Lucene search

K

Mdaemon Security Vulnerabilities

cve
cve

CVE-2022-29975

An Authenticated Reflected Cross-site scripting at CC Parameter was discovered in MDaemon before 22.0.0...

5.4CVSS

5.4AI Score

0.001EPSS

2022-05-11 01:15 PM
43
4
cve
cve

CVE-2022-29976

An Authenticated Reflected Cross-site scripting at BCC Parameter was discovered in MDaemon before 22.0.0...

5.4CVSS

5.4AI Score

0.001EPSS

2022-05-11 01:15 PM
53
4
cve
cve

CVE-2021-27180

An issue was discovered in MDaemon before 20.0.4. There is Reflected XSS in Webmail (aka WorldClient). It can be exploited via a GET request. It allows performing any action with the privileges of the attacked...

6.1CVSS

6.4AI Score

0.001EPSS

2021-04-14 11:15 PM
42
4
cve
cve

CVE-2021-27183

An issue was discovered in MDaemon before 20.0.4. Administrators can use Remote Administration to exploit an Arbitrary File Write vulnerability. An attacker is able to create new files in any location of the filesystem, or he may be able to modify existing files. This vulnerability may directly...

7.2CVSS

7.4AI Score

0.005EPSS

2021-04-14 11:15 PM
52
4
cve
cve

CVE-2021-27181

An issue was discovered in MDaemon before 20.0.4. Remote Administration allows an attacker to perform a fixation of the anti-CSRF token. In order to exploit this issue, the user has to click on a malicious URL provided by the attacker and successfully authenticate into the application. Having the.....

8.8CVSS

8.6AI Score

0.001EPSS

2021-04-14 11:15 PM
46
4
cve
cve

CVE-2021-27182

An issue was discovered in MDaemon before 20.0.4. There is an IFRAME injection vulnerability in Webmail (aka WorldClient). It can be exploited via an email message. It allows an attacker to perform any action with the privileges of the attacked...

8.8CVSS

8.7AI Score

0.001EPSS

2021-04-14 11:15 PM
53
4
cve
cve

CVE-2019-8983

MDaemon Webmail 14.x through 18.x before 18.5.2 has XSS (issue 1 of...

6.1CVSS

6.5AI Score

0.001EPSS

2019-02-21 03:29 PM
41
cve
cve

CVE-2019-8984

MDaemon Webmail 14.x through 18.x before 18.5.2 has XSS (issue 2 of...

6.1CVSS

6.5AI Score

0.001EPSS

2019-02-21 03:29 PM
50
cve
cve

CVE-2012-2584

Multiple cross-site scripting (XSS) vulnerabilities in Alt-N MDaemon Free 12.5.4 allow remote attackers to inject arbitrary web script or HTML via an e-mail message body with (1) the Cascading Style Sheets (CSS) expression property in conjunction with a CSS comment within the STYLE attribute of an....

5.9AI Score

0.002EPSS

2012-08-12 05:55 PM
27
cve
cve

CVE-2008-6967

Multiple unspecified vulnerabilities in WorldClient in Alt-N MDaemon before 10.02 have unknown impact and attack vectors, probably related to cross-site scripting (XSS) and WorldClient DLL 10.0.1, a different vulnerability than...

5.9AI Score

0.002EPSS

2009-08-13 04:30 PM
23
cve
cve

CVE-2008-2631

The WordClient interface in Alt-N Technologies MDaemon 9.6.5 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted HTTP POST request. NOTE: the provenance of this information is unknown; the details are obtained solely from third party.....

6.7AI Score

0.927EPSS

2008-06-10 12:32 AM
36
cve
cve

CVE-2008-1358

Stack-based buffer overflow in the IMAP server in Alt-N Technologies MDaemon 9.6.4 allows remote authenticated users to execute arbitrary code via a FETCH command with a long...

7.5AI Score

0.187EPSS

2008-03-17 05:44 PM
20
cve
cve

CVE-2007-3622

Unspecified vulnerability in DomainPOP in Alt-N Technologies MDaemon before 9.61 allows remote attackers to cause a denial of service (crash) via malformed...

