Lucene search

K

Imail Server Security Vulnerabilities

cve
cve

CVE-2007-2795

Multiple buffer overflows in Ipswitch IMail before 2006.21 allow remote attackers or authenticated users to execute arbitrary code via (1) the authentication feature in IMailsec.dll, which triggers heap corruption in the IMail Server, or (2) a long SUBSCRIBE IMAP command, which triggers a...

8.1AI Score

0.053EPSS

2022-10-03 04:14 PM
27
cve
cve

CVE-2017-12639

Stack based buffer overflow in Ipswitch IMail server up to and including 12.5.5 allows remote attackers to execute arbitrary code via unspecified vectors in IMmailSrv, aka ETRE or...

9.8CVSS

9.8AI Score

0.013EPSS

2017-10-03 01:29 AM
30
cve
cve

CVE-2017-12638

Stack based buffer overflow in Ipswitch IMail server up to and including 12.5.5 allows remote attackers to execute arbitrary code via unspecified vectors in IMmailSrv, aka ETBL or...

9.8CVSS

9.8AI Score

0.013EPSS

2017-10-03 01:29 AM
24
cve
cve

CVE-2014-3878

Multiple cross-site scripting (XSS) vulnerabilities in the web client interface in Ipswitch IMail Server 12.3 and 12.4, possibly before 12.4.1.15, allow remote attackers to inject arbitrary web script or HTML via (1) the Name field in an add new contact action in the Contacts section or...

5.9AI Score

0.002EPSS

2014-06-05 05:55 PM
24
cve
cve

CVE-2011-1430

The STARTTLS implementation in the server in Ipswitch IMail 11.03 and earlier does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted SMTP sessions by sending a cleartext command that is processed after TLS is in place, related to a...

6.7AI Score

0.011EPSS

2011-03-16 10:55 PM
45
cve
cve

CVE-2007-4345

Buffer overflow in IMail Client 9.22, as shipped with IPSwitch IMail Server 2006.22, allows remote attackers to execute arbitrary code via a long boundary parameter in a multipart MIME e-mail...

7.9AI Score

0.059EPSS

2007-10-31 05:46 PM
30
cve
cve

CVE-2007-5094

Heap-based buffer overflow in iaspam.dll in the SMTP Server in Ipswitch IMail Server 8.01 through 8.11 allows remote attackers to execute arbitrary code via a set of four different e-mail messages with a long boundary parameter in a certain malformed Content-Type header line, the string "MIME" by.....

8.1AI Score

0.067EPSS

2007-09-26 10:17 PM
22
cve
cve

CVE-2007-3925

Multiple buffer overflows in the IMAP service (imapd32.exe) in Ipswitch IMail Server 2006 before 2006.21 allow remote authenticated users to execute arbitrary code via the (1) Search or (2) Search Charset...

7.3AI Score

0.974EPSS

2007-07-21 12:30 AM
29
cve
cve

CVE-2007-3927

Multiple buffer overflows in Ipswitch IMail Server 2006 before 2006.21 (1) allow remote attackers to execute arbitrary code via unspecified vectors in Imailsec and (2) allow attackers to have an unknown impact via an unspecified vector related to...

7.8AI Score

0.152EPSS

2007-07-21 12:30 AM
20
cve
cve

CVE-2007-3926

Ipswitch IMail Server 2006 before 2006.21 allows remote attackers to cause a denial of service (daemon crash) via unspecified vectors involving an "overwritten...

6.7AI Score

0.029EPSS

2007-07-21 12:30 AM
20
cve
cve

CVE-2007-1637

Multiple buffer overflows in the IMAILAPILib ActiveX control (IMailAPI.dll) in Ipswitch IMail Server before 2006.2 allow remote attackers to execute arbitrary code via the (1) WebConnect and (2) Connect members in the (a) IMailServer control; (3) Sync3 and (4) Init3 members in the (b)...

7.8AI Score

0.005EPSS

2007-03-23 10:19 PM
22
cve
cve

CVE-2006-4379

Stack-based buffer overflow in the SMTP Daemon in Ipswitch Collaboration 2006 Suite Premium and Standard Editions, IMail, IMail Plus, and IMail Secure allows remote attackers to execute arbitrary code via a long string located after an '@' character and before a ':'...

7.7AI Score

0.962EPSS

2006-09-08 09:04 PM
27
cve
cve

CVE-2005-2931

Format string vulnerability in the SMTP service in IMail Server 8.20 in Ipswitch Collaboration Suite (ICS) before 2.02 allows remote attackers to execute arbitrary code via format string specifiers to the (1) EXPN, (2) MAIL, (3) MAIL FROM, and (4) RCPT TO...

7.7AI Score

0.867EPSS

2005-12-07 01:03 AM
20
cve
cve

CVE-2005-2923

The IMAP server in IMail Server 8.20 in Ipswitch Collaboration Suite (ICS) before 2.02 allows remote attackers to cause a denial of service (crash) via a long argument to the LIST command, which causes IMail Server to reference invalid...

