Vulnerabilities > Netwin > Surgemail > 6.0

DATE CVE VULNERABILITY TITLE RISK
2012-09-17 CVE-2012-2575 Cross-Site Scripting vulnerability in Netwin Surgemail 6.0
Cross-site scripting (XSS) vulnerability in NetWin SurgeMail 6.0a4 allows remote attackers to inject arbitrary web script or HTML via the SRC attribute of an IFRAME element in the body of an HTML e-mail message.
network
netwin CWE-79
4.3