Cross-site scripting (XSS) vulnerability in ForgottenPassword.aspx in MailEnable Professional, Enterprise, and Premium 4.26 and earlier, 5.x before 5.53, and 6.x before 6.03 allows remote attackers to inject arbitrary web script or HTML via the Username parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-01-24T18:00:00

Updated: 2024-08-06T18:23:30.995Z

Reserved: 2012-01-04T00:00:00

Link: CVE-2012-0389

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-01-24T18:55:01.267

Modified: 2017-08-29T01:30:55.227

Link: CVE-2012-0389

cve-icon Redhat

No data.