Lucene search

K

Ipswitch Security Vulnerabilities

cve
cve

CVE-2005-2931

Format string vulnerability in the SMTP service in IMail Server 8.20 in Ipswitch Collaboration Suite (ICS) before 2.02 allows remote attackers to execute arbitrary code via format string specifiers to the (1) EXPN, (2) MAIL, (3) MAIL FROM, and (4) RCPT TO commands.

7.7AI Score

0.867EPSS

2005-12-07 01:03 AM
20
cve
cve

CVE-2005-3526

Buffer overflow in the IMAP daemon in Ipswitch Collaboration Suite 2006.02 and earlier allows remote authenticated users to execute arbitrary code via a long FETCH command.

7.4AI Score

0.145EPSS

2006-03-13 07:00 PM
19
cve
cve

CVE-2006-0911

NmService.exe in Ipswitch WhatsUp Professional 2006 allows remote attackers to cause a denial of service (CPU consumption) via crafted requests to Login.asp, possibly involving the (1) "In]" and (2) "b;tnLogIn" parameters, or (3) malformed btnLogIn parameters, possibly involving missing "[" (open b...

6.8AI Score

0.039EPSS

2006-02-28 11:02 AM
23
cve
cve

CVE-2006-2351

Multiple cross-site scripting (XSS) vulnerabilities in IPswitch WhatsUp Professional 2006 and WhatsUp Professional 2006 Premium allow remote attackers to inject arbitrary web script or HTML via the (1) sDeviceView or (2) nDeviceID parameter to (a) NmConsole/Navigation.asp or (3) sHostname parameter...

5.7AI Score

0.002EPSS

2006-05-15 10:02 AM
23
cve
cve

CVE-2006-2352

Multiple cross-site scripting (XSS) vulnerabilities in IPswitch WhatsUp Professional 2006 and WhatsUp Professional 2006 Premium allow remote attackers to inject arbitrary web script or HTML via unknown vectors in (1) NmConsole/Tools.asp and (2) NmConsole/DeviceSelection.asp. NOTE: the provenance of...

5.6AI Score

0.003EPSS

2006-05-15 10:02 AM
22
cve
cve

CVE-2006-2353

NmConsole/DeviceSelection.asp in Ipswitch WhatsUp Professional 2006 and WhatsUp Professional 2006 Premium allows remote attackers to redirect users to other websites via the (1) sCancelURL and possibly (2) sRedirectUrl parameters.

6.6AI Score

0.005EPSS

2006-05-15 10:02 AM
30
cve
cve

CVE-2006-2354

NmConsole/Login.asp in Ipswitch WhatsUp Professional 2006 and Ipswitch WhatsUp Professional 2006 Premium generates different error messages in a way that allows remote attackers to enumerate valid usernames. NOTE: the provenance of this information is unknown; the details are obtained solely from t...

6.3AI Score

0.002EPSS

2006-05-15 10:02 AM
18
cve
cve

CVE-2006-2355

Ipswitch WhatsUp Professional 2006 and Ipswitch WhatsUp Professional 2006 Premium allows remote attackers to obtain full path information via 404 error messages. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

6.3AI Score

0.019EPSS

2006-05-15 10:02 AM
24
cve
cve

CVE-2006-2356

NmConsole/utility/RenderMap.asp in Ipswitch WhatsUp Professional 2006 and WhatsUp Professional 2006 Premium allows remote attackers to obtain sensitive information about network nodes via a modified nDeviceGroupID parameter.

6.1AI Score

0.008EPSS

2006-05-15 10:02 AM
24
cve
cve

CVE-2006-2357

Ipswitch WhatsUp Professional 2006 and WhatsUp Professional 2006 Premium allows remote attackers to obtain source code for scripts via a trailing dot in a request to NmConsole/Login.asp.

6.6AI Score

0.005EPSS

2006-05-15 10:02 AM
22
cve
cve

CVE-2006-2531

Ipswitch WhatsUp Professional 2006 only verifies the user's identity via HTTP headers, which allows remote attackers to spoof being a trusted console and bypass authentication by setting HTTP User-Agent header to "Ipswitch/1.0" and the User-Application header to "NmConsole".

6.8AI Score

0.011EPSS

2006-05-22 11:10 PM
30
cve
cve

CVE-2006-3552

Premium Anti-Spam in Ipswitch IMail Secure Server 2006 and Collaboration Suite 2006 Premium, when using a certain .dat file in the StarEngine /data directory from 20060630 or earlier, does not properly receive and implement bullet signature updates, which allows context-dependent attackers to use t...

