Multiple cross-site scripting (XSS) vulnerabilities in Alt-N MDaemon Free 12.5.4 allow remote attackers to inject arbitrary web script or HTML via an e-mail message body with (1) the Cascading Style Sheets (CSS) expression property in conjunction with a CSS comment within the STYLE attribute of an IMG element, (2) the CSS expression property in conjunction with multiple CSS comments within the STYLE attribute of an arbitrary element, or (3) an innerHTML attribute within an XML document.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2012-08-12T17:00:00

Updated: 2024-08-06T19:34:26.017Z

Reserved: 2012-05-09T00:00:00

Link: CVE-2012-2584

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-08-12T17:55:00.903

Modified: 2017-08-29T01:31:38.133

Link: CVE-2012-2584

cve-icon Redhat

No data.