1 results (0.002 seconds)

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 3

Cross-site scripting (XSS) vulnerability in admin/index.html in Merak IceWarp Mail Server allows remote attackers to inject arbitrary web script or HTML via the message parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en admin/index.html de Merak IceWarp Mail Server permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección mediante el parámetro message. NOTA: la procedencia de esta información es desconocida; los detalles se han obtenido de información de terceros. • https://www.exploit-db.com/exploits/31001 http://secunia.com/advisories/28460 http://www.securityfocus.com/bid/27189 http://www.securityfocus.com/data/vulnerabilities/exploits/27189.html http://www.vupen.com/english/advisories/2008/0135 https://exchange.xforce.ibmcloud.com/vulnerabilities/39564 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •