Lucene search

K

Icewarp Security Vulnerabilities

cve
cve

CVE-2002-0258

Merak Mail IceWarp Web Mail uses a static identifier as a user session ID that does not change across sessions, which could allow remote attackers with access to the ID to gain privileges as that user, e.g. by extracting the ID from the user's answer or forward URLs.

7.3AI Score

0.005EPSS

2002-05-29 04:00 AM
23
cve
cve

CVE-2002-1899

Cross-site scripting (XSS) vulnerability in IceWarp Web Mail 3.3.3 and 3.4.5 allows remote attackers to inject arbitrary web script or HTML via the "Full Name" (addressname) parameter.

6AI Score

0.004EPSS

2005-06-28 04:00 AM
27
cve
cve

CVE-2004-1669

Cross-site scripting (XSS) vulnerability in MERAK Mail Server 7.4.5 with Icewarp Web Mail 5.2.7 and possibly other versions allows remote attackers to execute arbitrary web script or HTML via the (1) User name parameter to accountsettings.html or (2) Search string parameter to search.html.

6.2AI Score

0.002EPSS

2005-02-20 05:00 AM
27
cve
cve

CVE-2004-1670

Multiple directory traversal vulnerabilities Merak Mail Server 7.4.5 with Icewarp Web Mail 5.2.7, and possibly other versions, allow remote attackers to (1) create arbitrary directories via a .. (dot dot) in the user parameter to viewaction.html or (2) rename arbitrary files via a ....// (doubled d...

7.1AI Score

0.006EPSS

2005-02-20 05:00 AM
32
cve
cve

CVE-2004-1671

Merak Mail Server 7.4.5 with Icewarp Web Mail 5.2.7 and possibly other versions allows remote attackers to gain sensitive information via a direct request to (1) accountsettings_add.html or (2) topmenu.html.

6.7AI Score

0.005EPSS

2005-02-20 05:00 AM
27
cve
cve

CVE-2004-1672

attachment.html in Merak Mail Server 7.4.5 with Icewarp Web Mail 5.2.7 and possibly other versions allows remote attackers to view other users' attachments by specifying the username and message ID in an HTTP request.

6.7AI Score

0.009EPSS

2005-02-20 05:00 AM
22
cve
cve

CVE-2004-1673

accountsettings_add.html in Merak Mail Server 7.4.5 with Icewarp Web Mail 5.2.7 and possibly other versions allow remote attackers to create text files with arbitrary content via the accountid parameter.

6.9AI Score

0.009EPSS

2005-02-20 05:00 AM
30
cve
cve

CVE-2004-1674

viewaction.html in Merak Mail Server 7.4.5 with Icewarp Web Mail 5.2.7 and possibly other versions allows remote attackers to (1) delete arbitrary files via the originalfolder parameter or (2) move arbitrary files via the messageid parameter.

6.9AI Score

0.009EPSS

2005-02-20 05:00 AM
28
cve
cve

CVE-2005-0320

Multiple cross-site scripting vulnerabilities in MERAK Mail Server 7.6.0 with Icewarp Web Mail 5.3.0 allow remote attackers to inject arbitrary web script or HTML via the (1) username parameter to login.html, (2) accountid parameter to accountsettings_add.html, or the (3) note, (4) title, and (5) l...

6.1AI Score

0.02EPSS

2005-02-10 05:00 AM
25
cve
cve

CVE-2005-0321

MERAK Mail Server 7.6.0 with Icewarp Web Mail 5.3.0 allows remote authenticated users to gain sensitive information via an HTTP request to (1) calendar_d.html, (2) calendar_m.html, (3) calendar_w.html, or (4) calendar_y.html, which reveal the installation path.

6.2AI Score

0.001EPSS

2005-05-02 04:00 AM
27
cve
cve

CVE-2005-0322

MERAK Mail Server 7.6.0 with Icewarp Web Mail 5.3.0 and Mail Server 7.6.4r with Icewarp Mail Server 5.3.2 uses weak encryption in the (1) users.cfg, (2) settings.cfg, (3) users.dat or (4) user.dat files, which allows local users to extract the passwords.

6.7AI Score

0.0004EPSS

2005-05-02 04:00 AM
28
cve
cve

CVE-2005-1488

Multiple cross-site scripting (XSS) vulnerabilities in Merak Mail Server 8.0.3 with Icewarp Web Mail 5.4.2 allow remote authenticated users to inject arbitrary web script or HTML via (1) the E-mail address, Note, or Public Certificate fields to address.html, (2) addressaction.html, (3) the Signatur...

