Lucene search

K

Altn Security Vulnerabilities

cve
cve

CVE-2022-37240

MDaemon Technologies SecurityGateway for Email Servers 8.5.2 is vulnerable to HTTP Response splitting via the format...

9.8CVSS

9.3AI Score

0.003EPSS

2022-08-25 03:15 PM
24
4
cve
cve

CVE-2022-37242

MDaemon Technologies SecurityGateway for Email Servers 8.5.2, is vulnerable to HTTP Response splitting via the data...

9.8CVSS

9.3AI Score

0.003EPSS

2022-08-25 03:15 PM
29
4
cve
cve

CVE-2022-37238

MDaemon Technologies SecurityGateway for Email Servers 8.5.2 is vulnerable to Cross Site Scripting (XSS) via the currentRequest...

5.4CVSS

5.3AI Score

0.001EPSS

2022-08-25 04:15 PM
26
2
cve
cve

CVE-2022-37244

MDaemon Technologies SecurityGateway for Email Servers 8.5.2 is vulnerable to IFRAME Injectionvia the currentRequest parameter. after login leads to inject malicious tag leads to IFRAME...

5.4CVSS

5.8AI Score

0.001EPSS

2022-08-25 03:15 PM
20
4
cve
cve

CVE-2022-37241

MDaemon Technologies SecurityGateway for Email Servers 8.5.2 is vulnerable to Cross Site Scripting (XSS) via the data_leak_list_ajax...

5.4CVSS

5.3AI Score

0.001EPSS

2022-08-25 03:15 PM
23
3
cve
cve

CVE-2022-37243

MDaemon Technologies SecurityGateway for Email Servers 8.5.2 is vulnerable to Cross Site Scripting (XSS) via the whitelist...

5.4CVSS

5.3AI Score

0.001EPSS

2022-08-25 03:15 PM
23
2
cve
cve

CVE-2022-37239

MDaemon Technologies SecurityGateway for Email Servers 8.5.2 is vulnerable to Cross Site Scripting (XSS) via the rulles_list_ajax...

5.4CVSS

5.3AI Score

0.001EPSS

2022-08-25 03:15 PM
27
3
cve
cve

CVE-2022-37245

MDaemon Technologies SecurityGateway for Email Servers 8.5.2 is vulnerable to Cross Site Scripting (XSS) via the Blacklist...

5.4CVSS

5.3AI Score

0.001EPSS

2022-08-25 03:15 PM
27
2
cve
cve

CVE-2022-29975

An Authenticated Reflected Cross-site scripting at CC Parameter was discovered in MDaemon before 22.0.0...

5.4CVSS

5.4AI Score

0.001EPSS

2022-05-11 01:15 PM
44
4
cve
cve

CVE-2022-29976

An Authenticated Reflected Cross-site scripting at BCC Parameter was discovered in MDaemon before 22.0.0...

5.4CVSS

5.4AI Score

0.001EPSS

2022-05-11 01:15 PM
55
4
cve
cve

CVE-2022-25356

Alt-N MDaemon Security Gateway through 8.5.0 allows SecurityGateway.dll?view=login XML...

5.3CVSS

5.4AI Score

0.004EPSS

2022-04-05 02:15 AM
64
cve
cve

CVE-2021-27180

An issue was discovered in MDaemon before 20.0.4. There is Reflected XSS in Webmail (aka WorldClient). It can be exploited via a GET request. It allows performing any action with the privileges of the attacked...

6.1CVSS

6.4AI Score

0.001EPSS

2021-04-14 11:15 PM
44
4
cve
cve

CVE-2021-27183

An issue was discovered in MDaemon before 20.0.4. Administrators can use Remote Administration to exploit an Arbitrary File Write vulnerability. An attacker is able to create new files in any location of the filesystem, or he may be able to modify existing files. This vulnerability may directly...

7.2CVSS

7.4AI Score

0.005EPSS

2021-04-14 11:15 PM
53
4
cve
cve

CVE-2021-27181

An issue was discovered in MDaemon before 20.0.4. Remote Administration allows an attacker to perform a fixation of the anti-CSRF token. In order to exploit this issue, the user has to click on a malicious URL provided by the attacker and successfully authenticate into the application. Having the.....

8.8CVSS

8.6AI Score

0.001EPSS

2021-04-14 11:15 PM
46
4
cve
cve

CVE-2021-27182

An issue was discovered in MDaemon before 20.0.4. There is an IFRAME injection vulnerability in Webmail (aka WorldClient). It can be exploited via an email message. It allows an attacker to perform any action with the privileges of the attacked...

8.8CVSS

8.7AI Score

0.001EPSS

2021-04-14 11:15 PM
56
4
cve
cve

CVE-2020-18724

Authenticated stored cross-site scripting (XSS) in the contact name field in the distribution list of MDaemon webmail 19.5.5 allows an attacker to executes code and perform a XSS attack while opening a contact...

5.4CVSS

5.2AI Score

0.002EPSS

2021-02-03 06:15 PM
34
cve
cve

CVE-2020-18723

Stored cross-site scripting (XSS) in file attachment field in MDaemon webmail 19.5.5 allows an attacker to execute code on the email recipient side while forwarding an email to perform potentially malicious...

5.4CVSS

5.8AI Score

0.004EPSS

2021-02-03 06:15 PM
39
3
cve
cve

CVE-2019-19497

MDaemon Email Server 17.5.1 allows XSS via the filename of an attachment to an email...

5.4CVSS

6.2AI Score

0.001EPSS

2019-12-17 07:15 PM
22
cve
cve

CVE-2018-17792

MDaemon Webmail (formerly WorldClient) has...

8.8CVSS

7.4AI Score

0.002EPSS

2019-07-19 05:15 PM
135
cve
cve

CVE-2019-13612

MDaemon Email Server 19 through 20.0.1 skips SpamAssassin checks by default for e-mail messages larger than 2 MB (and limits checks to 10 MB even with special configuration), which is arguably inconsistent with currently popular message sizes. This might interfere with risk management for...

7.5CVSS

7.3AI Score

0.001EPSS

2019-07-16 01:15 PM
47
cve
cve

CVE-2019-8983

MDaemon Webmail 14.x through 18.x before 18.5.2 has XSS (issue 1 of...

6.1CVSS

6.5AI Score

0.001EPSS

2019-02-21 03:29 PM
43
cve
cve

CVE-2019-8984

MDaemon Webmail 14.x through 18.x before 18.5.2 has XSS (issue 2 of...

6.1CVSS

6.5AI Score

0.001EPSS

2019-02-21 03:29 PM
50