6.6AI Score

0.649EPSS

2005-12-07 01:03 AM
16
cve
cve

CVE-2004-2422

Multiple features in Ipswitch IMail Server before 8.13 allow remote attackers to cause a denial of service (crash) via (1) a long sender field to the Queue Manager or (2) a long To field to the Web Messaging...

6.7AI Score

0.014EPSS

2005-08-18 04:00 AM
28
cve
cve

CVE-2004-2423

Unknown vulnerability in the Web calendaring component of Ipswitch IMail Server before 8.13 allows remote attackers to cause a denial of service (crash) via "specific...

6.6AI Score

0.006EPSS

2005-08-18 04:00 AM
23
cve
cve

CVE-2005-1255

Multiple stack-based buffer overflows in the IMAP server in IMail 8.12 and 8.13 in Ipswitch Collaboration Suite (ICS), and other versions before IMail Server 8.2 Hotfix 2, allow remote attackers to execute arbitrary code via a LOGIN command with (1) a long username argument or (2) a long username.....

7.6AI Score

0.245EPSS

2005-05-25 04:00 AM
23
cve
cve

CVE-2005-1252

Directory traversal vulnerability in the Web Calendaring server in Ipswitch Imail 8.13, and other versions before IMail Server 8.2 Hotfix 2, allows remote attackers to read arbitrary files via ".." (dot dot backslash) sequences in the query string argument in a GET request to a non-existent .j...

6.6AI Score

0.004EPSS

2005-05-25 04:00 AM
22
cve
cve

CVE-2005-1254

Stack-based buffer overflow in the IMAP server for Ipswitch IMail 8.12 and 8.13, and other versions before IMail Server 8.2 Hotfix 2, allows remote authenticated users to cause a denial of service (crash) via a SELECT command with a large...

6.8AI Score

0.057EPSS

2005-05-25 04:00 AM
21
cve
cve

CVE-2005-1256

Stack-based buffer overflow in the IMAP daemon (IMAPD32.EXE) in IMail 8.13 in Ipswitch Collaboration Suite (ICS), and other versions before IMail Server 8.2 Hotfix 2, allows remote authenticated users to execute arbitrary code via a STATUS command with a long mailbox...

7.6AI Score

0.765EPSS

2005-05-25 04:00 AM
23
cve
cve

CVE-1999-1557

Buffer overflow in the login functions in IMAP server (imapd) in Ipswitch IMail 5.0 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via (1) a long user name or (2) a long...

8.1AI Score

0.077EPSS

2005-05-02 04:00 AM
27
cve
cve

CVE-2004-0297

Buffer overflow in the Lightweight Directory Access Protocol (LDAP) daemon (iLDAP.exe 3.9.15.10) in Ipswitch IMail Server 8.03 allows remote attackers to cause a denial of service (crash) and execute arbitrary code via an LDAP message with a large tag...

7.8AI Score

0.944EPSS

2004-11-23 05:00 AM
38
cve
cve

CVE-2001-1280

POP3 Server for Ipswitch IMail 7.04 and earlier generates different responses to valid and invalid user names, which allows remote attackers to determine users on the...

7.1AI Score

0.002EPSS

2002-05-03 04:00 AM
22
cve
cve

CVE-2001-1281

Web Messaging Server for Ipswitch IMail 7.04 and earlier allows remote authenticated users to change information for other users by modifying the olduser parameter in the "Change User Information" web...

6.5AI Score

0.003EPSS

2002-05-03 04:00 AM
26
cve
cve

CVE-2001-1211

Ipswitch IMail 7.0.4 and earlier allows attackers with administrator privileges to read and modify user alias and mailing list information for other domains hosted by the same server via the (1) aliasadmin or (2) listadm1 CGI programs, which do not properly verify that an administrator is the...

6.7AI Score

0.002EPSS

2002-03-15 05:00 AM
21
cve
cve

CVE-2001-0494

Buffer overflow in IPSwitch IMail SMTP server 6.06 and possibly prior versions allows remote attackers to execute arbitrary code via a long From:...

8AI Score

0.008EPSS

2001-09-18 04:00 AM
32
cve
cve

CVE-1999-1170

IPswitch IMail allows local users to gain additional privileges and modify or add mail accounts by setting the "flags" registry key to...

7AI Score

0.0004EPSS

2001-09-12 04:00 AM
27
cve
cve

CVE-1999-1171

IPswitch WS_FTP allows local users to gain additional privileges and modify or add mail accounts by setting the "flags" registry key to...

7AI Score

0.0004EPSS

2001-09-12 04:00 AM
27
cve
cve

CVE-2000-0780

The web server in IPSWITCH IMail 6.04 and earlier allows remote attackers to read and delete arbitrary files via a .. (dot dot)...

7.1AI Score

0.007EPSS

2000-10-20 04:00 AM
25
cve
cve

CVE-2000-0301

Ipswitch IMAIL server 6.02 and earlier allows remote attackers to cause a denial of service via the AUTH CRAM-MD5...

7AI Score

0.002EPSS

2000-10-13 04:00 AM
25