Lucene search

K

Hastymail2 Security Vulnerabilities - November

cve
cve

CVE-2009-5051

Hastymail2 before RC 8 does not set the secure flag for the session cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session.

6.7AI Score

0.003EPSS

2011-01-18 06:03 PM
18
cve
cve

CVE-2010-4646

Cross-site scripting (XSS) vulnerability in Hastymail2 before 1.01 allows remote attackers to inject arbitrary web script or HTML via a crafted background attribute within a cell in a TABLE element, related to improper use of the htmLawed filter.

5.8AI Score

0.003EPSS

2011-01-18 06:03 PM
24
cve
cve

CVE-2011-4541

Cross-site scripting (XSS) vulnerability in index.php in Hastymail2 2.1.1 before RC2 allows remote attackers to inject arbitrary web script or HTML via the rs parameter in a mailbox Drafts action.

5.8AI Score

0.002EPSS

2011-11-29 12:55 AM
20
cve
cve

CVE-2011-4542

Hastymail2 2.1.1 before RC2 allows remote attackers to execute arbitrary commands via the (1) rs or (2) rsargs[] parameter in a mailbox Drafts action to the default URI.

7.6AI Score

0.735EPSS

2011-11-30 04:05 AM
36