6.8AI Score

0.012EPSS

2006-07-13 12:05 AM
22
cve
cve

CVE-2006-4379

Stack-based buffer overflow in the SMTP Daemon in Ipswitch Collaboration 2006 Suite Premium and Standard Editions, IMail, IMail Plus, and IMail Secure allows remote attackers to execute arbitrary code via a long string located after an '@' character and before a ':' character.

7.7AI Score

0.962EPSS

2006-09-08 09:04 PM
28
cve
cve

CVE-2006-4847

Multiple buffer overflows in Ipswitch WS_FTP Server 5.05 before Hotfix 1 allow remote authenticated users to execute arbitrary code via long (1) XCRC, (2) XSHA1, or (3) XMD5 commands.

7.3AI Score

0.969EPSS

2006-09-19 01:07 AM
28
cve
cve

CVE-2006-4974

Buffer overflow in Ipswitch WS_FTP Limited Edition (LE) 5.08 allows remote FTP servers to execute arbitrary code via a long response to a PASV command.

8.2AI Score

0.017EPSS

2006-09-25 01:07 AM
23
cve
cve

CVE-2006-5000

Multiple buffer overflows in WS_FTP Server 5.05 before Hotfix 1, and possibly other versions down to 5.0, have unknown impact and remote authenticated attack vectors via the (1) XCRC, (2) XMD5, and (3) XSHA1 commands. NOTE: in the early publication of this identifier on 20060926, the description wa...

6.6AI Score

0.966EPSS

2006-09-26 08:07 PM
14
cve
cve

CVE-2006-5001

Unspecified vulnerability in the log analyzer in WS_FTP Server 5.05 before Hotfix 1, and possibly other versions down to 5.0, prevents certain sensitive information from being displayed in the (1) Files and (2) Summary tabs. NOTE: in the early publication of this identifier on 20060926, the descrip...

6.6AI Score

0.426EPSS

2006-09-26 08:07 PM
19
cve
cve

CVE-2007-0330

Buffer overflow in wsbho2k0.dll, as used by wsftpurl.exe, in Ipswitch WS_FTP 2007 Professional allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a long ftp:// URL in an HTML document, and possibly other vectors.

7.9AI Score

0.076EPSS

2007-01-18 02:28 AM
15
cve
cve

CVE-2007-0665

Format string vulnerability in the SCP module in Ipswitch WS_FTP 2007 Professional might allow remote attackers to execute arbitrary commands via format string specifiers in the filename, related to the SHELL WS_FTP script command.

7.6AI Score

0.021EPSS

2007-02-02 09:28 PM
25
cve
cve

CVE-2007-0666

Ipswitch WS_FTP Server 5.04 allows FTP site administrators to execute arbitrary code on the system via a long input string to the (1) iFTPAddU or (2) iFTPAddH file, or to a (3) edition module.

7.4AI Score

0.02EPSS

2007-02-02 09:28 PM
25
cve
cve

CVE-2007-1637

Multiple buffer overflows in the IMAILAPILib ActiveX control (IMailAPI.dll) in Ipswitch IMail Server before 2006.2 allow remote attackers to execute arbitrary code via the (1) WebConnect and (2) Connect members in the (a) IMailServer control; (3) Sync3 and (4) Init3 members in the (b) IMailLDAPServ...

7.8AI Score

0.005EPSS

2007-03-23 10:19 PM
22
cve
cve

CVE-2007-2213

Unspecified vulnerability in the Initialize function in NetscapeFTPHandler in WS_FTP Home and Professional 2007 allows remote attackers to cause a denial of service (NULL dereference and application crash) via unspecified vectors related to "improper arguments."

6.6AI Score

0.038EPSS

2007-04-24 08:19 PM
26
cve
cve

CVE-2007-2602

Buffer overflow in MIBEXTRA.EXE in Ipswitch WhatsUp Gold 11 allows attackers to cause a denial of service (application crash) or execute arbitrary code via a long MIB filename argument. NOTE: If there is not a common scenario under which MIBEXTRA.EXE is called with attacker-controlled command line ...

7.8AI Score

0.005EPSS

2007-05-11 10:19 AM
24
cve
cve

CVE-2007-2795

Multiple buffer overflows in Ipswitch IMail before 2006.21 allow remote attackers or authenticated users to execute arbitrary code via (1) the authentication feature in IMailsec.dll, which triggers heap corruption in the IMail Server, or (2) a long SUBSCRIBE IMAP command, which triggers a stack-bas...

8.1AI Score

0.053EPSS

2022-10-03 04:14 PM
27
cve
cve

CVE-2007-3823

The Logging Server (Logsrv.exe) in IPSwitch WS_FTP 7.5.29.0 allows remote attackers to cause a denial of service (daemon crash) by sending a crafted packet containing a long string to port 5151/udp.