5.7AI Score

0.001EPSS

2005-05-11 04:00 AM
25
cve
cve

CVE-2005-1489

Unknown vulnerability in Merak Mail Server 8.0.3 with Icewarp Web Mail 5.4.2 allows remote authenticated users to obtain the full path of the server via certain requests to (1) calendar_addevent.html, (2) calendar_event.html, or (3) calendar_task.html.

6.6AI Score

0.005EPSS

2005-05-11 04:00 AM
21
cve
cve

CVE-2005-1490

Merak Mail Server 8.0.3 with Icewarp Web Mail 5.4.2, when the mailbox.dat file does not exist, allows remote authenticated users to determine if a file exists via the folder parameter to attachment.html.

6.6AI Score

0.001EPSS

2005-05-11 04:00 AM
25
cve
cve

CVE-2005-1491

Merak Mail Server 8.0.3 with Icewarp Web Mail 5.4.2 allows remote authenticated users to (1) move their home directory via viewaction.html or (2) move arbitrary files via the importfile parameter to importaction.html.

6.8AI Score

0.002EPSS

2005-05-11 04:00 AM
26
cve
cve

CVE-2005-3131

Multiple cross-site scripting (XSS) vulnerabilities in MERAK Mail Server 8.2.4r with Icewarp Web Mail 5.5.1, and possibly earlier versions, allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to blank.html, or the createdataCX parameter to (2) calendar_d.html, (3)...

5.9AI Score

0.003EPSS

2005-10-04 10:02 PM
29
cve
cve

CVE-2005-3132

MERAK Mail Server 8.2.4r with Icewarp Web Mail 5.5.1, and possibly earlier versions, allows remote attackers to obtain sensitive information via a direct request to bwlist_inc.html, which reveals the path in an error message.

6.2AI Score

0.006EPSS

2005-10-04 10:02 PM
25
cve
cve

CVE-2005-3133

Multiple directory traversal vulnerabilities in MERAK Mail Server 8.2.4r with Icewarp Web Mail 5.5.1, and possibly earlier versions, allows remote attackers to (1) delete arbitrary files or directories via a relative path to the id parameter to logout.html or (2) include arbitrary PHP files or othe...

7.2AI Score

0.024EPSS

2005-10-04 10:02 PM
31
cve
cve

CVE-2005-4556

PHP remote file include vulnerability in IceWarp Web Mail 5.5.1, as used by Merak Mail Server 8.3.0r and VisNetic Mail Server version 8.3.0 build 1, when register_globals is enabled, allows remote attackers to include arbitrary local and remote PHP files via a URL in the (1) lang_settings and (2) l...

6.6AI Score

0.115EPSS

2005-12-28 11:03 AM
33
cve
cve

CVE-2005-4557

dir/include.html in IceWarp Web Mail 5.5.1, as used by Merak Mail Server 8.3.0r and VisNetic Mail Server version 8.3.0 build 1, allows remote attackers to include arbitrary local files via a null byte (%00) in the lang parameter, possibly due to a directory traversal vulnerability.

6.7AI Score

0.014EPSS

2005-12-28 11:03 AM
33
cve
cve

CVE-2005-4558

IceWarp Web Mail 5.5.1, as used by Merak Mail Server 8.3.0r and VisNetic Mail Server version 8.3.0 build 1, does not properly restrict acceptable values for the language parameter to mail/settings.html before it is stored in a database, which can allow remote authenticated users to include arbitrar...

6.4AI Score

0.118EPSS

2005-12-28 11:03 AM
41
cve
cve

CVE-2005-4559

mail/include.html in IceWarp Web Mail 5.5.1, as used by Merak Mail Server 8.3.0r and VisNetic Mail Server version 8.3.0 build 1, does not properly initialize the default_layout and layout_settings variables when an unrecognized HTTP_USER_AGENT string is provided, which allows remote attackers to ac...

6.7AI Score

0.071EPSS

2005-12-28 11:03 AM
26
cve
cve

CVE-2006-0817

Absolute path directory traversal vulnerability in (a) MERAK Mail Server for Windows 8.3.8r with before IceWarp Web Mail 5.6.1 and (b) VisNetic MailServer before 8.5.0.5 allows remote attackers to include arbitrary files via a full Windows path and drive letter in the (1) language parameter in acco...

