Cross-site scripting (XSS) vulnerability in program/steps/mail/func.inc in RoundCube Webmail before 0.8.0, when using the Larry skin, allows remote attackers to inject arbitrary web script or HTML via the email message subject.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2012-08-25T10:00:00Z

Updated: 2024-08-06T20:05:12.856Z

Reserved: 2012-06-14T00:00:00Z

Link: CVE-2012-3507

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2012-08-25T10:29:52.803

Modified: 2015-08-24T16:48:35.827

Link: CVE-2012-3507

cve-icon Redhat

No data.