Lucene search

K

Atmail Security Vulnerabilities

cve
cve

CVE-2024-24133

Atmail v6.6.0 was discovered to contain a SQL injection vulnerability via the username parameter on the login...

9.8CVSS

8.8AI Score

0.001EPSS

2024-02-07 02:15 PM
12
cve
cve

CVE-2022-31200

Atmail 5.62 allows XSS via the mail/parse.php?file=html/$this-%3ELanguage/help/filexp.html&FirstLoad=1&HelpFile=file.html Search Terms...

6.1CVSS

5.9AI Score

0.0004EPSS

2023-07-27 07:15 PM
19
cve
cve

CVE-2022-30776

atmail 6.5.0 allows XSS via the index.php/admin/index/ error...

6.1CVSS

5.9AI Score

0.001EPSS

2022-05-16 02:15 PM
37
2
cve
cve

CVE-2021-43574

WebAdmin Control Panel in Atmail 6.5.0 (a version released in 2012) allows XSS via the format parameter to the default URI. NOTE: This vulnerability only affects products that are no longer supported by the...

6.1CVSS

5.9AI Score

0.001EPSS

2021-11-15 03:15 PM
20
cve
cve

CVE-2012-2593

Cross-site scripting (XSS) vulnerability in the administrative interface in Atmail Webmail Server 6.4 allows remote attackers to inject arbitrary web script or HTML via the Date field of an...

6.1CVSS

6.3AI Score

0.001EPSS

2020-02-06 02:15 PM
18
cve
cve

CVE-2017-11617

Cross-site scripting (XSS) vulnerability in atmail prior to version 7.8.0.2 allows remote attackers to inject arbitrary web script or HTML within the body of an email via an IMG element with both single quotes and double...

6.1CVSS

5.9AI Score

0.001EPSS

2017-07-25 05:29 PM
26
cve
cve

CVE-2017-9517

atmail before 7.8.0.2 has CSRF, allowing an attacker to upload and import users via...

8.8CVSS

8.6AI Score

0.001EPSS

2017-06-08 02:29 PM
20
cve
cve

CVE-2017-9518

atmail before 7.8.0.2 has CSRF, allowing an attacker to change the SMTP hostname and hijack all...

8.8CVSS

6.8AI Score

0.001EPSS

2017-06-08 02:29 PM
19
cve
cve

CVE-2017-9519

atmail before 7.8.0.2 has CSRF, allowing an attacker to create a user...

8.8CVSS

6.7AI Score

0.001EPSS

2017-06-08 02:29 PM
26
cve
cve

CVE-2013-2585

Cross-site scripting (XSS) vulnerability in Atmail Webmail Server 6.6.x before 6.6.3 and 7.0.x before 7.0.3 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to...

5.8AI Score

0.002EPSS

2014-02-12 06:55 PM
29
cve
cve

CVE-2013-6229

Multiple cross-site scripting (XSS) vulnerabilities in Atmail Webmail Server 7.0.2 allow remote attackers to inject arbitrary web script or HTML via the (1) filter parameter to index.php/mail/mail/listfoldermessages/searching/true/selectFolder/INBOX/resultContext/searchResultsTab5 or (2) mailId[].....

5.8AI Score

0.002EPSS

2014-02-12 03:55 PM
20
cve
cve

CVE-2013-5031

Unspecified vulnerability in Atmail before 6.6.4, and 7.x before 7.1.2, has unknown impact and attack vectors, a different vulnerability than CVE-2013-5032, CVE-2013-5033, and...

6.7AI Score

0.003EPSS

2014-01-12 06:34 PM
16
cve
cve

CVE-2013-5032

Unspecified vulnerability in Atmail before 6.6.4, and 7.x before 7.1.2, has unknown impact and attack vectors, a different vulnerability than CVE-2013-5031, CVE-2013-5033, and...

6.7AI Score

0.003EPSS

2014-01-12 06:34 PM
19
cve
cve

CVE-2013-5034

Unspecified vulnerability in Atmail before 6.6.4, and 7.x before 7.1.2, has unknown impact and attack vectors, a different vulnerability than CVE-2013-5031, CVE-2013-5032, and...

6.7AI Score

0.003EPSS

2014-01-12 06:34 PM
23
cve
cve

CVE-2013-6028

Multiple cross-site request forgery (CSRF) vulnerabilities in Atmail Webmail Server before 7.2 allow remote attackers to hijack the authentication of administrators for requests that (1) add user accounts, (2) modify user accounts, (3) delete user accounts, or (4) stop the product's...

7.4AI Score

0.002EPSS

2014-01-12 06:34 PM
21
cve
cve

CVE-2013-6017

Cross-site scripting (XSS) vulnerability in Atmail Webmail Server before 7.2 allows remote attackers to inject arbitrary web script or HTML via the body of an e-mail message, as demonstrated by the SRC attribute of an IFRAME...

5.8AI Score

0.003EPSS

2014-01-12 06:34 PM
25
cve
cve

CVE-2013-5033

Unspecified vulnerability in Atmail before 6.6.4, and 7.x before 7.1.2, has unknown impact and attack vectors, a different vulnerability than CVE-2013-5031, CVE-2013-5032, and...

6.7AI Score

0.003EPSS

2014-01-12 06:34 PM
20
cve
cve

CVE-2008-3579

Calacode @Mail 5.41 on Linux does not require administrative authentication for build-plesk-upgrade.php, which allows remote attackers to obtain sensitive information by creating and downloading a backup archive of the entire @Mail directory tree. NOTE: this can be leveraged for remote...

6.6AI Score

0.003EPSS

2008-08-10 09:41 PM
19
cve
cve

CVE-2008-3395

Calacode @Mail 5.41 on Linux uses weak world-readable permissions for (1) webmail/libs/Atmail/Config.php and (2) webmail/webadmin/.htpasswd, which allows local users to obtain sensitive information by reading these files. NOTE: the provenance of this information is unknown; the details are...

6AI Score

0.001EPSS

2008-07-31 04:41 PM
20
cve
cve

CVE-2006-0611

Directory traversal vulnerability in compose.pl in @Mail 4.3 and earlier for Windows allows remote attackers to upload arbitrary files to arbitrary locations via a .. (dot dot) in the unique...

7.6AI Score

0.007EPSS

2006-02-09 12:02 AM
17