Vulnerabilities > Mailenable > Mailenable > 4.2

DATE CVE VULNERABILITY TITLE RISK
2012-01-24 CVE-2012-0389 Cross-Site Scripting vulnerability in Mailenable
Cross-site scripting (XSS) vulnerability in ForgottenPassword.aspx in MailEnable Professional, Enterprise, and Premium 4.26 and earlier, 5.x before 5.53, and 6.x before 6.03 allows remote attackers to inject arbitrary web script or HTML via the Username parameter.
network
mailenable CWE-79
4.3