Lucene search

K

Groupwise Security Vulnerabilities

cve
cve

CVE-1999-1005

Groupwise web server GWWEB.EXE allows remote attackers to read arbitrary files with .htm extensions via a .. (dot dot) attack using the HELP parameter.

6.7AI Score

0.04EPSS

2000-04-25 04:00 AM
18
cve
cve

CVE-1999-1006

Groupwise web server GWWEB.EXE allows remote attackers to determine the real path of the web server via the HELP parameter.

6.7AI Score

0.002EPSS

2000-02-04 05:00 AM
26
cve
cve

CVE-2000-0146

The Java Server in the Novell GroupWise Web Access Enhancement Pack allows remote attackers to cause a denial of service via a long URL to the servlet.

6.6AI Score

0.003EPSS

2000-10-13 04:00 AM
30
cve
cve

CVE-2001-0355

Novell Groupwise 5.5 (sp1 and sp2) allows a remote user to access arbitrary files via an implementation error in Groupwise system policies.

7.1AI Score

0.004EPSS

2001-06-27 04:00 AM
24
cve
cve

CVE-2001-1195

Novell Groupwise 5.5 and 6.0 Servlet Gateway is installed with a default username and password for the servlet manager, which allows remote attackers to gain privileges.

7.1AI Score

0.025EPSS

2002-03-15 05:00 AM
17
cve
cve

CVE-2001-1231

GroupWise 5.5 and 6 running in live remote or smart caching mode allows remote attackers to read arbitrary users' mailboxes by extracting usernames and passwords from sniffed network traffic, as addressed by the "Padlock" fix.

6.8AI Score

0.003EPSS

2002-06-25 04:00 AM
22
cve
cve

CVE-2001-1232

GroupWise WebAccess 5.5 with directory indexing enabled allows a remote attacker to view arbitrary directory contents via an HTTP request with a lowercase "get".

7.1AI Score

0.002EPSS

2002-05-03 04:00 AM
20
cve
cve

CVE-2001-1458

Directory traversal vulnerability in Novell GroupWise 5.5 and 6.0 allows remote attackers to read arbitrary files via a request for /servlet/webacc?User.html= that contains "../" (dot dot) sequences and a null character.

6.7AI Score

0.01EPSS

2005-04-21 04:00 AM
27
cve
cve

CVE-2002-0303

GroupWise 6, when using LDAP authentication and when Post Office has a blank username and password, allows attackers to gain privileges of other users by logging in without a password.

7.4AI Score

0.001EPSS

2002-05-31 04:00 AM
28
cve
cve

CVE-2002-0341

GWWEB.EXE in GroupWise Web Access 5.5, and possibly other versions, allows remote attackers to determine the full pathname of the web server via an HTTP request with an invalid HTMLVER parameter.

6.8AI Score

0.001EPSS

2002-06-25 04:00 AM
15
cve
cve

CVE-2002-1088

Buffer overflow in Novell GroupWise 6.0.1 Support Pack 1 allows remote attackers to execute arbitrary code via a long RCPT TO command.

8.3AI Score

0.053EPSS

2003-04-02 05:00 AM
23
cve
cve

CVE-2003-1551

Unspecified vulnerability in Novell GroupWise 6 SP3 WebAccess before Revision F has unknown impact and attack vectors related to "malicious script."

6.8AI Score

0.005EPSS

2008-03-08 12:00 AM
28
cve
cve

CVE-2005-0296

NOTE: this issue has been disputed by the vendor. The error module in Novell GroupWise WebAccess allows remote attackers who have not authenticated to read potentially sensitive information, such as the version, via an incorrect login and a modified (1) error or (2) modify parameter that returns te...

6.2AI Score

0.015EPSS

2005-02-10 05:00 AM
24
cve
cve

CVE-2005-2346

Buffer overflow in Novell GroupWise 6.5 Client allows remote attackers to execute arbitrary code via a GWVW02xx.INI language file with a long entry, as demonstrated using a long ES02TKS.VEW value in the Group Task section.

8.4AI Score

0.036EPSS

2005-08-03 04:00 AM
29
cve
cve

CVE-2005-2620

grpWise.exe for Novell GroupWise client 5.5 through 6.5.2 stores the password in plaintext in memory, which allows attackers to obtain the password using a debugger or another mechanism to read process memory.

