CVE-2012-0389

medium

Description

Cross-site scripting (XSS) vulnerability in ForgottenPassword.aspx in MailEnable Professional, Enterprise, and Premium 4.26 and earlier, 5.x before 5.53, and 6.x before 6.03 allows remote attackers to inject arbitrary web script or HTML via the Username parameter.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/72380

http://www.mailenable.com/kb/Content/Article.asp?ID=me020567

http://www.exploit-db.com/exploits/18447

http://secunia.com/advisories/47562

http://secunia.com/advisories/47518

http://osvdb.org/78242

Details

Source: Mitre, NVD

Published: 2012-01-24

Updated: 2017-08-29

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium