Lucene search

K

Imail Server Security Vulnerabilities - May

cve
cve

CVE-2005-1252

Directory traversal vulnerability in the Web Calendaring server in Ipswitch Imail 8.13, and other versions before IMail Server 8.2 Hotfix 2, allows remote attackers to read arbitrary files via ".." (dot dot backslash) sequences in the query string argument in a GET request to a non-existent .jsp fi...

6.6AI Score

0.004EPSS

2005-05-25 04:00 AM
26
cve
cve

CVE-2005-1255

Multiple stack-based buffer overflows in the IMAP server in IMail 8.12 and 8.13 in Ipswitch Collaboration Suite (ICS), and other versions before IMail Server 8.2 Hotfix 2, allow remote attackers to execute arbitrary code via a LOGIN command with (1) a long username argument or (2) a long username a...

7.6AI Score

0.245EPSS

2005-05-25 04:00 AM
31
cve
cve

CVE-2005-1256

Stack-based buffer overflow in the IMAP daemon (IMAPD32.EXE) in IMail 8.13 in Ipswitch Collaboration Suite (ICS), and other versions before IMail Server 8.2 Hotfix 2, allows remote authenticated users to execute arbitrary code via a STATUS command with a long mailbox name.

7.6AI Score

0.765EPSS

2005-05-25 04:00 AM
27
cve
cve

CVE-2005-2923

The IMAP server in IMail Server 8.20 in Ipswitch Collaboration Suite (ICS) before 2.02 allows remote attackers to cause a denial of service (crash) via a long argument to the LIST command, which causes IMail Server to reference invalid memory.

6.6AI Score

0.649EPSS

2005-12-07 01:03 AM
19
cve
cve

CVE-2005-2931

Format string vulnerability in the SMTP service in IMail Server 8.20 in Ipswitch Collaboration Suite (ICS) before 2.02 allows remote attackers to execute arbitrary code via format string specifiers to the (1) EXPN, (2) MAIL, (3) MAIL FROM, and (4) RCPT TO commands.

7.7AI Score

0.867EPSS

2005-12-07 01:03 AM
24
cve
cve

CVE-2007-3925

Multiple buffer overflows in the IMAP service (imapd32.exe) in Ipswitch IMail Server 2006 before 2006.21 allow remote authenticated users to execute arbitrary code via the (1) Search or (2) Search Charset command.

7.3AI Score

0.973EPSS

2007-07-21 12:30 AM
33
cve
cve

CVE-2007-3926

Ipswitch IMail Server 2006 before 2006.21 allows remote attackers to cause a denial of service (daemon crash) via unspecified vectors involving an "overwritten destructor."

6.7AI Score

0.029EPSS

2007-07-21 12:30 AM
26
cve
cve

CVE-2007-3927

Multiple buffer overflows in Ipswitch IMail Server 2006 before 2006.21 (1) allow remote attackers to execute arbitrary code via unspecified vectors in Imailsec and (2) allow attackers to have an unknown impact via an unspecified vector related to "subscribe."

7.8AI Score

0.152EPSS

2007-07-21 12:30 AM
24
cve
cve

CVE-2007-4345

Buffer overflow in IMail Client 9.22, as shipped with IPSwitch IMail Server 2006.22, allows remote attackers to execute arbitrary code via a long boundary parameter in a multipart MIME e-mail message.

7.9AI Score

0.054EPSS

2007-10-31 05:46 PM
34
cve
cve

CVE-2014-3878

Multiple cross-site scripting (XSS) vulnerabilities in the web client interface in Ipswitch IMail Server 12.3 and 12.4, possibly before 12.4.1.15, allow remote attackers to inject arbitrary web script or HTML via (1) the Name field in an add new contact action in the Contacts section or unspecified...

5.9AI Score

0.002EPSS

2014-06-05 05:55 PM
27
cve
cve

CVE-2017-12638

Stack based buffer overflow in Ipswitch IMail server up to and including 12.5.5 allows remote attackers to execute arbitrary code via unspecified vectors in IMmailSrv, aka ETBL or ETCETERABLUE.

9.8CVSS

9.8AI Score

0.013EPSS

2017-10-03 01:29 AM
26
cve
cve

CVE-2017-12639

Stack based buffer overflow in Ipswitch IMail server up to and including 12.5.5 allows remote attackers to execute arbitrary code via unspecified vectors in IMmailSrv, aka ETRE or ETCTERARED.

9.8CVSS

9.8AI Score

0.013EPSS

2017-10-03 01:29 AM
35