6.5AI Score

0.01EPSS

2005-08-17 04:00 AM
29
cve
cve

CVE-2005-2804

Integer overflow in the registry parsing code in GroupWise 6.5.3, and possibly earlier version, allows remote attackers to cause a denial of service (application crash) via a large TCP/IP port in the Windows registry key.

7.5AI Score

0.033EPSS

2005-10-04 09:02 PM
25
cve
cve

CVE-2006-3268

Unspecified vulnerability in the Windows Client API in Novell GroupWise 5.x through 7 might allow users to obtain "random programmatic access" to other email within the same post office.

6.3AI Score

0.012EPSS

2006-06-29 05:05 PM
30
cve
cve

CVE-2006-4220

Multiple cross-site scripting (XSS) vulnerabilities in webacc in Novell GroupWise WebAccess before 7 Support Pack 3 Public Beta allow remote attackers to inject arbitrary web script or HTML via the (1) User.html, (2) Error, (3) User.Theme.index, and (4) and User.lang parameters.

6AI Score

0.003EPSS

2008-02-05 11:00 AM
24
cve
cve

CVE-2007-2171

Stack-based buffer overflow in the base64_decode function in GWINTER.exe in Novell GroupWise (GW) WebAccess before 7.0 SP2 allows remote attackers to execute arbitrary code via long base64 content in an HTTP Basic Authentication request.

7.8AI Score

0.946EPSS

2007-04-24 08:19 PM
22
cve
cve

CVE-2007-2513

Novell GroupWise 7 before SP2 20070524, and GroupWise 6 before 6.5 post-SP6 20070522, allows remote attackers to obtain credentials via a man-in-the-middle attack.

6.6AI Score

0.006EPSS

2007-06-04 04:30 PM
23
cve
cve

CVE-2007-3571

The Apache Web Server as used in Novell NetWare 6.5 and GroupWise allows remote attackers to obtain sensitive information via a certain directive to Apache that causes the HTTP-Header response to be modified, which may reveal the server's internal IP address.

6.2AI Score

0.006EPSS

2007-07-05 07:30 PM
26
cve
cve

CVE-2007-6435

Stack-based buffer overflow in Novell GroupWise before 6.5.7, when HTML preview of e-mail is enabled, allows user-assisted remote attackers to execute arbitrary code via a long SRC attribute in an IMG element when forwarding or replying to a crafted e-mail.

7.7AI Score

0.37EPSS

2007-12-18 08:46 PM
23
cve
cve

CVE-2008-1330

Unspecified vulnerability in the Windows client API in Novell GroupWise 7 before SP3 and 6.5 before SP6 Update 3 allows remote authenticated users to access the non-shared stored e-mail messages of another user who has shared at least one folder with the attacker.

6.1AI Score

0.002EPSS

2008-03-18 05:44 PM
25
cve
cve

CVE-2008-2069

Buffer overflow in Novell GroupWise 7 allows remote attackers to cause a denial of service or execute arbitrary code via a long argument in a mailto: URI.

8AI Score

0.11EPSS

2008-05-02 11:20 PM
28
cve
cve

CVE-2008-3501

Cross-site scripting (XSS) vulnerability in the WebAccess simple interface in Novell Groupwise 7.0.x allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.7AI Score

0.002EPSS

2008-08-06 06:41 PM
18
cve
cve

CVE-2009-0272

Cross-site request forgery (CSRF) vulnerability in Novell GroupWise WebAccess 6.5x, 7.0, 7.01, 7.02x, 7.03, 7.03HP1a, and 8.0 allows remote attackers to insert e-mail forwarding rules, and modify unspecified other configuration settings, as arbitrary users via unknown vectors.

7.2AI Score

0.002EPSS

2009-02-02 10:30 PM
34
cve
cve

CVE-2009-0273

Multiple cross-site scripting (XSS) vulnerabilities in Novell GroupWise WebAccess 6.5x, 7.0, 7.01, 7.02x, 7.03, 7.03HP1a, and 8.0 allow remote attackers to inject arbitrary web script or HTML via the (1) User.id and (2) Library.queryText parameters to gw/webacc, and other vectors involving (3) HTML...

