Cross-site scripting (XSS) vulnerability in the administrative interface in Atmail Webmail Server 6.4 allows remote attackers to inject arbitrary web script or HTML via the Date field of an email.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2020-02-06T13:47:18

Updated: 2024-08-06T19:34:26.067Z

Reserved: 2012-05-09T00:00:00

Link: CVE-2012-2593

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-02-06T14:15:10.503

Modified: 2020-02-10T15:17:47.613

Link: CVE-2012-2593

cve-icon Redhat

No data.