6.4AI Score

0.242EPSS

2007-07-17 01:30 AM
24
cve
cve

CVE-2007-3925

Multiple buffer overflows in the IMAP service (imapd32.exe) in Ipswitch IMail Server 2006 before 2006.21 allow remote authenticated users to execute arbitrary code via the (1) Search or (2) Search Charset command.

7.3AI Score

0.974EPSS

2007-07-21 12:30 AM
29
cve
cve

CVE-2007-3926

Ipswitch IMail Server 2006 before 2006.21 allows remote attackers to cause a denial of service (daemon crash) via unspecified vectors involving an "overwritten destructor."

6.7AI Score

0.029EPSS

2007-07-21 12:30 AM
20
cve
cve

CVE-2007-3927

Multiple buffer overflows in Ipswitch IMail Server 2006 before 2006.21 (1) allow remote attackers to execute arbitrary code via unspecified vectors in Imailsec and (2) allow attackers to have an unknown impact via an unspecified vector related to "subscribe."

7.8AI Score

0.152EPSS

2007-07-21 12:30 AM
20
cve
cve

CVE-2007-3959

The IM Server (aka IMserve or IMserver) 2.0.5.30 and probably earlier in Ipswitch Instant Messaging before 2.07 in Ipswitch Collaboration Suite (ICS) allows remote attackers to cause a denial of service (daemon crash) via certain data to TCP port 5179 that overwrites a destructor, as reachable by t...

6.7AI Score

0.035EPSS

2007-07-24 06:30 PM
17
cve
cve

CVE-2007-4345

Buffer overflow in IMail Client 9.22, as shipped with IPSwitch IMail Server 2006.22, allows remote attackers to execute arbitrary code via a long boundary parameter in a multipart MIME e-mail message.

7.9AI Score

0.059EPSS

2007-10-31 05:46 PM
31
cve
cve

CVE-2007-4555

Cross-site scripting (XSS) vulnerability in Ipswitch WS_FTP allows remote attackers to inject arbitrary web script or HTML via arguments to a valid command, which is not properly handled when it is displayed by the view log option in the administration interface. NOTE: this can be leveraged to crea...

5.7AI Score

0.005EPSS

2007-08-28 12:17 AM
26
cve
cve

CVE-2007-5094

Heap-based buffer overflow in iaspam.dll in the SMTP Server in Ipswitch IMail Server 8.01 through 8.11 allows remote attackers to execute arbitrary code via a set of four different e-mail messages with a long boundary parameter in a certain malformed Content-Type header line, the string "MIME" by i...

8.1AI Score

0.067EPSS

2007-09-26 10:17 PM
22
cve
cve

CVE-2008-0608

The Logging Server (ftplogsrv.exe) 7.9.14.0 and earlier in IPSwitch WS_FTP 6.1 allows remote attackers to cause a denial of service (loss of responsiveness) via a large number of large packets to port 5151/udp, which causes the listening socket to terminate and prevents log commands from being reco...

6.6AI Score

0.242EPSS

2008-02-06 12:00 PM
17
cve
cve

CVE-2008-0944

Ipswitch Instant Messaging (IM) 2.0.8.1 and earlier allows remote attackers to cause a denial of service (NULL dereference and application crash) via a version field containing zero.

6.6AI Score

0.147EPSS

2008-02-25 09:44 PM
21
cve
cve

CVE-2008-0945

Format string vulnerability in the logging function in the IM Server (aka IMserve or IMserver) in Ipswitch Instant Messaging (IM) 2.0.8.1 and earlier allows remote authenticated users to cause a denial of service (daemon crash) and possibly have unspecified other impact via format string specifiers...

6.9AI Score

0.013EPSS

2008-02-25 09:44 PM
14
cve
cve

CVE-2008-0946

Directory traversal vulnerability in the IM Server (aka IMserve or IMserver) in Ipswitch Instant Messaging (IM) 2.0.8.1 and earlier allows remote authenticated users to create arbitrary empty files via a .. (dot dot) in the recipient field.

6.3AI Score

0.01EPSS

2008-02-25 09:44 PM
17
cve
cve

CVE-2008-3734

Format string vulnerability in Ipswitch WS_FTP Home 2007.0.0.2 and WS_FTP Professional 2007.1.0.0 allows remote FTP servers to cause a denial of service (application crash) or possibly execute arbitrary code via format string specifiers in a connection greeting (response).

