Lucene search

K

Mail Server Security Vulnerabilities

cve
cve

CVE-2023-39699

IceWarp Mail Server v10.4.5 was discovered to contain a local file inclusion (LFI) vulnerability via the component /calendar/minimizer/index.php. This vulnerability allows attackers to include or execute files from the local file system of the targeted...

9.8CVSS

9.2AI Score

0.001EPSS

2023-08-25 12:15 AM
35
cve
cve

CVE-2023-39700

IceWarp Mail Server v10.4.5 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the color...

6.1CVSS

6AI Score

0.001EPSS

2023-08-25 12:15 AM
20
cve
cve

CVE-2021-36580

Open Redirect vulnerability exists in IceWarp MailServer IceWarp Server Deep Castle 2 Update 1 (13.0.1.2) via the referer...

6.1CVSS

6.2AI Score

0.002EPSS

2023-07-27 06:15 PM
27
cve
cve

CVE-2020-27982

IceWarp 11.4.5.0 allows XSS via the language...

6.1CVSS

5.9AI Score

0.003EPSS

2020-11-02 09:15 PM
25
2
cve
cve

CVE-2020-23824

ArGo Soft Mail Server 1.8.8.9 is affected by Cross Site Request Forgery (CSRF) for perform remote arbitrary code execution. The component is the Administration dashboard. When using admin/user credentials, if the admin/user admin opens a website with the malicious page that will run the...

8.8CVSS

8.4AI Score

0.002EPSS

2020-09-11 09:15 PM
19
cve
cve

CVE-2020-14066

IceWarp Email Server 12.3.0.1 allows remote attackers to upload JavaScript files that are dangerous for clients to...

8.8CVSS

8.7AI Score

0.003EPSS

2020-07-15 08:15 PM
27
cve
cve

CVE-2020-14065

IceWarp Email Server 12.3.0.1 allows remote attackers to upload files and consume disk...

6.5CVSS

6.5AI Score

0.001EPSS

2020-07-15 08:15 PM
19
cve
cve

CVE-2020-14064

IceWarp Email Server 12.3.0.1 has Incorrect Access Control for user...

6.5CVSS

6.5AI Score

0.001EPSS

2020-07-15 08:15 PM
24
cve
cve

CVE-2019-19265

IceWarp WebMail Server 12.2.0 and 12.1.x before 12.2.1.1 (and probably earlier versions) allows XSS (issue 1 of 2) in notes for...

6.1CVSS

6.2AI Score

0.001EPSS

2020-01-06 01:15 AM
77
cve
cve

CVE-2019-19266

IceWarp WebMail Server 12.2.0 and 12.1.x before 12.2.1.1 (and probably earlier versions) allows XSS (issue 2 of 2) in notes for...

5.4CVSS

6.2AI Score

0.001EPSS

2020-01-06 12:15 AM
70
cve
cve

CVE-2019-12593

IceWarp Mail Server through 10.4.4 is prone to a local file inclusion vulnerability via webmail/calendar/minimizer/index.php?style=..%5c directory...

7.5CVSS

7.3AI Score

0.07EPSS

2019-06-03 05:29 PM
61
cve
cve

CVE-2018-16324

In IceWarp Server 12.0.3.1 and before, there is XSS in the /webmail/ username...

6.1CVSS

6.5AI Score

0.003EPSS

2018-09-01 06:29 PM
22
cve
cve

CVE-2018-7475

Cross-site scripting (XSS) vulnerability for webdav/ticket/ URIs in IceWarp Mail Server 12.0.3 allows remote attackers to inject arbitrary web script or...

6.1CVSS

6AI Score

0.002EPSS

2018-06-30 02:29 PM
19
cve
cve

CVE-2015-1503

Multiple directory traversal vulnerabilities in IceWarp Mail Server before 11.2 allow remote attackers to read arbitrary files via a (1) .. (dot dot) in the file parameter to a webmail/client/skins/default/css/css.php page or .../. (dot dot dot slash dot) in the (2) script or (3) style parameter...

