Filtered by vendor Hastymail Subscriptions
Filtered by product Hastymail2 Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2009-5051 1 Hastymail 1 Hastymail2 2024-08-07 N/A
Hastymail2 before RC 8 does not set the secure flag for the session cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session.
CVE-2010-4646 1 Hastymail 1 Hastymail2 2024-08-07 N/A
Cross-site scripting (XSS) vulnerability in Hastymail2 before 1.01 allows remote attackers to inject arbitrary web script or HTML via a crafted background attribute within a cell in a TABLE element, related to improper use of the htmLawed filter.
CVE-2011-4541 1 Hastymail 1 Hastymail2 2024-08-07 N/A
Cross-site scripting (XSS) vulnerability in index.php in Hastymail2 2.1.1 before RC2 allows remote attackers to inject arbitrary web script or HTML via the rs parameter in a mailbox Drafts action.
CVE-2011-4542 1 Hastymail 1 Hastymail2 2024-08-07 N/A
Hastymail2 2.1.1 before RC2 allows remote attackers to execute arbitrary commands via the (1) rs or (2) rsargs[] parameter in a mailbox Drafts action to the default URI.