Cross-site scripting (XSS) vulnerability in NetWin SurgeMail 6.0a4 allows remote attackers to inject arbitrary web script or HTML via the SRC attribute of an IFRAME element in the body of an HTML e-mail message.
References
Link | Resource |
---|---|
http://www.exploit-db.com/exploits/20363/ | Exploit |
Configurations
History
No history.
Information
Published : 2012-09-17 14:55
Updated : 2024-02-04 18:16
NVD link : CVE-2012-2575
Mitre link : CVE-2012-2575
CVE.ORG link : CVE-2012-2575
JSON object : View
Products Affected
netwin
- surgemail
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')