Cross-site scripting (XSS) vulnerability in NetWin SurgeMail 6.0a4 allows remote attackers to inject arbitrary web script or HTML via the SRC attribute of an IFRAME element in the body of an HTML e-mail message.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2012-09-17T14:00:00Z

Updated: 2024-09-16T20:37:44.287Z

Reserved: 2012-05-09T00:00:00Z

Link: CVE-2012-2575

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2012-09-17T14:55:00.813

Modified: 2012-09-18T04:00:00.000

Link: CVE-2012-2575

cve-icon Redhat

No data.