Lucene search

K

Email Server Security Vulnerabilities - February

cve
cve

CVE-2009-1467

Multiple cross-site scripting (XSS) vulnerabilities in IceWarp eMail Server and WebMail Server before 9.4.2 allow remote attackers to inject arbitrary web script or HTML via (1) the body of a message, related to the email view and incorrect HTML filtering in the cleanHTML function in server/inc/too...

5.6AI Score

0.014EPSS

2009-05-05 08:30 PM
33
cve
cve

CVE-2009-1468

Multiple SQL injection vulnerabilities in the search form in server/webmail.php in the Groupware component in IceWarp eMail Server and WebMail Server before 9.4.2 allow remote authenticated users to execute arbitrary SQL commands via the (1) sql and (2) order_by elements in an XML search query.

8.1AI Score

0.001EPSS

2009-05-05 08:30 PM
33
cve
cve

CVE-2009-1469

CRLF injection vulnerability in the Forgot Password implementation in server/webmail.php in IceWarp eMail Server and WebMail Server before 9.4.2 makes it easier for remote attackers to trick a user into disclosing credentials via CRLF sequences preceding a Reply-To header in the subject element of ...

6.8AI Score

0.01EPSS

2009-05-05 08:30 PM
38