Lucene search

K

Mdaemon Security Vulnerabilities

cve
cve

CVE-2008-1358

Stack-based buffer overflow in the IMAP server in Alt-N Technologies MDaemon 9.6.4 allows remote authenticated users to execute arbitrary code via a FETCH command with a long BODY.

7.5AI Score

0.164EPSS

2008-03-17 05:44 PM
24
cve
cve

CVE-2008-2631

The WordClient interface in Alt-N Technologies MDaemon 9.6.5 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted HTTP POST request. NOTE: the provenance of this information is unknown; the details are obtained solely from third party i...

6.5AI Score

0.898EPSS

2008-06-10 12:32 AM
41
cve
cve

CVE-2012-2584

Multiple cross-site scripting (XSS) vulnerabilities in Alt-N MDaemon Free 12.5.4 allow remote attackers to inject arbitrary web script or HTML via an e-mail message body with (1) the Cascading Style Sheets (CSS) expression property in conjunction with a CSS comment within the STYLE attribute of an ...

5.9AI Score

0.002EPSS

2012-08-12 05:55 PM
31
cve
cve

CVE-2019-8983

MDaemon Webmail 14.x through 18.x before 18.5.2 has XSS (issue 1 of 2).

6.1CVSS

6AI Score

0.001EPSS

2019-02-21 03:29 PM
49
cve
cve

CVE-2019-8984

MDaemon Webmail 14.x through 18.x before 18.5.2 has XSS (issue 2 of 2).

6.1CVSS

6AI Score

0.001EPSS

2019-02-21 03:29 PM
57
cve
cve

CVE-2021-27180

An issue was discovered in MDaemon before 20.0.4. There is Reflected XSS in Webmail (aka WorldClient). It can be exploited via a GET request. It allows performing any action with the privileges of the attacked user.

6.1CVSS

5.9AI Score

0.001EPSS

2021-04-14 11:15 PM
50
4
cve
cve

CVE-2021-27181

An issue was discovered in MDaemon before 20.0.4. Remote Administration allows an attacker to perform a fixation of the anti-CSRF token. In order to exploit this issue, the user has to click on a malicious URL provided by the attacker and successfully authenticate into the application. Having the v...

8.8CVSS

8.6AI Score

0.001EPSS

2021-04-14 11:15 PM
53
4
cve
cve

CVE-2021-27182

An issue was discovered in MDaemon before 20.0.4. There is an IFRAME injection vulnerability in Webmail (aka WorldClient). It can be exploited via an email message. It allows an attacker to perform any action with the privileges of the attacked user.

8.8CVSS

8.7AI Score

0.001EPSS

2021-04-14 11:15 PM
64
4
cve
cve

CVE-2021-27183

An issue was discovered in MDaemon before 20.0.4. Administrators can use Remote Administration to exploit an Arbitrary File Write vulnerability. An attacker is able to create new files in any location of the filesystem, or he may be able to modify existing files. This vulnerability may directly lea...

7.2CVSS

7AI Score

0.007EPSS

2021-04-14 11:15 PM
60
4
cve
cve

CVE-2022-29975

An Authenticated Reflected Cross-site scripting at CC Parameter was discovered in MDaemon before 22.0.0 .

5.4CVSS

5.4AI Score

0.001EPSS

2022-05-11 01:15 PM
48
4
cve
cve

CVE-2022-29976

An Authenticated Reflected Cross-site scripting at BCC Parameter was discovered in MDaemon before 22.0.0 .

5.4CVSS

5.4AI Score

0.001EPSS

2022-05-11 01:15 PM
62
4