Multiple cross-site scripting (XSS) vulnerabilities in MailEnable Enterprise 6.5 allow remote attackers to inject arbitrary web script or HTML via the (1) From, (2) To, or (3) Subject header or (4) body in an SMTP e-mail message.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2014-09-19T14:00:00

Updated: 2024-08-06T19:34:26.018Z

Reserved: 2012-05-09T00:00:00

Link: CVE-2012-2588

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-09-19T14:55:07.007

Modified: 2017-08-29T01:31:38.210

Link: CVE-2012-2588

cve-icon Redhat

No data.