Lucene search

K

Atmail Security Vulnerabilities

cve
cve

CVE-2006-0611

Directory traversal vulnerability in compose.pl in @Mail 4.3 and earlier for Windows allows remote attackers to upload arbitrary files to arbitrary locations via a .. (dot dot) in the unique parameter.

6.8AI Score

0.007EPSS

2006-02-09 12:02 AM
24
cve
cve

CVE-2006-6701

Cross-site request forgery (CSRF) vulnerability in util.pl in @Mail WebMail 4.51, and util.php in 5.x before 5.03, allows remote attackers to modify arbitrary settings and perform unauthorized actions as an arbitrary user, as demonstrated using a settings action in the SRC attribute of an IMG eleme...

6.8AI Score

0.011EPSS

2006-12-23 01:28 AM
23
cve
cve

CVE-2006-6702

Cross-site scripting (XSS) vulnerability in Global.pm in @Mail before 4.61 allows remote attackers to inject arbitrary web script or HTML via crafted e-mail messages. NOTE: The provenance of this information is unknown; the details are obtained solely from third party information.

5.6AI Score

0.005EPSS

2006-12-23 01:28 AM
25
cve
cve

CVE-2006-6704

Cross-site scripting (XSS) vulnerability in the Webadmin in @Mail before 4.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors involving "unescaped data in the database."

5.9AI Score

0.004EPSS

2006-12-23 01:28 AM
24
cve
cve

CVE-2007-0953

Cross-site scripting (XSS) vulnerability in search.pl in @Mail 4.61 and earlier allows remote attackers to inject arbitrary web script or HTML via the keywords parameter.

5.7AI Score

0.006EPSS

2007-02-15 02:28 AM
33
cve
cve

CVE-2007-2153

Cross-site scripting (XSS) vulnerability in atmail.php in @Mail 5.0 allows remote attackers to inject arbitrary web script or HTML via the username parameter.

5.7AI Score

0.016EPSS

2007-04-19 10:19 AM
26
cve
cve

CVE-2007-2825

Multiple cross-site scripting (XSS) vulnerabilities in ReadMsg.php in @Mail 5.02 and earlier allow remote attackers to inject arbitrary web script or HTML via unspecified vectors involving (1) links and (2) images.

5.8AI Score

0.01EPSS

2007-05-22 09:30 PM
38
cve
cve

CVE-2009-2455

Multiple cross-site scripting (XSS) vulnerabilities in webadmin/admin.php in @mail 5.6.1 allow remote attackers to inject arbitrary web script or HTML via the (1) type and (2) func parameters. NOTE: the provenance of this information is unknown; the details are obtained solely from third party info...

5.7AI Score

0.001EPSS

2009-07-14 02:30 PM
27
cve
cve

CVE-2010-4930

Cross-site scripting (XSS) vulnerability in index.php in @mail Webmail before 6.2.0 allows remote attackers to inject arbitrary web script or HTML via the MailType parameter in a mail/auth/processlogin action.

5.8AI Score

0.006EPSS

2011-10-09 10:55 AM
25
cve
cve

CVE-2011-4540

Multiple cross-site scripting (XSS) vulnerabilities in AtMail Open (aka AtMail Open-Source edition) 1.04 allow remote attackers to inject arbitrary web script or HTML via the func parameter to (1) ldap.php or (2) search.php.

5.9AI Score

0.006EPSS

2011-12-01 09:55 PM
21
cve
cve

CVE-2012-1916

@Mail WebMail Client in AtMail Open-Source before 1.05 allows remote attackers to execute arbitrary code via an e-mail attachment with an executable extension, leading to the creation of an executable file under tmp/.

8AI Score

0.044EPSS

2012-03-27 07:55 PM
20
cve
cve

CVE-2012-1917

compose.php in @Mail WebMail Client in AtMail Open-Source before 1.05 does not properly handle ../ (dot dot slash) sequences in the unique parameter, which allows remote attackers to conduct directory traversal attacks and read arbitrary files via a ..././ (dot dot dot slash dot slash) sequence.

6.9AI Score

0.004EPSS

2012-03-27 07:55 PM
23
cve
cve

CVE-2012-1918

Multiple directory traversal vulnerabilities in (1) compose.php and (2) libs/Atmail/SendMsg.php in @Mail WebMail Client in AtMail Open-Source before 1.05 allow remote attackers to read arbitrary files via a .. (dot dot) in the Attachment[] parameter.

7AI Score

0.013EPSS

2012-03-27 07:55 PM
23
cve
cve

CVE-2012-1919

CRLF injection vulnerability in mime.php in @Mail WebMail Client in AtMail Open-Source before 1.05 allows remote attackers to conduct directory traversal attacks and read arbitrary files via a %0A sequence followed by a .. (dot dot) in the file parameter.

7.2AI Score

0.005EPSS

2012-03-27 07:55 PM
19
cve
cve

CVE-2012-1920

@Mail WebMail Client in AtMail Open-Source 1.04 and earlier allows remote attackers to obtain configuration information via a direct request to install/info.php, which calls the phpinfo function.

6.5AI Score

0.004EPSS

2012-03-27 07:55 PM
23
cve
cve

CVE-2012-2593

Cross-site scripting (XSS) vulnerability in the administrative interface in Atmail Webmail Server 6.4 allows remote attackers to inject arbitrary web script or HTML via the Date field of an email.

