Lucene search

K

Email Server Security Vulnerabilities

cve
cve

CVE-2006-2974

Multiple cross-site scripting (XSS) vulnerabilities in EmailArchitect Email Server 6.1.0.5 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) errCode and (2) uid parameter in (a) default.asp and (3) dname parameter in (b) /admin/dns.asp and (c) /additional/regdoma...

6AI Score

0.003EPSS

2006-06-12 10:02 PM
21
cve
cve

CVE-2006-3108

Cross-site scripting (XSS) vulnerability in EmailArchitect Email Server 6.1 allows remote attackers to inject arbitrary Javascript via an HTML div tag with a carriage return between the onmouseover attribute and its value, which bypasses the mail filter.

6AI Score

0.002EPSS

2022-10-03 04:21 PM
21
cve
cve

CVE-2008-1713

MailServer.exe in NoticeWare Email Server 4.6.1.0 allows remote attackers to cause a denial of service (application crash) via a long string to IMAP port (143/tcp).

6.6AI Score

0.036EPSS

2008-04-09 09:05 PM
17
cve
cve

CVE-2008-3607

The IMAP server in NoticeWare Email Server NG 4.6.3 and earlier allows remote attackers to cause a denial of service (daemon crash) via multiple long LOGIN commands.

6.6AI Score

0.024EPSS

2008-08-12 07:41 PM
35
cve
cve

CVE-2009-1467

Multiple cross-site scripting (XSS) vulnerabilities in IceWarp eMail Server and WebMail Server before 9.4.2 allow remote attackers to inject arbitrary web script or HTML via (1) the body of a message, related to the email view and incorrect HTML filtering in the cleanHTML function in server/inc/too...

5.6AI Score

0.014EPSS

2009-05-05 08:30 PM
28
cve
cve

CVE-2009-1468

Multiple SQL injection vulnerabilities in the search form in server/webmail.php in the Groupware component in IceWarp eMail Server and WebMail Server before 9.4.2 allow remote authenticated users to execute arbitrary SQL commands via the (1) sql and (2) order_by elements in an XML search query.

8.1AI Score

0.001EPSS

2009-05-05 08:30 PM
27
cve
cve

CVE-2009-1469

CRLF injection vulnerability in the Forgot Password implementation in server/webmail.php in IceWarp eMail Server and WebMail Server before 9.4.2 makes it easier for remote attackers to trick a user into disclosing credentials via CRLF sequences preceding a Reply-To header in the subject element of ...

6.8AI Score

0.014EPSS

2009-05-05 08:30 PM
31
cve
cve

CVE-2012-2591

Multiple cross-site scripting (XSS) vulnerabilities in EmailArchitect Email Server 10.0 and 10.0.0.3 allow remote attackers to inject arbitrary web script or HTML via the (1) From or (2) Date field in an email.

5.9AI Score

0.007EPSS

2014-06-20 02:55 PM
25