4.3
CVSSv2

CVE-2012-2588

Published: 19/09/2014 Updated: 29/08/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in MailEnable Enterprise 6.5 allow remote malicious users to inject arbitrary web script or HTML via the (1) From, (2) To, or (3) Subject header or (4) body in an SMTP e-mail message.

Vulnerable Product Search on Vulmon Subscribe to Product

mailenable mailenable 6.5

Exploits

#!/usr/bin/python ''' Author: loneferret of Offensive Security Product: MailEnable Enterprise Version: 65 Vendor Site: wwwmailenablecom Software Download: wwwmailenablecom/downloadasp Timeline: 29 May 2012: Vulnerability reported to CERT 30 May 2012: Response received from CERT with disclosure date set to 20 Jul 2012 23 Jul 2 ...