Page 3 of 12 results (0.003 seconds)

CVSS: 10.0EPSS: 0%CPEs: 26EXPL: 0

Unspecified vulnerability in Atmail before 6.6.4, and 7.x before 7.1.2, has unknown impact and attack vectors, a different vulnerability than CVE-2013-5031, CVE-2013-5032, and CVE-2013-5034. Vulnerabilidad no especificada en Atmail anteriores a 6.6.4, y 7.x anteriores a 7.1.2, tienen un impacto y vectores de ataque no especificados, una vulnerabilidad diferente a CVE-2013-5031, CVE-2013-5032, y CVE-2013-5034. • http://atmail.com/changelog http://blog.atmail.com/2013/atmail-7-1-2-security-hotfix •

CVSS: 4.3EPSS: 0%CPEs: 6EXPL: 1

Cross-site scripting (XSS) vulnerability in Atmail Webmail Server 6.6.x before 6.6.3 and 7.0.x before 7.0.3 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to index.php/mail/viewmessage/getattachment/folder/INBOX/uniqueId/<MessageID>/filenameOriginal/. Vulnerabilidad de XSS en Atmail Webmail Server 6.6.x anterior a 6.6.3 y 7.0.x anterior a 7.0.3 permite a atacantes remotos inyectar script Web o HTML arbitrarios a través de PATH_INFO hacia index.php/mail/viewmessage/getattachment/folder/INBOX/uniqueId/<MessageID>/filenameOriginal/. Atmail WebMail versions 7.0.2 and below suffer from a reflective cross site scripting vulnerability. • http://www.isecauditors.com/advisories-2013#2013-004 http://www.securityfocus.com/archive/1/530934/100/0/threaded https://atmail.com/changelog • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •