Lucene search

K

Surgemail Security Vulnerabilities

cve
cve

CVE-2012-2575

Cross-site scripting (XSS) vulnerability in NetWin SurgeMail 6.0a4 allows remote attackers to inject arbitrary web script or HTML via the SRC attribute of an IFRAME element in the body of an HTML e-mail...

6.3AI Score

0.001EPSS

2012-09-17 02:55 PM
18
cve
cve

CVE-2010-3201

Cross-site scripting (XSS) vulnerability in NetWin Surgemail before 4.3g allows remote attackers to inject arbitrary web script or HTML via the username_ex parameter to the surgeweb...

5.6AI Score

0.005EPSS

2011-01-07 11:00 PM
23
cve
cve

CVE-2008-7182

Buffer overflow in the IMAP service in NetWin Surgemail 3.9e, and possibly other versions before 3.9g2, allows remote authenticated users to cause a denial of service (crash) and possibly execute arbitrary code via a long first argument to the APPEND command, a different vector than CVE-2008-1497.....

7.6AI Score

0.634EPSS

2009-09-08 10:30 AM
29
cve
cve

CVE-2008-2859

Unspecified vulnerability in the IMAP service in NetWin SurgeMail before 3.9g2 allows remote attackers to cause a denial of service (daemon crash) via unknown vectors related to an "imap...

6.8AI Score

0.023EPSS

2008-06-25 12:36 PM
26
cve
cve

CVE-2008-1497

Stack-based buffer overflow in the IMAP service in NetWin SurgeMail 38k4-4 and earlier allows remote authenticated users to execute arbitrary code via long arguments to the LSUB...

7.9AI Score

0.91EPSS

2008-03-25 07:44 PM
21
cve
cve

CVE-2008-1498

Stack-based buffer overflow in the IMAP service in NetWin Surgemail 3.8k4-4 and earlier allows remote authenticated users to execute arbitrary code via a long first argument to the LIST...

7.8AI Score

0.038EPSS

2008-03-25 07:44 PM
22
cve
cve

CVE-2008-1055

Format string vulnerability in webmail.exe in NetWin SurgeMail 38k4 and earlier and beta 39a, and WebMail 3.1s and earlier, allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via format string specifiers in the page...

8AI Score

0.933EPSS

2008-02-27 07:44 PM
15
cve
cve

CVE-2008-1054

Stack-based buffer overflow in the _lib_spawn_user_getpid function in (1) swatch.exe and (2) surgemail.exe in NetWin SurgeMail 38k4 and earlier, and beta 39a, allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via an HTTP request with multiple...

9.2AI Score

0.911EPSS

2008-02-27 07:44 PM
18
cve
cve

CVE-2007-6457

Stack-based buffer overflow in the webmail feature in SurgeMail 38k4 allows remote attackers to cause a denial of service (crash) via a long Host...

7.9AI Score

0.061EPSS

2007-12-20 12:46 AM
28
cve
cve

CVE-2007-4372

Unspecified vulnerability in NetWin SurgeMail 38k on Windows Server 2003 has unknown impact and remote attack vectors. NOTE: this information is based upon a vague advisory by a vulnerability information sales organization that does not coordinate with vendors or release actionable advisories. A...

6.6AI Score

0.003EPSS

2007-08-16 06:17 PM
16
cve
cve

CVE-2007-4377

Stack-based buffer overflow in the IMAP service in SurgeMail 38k allows remote authenticated users to execute arbitrary code via a long argument to the SEARCH command. NOTE: this might overlap...

7.8AI Score

0.019EPSS

2007-08-16 06:17 PM
15
cve
cve

CVE-2007-2655

Unspecified vulnerability in NetWin Webmail 3.1s-1 in SurgeMail before 3.8i2 has unknown impact and remote attack vectors, possibly a format string vulnerability that allows remote code...

8.4AI Score

0.104EPSS

2007-05-14 09:19 PM
21
cve
cve

CVE-2005-1714

Cross-site scripting (XSS) vulnerability in NetWin SurgeMail 3.0c2 allows remote attackers to inject arbitrary web script or HTML via unknown...

5.8AI Score

0.002EPSS

2005-05-24 04:00 AM
29
cve
cve

CVE-2005-0846

Multiple cross-site scripting (XSS) vulnerabilities in the email auto-reply message in SurgeMail 2.2g3 allow remote attackers to inject arbitrary web script or HTML via the (1) message subject or (2) message header...

5.8AI Score

0.002EPSS

2005-05-02 04:00 AM
17
4
cve
cve

CVE-2004-2537

Unspecified vulnerability in SurgeMail before 2.2c10 has unknown impact and attack vectors, related to a "Webmail security...

7.4AI Score

0.006EPSS

2004-12-31 05:00 AM
24
cve
cve

CVE-2004-2547

NetWin (1) SurgeMail before 2.0c and (2) WebMail allow remote attackers to obtain sensitive information via HTTP requests that (a) specify the / URI, (b) specify the /scripts/ URI, or (c) specify a non-existent file, which reveal the path in an error...

6.4AI Score

0.01EPSS

2004-12-31 05:00 AM
22
cve
cve

CVE-2004-2548

Multiple cross-site scripting (XSS) vulnerabilities in NetWin (1) SurgeMail before 2.0c and (2) WebMail allow remote attackers to inject arbitrary web script or HTML via (a) a URI containing the script, or (b) the username field in the login form. NOTE: it is possible that the first attack vector.....

5.8AI Score

0.011EPSS

2004-12-31 05:00 AM
22