Lucene search

K

Mailenable Security Vulnerabilities

cve
cve

CVE-2015-9278

MailEnable before 8.60 allows Privilege Escalation because admin accounts could be created as a consequence of %0A mishandling in AUTH.TAB after a password-change request.

9.8CVSS

9.3AI Score

0.003EPSS

2019-01-16 04:29 PM
25
cve
cve

CVE-2015-9279

MailEnable before 8.60 allows Stored XSS via malformed use of "<img/src" with no ">" character in the body of an e-mail message.

6.1CVSS

5.8AI Score

0.001EPSS

2019-01-16 04:29 PM
32
cve
cve

CVE-2015-9280

MailEnable before 8.60 allows XXE via an XML document in the request.aspx Options parameter.

10CVSS

9.3AI Score

0.004EPSS

2019-01-16 04:29 PM
35
cve
cve

CVE-2019-12923

In MailEnable Enterprise Premium 10.23, the potential cross-site request forgery (CSRF) protection mechanism was not implemented correctly and it was possible to bypass it by removing the anti-CSRF token parameter from the request. This could allow an attacker to manipulate a user into unwittingly ...

6.5CVSS

7AI Score

0.001EPSS

2019-07-08 09:15 PM
55
cve
cve

CVE-2019-12924

MailEnable Enterprise Premium 10.23 was vulnerable to XML External Entity Injection (XXE) attacks that could be exploited by an unauthenticated user. It was possible for an attacker to use a vulnerability in the configuration of the XML processor to read any file on the host system. Because all cre...

9.8CVSS

8.4AI Score

0.002EPSS

2019-07-08 09:15 PM
50
cve
cve

CVE-2019-12925

MailEnable Enterprise Premium 10.23 was vulnerable to multiple directory traversal issues, with which authenticated users could add, remove, or potentially read files in arbitrary folders accessible by the IIS user. This could lead to reading other users' credentials including those of SYSADMIN acc...

8.1CVSS

7.9AI Score

0.001EPSS

2019-07-08 10:15 PM
49
cve
cve

CVE-2019-12926

MailEnable Enterprise Premium 10.23 did not use appropriate access control checks in a number of areas. As a result, it was possible to perform a number of actions, when logged in as a user, that that user should not have had permission to perform. It was also possible to gain access to areas withi...

8.8CVSS

8.2AI Score

0.001EPSS

2019-07-08 10:15 PM
58
cve
cve

CVE-2019-12927

MailEnable Enterprise Premium 10.23 was vulnerable to stored and reflected cross-site scripting (XSS) attacks. Because the session cookie did not use the HttpOnly flag, it was possible to hijack the session cookie by exploiting this vulnerability.

6.1CVSS

6.2AI Score

0.001EPSS

2019-07-08 10:15 PM
54
cve
cve

CVE-2022-42136

Authenticated mail users, under specific circumstances, could add files with unsanitized content in public folders where the IIS user had permission to access. That action, could lead an attacker to store arbitrary code on that files and execute RCE commands.

8.8CVSS

8.7AI Score

0.001EPSS

2023-01-13 09:15 PM
41
Total number of security vulnerabilities59