4.3
CVSSv2

CVE-2019-9557

Published: 12/03/2019 Updated: 13/03/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Ability Mail Server 4.2.6 has Persistent Cross Site Scripting (XSS) via the body e-mail body. To exploit the vulnerability, the victim must open an email with malicious Javascript inserted into the body of the email as an iframe.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

codecrafters ability mail server 4.2.6

Exploits

Ability Mail Server version 426 suffers from a persistent cross site scripting vulnerability ...