4.3
CVSSv2

CVE-2012-0389

Published: 24/01/2012 Updated: 29/08/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 440
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in ForgottenPassword.aspx in MailEnable Professional, Enterprise, and Premium 4.26 and previous versions, 5.x prior to 5.53, and 6.x prior to 6.03 allows remote malicious users to inject arbitrary web script or HTML via the Username parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

mailenable mailenable 3.52

mailenable mailenable 3.12

mailenable mailenable 3.11

mailenable mailenable 3.61

mailenable mailenable 1.73

mailenable mailenable 3.0

mailenable mailenable 3.01

mailenable mailenable 4.11

mailenable mailenable 1.52

mailenable mailenable 1.53

mailenable mailenable 1.71

mailenable mailenable 1.72

mailenable mailenable 4.24

mailenable mailenable 4.15

mailenable mailenable 1.79

mailenable mailenable 3.53

mailenable mailenable 1.75

mailenable mailenable 1.76

mailenable mailenable 3.6

mailenable mailenable 1.74

mailenable mailenable 4.1

mailenable mailenable 4.13

mailenable mailenable 1.5

mailenable mailenable 1.51

mailenable mailenable 1.19

mailenable mailenable 1.17

mailenable mailenable 4.14

mailenable mailenable 4.17

mailenable mailenable 3.51

mailenable mailenable 3.5

mailenable mailenable 1.77

mailenable mailenable 1.78

mailenable mailenable 3.04

mailenable mailenable 3.10

mailenable mailenable 4.12

mailenable mailenable 4.01

mailenable mailenable 1.7

mailenable mailenable 1.70

mailenable mailenable 1.2a

mailenable mailenable 1.2

mailenable mailenable 4.16

mailenable mailenable

mailenable mailenable 3.14

mailenable mailenable 3.13

mailenable mailenable 3.63

mailenable mailenable 3.62

mailenable mailenable 3.02

mailenable mailenable 3.03

mailenable mailenable 4.0

mailenable mailenable 1.18

mailenable mailenable 1.54

mailenable mailenable 1.6

mailenable mailenable 4.23

mailenable mailenable 4.22

mailenable mailenable 4.25

mailenable mailenable 1.21

mailenable mailenable 1.22

mailenable mailenable 1.24

mailenable mailenable 1.1

mailenable mailenable 1.03

mailenable mailenable 1.25

mailenable mailenable 1.04

mailenable mailenable 1.26

mailenable mailenable 1.02

mailenable mailenable 1.23

mailenable mailenable 1.00

mailenable mailenable 1.01

mailenable mailenable 4.21

mailenable mailenable 4.2

mailenable mailenable 5.10

mailenable mailenable 5.07

mailenable mailenable 5.06

mailenable mailenable 5.5

mailenable mailenable 5.11

mailenable mailenable 5.01

mailenable mailenable 5.0

mailenable mailenable 5.05

mailenable mailenable 5.04

mailenable mailenable 5.52

mailenable mailenable 5.51

mailenable mailenable 5.03

mailenable mailenable 5.02

mailenable mailenable 6.0

mailenable mailenable 6.02

mailenable mailenable 6.01

Exploits

MailEnable Professional and Enterprise versions are prone to cross site scripting vulnerabilities as the user-supplied input received via the "Username" parameter of the "ForgottonPasswordaspx" page is not properly sanitized Versions 426 and below, 552 and below and 602 and below are affected ...
ME020567: MailEnable webmail cross-site scripting vulnerability (CWE-79) References: CVE-2012-0389 Discovered by: Sajjad Pourali, Narendra Shinde and Shahab NamaziKhah Vendor advisory: wwwmailenablecom/kb/Content/Articleasp?ID=me020567 Vendor contact: 2012-01-04 09:49:36 UTC Vendor response: 2012-01-04 10:27:13 UTC (Peter Fregon from Mail ...
source: wwwsecurityfocuscom/bid/51401/info MailEnable is prone to a cross-site scripting vulnerability because it fails to properly sanitize user-supplied input An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site This may allow the attacker to s ...