e-mail body. To exploit the vulnerability, the victim must open an email with malicious Javascript inserted into the body of the email as an iframe.

6.1CVSS

6AI Score

0.001EPSS

2019-03-12 07:29 PM
21