5.7AI Score

0.002EPSS

2009-02-02 10:30 PM
34
cve
cve

CVE-2009-0274

Unspecified vulnerability in WebAccess in Novell GroupWise 6.5, 7.0, 7.01, 7.02x, 7.03, 7.03HP1a, and 8.0 might allow remote attackers to obtain sensitive information via a crafted URL, related to conversion of POST requests to GET requests.

6.3AI Score

0.007EPSS

2022-10-03 04:24 PM
20
cve
cve

CVE-2009-0410

Off-by-one error in the SMTP daemon in GroupWise Internet Agent (GWIA) in Novell GroupWise 6.5x, 7.0, 7.01, 7.02, 7.03, 7.03HP1a, and 8.0 allows remote attackers to execute arbitrary code via a long e-mail address in a malformed RCPT command, leading to a buffer overflow.

7.8AI Score

0.933EPSS

2009-02-03 07:30 PM
25
cve
cve

CVE-2009-1634

The WebAccess component in Novell GroupWise 7.x before 7.03 HP3 and 8.x before 8.0 HP2 does not properly implement session management mechanisms, which allows remote attackers to gain access to user accounts via unspecified vectors.

7.1AI Score

0.163EPSS

2009-05-26 03:30 PM
23
cve
cve

CVE-2009-1635

Multiple cross-site scripting (XSS) vulnerabilities in the WebAccess component in Novell GroupWise 7.x before 7.03 HP3 and 8.x before 8.0 HP2 allow remote attackers to inject arbitrary web script or HTML via (1) the User.lang parameter to the login page (aka gw/webacc), (2) style expressions in a m...

5.6AI Score

0.002EPSS

2009-05-22 04:48 PM
27
cve
cve

CVE-2009-1636

Multiple buffer overflows in the Internet Agent (aka GWIA) component in Novell GroupWise 7.x before 7.03 HP3 and 8.x before 8.0 HP2 allow remote attackers to execute arbitrary code via (1) a crafted e-mail address in an SMTP session or (2) an SMTP command.

7.7AI Score

0.509EPSS

2009-05-26 03:30 PM
39
cve
cve

CVE-2009-1762

Multiple cross-site scripting (XSS) vulnerabilities in the WebAccess login page (aka gw/webacc) in Novell GroupWise 7.x before 7.03 HP2 allow remote attackers to inject arbitrary web script or HTML via the (1) GWAP.version or (2) User.Theme (aka User.Theme.index) parameter.

5.9AI Score

0.002EPSS

2009-05-22 04:48 PM
23
cve
cve

CVE-2009-3863

Buffer overflow in the gxmim1.dll ActiveX control in Novell Groupwise Client 7.0.3.1294 allows remote attackers to cause a denial of service (application crash) via a long argument to the SetFontFace method.

6.8AI Score

0.838EPSS

2009-11-04 06:30 PM
24
cve
cve

CVE-2009-4662

Cross-site scripting (XSS) vulnerability in the WebAccess component in Novell GroupWise 7.0 before 7.03 HP4 and 8.0 before 8.0 SP1 allows remote attackers to inject arbitrary web script or HTML via the User.Theme.index parameter.

5.9AI Score

0.002EPSS

2010-03-03 08:30 PM
16
cve
cve

CVE-2010-2777

Stack-based buffer overflow in the IMAP server component in GroupWise Internet Agent (GWIA) in Novell GroupWise 7.x before 7.0 post-SP4 FTF and 8.x before 8.0 SP2 allows remote attackers to execute arbitrary code via a long mailbox name in a CREATE command.

8.1AI Score

0.047EPSS

2022-10-03 04:21 PM
31
cve
cve

CVE-2010-2778

Cross-site scripting (XSS) vulnerability in WebAccess in Novell GroupWise 7.x before 7.0 post-SP4 FTF and 8.x before 8.0 SP2 allows remote attackers to inject arbitrary web script or HTML via a crafted message, related to a "Javascript XSS exploit."

5.2AI Score

0.005EPSS

2022-10-03 04:21 PM
22
cve
cve

CVE-2010-2779

Cross-site scripting (XSS) vulnerability in WebAccess in Novell GroupWise 8.x before 8.0 SP2 allows remote attackers to inject arbitrary web script or HTML via a crafted message, related to "replies."

