Lucene search

K

Smartermail Security Vulnerabilities - February

cve
cve

CVE-2004-2583

SMTP service in SmarterTools SmarterMail 1.6.1511 and 1.6.1529 allows remote attackers to cause a denial of service (CPU consumption) via a large number of simultaneous open connections to TCP port 25.

7AI Score

0.013EPSS

2005-11-28 11:00 PM
26
cve
cve

CVE-2004-2584

frmAddfolder.aspx in SmarterTools SmarterMail 1.6.1511 and 1.6.1529 allows remote authenticated users to create a folder that SmarterMail cannot delete or rename via a folder name with a null byte ("%00"). NOTE: it is not clear whether this issue poses a vulnerability.

6.6AI Score

0.002EPSS

2005-11-28 11:00 PM
24
cve
cve

CVE-2004-2585

Cross-site scripting (XSS) vulnerability in frmCompose.aspx in SmarterTools SmarterMail 1.6.1511 and 1.6.1529 allows remote attackers to inject arbitrary web script or HTML via Javascript to the "check spelling" feature in the compose area.

6AI Score

0.008EPSS

2005-11-28 11:00 PM
25
cve
cve

CVE-2004-2586

Directory traversal vulnerability in frmGetAttachment.aspx in SmarterTools SmarterMail 1.6.1511 and 1.6.1529 allows remote attackers to read arbitrary files via the filename parameter.

7.1AI Score

0.007EPSS

2005-11-28 11:00 PM
17
cve
cve

CVE-2004-2587

login.aspx in SmarterTools SmarterMail 1.6.1511 and 1.6.1529 allows remote attackers to cause a denial of service via a long txtusername parameter, possibly due to a buffer overflow.

7.3AI Score

0.019EPSS

2005-11-28 11:00 PM
23
cve
cve

CVE-2008-1854

Unspecified vulnerability in SmarterMail Web Server (SMWebSvr.exe) in SmarterMail 5.0.2999 allows remote attackers to cause a denial of service (service termination) via a long HTTP (1) GET, (2) HEAD, (3) PUT, (4) POST, or (5) TRACE request. NOTE: the provenance of this information is unknown; the ...

6.6AI Score

0.021EPSS

2008-04-16 07:05 PM
26
cve
cve

CVE-2010-3486

Directory traversal vulnerability in FileStorageUpload.ashx in SmarterMail 7.1.3876 allows remote attackers to read arbitrary files via a (1) ../ (dot dot slash), (2) %5C (encoded backslash), or (3) %255c (double-encoded backslash) in the name parameter.

6.5AI Score

0.01EPSS

2010-09-22 08:00 PM
30
cve
cve

CVE-2012-2578

Multiple cross-site scripting (XSS) vulnerabilities in SmarterMail 9.2 allow remote attackers to inject arbitrary web script or HTML via an e-mail message body with (1) a JavaScript alert function used in conjunction with the fromCharCode method, (2) a SCRIPT element, (3) a Cascading Style Sheets (...

5.8AI Score

0.002EPSS

2012-09-19 10:57 AM
20
cve
cve

CVE-2015-9276

SmarterTools SmarterMail before 13.3.5535 was vulnerable to stored XSS by bypassing the anti-XSS mechanisms. It was possible to run JavaScript code when a victim user opens or replies to the attacker's email, which contained a malicious payload. Therefore, users' passwords could be reset by using a...

6.1CVSS

6.1AI Score

0.001EPSS

2019-01-16 04:29 PM
17
cve
cve

CVE-2019-7211

SmarterTools SmarterMail 16.x before build 6995 has stored XSS. JavaScript code could be executed on the application by opening a malicious email or when viewing a malicious file attachment.

6.1CVSS

6.3AI Score

0.001EPSS

2019-04-24 03:29 PM
22
cve
cve

CVE-2019-7212

SmarterTools SmarterMail 16.x before build 6985 has hardcoded secret keys. An unauthenticated attacker could access other users’ emails and file attachments. It was also possible to interact with mailing lists.

8.2CVSS

8.1AI Score

0.003EPSS

2019-04-24 03:29 PM
27
cve
cve

CVE-2019-7213

SmarterTools SmarterMail 16.x before build 6985 allows directory traversal. An authenticated user could delete arbitrary files or could create files in new folders in arbitrary locations on the mail server. This could lead to command execution on the server for instance by putting files inside the ...

6.5CVSS

6.6AI Score

0.001EPSS

2019-04-24 03:29 PM
22
cve
cve

CVE-2019-7214

SmarterTools SmarterMail 16.x before build 6985 allows deserialization of untrusted data. An unauthenticated attacker could run commands on the server when port 17001 was remotely accessible. This port is not accessible remotely by default after applying the Build 6985 patch.

9.8CVSS

9.5AI Score

0.779EPSS

2019-04-24 03:29 PM
92
cve
cve

CVE-2020-29548

An issue was discovered in SmarterTools SmarterMail through 100.0.7537. Meddler-in-the-middle attackers can pipeline commands after a POP3 STLS command, injecting plaintext commands into an encrypted user session.

8.1CVSS

8AI Score

0.003EPSS

2021-08-17 06:15 PM
29
2
cve
cve

CVE-2021-32233

SmarterTools SmarterMail before Build 7776 allows XSS.

6.1CVSS

6.3AI Score

0.001EPSS

2021-07-06 12:15 AM
80
4
cve
cve

CVE-2021-32234

SmarterTools SmarterMail 16.x through 100.x before 100.0.7803 allows remote code execution.

9.8CVSS

9.8AI Score

0.013EPSS

2021-11-17 05:15 PM
37
cve
cve

CVE-2021-40377

SmarterTools SmarterMail 16.x before build 7866 has stored XSS. The application fails to sanitize email content, thus allowing one to inject HTML and/or JavaScript into a page that will then be processed and stored by the application.

5.4CVSS

5.4AI Score

0.001EPSS

2021-09-08 11:15 AM
29
cve
cve

CVE-2021-43977

SmarterTools SmarterMail 16.x through 100.x before 100.0.7803 allows XSS.

6.1CVSS

6.2AI Score

0.001EPSS

2021-11-17 05:15 PM
27
cve
cve

CVE-2023-48114

SmarterTools SmarterMail 8495 through 8664 before 8747 allows stored XSS by using image/svg+xml and an uploaded SVG document. This occurs because the application tries to allow youtube.com URLs, but actually allows youtube.com followed by an @ character and an attacker-controlled domain name.

5.4CVSS

5.2AI Score

0.0004EPSS

2023-12-21 03:15 PM
14
cve
cve

CVE-2023-48115

SmarterTools SmarterMail 8495 through 8664 before 8747 allows stored DOM XSS because an XSS protection mechanism is skipped when messageHTML and messagePlainText are set in the same request.

5.4CVSS

5.2AI Score

0.0004EPSS

2023-12-21 03:15 PM
13
cve
cve

CVE-2023-48116

SmarterTools SmarterMail 8495 through 8664 before 8747 allows stored XSS via a crafted description of a Calendar appointment.

5.4CVSS

5.1AI Score

0.0004EPSS

2023-12-21 03:15 PM
9