Advertisement






AtMail Email Server Appliance 6.4 - Exploit toolchain (XSS > CSRF > RCE)

CVE Category Price Severity
N/A CWE-Other N/A High
Author Risk Exploitation Type Date
Unknown Critical Remote 2020-08-02
CPE
cpe:cpe:/a:atmail:email_server:6.4
CVSS EPSS EPSSP
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/S:C/C:H/I:H/A:H 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2020080010

Below is a copy:

AtMail Email Server Appliance 6.4 - Exploit toolchain (XSS > CSRF > RCE)
https://github.com/noraj/Atmail-exploit-toolchain/archive/master.zip

Copyright ©2024 Exploitalert.

All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use.