Full title: Atmail Email Server Appliance 6.4 Stored XSS - CSRF - RCE Category: remote exploits Platform: linux # 0day.today @ http://0day.today/