MailEnable ForgottenPassword.aspx Username Parameter XSS

medium Nessus Plugin ID 59569

Synopsis

The remote web server hosts an application that is affected by a cross-site scripting vulnerability.

Description

The webmail client bundled with MailEnable is affected by a cross-site scripting vulnerability in the ForgottenPassword.aspx script. The 'Username' parameter fails to properly sanitize user- supplied input. Successful exploitation would allow an attacker to steal cookies used for webmail access.

Solution

Upgrade to MailEnable 5.53 / 6.03 or later.

Alternatively, those with MailEnable 4 can apply the fix provided in the referenced URL.

See Also

http://www.nerv.fi/CVE-2012-0389.txt

http://www.mailenable.com/kb/Content/Article.asp?ID=me020567

Plugin Details

Severity: Medium

ID: 59569

File Name: mailenable_forgottenpassword_xss.nasl

Version: 1.11

Type: remote

Published: 6/19/2012

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Information

CPE: cpe:/a:mailenable:mailenable

Required KB Items: www/mailenable_webmail

Exploit Available: true

Exploit Ease: No exploit is required

Exploited by Nessus: true

Patch Publication Date: 1/10/2012

Vulnerability Publication Date: 1/10/2012

Reference Information

CVE: CVE-2012-0389

BID: 51401

CWE: 20, 442, 629, 711, 712, 722, 725, 74, 750, 751, 79, 800, 801, 809, 811, 864, 900, 928, 931, 990