Cross-site scripting (XSS) vulnerability in Hastymail2 before 1.01 allows remote attackers to inject arbitrary web script or HTML via a crafted background attribute within a cell in a TABLE element, related to improper use of the htmLawed filter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2011-01-18T17:00:00

Updated: 2024-08-07T03:51:17.962Z

Reserved: 2011-01-03T00:00:00

Link: CVE-2010-4646

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-01-18T18:03:08.017

Modified: 2017-08-17T01:33:17.243

Link: CVE-2010-4646

cve-icon Redhat

No data.