6.1CVSS

6AI Score

0.001EPSS

2020-02-06 02:15 PM
23
cve
cve

CVE-2013-2585

Cross-site scripting (XSS) vulnerability in Atmail Webmail Server 6.6.x before 6.6.3 and 7.0.x before 7.0.3 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to index.php/mail/viewmessage/getattachment/folder/INBOX/uniqueId/<MessageID>/filenameOriginal/.

5.7AI Score

0.002EPSS

2014-02-12 06:55 PM
33
cve
cve

CVE-2013-5031

Unspecified vulnerability in Atmail before 6.6.4, and 7.x before 7.1.2, has unknown impact and attack vectors, a different vulnerability than CVE-2013-5032, CVE-2013-5033, and CVE-2013-5034.

6.4AI Score

0.003EPSS

2014-01-12 06:34 PM
22
cve
cve

CVE-2013-5032

Unspecified vulnerability in Atmail before 6.6.4, and 7.x before 7.1.2, has unknown impact and attack vectors, a different vulnerability than CVE-2013-5031, CVE-2013-5033, and CVE-2013-5034.

6.4AI Score

0.003EPSS

2014-01-12 06:34 PM
22
cve
cve

CVE-2013-5033

Unspecified vulnerability in Atmail before 6.6.4, and 7.x before 7.1.2, has unknown impact and attack vectors, a different vulnerability than CVE-2013-5031, CVE-2013-5032, and CVE-2013-5034.

6.4AI Score

0.003EPSS

2014-01-12 06:34 PM
27
cve
cve

CVE-2013-5034

Unspecified vulnerability in Atmail before 6.6.4, and 7.x before 7.1.2, has unknown impact and attack vectors, a different vulnerability than CVE-2013-5031, CVE-2013-5032, and CVE-2013-5033.

6.4AI Score

0.003EPSS

2014-01-12 06:34 PM
30
cve
cve

CVE-2013-6017

Cross-site scripting (XSS) vulnerability in Atmail Webmail Server before 7.2 allows remote attackers to inject arbitrary web script or HTML via the body of an e-mail message, as demonstrated by the SRC attribute of an IFRAME element.

5.8AI Score

0.003EPSS

2014-01-12 06:34 PM
33
cve
cve

CVE-2013-6028

Multiple cross-site request forgery (CSRF) vulnerabilities in Atmail Webmail Server before 7.2 allow remote attackers to hijack the authentication of administrators for requests that (1) add user accounts, (2) modify user accounts, (3) delete user accounts, or (4) stop the product's service.

7.4AI Score

0.002EPSS

2014-01-12 06:34 PM
25
cve
cve

CVE-2013-6229

Multiple cross-site scripting (XSS) vulnerabilities in Atmail Webmail Server 7.0.2 allow remote attackers to inject arbitrary web script or HTML via the (1) filter parameter to index.php/mail/mail/listfoldermessages/searching/true/selectFolder/INBOX/resultContext/searchResultsTab5 or (2) mailId[] p...

5.6AI Score

0.002EPSS

2014-02-12 03:55 PM
26
cve
cve

CVE-2017-11617

Cross-site scripting (XSS) vulnerability in atmail prior to version 7.8.0.2 allows remote attackers to inject arbitrary web script or HTML within the body of an email via an IMG element with both single quotes and double quotes.

6.1CVSS

6.3AI Score

0.002EPSS

2017-07-25 05:29 PM
32
cve
cve

CVE-2017-9517

atmail before 7.8.0.2 has CSRF, allowing an attacker to upload and import users via CSV.

8.8CVSS

8.7AI Score

0.001EPSS

2017-06-08 02:29 PM
23
cve
cve

CVE-2017-9518

atmail before 7.8.0.2 has CSRF, allowing an attacker to change the SMTP hostname and hijack all emails.

8.8CVSS

8.6AI Score

0.001EPSS

2017-06-08 02:29 PM
24
cve
cve

CVE-2017-9519

atmail before 7.8.0.2 has CSRF, allowing an attacker to create a user account.

8.8CVSS

8.6AI Score

0.001EPSS

2017-06-08 02:29 PM
30
cve
cve

CVE-2021-43574

WebAdmin Control Panel in Atmail 6.5.0 (a version released in 2012) allows XSS via the format parameter to the default URI. NOTE: This vulnerability only affects products that are no longer supported by the maintainer

6.1CVSS

5.9AI Score

0.001EPSS

2021-11-15 03:15 PM
24
cve
cve

CVE-2022-30776

atmail 6.5.0 allows XSS via the index.php/admin/index/ error parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2022-05-16 02:15 PM
45
2
cve
cve

CVE-2022-31200

Atmail 5.62 allows XSS via the mail/parse.php?file=html/$this-%3ELanguage/help/filexp.html&FirstLoad=1&HelpFile=file.html Search Terms field.

6.1CVSS

5.9AI Score

0.001EPSS

2023-07-27 07:15 PM
23
cve
cve

CVE-2024-24133

Atmail v6.6.0 was discovered to contain a SQL injection vulnerability via the username parameter on the login page.

9.8CVSS

9.7AI Score

0.001EPSS

2024-02-07 02:15 PM
22