VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
CVE-2010-3459
axigen_mail_server: Cross-site scripting (XSS) vulnerability in the Aja...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-3459

Original

Cross-site scripting (XSS) vulnerability in the Ajax WebMail interface in AXIGEN Mail Server before 7.4.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-09-17
Source Information Category:
Advisory, Alert
Last Updated:
2010-09-20




Affected Product Tags
cpe:/a:gecad:axigen_mail_server:-:beta3
cpe:/a:gecad:axigen_mail_server:1.0.1
cpe:/a:gecad:axigen_mail_server:1.0.2
cpe:/a:gecad:axigen_mail_server:1.0.5
cpe:/a:gecad:axigen_mail_server:1.0.6
cpe:/a:gecad:axigen_mail_server:1.0.7
cpe:/a:gecad:axigen_mail_server:1.1.0
cpe:/a:gecad:axigen_mail_server:1.1.0:beta1
cpe:/a:gecad:axigen_mail_server:1.1.1
cpe:/a:gecad:axigen_mail_server:1.2.0
cpe:/a:gecad:axigen_mail_server:1.2.0:beta
cpe:/a:gecad:axigen_mail_server:1.2.3
cpe:/a:gecad:axigen_mail_server:1.2.4
cpe:/a:gecad:axigen_mail_server:1.2.5
cpe:/a:gecad:axigen_mail_server:1.2.5:b
cpe:/a:gecad:axigen_mail_server:1.2.6
cpe:/a:gecad:axigen_mail_server:2.0
cpe:/a:gecad:axigen_mail_server:2.0.3
cpe:/a:gecad:axigen_mail_server:2.0.4
cpe:/a:gecad:axigen_mail_server:2.0.5
cpe:/a:gecad:axigen_mail_server:3.0
cpe:/a:gecad:axigen_mail_server:3.0.1
cpe:/a:gecad:axigen_mail_server:3.0:beta
cpe:/a:gecad:axigen_mail_server:4.0
cpe:/a:gecad:axigen_mail_server:4.0.1
cpe:/a:gecad:axigen_mail_server:4.0.2
cpe:/a:gecad:axigen_mail_server:4.0:beta
cpe:/a:gecad:axigen_mail_server:5.0
cpe:/a:gecad:axigen_mail_server:5.0.1
cpe:/a:gecad:axigen_mail_server:5.0.2
cpe:/a:gecad:axigen_mail_server:5.0.3
cpe:/a:gecad:axigen_mail_server:5.0:beta
cpe:/a:gecad:axigen_mail_server:6.0.1
cpe:/a:gecad:axigen_mail_server:6.1
cpe:/a:gecad:axigen_mail_server:6.1:beta
cpe:/a:gecad:axigen_mail_server:6.2
cpe:/a:gecad:axigen_mail_server:6.2.2
cpe:/a:gecad:axigen_mail_server:7.0
cpe:/a:gecad:axigen_mail_server:7.0:beta
cpe:/a:gecad:axigen_mail_server:7.1
cpe:/a:gecad:axigen_mail_server:7.1.1
cpe:/a:gecad:axigen_mail_server:7.1.2
cpe:/a:gecad:axigen_mail_server:7.1.3
cpe:/a:gecad:axigen_mail_server:7.1.4
cpe:/a:gecad:axigen_mail_server:7.2
cpe:/a:gecad:axigen_mail_server:7.2.1
cpe:/a:gecad:axigen_mail_server:7.2:beta
cpe:/a:gecad:axigen_mail_server:7.3
cpe:/a:gecad:axigen_mail_server:7.3.1
cpe:/a:gecad:axigen_mail_server:7.3.2
cpe:/a:gecad:axigen_mail_server:7.3.3
cpe:/a:gecad:axigen_mail_server:7.3:beta
cpe:/a:gecad:axigen_mail_server:7.4
cpe:/a:gecad:axigen_mail_server:7.4.1 and previous versions
cpe:/a:gecad:axigen_mail_server:7.4:beta
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
X Network [?]

[Access Complexit]  [?]
Undefined [?]

High [?]
X Medium [?]
Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
Single [?]
X None [?]

[Confidentiality Impact]  [?]
Undefined [?]

X None [?]
Partial [?]
Complete [?]

[Integrity Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Availability Impact]  [?]
Undefined [?]

X None [?]
Partial [?]
Complete [?]

Alternatives




References
BID 43230




CONFIRM http://www.axigen.com/press/product-releases/axigen-releases-version-742_74.html




OSVDB 68026




SECUNIA 41430




VUPEN ADV-2010-2415




Vulnerability Type Cross-Site Scripting (XSS) (CWE-79)




XF axigenmailserver-ajax-webmail-xss(61825)





Copyright © 2010 JPCERT/CC All Rights Reserved.