// For flags

CVE-2007-5046

 

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross-site scripting (XSS) vulnerability in the Webmail interface for IceWarp Merak Mail Server before 9.0.0 allows remote attackers to inject arbitrary JavaScript via a javascript: URI in an attribute of an element in an email message body, as demonstrated by the onload attribute in a BODY element.

Vulnerabilidad de secuencia de comandos en sitios cruzados (XSS) en la interfaz Webmail para ceWarp Merak Mail Server anterior a 9.0.0 permite a atacantes remotos inyectar JavaScript de su elección a través de un javascript: URI en un atributo de un elemento en el cuerpo de un mensaje, como se demostró con el atributo onload en un elemento BODY.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2007-09-23 CVE Reserved
  • 2007-09-24 CVE Published
  • 2024-07-28 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Icewarp
Search vendor "Icewarp"
Merak Mail Server
Search vendor "Icewarp" for product "Merak Mail Server"
8.9.1
Search vendor "Icewarp" for product "Merak Mail Server" and version "8.9.1"
-
Affected
Icewarp
Search vendor "Icewarp"
Merak Mail Server
Search vendor "Icewarp" for product "Merak Mail Server"
8.9.2
Search vendor "Icewarp" for product "Merak Mail Server" and version "8.9.2"
-
Affected