7.5CVSS

7.5AI Score

0.904EPSS

2018-05-08 08:29 PM
41
cve
cve

CVE-2017-12844

Cross-site scripting (XSS) vulnerability in the admin panel in IceWarp Mail Server 10.4.4 allows remote authenticated domain administrators to inject arbitrary web script or HTML via a crafted user...

4.8CVSS

5.4AI Score

0.001EPSS

2017-08-23 02:29 PM
22
cve
cve

CVE-2011-3579

server/webmail.php in IceWarp WebMail in IceWarp Mail Server before 10.3.3 allows remote attackers to read arbitrary files, and possibly send HTTP requests to intranet servers or cause a denial of service (CPU and memory consumption), via an XML external entity declaration in conjunction with an...

7.1AI Score

0.025EPSS

2011-09-30 05:55 PM
28
cve
cve

CVE-2011-3580

IceWarp WebMail in IceWarp Mail Server before 10.3.3 allows remote attackers to obtain configuration information via a direct request to the /server URI, which triggers a call to the phpinfo...

6.4AI Score

0.039EPSS

2011-09-30 05:55 PM
20
cve
cve

CVE-2008-2049

The POP3 server (EPSTPOP3S.EXE) 4.22 in E-Post Mail Server 4.10 allows remote attackers to obtain sensitive information via multiple crafted APOP commands for a known POP3 account, which displays the password in a POP3 error...

7.3AI Score

0.007EPSS

2008-05-01 07:05 PM
20
cve
cve

CVE-2006-0817

Absolute path directory traversal vulnerability in (a) MERAK Mail Server for Windows 8.3.8r with before IceWarp Web Mail 5.6.1 and (b) VisNetic MailServer before 8.5.0.5 allows remote attackers to include arbitrary files via a full Windows path and drive letter in the (1) language parameter in...

6.8AI Score

0.016EPSS

2006-07-21 02:03 PM
25
cve
cve

CVE-2006-0818

Absolute path directory traversal vulnerability in (1) MERAK Mail Server for Windows 8.3.8r with before IceWarp Web Mail 5.6.1 and (2) VisNetic MailServer before 8.5.0.5 allows remote authenticated users to include arbitrary files via a modified language parameter and a full Windows or UNC...

6.5AI Score

0.007EPSS

2006-07-21 02:03 PM
33
cve
cve

CVE-2006-0447

Multiple buffer overflows in E-Post Mail Server 4.10 and SPA-PRO Mail @Solomon 4.00 allow remote attackers to execute arbitrary code via a long username to the (1) AUTH PLAIN or (2) AUTH LOGIN SMTP commands, which is not properly handled by (a) EPSTRS.EXE or (b) SPA-RS.EXE; (3) a long username in.....

8.6AI Score

0.106EPSS

2006-01-27 12:03 AM
24
cve
cve

CVE-2006-0448

Multiple directory traversal vulnerabilities in (1) EPSTIMAP4S.EXE and (2) SPA-IMAP4S.EXE in the IMAP service in E-Post Mail 4.05 and SPA-PRO Mail 4.05 allow remote attackers to (a) list arbitrary directories or cause a denial of service via the LIST command; or create arbitrary files via the (b).....

8AI Score

0.018EPSS

2006-01-27 12:03 AM
21
cve
cve

CVE-2006-0449

Early termination vulnerability in the IMAP service in E-Post Mail 4.05 and SPA-PRO Mail 4.05 allows remote attackers to cause a denial of service (infinite loop) by sending an APPEND command and disconnecting before the expected amount of data is...

7.5AI Score

0.021EPSS

2006-01-27 12:03 AM
21
cve
cve

CVE-2005-4557

dir/include.html in IceWarp Web Mail 5.5.1, as used by Merak Mail Server 8.3.0r and VisNetic Mail Server version 8.3.0 build 1, allows remote attackers to include arbitrary local files via a null byte (%00) in the lang parameter, possibly due to a directory traversal...

6.9AI Score

0.014EPSS

2005-12-28 11:03 AM
26
cve
cve

CVE-2005-4559

mail/include.html in IceWarp Web Mail 5.5.1, as used by Merak Mail Server 8.3.0r and VisNetic Mail Server version 8.3.0 build 1, does not properly initialize the default_layout and layout_settings variables when an unrecognized HTTP_USER_AGENT string is provided, which allows remote attackers to...

