CVE-2010-3459

Cross-site scripting (XSS) vulnerability in the Ajax WebMail interface in AXIGEN Mail Server before 7.4.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:gecad:axigen_mail_server:*:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:-:beta3:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:1.0.6:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:1.0.7:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:1.1.0:beta1:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:1.2.0:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:1.2.0:beta:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:1.2.3:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:1.2.4:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:1.2.5:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:1.2.5:b:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:1.2.6:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:2.0:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:2.0.4:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:2.0.5:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:3.0:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:3.0:beta:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:4.0:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:4.0:beta:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:4.0.2:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:5.0:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:5.0:beta:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:5.0.3:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:6.0.1:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:6.1:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:6.1:beta:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:6.2:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:6.2.2:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:7.0:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:7.0:beta:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:7.1:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:7.1.1:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:7.1.2:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:7.1.3:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:7.1.4:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:7.2:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:7.2:beta:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:7.2.1:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:7.3:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:7.3:beta:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:7.3.1:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:7.3.2:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:7.3.3:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:7.4:*:*:*:*:*:*:*
cpe:2.3:a:gecad:axigen_mail_server:7.4:beta:*:*:*:*:*:*

History

No history.

Information

Published : 2010-09-17 20:00

Updated : 2024-02-28 11:41


NVD link : CVE-2010-3459

Mitre link : CVE-2010-3459

CVE.ORG link : CVE-2010-3459


JSON object : View

Products Affected

gecad

  • axigen_mail_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')