6.9AI Score

0.03EPSS

2007-07-09 04:30 PM
16
cve
cve

CVE-2006-5968

MDaemon 9.0.5, 9.0.6, 9.51, and 9.53, and possibly other versions, installs the MDaemon application folder with insecure permissions (Users create files/directories), which allows local users to execute arbitrary code by creating malicious RASAPI32.DLL or MPRAPI.DLL libraries in the MDaemon\APP...

8.1AI Score

0.001EPSS

2006-11-17 10:07 PM
22
cve
cve

CVE-2006-5708

Multiple unspecified vulnerabilities in MDaemon and WorldClient in Alt-N Technologies MDaemon before 9.50 allow attackers to cause a denial of service (memory consumption) via unspecified vectors resulting in memory...

7.5AI Score

0.001EPSS

2006-11-04 01:07 AM
18
cve
cve

CVE-2006-5709

Unspecified vulnerability in WorldClient in Alt-N Technologies MDaemon before 9.50 has unknown impact and attack vectors related to a "JavaScript...

7.3AI Score

0.004EPSS

2006-11-04 01:07 AM
23
cve
cve

CVE-2006-4364

Multiple heap-based buffer overflows in the POP3 server in Alt-N Technologies MDaemon before 9.0.6 allow remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via long strings that contain '@' characters in the (1) USER and (2) APOP...

8.1AI Score

0.226EPSS

2006-08-27 02:04 AM
20
cve
cve

CVE-2006-2646

Buffer overflow in Alt-N MDaemon, possibly 9.0.1 and earlier, allows remote attackers to execute arbitrary code via a long A0001 argument that begins with a '"' (double...

8.2AI Score

0.022EPSS

2006-05-30 10:02 AM
17
cve
cve

CVE-2006-0925

Format string vulnerability in the IMAP4rev1 server in Alt-N MDaemon 8.1.1 and possibly 8.1.4 allows remote attackers to cause a denial of service (CPU consumption) by creating and then listing folders whose names contain format string...

6.9AI Score

0.062EPSS

2006-02-28 11:02 AM
25
cve
cve

CVE-2005-4266

WorldClient.dll in Alt-N MDaemon and WorldClient 8.1.3 trusts a Session parameter that contains a randomly generated session ID that is associated with a username, which allows remote attackers to perform actions as other users by guessing or sniffing the random...

7.5AI Score

0.004EPSS

2005-12-15 11:03 AM
22
cve
cve

CVE-2005-4209

WorldClient webmail in Alt-N MDaemon 8.1.3 allows remote attackers to prevent arbitrary users from accessing their inboxes via script tags in the Subject header of an e-mail message, which prevents the user from being able to access the Inbox folder, possibly due to a cross-site scripting (XSS)...

6AI Score

0.005EPSS

2005-12-13 11:03 AM
18
cve
cve

CVE-2004-2292

Buffer overflow in Alt-N MDaemon 7.0.1 allows remote attackers to cause a denial of service (application crash) via a long STATUS command to the IMAP...

7.2AI Score

0.009EPSS

2004-12-31 05:00 AM
23
cve
cve

CVE-2004-2504

The GUI in Alt-N Technologies MDaemon 7.2 and earlier, including 6.8, executes child processes such as NOTEPAD.EXE with SYSTEM privileges when users create new files, which allows local users with physical access to gain...

6.6AI Score

0.002EPSS

2004-12-31 05:00 AM
18
cve
cve

CVE-2004-1546

Multiple buffer overflows in MDaemon 6.5.1 allow remote attackers to cause a denial of service (application crash) via a long (1) SAML, SOML, SEND, or MAIL command to the SMTP server or (2) LIST command to the IMAP...

7.1AI Score

0.854EPSS

2004-12-31 05:00 AM
27
cve
cve

CVE-2003-1470

Buffer overflow in IMAP service in MDaemon 6.7.5 and earlier allows remote authenticated users to cause a denial of service (crash) and execute arbitrary code via a CREATE command with a long mailbox...

7.8AI Score

0.017EPSS

2003-12-31 05:00 AM
17
cve
cve

CVE-2003-1471

MDaemon POP server 6.0.7 and earlier allows remote authenticated users to cause a denial of service (crash) via a (1) DELE or (2) UIDL with a negative...