6.9AI Score

0.071EPSS

2005-12-28 11:03 AM
20
cve
cve

CVE-2005-4558

IceWarp Web Mail 5.5.1, as used by Merak Mail Server 8.3.0r and VisNetic Mail Server version 8.3.0 build 1, does not properly restrict acceptable values for the language parameter to mail/settings.html before it is stored in a database, which can allow remote authenticated users to include...

6.5AI Score

0.118EPSS

2005-12-28 11:03 AM
37
cve
cve

CVE-2005-4556

PHP remote file include vulnerability in IceWarp Web Mail 5.5.1, as used by Merak Mail Server 8.3.0r and VisNetic Mail Server version 8.3.0 build 1, when register_globals is enabled, allows remote attackers to include arbitrary local and remote PHP files via a URL in the (1) lang_settings and (2).....

6.8AI Score

0.115EPSS

2005-12-28 11:03 AM
27
cve
cve

CVE-2005-3132

MERAK Mail Server 8.2.4r with Icewarp Web Mail 5.5.1, and possibly earlier versions, allows remote attackers to obtain sensitive information via a direct request to bwlist_inc.html, which reveals the path in an error...

6.4AI Score

0.006EPSS

2005-10-04 10:02 PM
23
cve
cve

CVE-2005-3133

Multiple directory traversal vulnerabilities in MERAK Mail Server 8.2.4r with Icewarp Web Mail 5.5.1, and possibly earlier versions, allows remote attackers to (1) delete arbitrary files or directories via a relative path to the id parameter to logout.html or (2) include arbitrary PHP files or...

7.3AI Score

0.024EPSS

2005-10-04 10:02 PM
28
cve
cve

CVE-2005-3131

Multiple cross-site scripting (XSS) vulnerabilities in MERAK Mail Server 8.2.4r with Icewarp Web Mail 5.5.1, and possibly earlier versions, allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to blank.html, or the createdataCX parameter to (2) calendar_d.html,...

6AI Score

0.003EPSS

2005-10-04 10:02 PM
25
cve
cve

CVE-2005-1488

Multiple cross-site scripting (XSS) vulnerabilities in Merak Mail Server 8.0.3 with Icewarp Web Mail 5.4.2 allow remote authenticated users to inject arbitrary web script or HTML via (1) the E-mail address, Note, or Public Certificate fields to address.html, (2) addressaction.html, (3) the...

5.8AI Score

0.001EPSS

2005-05-11 04:00 AM
19
cve
cve

CVE-2005-1491

Merak Mail Server 8.0.3 with Icewarp Web Mail 5.4.2 allows remote authenticated users to (1) move their home directory via viewaction.html or (2) move arbitrary files via the importfile parameter to...

7.2AI Score

0.002EPSS

2005-05-11 04:00 AM
20
cve
cve

CVE-2005-1489

Unknown vulnerability in Merak Mail Server 8.0.3 with Icewarp Web Mail 5.4.2 allows remote authenticated users to obtain the full path of the server via certain requests to (1) calendar_addevent.html, (2) calendar_event.html, or (3)...

7AI Score

0.005EPSS

2005-05-11 04:00 AM
17
cve
cve

CVE-2005-1490

Merak Mail Server 8.0.3 with Icewarp Web Mail 5.4.2, when the mailbox.dat file does not exist, allows remote authenticated users to determine if a file exists via the folder parameter to...

7AI Score

0.001EPSS

2005-05-11 04:00 AM
20
cve
cve

CVE-2005-0321

MERAK Mail Server 7.6.0 with Icewarp Web Mail 5.3.0 allows remote authenticated users to gain sensitive information via an HTTP request to (1) calendar_d.html, (2) calendar_m.html, (3) calendar_w.html, or (4) calendar_y.html, which reveal the installation...

