CVE-2015-5379

Cross-site scripting (XSS) vulnerability in actions.hsp in the Ajax WebMail interface in AXIGEN Mail Server before 9.0 allows remote attackers to inject arbitrary web script or HTML via an email attachment.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:axigen:axigen_mail_server:8.0:*:*:*:*:*:*:*
cpe:2.3:a:axigen:axigen_mail_server:8.0.1:*:*:*:*:*:*:*
cpe:2.3:a:axigen:axigen_mail_server:8.0.2:*:*:*:*:*:*:*
cpe:2.3:a:axigen:axigen_mail_server:8.0.3:*:*:*:*:*:*:*
cpe:2.3:a:axigen:axigen_mail_server:8.1.0:*:*:*:*:*:*:*
cpe:2.3:a:axigen:axigen_mail_server:8.1.1:*:*:*:*:*:*:*
cpe:2.3:a:axigen:axigen_mail_server:8.1.2:*:*:*:*:*:*:*
cpe:2.3:a:axigen:axigen_mail_server:8.1.3:*:*:*:*:*:*:*
cpe:2.3:a:axigen:axigen_mail_server:8.2.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-23 18:29

Updated : 2024-02-28 16:04


NVD link : CVE-2015-5379

Mitre link : CVE-2015-5379

CVE.ORG link : CVE-2015-5379


JSON object : View

Products Affected

axigen

  • axigen_mail_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')