6.7AI Score

0.115EPSS

2006-07-21 02:03 PM
33
cve
cve

CVE-2006-0818

Absolute path directory traversal vulnerability in (1) MERAK Mail Server for Windows 8.3.8r with before IceWarp Web Mail 5.6.1 and (2) VisNetic MailServer before 8.5.0.5 allows remote authenticated users to include arbitrary files via a modified language parameter and a full Windows or UNC pathname...

6.5AI Score

0.118EPSS

2006-07-21 02:03 PM
37
cve
cve

CVE-2006-2484

Cross-site scripting (XSS) vulnerability in index.html in IceWarp WebMail 5.5.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the PHPSESSID parameter.

5.7AI Score

0.004EPSS

2006-05-19 11:02 PM
25
cve
cve

CVE-2007-5046

Cross-site scripting (XSS) vulnerability in the Webmail interface for IceWarp Merak Mail Server before 9.0.0 allows remote attackers to inject arbitrary JavaScript via a javascript: URI in an attribute of an element in an email message body, as demonstrated by the onload attribute in a BODY element...

5.8AI Score

0.008EPSS

2007-09-24 12:17 AM
26
cve
cve

CVE-2008-5734

Cross-site scripting (XSS) vulnerability in WebMail Pro in IceWarp Software Merak Mail Server 9.3.2 allows remote attackers to inject arbitrary web script or HTML via an IMG element in an HTML e-mail message.

5.7AI Score

0.003EPSS

2008-12-26 05:30 PM
28
cve
cve

CVE-2009-1467

Multiple cross-site scripting (XSS) vulnerabilities in IceWarp eMail Server and WebMail Server before 9.4.2 allow remote attackers to inject arbitrary web script or HTML via (1) the body of a message, related to the email view and incorrect HTML filtering in the cleanHTML function in server/inc/too...

5.6AI Score

0.014EPSS

2009-05-05 08:30 PM
33
cve
cve

CVE-2009-1468

Multiple SQL injection vulnerabilities in the search form in server/webmail.php in the Groupware component in IceWarp eMail Server and WebMail Server before 9.4.2 allow remote authenticated users to execute arbitrary SQL commands via the (1) sql and (2) order_by elements in an XML search query.

8.1AI Score

0.001EPSS

2009-05-05 08:30 PM
33
cve
cve

CVE-2009-1469

CRLF injection vulnerability in the Forgot Password implementation in server/webmail.php in IceWarp eMail Server and WebMail Server before 9.4.2 makes it easier for remote attackers to trick a user into disclosing credentials via CRLF sequences preceding a Reply-To header in the subject element of ...

6.8AI Score

0.01EPSS

2009-05-05 08:30 PM
38
cve
cve

CVE-2009-1516

Stack-based buffer overflow in the IceWarpServer.APIObject ActiveX control in api.dll in IceWarp Merak Mail Server 9.4.1 might allow context-dependent attackers to execute arbitrary code via a large value in the second argument to the Base64FileEncode method, as possibly demonstrated by a web appli...

8.2AI Score

0.006EPSS

2009-05-04 06:30 PM
36
cve
cve

CVE-2010-5334

IceWarp Webclient before 10.2.1 has a directory traversal vulnerability. This can result in loss of confidential data of IceWarp Mailserver and the operating system. Input passed via a certain parameter (_c to basic/index.html) is not properly sanitised and can therefore be exploited to browse the ...

7.5CVSS

7.4AI Score

0.002EPSS

2019-10-11 11:15 AM
29
cve
cve

CVE-2010-5335

IceWarp Webclient before 10.2.1 has a directory traversal vulnerability. This can result in loss of confidential data of IceWarp Mailserver and the operating system. Input passed via a certain parameter (script to basic/minimizer/index.php) is not properly sanitised and can therefore be exploited t...

7.5CVSS

7.4AI Score

0.002EPSS

2019-10-11 11:15 AM
21
cve
cve

CVE-2010-5336

IceWarp Webclient before 10.2.1 has XSS via an HTTP POST request: admin/login.html with the parameter username is persistent in 10.2.0.

6.1CVSS

5.9AI Score

0.001EPSS

2019-10-11 11:15 AM
22
cve
cve

CVE-2010-5337

IceWarp Webclient before 10.2.1 has XSS via an HTTP POST request: webmail/basic/ with the parameter _dlg[captcha][controller] is non-persistent in 10.1.3 and 10.2.0.

6.1CVSS

6AI Score

0.001EPSS

2019-10-11 11:15 AM
18
cve
cve

CVE-2010-5338

IceWarp Webclient before 10.2.1 has XSS via an HTTP POST request: webmail/basic/ with the parameter _dlg[captcha][action] is non-persistent in 10.1.3 and 10.2.0.

