Multiple cross-site scripting (XSS) vulnerabilities in SmarterMail 9.2 allow remote attackers to inject arbitrary web script or HTML via an e-mail message body with (1) a JavaScript alert function used in conjunction with the fromCharCode method, (2) a SCRIPT element, (3) a Cascading Style Sheets (CSS) expression property in the STYLE attribute of an arbitrary element, or (4) an innerHTML attribute within an XML document.
References
Link | Resource |
---|---|
http://www.exploit-db.com/exploits/20362/ | Exploit |
http://www.exploit-db.com/exploits/20362/ | Exploit |
Configurations
History
21 Nov 2024, 01:39
Type | Values Removed | Values Added |
---|---|---|
References | () http://www.exploit-db.com/exploits/20362/ - Exploit |
Information
Published : 2012-09-19 10:57
Updated : 2024-11-21 01:39
NVD link : CVE-2012-2578
Mitre link : CVE-2012-2578
CVE.ORG link : CVE-2012-2578
JSON object : View
Products Affected
smartertools
- smartermail
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')