Lucene search

K

Aurora Security Vulnerabilities

cve
cve

CVE-2017-14597

AdminPanel in AfterLogic WebMail 7.7 and Aurora 7.7.5 has XSS via the txtDomainName field to adminpanel/modules/pro/inc/ajax.php during addition of a domain.

4.8CVSS

4.8AI Score

0.001EPSS

2017-09-19 07:29 AM
29
cve
cve

CVE-2019-16238

Afterlogic Aurora through 8.3.9-build-a3 has XSS that can be leveraged for session hijacking by retrieving the session cookie from the administrator login.

6.1CVSS

6AI Score

0.001EPSS

2019-09-12 04:15 PM
77
cve
cve

CVE-2019-19129

Afterlogic WebMail Pro 8.3.11, and WebMail in Afterlogic Aurora 8.3.11, allows Remote Stored XSS via an attachment name.

6.1CVSS

5.9AI Score

0.001EPSS

2019-11-26 04:15 PM
24
2
cve
cve

CVE-2021-26293

An issue was discovered in AfterLogic Aurora through 8.5.3 and WebMail Pro through 8.5.3, when DAV is enabled. They allow directory traversal to create new files (such as an executable file under the web root). This is related to DAVServer.php in 8.x and DAV/Server.php in 7.x.

9.8CVSS

9.3AI Score

0.003EPSS

2021-03-04 09:15 PM
48
4
cve
cve

CVE-2021-26294

An issue was discovered in AfterLogic Aurora through 7.7.9 and WebMail Pro through 7.7.9. They allow directory traversal to read files (such as a data/settings/settings.xml file containing admin panel credentials), as demonstrated by dav/server.php/files/personal/%2e%2e when using the caldav_public...

7.5CVSS

7.4AI Score

0.22EPSS

2021-03-07 04:15 AM
101
4