Page 2 of 20 results (0.002 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

Cross-site scripting (XSS) vulnerability in atmail prior to version 7.8.0.2 allows remote attackers to inject arbitrary web script or HTML within the body of an email via an IMG element with both single quotes and double quotes. Una vulnerabilidad de tipo cross-site scripting (XSS) en atmail anterior a versión 7.8.0.2, permite a los atacantes remotos inyectar un script web o HTML arbitrario dentro del cuerpo de un correo electrónico por medio de un elemento IMG con comillas simples y comillas dobles. • https://help.atmail.com/hc/en-us/articles/115007169147-Minor-Update-7-8-0-2-ActiveSync-2-3-6 https://www.bishopfox.com/blog/2017/06/how-i-built-an-xss-worm-on-atmail • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

atmail before 7.8.0.2 has CSRF, allowing an attacker to upload and import users via CSV. atmail anterior a versión 7.8.0.2, presenta un problema de tipo CSRF, permitiendo a un atacante cargar e importar usuarios por medio de CSV. • https://help.atmail.com/hc/en-us/articles/115007169147-Minor-Update-7-8-0-2-ActiveSync-2-3-6 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

atmail before 7.8.0.2 has CSRF, allowing an attacker to change the SMTP hostname and hijack all emails. atmail anterior a versión 7.8.0.2, presenta un problema de tipo CSRF, permitiendo a un atacante cambiar el nombre de host SMTP y secuestrar todos los correos electrónicos. • https://help.atmail.com/hc/en-us/articles/115007169147-Minor-Update-7-8-0-2-ActiveSync-2-3-6 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

atmail before 7.8.0.2 has CSRF, allowing an attacker to create a user account. atmail anterior a versión 7.8.0.2, presenta un problema de tipo CSRF, permitiendo a un atacante crear una cuenta de usuario. • https://help.atmail.com/hc/en-us/articles/115007169147-Minor-Update-7-8-0-2-ActiveSync-2-3-6 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 4

Multiple cross-site scripting (XSS) vulnerabilities in Atmail Webmail Server 7.0.2 allow remote attackers to inject arbitrary web script or HTML via the (1) filter parameter to index.php/mail/mail/listfoldermessages/searching/true/selectFolder/INBOX/resultContext/searchResultsTab5 or (2) mailId[] parameter to index.php/mail/mail/movetofolder/fromFolder/INBOX/toFolder/INBOX.Trash. NOTE: the view attachment message process vector is already covered by CVE-2013-2585. Múltiples vulnerabilidades de XSS en Atmail Webmail Server 7.0.2 permiten atacantes remotos inyectar script Web o HTML arbitrarios a través del (1) parámetro filter hacia index.php/mail/mail/listfoldermessages/searching/true/selectFolder/INBOX/resultContext/searchResultsTab5 o (2) parámetro mailId[] hacia index.php/mail/mail/movetofolder/fromFolder/INBOX/toFolder/INBOX.Trash. NOTA: el vector del proceso de visualización del mensaje de adjunto ya está cubierto en CVE-2013-2585. Atmail WebMail version 7.0.2 suffers from multiple cross site scripting vulnerabilities. • https://www.exploit-db.com/exploits/39081 https://www.exploit-db.com/exploits/39080 https://www.exploit-db.com/exploits/39079 http://www.isecauditors.com/advisories-2013#2013-014 http://www.securityfocus.com/archive/1/530934/100/0/threaded • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •