CVE-2012-2584

Multiple cross-site scripting (XSS) vulnerabilities in Alt-N MDaemon Free 12.5.4 allow remote attackers to inject arbitrary web script or HTML via an e-mail message body with (1) the Cascading Style Sheets (CSS) expression property in conjunction with a CSS comment within the STYLE attribute of an IMG element, (2) the CSS expression property in conjunction with multiple CSS comments within the STYLE attribute of an arbitrary element, or (3) an innerHTML attribute within an XML document.
Configurations

Configuration 1 (hide)

cpe:2.3:a:altn:mdaemon:12.5.4:-:free:*:*:*:*:*

History

No history.

Information

Published : 2012-08-12 17:55

Updated : 2024-02-28 12:00


NVD link : CVE-2012-2584

Mitre link : CVE-2012-2584

CVE.ORG link : CVE-2012-2584


JSON object : View

Products Affected

altn

  • mdaemon
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')