Cross-site scripting (XSS) vulnerability in Atmail Webmail Server before 7.2 allows remote attackers to inject arbitrary web script or HTML via the body of an e-mail message, as demonstrated by the SRC attribute of an IFRAME element.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2014-01-12T15:00:00

Updated: 2024-08-06T17:29:42.638Z

Reserved: 2013-10-04T00:00:00

Link: CVE-2013-6017

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-01-12T18:34:55.737

Modified: 2016-12-31T02:59:07.530

Link: CVE-2013-6017

cve-icon Redhat

No data.