5.8AI Score

0.005EPSS

2022-10-03 04:21 PM
22
cve
cve

CVE-2010-4325

Buffer overflow in gwwww1.dll in GroupWise Internet Agent (GWIA) in Novell GroupWise before 8.02HP2 allows remote attackers to execute arbitrary code via a crafted TZID variable in a VCALENDAR message.

7.8AI Score

0.838EPSS

2011-01-28 09:00 PM
23
cve
cve

CVE-2010-4326

Multiple buffer overflows in gwwww1.dll in GroupWise Internet Agent (GWIA) in Novell GroupWise before 8.02HP allow remote attackers to execute arbitrary code via variables in a VCALENDAR message, as demonstrated by a long (1) REQUEST-STATUS, (2) TZNAME, (3) COMMENT, or (4) RRULE variable in this me...

7.9AI Score

0.748EPSS

2011-01-28 09:00 PM
28
cve
cve

CVE-2010-4711

Double free vulnerability in the IMAP server component in GroupWise Internet Agent (GWIA) in Novell GroupWise before 8.02HP allows remote attackers to execute arbitrary code via a large parameter in a LIST command.

7.9AI Score

0.138EPSS

2022-10-03 04:21 PM
26
cve
cve

CVE-2010-4712

Multiple stack-based buffer overflows in gwia.exe in GroupWise Internet Agent (GWIA) in Novell GroupWise before 8.02HP allow remote attackers to execute arbitrary code via a Content-Type header containing (1) multiple items separated by ; (semicolon) characters or (2) crafted string data.

8AI Score

0.229EPSS

2022-10-03 04:21 PM
30
cve
cve

CVE-2010-4713

Integer signedness error in gwia.exe in GroupWise Internet Agent (GWIA) in Novell GroupWise before 8.02HP allows remote attackers to execute arbitrary code via a signed integer value in the Content-Type header.

7.8AI Score

0.293EPSS

2022-10-03 04:21 PM
24
cve
cve

CVE-2010-4714

Multiple stack-based buffer overflows in Novell GroupWise before 8.02HP allow remote attackers to execute arbitrary code via a long HTTP Host header to (1) gwpoa.exe in the Post Office Agent, (2) gwmta.exe in the Message Transfer Agent, (3) gwia.exe in the Internet Agent, (4) the WebAccess Agent, o...

8AI Score

0.043EPSS

2022-10-03 04:21 PM
18
cve
cve

CVE-2010-4715

Multiple directory traversal vulnerabilities in the (1) WebAccess Agent and (2) Document Viewer Agent components in Novell GroupWise before 8.02HP allow remote attackers to read arbitrary files via unspecified vectors. NOTE: some of these details are obtained from third party information.

6.9AI Score

0.019EPSS

2022-10-03 04:21 PM
30
cve
cve

CVE-2010-4716

Cross-site scripting (XSS) vulnerability in the WebPublisher component in Novell GroupWise before 8.02HP allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.007EPSS

2022-10-03 04:21 PM
18
cve
cve

CVE-2010-4717

Multiple stack-based buffer overflows in the IMAP server component in GroupWise Internet Agent (GWIA) in Novell GroupWise before 8.02HP allow remote attackers to execute arbitrary code via a long (1) LIST or (2) LSUB command.

8AI Score

0.044EPSS

2022-10-03 04:21 PM
26
cve
cve

CVE-2011-0333

Heap-based buffer overflow in the NgwiCalVTimeZoneBody::ParseSelf function in gwwww1.dll in GroupWise Internet Agent (GWIA) in Novell GroupWise 8.0 before HP3 allows remote attackers to execute arbitrary code via a crafted TZNAME variable in a VCALENDAR attachment in an e-mail message, related to a...

8.1AI Score

0.196EPSS

2022-10-03 04:15 PM
31
cve
cve

CVE-2011-0334

Stack-based buffer overflow in gwia.exe in GroupWise Internet Agent (GWIA) in Novell GroupWise 8.0 before HP3 allows remote attackers to execute arbitrary code via a long HTTP request for a .css file.

8.2AI Score

0.591EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2011-2218

Unspecified vulnerability in GroupWise Internet Agent (GWIA) in Novell GroupWise 8.0 before HP3 allows remote attackers to cause a denial of service (daemon crash) via unknown vectors, a different vulnerability than CVE-2011-2219.

6.7AI Score

0.002EPSS

2022-10-03 04:15 PM
24
Total number of security vulnerabilities76