7.9AI Score

0.113EPSS

2008-08-20 04:41 PM
22
cve
cve

CVE-2008-3795

Buffer overflow in Ipswitch WS_FTP Home client allows remote FTP servers to have an unknown impact via a long "message response."

7AI Score

0.005EPSS

2008-08-27 03:21 PM
29
cve
cve

CVE-2008-5692

Ipswitch WS_FTP Server Manager before 6.1.1, and possibly other Ipswitch products, allows remote attackers to bypass authentication and read logs via a logLogout action to FTPLogServer/login.asp followed by a request to FTPLogServer/LogViewer.asp with the localhostnull account name.

6.7AI Score

0.007EPSS

2008-12-19 06:30 PM
25
cve
cve

CVE-2008-5693

Ipswitch WS_FTP Server Manager 6.1.0.0 and earlier, and possibly other Ipswitch products, might allow remote attackers to read the contents of custom ASP files in WSFTPSVR/ via a request with an appended dot character.

6.4AI Score

0.002EPSS

2008-12-19 06:30 PM
23
cve
cve

CVE-2009-4775

Format string vulnerability in Ipswitch WS_FTP Professional 12 before 12.2 allows remote attackers to cause a denial of service (crash) via format string specifiers in the status code portion of an HTTP response.

6.9AI Score

0.014EPSS

2010-04-21 02:30 PM
24
cve
cve

CVE-2011-1430

The STARTTLS implementation in the server in Ipswitch IMail 11.03 and earlier does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted SMTP sessions by sending a cleartext command that is processed after TLS is in place, related to a "plai...

6.7AI Score

0.011EPSS

2011-03-16 10:55 PM
47
cve
cve

CVE-2011-4722

Directory traversal vulnerability in the TFTP Server 1.0.0.24 in Ipswitch WhatsUp Gold allows remote attackers to read arbitrary files via a .. (dot dot) in the Filename field of an RRQ operation.

6.8AI Score

0.094EPSS

2014-12-28 02:59 AM
18
cve
cve

CVE-2012-2601

SQL injection vulnerability in WrVMwareHostList.asp in Ipswitch WhatsUp Gold 15.02 allows remote attackers to execute arbitrary SQL commands via the sGroupList parameter.

8.6AI Score

0.003EPSS

2012-08-15 10:55 PM
29
cve
cve

CVE-2012-4344

Cross-site scripting (XSS) vulnerability in Ipswitch WhatsUp Gold 15.02 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors involving the SNMP system name of the attacking host.

5.7AI Score

0.001EPSS

2012-08-15 10:55 PM
24
4
cve
cve

CVE-2014-3878

Multiple cross-site scripting (XSS) vulnerabilities in the web client interface in Ipswitch IMail Server 12.3 and 12.4, possibly before 12.4.1.15, allow remote attackers to inject arbitrary web script or HTML via (1) the Name field in an add new contact action in the Contacts section or unspecified...

5.9AI Score

0.002EPSS

2014-06-05 05:55 PM
24
cve
cve

CVE-2015-6004

Multiple SQL injection vulnerabilities in IPSwitch WhatsUp Gold before 16.4 allow remote attackers to execute arbitrary SQL commands via (1) the UniqueID (aka sUniqueID) parameter to WrFreeFormText.asp in the Reports component or (2) the Find Device parameter.

6.5CVSS

7.7AI Score

0.003EPSS

2015-12-27 03:59 AM
32
cve
cve

CVE-2015-6005

Multiple cross-site scripting (XSS) vulnerabilities in IPSwitch WhatsUp Gold before 16.4 allow remote attackers to inject arbitrary web script or HTML via (1) an SNMP OID object, (2) an SNMP trap message, (3) the View Names field, (4) the Group Names field, (5) the Flow Monitor Credentials field, (...

6.9CVSS

6.4AI Score

0.001EPSS

2015-12-27 03:59 AM
24
cve
cve

CVE-2015-7675

The "Send as attachment" feature in Ipswitch MOVEit DMZ before 8.2 and MOVEit Mobile before 1.2.2 allow remote authenticated users to bypass authorization and read uploaded files via a valid FileID in the (1) serverFileIds parameter to mobile/sendMsg or (2) arg01 parameter to human.aspx.

6.5CVSS

6.1AI Score

0.001EPSS

2016-02-10 03:59 PM
16
cve
cve

CVE-2015-7676

Ipswitch MOVEit File Transfer (formerly DMZ) 8.1 and earlier, when configured to support file view on download, allows remote authenticated users to conduct cross-site scripting (XSS) attacks by uploading HTML files.

5.4CVSS

5AI Score

0.001EPSS

2016-04-15 03:59 PM
19
Total number of security vulnerabilities125