6.4AI Score

0.001EPSS

2005-05-02 04:00 AM
23
cve
cve

CVE-2005-0322

MERAK Mail Server 7.6.0 with Icewarp Web Mail 5.3.0 and Mail Server 7.6.4r with Icewarp Mail Server 5.3.2 uses weak encryption in the (1) users.cfg, (2) settings.cfg, (3) users.dat or (4) user.dat files, which allows local users to extract the...

7.1AI Score

0.0004EPSS

2005-05-02 04:00 AM
24
cve
cve

CVE-2004-2503

INweb Mail Server 2.40 allows remote attackers to cause a denial of service (crash) via a large number of connect/disconnect actions to the (1) POP3 and (2) SMTP...

7.5AI Score

0.022EPSS

2004-12-31 05:00 AM
22
cve
cve

CVE-2004-1674

viewaction.html in Merak Mail Server 7.4.5 with Icewarp Web Mail 5.2.7 and possibly other versions allows remote attackers to (1) delete arbitrary files via the originalfolder parameter or (2) move arbitrary files via the messageid...

7.1AI Score

0.009EPSS

2004-10-12 04:00 AM
21
cve
cve

CVE-2004-1670

Multiple directory traversal vulnerabilities Merak Mail Server 7.4.5 with Icewarp Web Mail 5.2.7, and possibly other versions, allow remote attackers to (1) create arbitrary directories via a .. (dot dot) in the user parameter to viewaction.html or (2) rename arbitrary files via a ....// (doubled.....

7.2AI Score

0.006EPSS

2004-09-10 04:00 AM
24
cve
cve

CVE-2004-1669

Cross-site scripting (XSS) vulnerability in MERAK Mail Server 7.4.5 with Icewarp Web Mail 5.2.7 and possibly other versions allows remote attackers to execute arbitrary web script or HTML via the (1) User name parameter to accountsettings.html or (2) Search string parameter to...

6.3AI Score

0.002EPSS

2004-09-10 04:00 AM
22
cve
cve

CVE-2004-1722

SQL injection vulnerability in calendar.html in Merak Mail Server 5.2.7 allows remote attackers to execute arbitrary SQL statements via the schedule...

8.4AI Score

0.008EPSS

2004-08-17 04:00 AM
27
cve
cve

CVE-2004-1719

Multiple cross-site scripting (XSS) vulnerabilities in Merak Webmail Server 5.2.7 allow remote attackers to inject arbitrary web script or HTML via the (1) category, (2) cserver, (3) ext, (4) global, (5) showgroups, (6) or showlite parameters to address.html, or the (7) spage or (8) autoresponder.....

5.8AI Score

0.012EPSS

2004-08-17 04:00 AM
34
cve
cve

CVE-2004-1720

The (1) address.html and possibly (2) calendar.html pages in Merak Mail Server 5.2.7 allow remote attackers to gain sensitive information via an invalid HTTP request, which reveals the installation path. NOTE: it is unclear whether the calendar.html is an exposure, since the path is leaked in web.....

6.8AI Score

0.031EPSS

2004-08-17 04:00 AM
21
cve
cve

CVE-2004-1721

The (1) function.php or (2) function.view.php scripts in Merak Mail Server 5.2.7 allow remote attackers to read arbitrary PHP files via a direct HTTP request to port...

6.9AI Score

0.012EPSS

2004-08-17 04:00 AM
21
cve
cve

CVE-2002-2388

Buffer overflow in INweb POP3 mail server 2.01 allows remote attackers to cause a denial of service (crash) via a long HELO...

7.7AI Score

0.002EPSS

2002-12-31 05:00 AM
20
cve
cve

CVE-2002-0258

Merak Mail IceWarp Web Mail uses a static identifier as a user session ID that does not change across sessions, which could allow remote attackers with access to the ID to gain privileges as that user, e.g. by extracting the ID from the user's answer or forward...

7.8AI Score

0.005EPSS

2002-05-29 04:00 AM
18
cve
cve

CVE-2000-0042

Buffer overflow in CSM mail server allows remote attackers to cause a denial of service or execute commands via a long HELO...

7.6AI Score

0.005EPSS

1999-12-29 05:00 AM
30