6.1CVSS

6AI Score

0.001EPSS

2019-10-11 11:15 AM
21
cve
cve

CVE-2010-5339

IceWarp Webclient before 10.2.1 has XSS via an HTTP POST request: webmail/basic/ with the parameter _dlg[captcha][uid] is non-persistent in 10.1.3 and 10.2.0.

6.1CVSS

6AI Score

0.001EPSS

2019-10-11 11:15 AM
16
cve
cve

CVE-2010-5340

IceWarp Webclient before 10.2.1 has XSS via an HTTP POST request: webmail/ with the parameter password is non-persistent in 10.2.0.

6.1CVSS

6AI Score

0.001EPSS

2019-10-11 11:15 AM
22
cve
cve

CVE-2011-3579

server/webmail.php in IceWarp WebMail in IceWarp Mail Server before 10.3.3 allows remote attackers to read arbitrary files, and possibly send HTTP requests to intranet servers or cause a denial of service (CPU and memory consumption), via an XML external entity declaration in conjunction with an en...

7AI Score

0.025EPSS

2011-09-30 05:55 PM
32
cve
cve

CVE-2011-3580

IceWarp WebMail in IceWarp Mail Server before 10.3.3 allows remote attackers to obtain configuration information via a direct request to the /server URI, which triggers a call to the phpinfo function.

6.3AI Score

0.039EPSS

2011-09-30 05:55 PM
25
cve
cve

CVE-2015-1503

Multiple directory traversal vulnerabilities in IceWarp Mail Server before 11.2 allow remote attackers to read arbitrary files via a (1) .. (dot dot) in the file parameter to a webmail/client/skins/default/css/css.php page or .../. (dot dot dot slash dot) in the (2) script or (3) style parameter to...

7.5CVSS

7.5AI Score

0.904EPSS

2018-05-08 08:29 PM
46
cve
cve

CVE-2017-12844

Cross-site scripting (XSS) vulnerability in the admin panel in IceWarp Mail Server 10.4.4 allows remote authenticated domain administrators to inject arbitrary web script or HTML via a crafted user name.

4.8CVSS

4.6AI Score

0.001EPSS

2017-08-23 02:29 PM
30
cve
cve

CVE-2017-7855

In the webmail component in IceWarp Server 11.3.1.5, there was an XSS vulnerability discovered in the "language" parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2017-08-31 09:29 PM
28
cve
cve

CVE-2018-16324

In IceWarp Server 12.0.3.1 and before, there is XSS in the /webmail/ username field.

6.1CVSS

6AI Score

0.001EPSS

2018-09-01 06:29 PM
25
cve
cve

CVE-2018-7475

Cross-site scripting (XSS) vulnerability for webdav/ticket/ URIs in IceWarp Mail Server 12.0.3 allows remote attackers to inject arbitrary web script or HTML.

6.1CVSS

6.1AI Score

0.002EPSS

2018-06-30 02:29 PM
23
cve
cve

CVE-2019-12593

IceWarp Mail Server through 10.4.4 is prone to a local file inclusion vulnerability via webmail/calendar/minimizer/index.php?style=..%5c directory traversal.

7.5CVSS

7.3AI Score

0.094EPSS

2019-06-03 05:29 PM
67
cve
cve

CVE-2019-19265

IceWarp WebMail Server 12.2.0 and 12.1.x before 12.2.1.1 (and probably earlier versions) allows XSS (issue 1 of 2) in notes for contacts.

6.1CVSS

6AI Score

0.001EPSS

2020-01-06 01:15 AM
81
cve
cve

CVE-2019-19266

IceWarp WebMail Server 12.2.0 and 12.1.x before 12.2.1.1 (and probably earlier versions) allows XSS (issue 2 of 2) in notes for objects.

5.4CVSS

5.2AI Score

0.001EPSS

2020-01-06 12:15 AM
73
cve
cve

CVE-2020-14064

IceWarp Email Server 12.3.0.1 has Incorrect Access Control for user accounts.

6.5CVSS

6.5AI Score

0.001EPSS

2020-07-15 08:15 PM
29
cve
cve

CVE-2020-14065

IceWarp Email Server 12.3.0.1 allows remote attackers to upload files and consume disk space.

6.5CVSS

6.5AI Score

0.001EPSS

2020-07-15 08:15 PM
22
Total number of security vulnerabilities65