Multiple cross-site scripting (XSS) vulnerabilities in SmarterMail 9.2 allow remote attackers to inject arbitrary web script or HTML via an e-mail message body with (1) a JavaScript alert function used in conjunction with the fromCharCode method, (2) a SCRIPT element, (3) a Cascading Style Sheets (CSS) expression property in the STYLE attribute of an arbitrary element, or (4) an innerHTML attribute within an XML document.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2012-09-19T10:00:00Z

Updated: 2024-09-17T02:36:43.648Z

Reserved: 2012-05-09T00:00:00Z

Link: CVE-2012-2578

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2012-09-19T10:57:02.030

Modified: 2012-10-26T04:00:00.000

Link: CVE-2012-2578

cve-icon Redhat

No data.