cpe:/a:atmail:atmail_webmail:3.0 cpe:/a:atmail:atmail_webmail:4.0 cpe:/a:atmail:atmail_webmail:4.51 CVE-2006-6701 2006-12-22T20:28:00.000-05:00 2017-07-28T21:29:39.357-04:00 7.5 NETWORK LOW NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2006-12-26T09:37:00.000-05:00 SECTRACK 1017435 BUGTRAQ 20070125 [NETRAGARD-20061218 SECURITY ADVISORY] [@Mail WebMail Cross Site Request Forgery] SECUNIA 23472 SECUNIA 25328 XF @mail-unspecified-csrf(31259) VUPEN ADV-2007-1864 CONFIRM http://terra.calacode.com/mail/docs/changelog.html MISC http://www.netragard.com/html/recent_research.html MISC http://www.netragard.com/pdfs/research/ATMAIL-XSRF-ADVISORY-20061206.txt Cross-site request forgery (CSRF) vulnerability in util.pl in @Mail WebMail 4.51, and util.php in 5.x before 5.03, allows remote attackers to modify arbitrary settings and perform unauthorized actions as an arbitrary user, as demonstrated using a settings action in the SRC attribute of an IMG element in an HTML e-mail.