7.1AI Score

0.041EPSS

2003-12-31 05:00 AM
17
cve
cve

CVE-2003-1200

Stack-based buffer overflow in FORM2RAW.exe in Alt-N MDaemon 6.5.2 through 6.8.5 allows remote attackers to execute arbitrary code via a long From parameter to...

8.1AI Score

0.966EPSS

2003-12-29 05:00 AM
18
cve
cve

CVE-2002-1539

Buffer overflow in MDaemon POP server 6.0.7 and earlier allows remote authenticated users to cause a denial of service via long (1) DELE or (2) UIDL...

6.8AI Score

0.018EPSS

2003-03-31 05:00 AM
15
cve
cve

CVE-2002-1739

Alt-N Technologies Mdaemon 5.0 through 5.0.6 uses a weak encryption algorithm to store user passwords, which allows local users to crack...

5.5CVSS

7AI Score

0.0004EPSS

2002-12-31 05:00 AM
22
cve
cve

CVE-2002-1740

Buffer overflow in WorldClient.cgi in WorldClient in Alt-N Technologies MDaemon 5.0.5.0 and earlier allows local users to execute arbitrary code via a long folder name (NewFolder...

8.2AI Score

0.0004EPSS

2002-12-31 05:00 AM
22
cve
cve

CVE-2002-1738

Alt-N Technologies MDaemon 5.0.5.0 and earlier creates a default MDaemon mail account with a password of MServer, which could allow remote attackers to send anonymous...

7.7AI Score

0.007EPSS

2002-12-31 05:00 AM
27
cve
cve

CVE-2001-0583

Alt-N Technologies MDaemon 3.5.4 allows a remote attacker to create a denial of service via the URL request of a MS-DOS device (such as GET /aux) to (1) the Worldclient service at port 3000, or (2) the Webconfig service at port...

6.9AI Score

0.008EPSS

2001-08-22 04:00 AM
24
cve
cve

CVE-2001-0584

IMAP server in Alt-N Technologies MDaemon 3.5.6 allows a local user to cause a denial of service (hang) via long (1) SELECT or (2) EXAMINE...

6.5AI Score

0.0004EPSS

2001-08-22 04:00 AM
24
cve
cve

CVE-2001-0064

Webconfig, IMAP, and other services in MDaemon 3.5.0 and earlier allows remote attackers to cause a denial of service via a long URL terminated by a "\r\n"...

6.8AI Score

0.002EPSS

2001-02-12 05:00 AM
21
cve
cve

CVE-2001-0104

MDaemon Pro 3.5.1 and earlier allows local users to bypass the "lock server" security setting by pressing the Cancel button at the password prompt, then pressing the enter...

7.3AI Score

0.0004EPSS

2001-02-12 05:00 AM
18
cve
cve

CVE-2000-1021

Heap overflow in WebConfig in Mdaemon 3.1.1 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary commands via a long...

8.6AI Score

0.021EPSS

2000-12-11 05:00 AM
25
cve
cve

CVE-2000-1020

Heap overflow in Worldclient in Mdaemon 3.1.1 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary commands via a long...

8.6AI Score

0.004EPSS

2000-12-11 05:00 AM
34
cve
cve

CVE-2000-0716

WorldClient email client in MDaemon 2.8 includes the session ID in the referer field of an HTTP request when the user clicks on a URL, which allows the visited web site to hijack the session ID and read the user's...

7.2AI Score

0.001EPSS

2000-10-20 04:00 AM
23
cve
cve

CVE-2000-0501

Race condition in MDaemon 2.8.5.0 POP server allows local users to cause a denial of service by entering a UIDL command and quickly exiting the...

7.1AI Score

0.001EPSS

2000-06-16 04:00 AM
21
cve
cve

CVE-2000-0399

Buffer overflow in MDaemon POP server allows remote attackers to cause a denial of service via a long user...

7AI Score

0.003EPSS

2000-05-24 04:00 AM
20
cve
cve

CVE-1999-0846

Denial of service in MDaemon 2.7 via a large number of connection...

6.7AI Score

0.04EPSS

1999-12-01 05:00 AM
20
cve
cve

CVE-1999-0844

Denial of service in MDaemon WorldClient and WebConfig services via a long...

6.7AI Score

0.003EPSS

1999-11-24 05:00 AM
18