4.3
CVSSv2

CVE-2012-2578

Published: 19/09/2012 Updated: 26/10/2012
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in SmarterMail 9.2 allow remote malicious users to inject arbitrary web script or HTML via an e-mail message body with (1) a JavaScript alert function used in conjunction with the fromCharCode method, (2) a SCRIPT element, (3) a Cascading Style Sheets (CSS) expression property in the STYLE attribute of an arbitrary element, or (4) an innerHTML attribute within an XML document.

Vulnerable Product Search on Vulmon Subscribe to Product

smartertools smartermail 9.2

Exploits

#!/usr/bin/python ''' Author: loneferret of Offensive Security Product: SmarterMail Version: Free 92 Vendor Site: wwwsmartertoolscom Software Download: smartertoolscom/smartermail/mail-server-softwareaspx Timeline: 29 May 2012: Vulnerability reported to CERT 30 May 2012: Response received from CERT with disclosure date set to ...