CVE-2013-6017

medium

Description

Cross-site scripting (XSS) vulnerability in Atmail Webmail Server before 7.2 allows remote attackers to inject arbitrary web script or HTML via the body of an e-mail message, as demonstrated by the SRC attribute of an IFRAME element.

References

http://www.securityfocus.com/bid/64779

http://www.kb.cert.org/vuls/id/204950

http://osvdb.org/101937

http://atmail.com/changelog/

Details

Source: Mitre, NVD

Published: 2014-01-12

Updated: 2016-12-31

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium