Cross-site scripting (XSS) vulnerability in ForgottenPassword.aspx in MailEnable Professional, Enterprise, and Premium 4.26 and earlier, 5.x before 5.53, and 6.x before 6.03 allows remote attackers to inject arbitrary web script or HTML via the Username parameter.
References
Link | Resource |
---|---|
http://archives.neohapsis.com/archives/bugtraq/2012-01/0090.html | Exploit |
http://osvdb.org/78242 | |
http://secunia.com/advisories/47518 | Vendor Advisory |
http://secunia.com/advisories/47562 | Vendor Advisory |
http://www.exploit-db.com/exploits/18447 | |
http://www.mailenable.com/kb/Content/Article.asp?ID=me020567 | Patch Vendor Advisory |
http://www.nerv.fi/CVE-2012-0389.txt | Exploit |
http://www.securityfocus.com/bid/51401 | Exploit |
http://www.securitytracker.com/id?1026519 | Exploit |
https://exchange.xforce.ibmcloud.com/vulnerabilities/72380 |
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
Configuration 4 (hide)
|
Configuration 5 (hide)
|
Configuration 6 (hide)
|
Configuration 7 (hide)
|
Configuration 8 (hide)
|
Configuration 9 (hide)
|
History
No history.
Information
Published : 2012-01-24 18:55
Updated : 2024-02-04 17:54
NVD link : CVE-2012-0389
Mitre link : CVE-2012-0389
CVE.ORG link : CVE-2012-0389
JSON object : View
Products Affected
mailenable
- mailenable
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')