Lucene search

K

Netwin Security Vulnerabilities

cve
cve

CVE-2000-0422

Buffer overflow in Netwin DMailWeb CGI program allows remote attackers to execute arbitrary commands via a long utoken parameter.

8.2AI Score

0.002EPSS

2000-06-15 04:00 AM
30
cve
cve

CVE-2000-0423

Buffer overflow in Netwin DNEWSWEB CGI program allows remote attackers to execute arbitrary commands via long parameters such as group, cmd, and utag.

7.9AI Score

0.008EPSS

2000-06-15 04:00 AM
32
cve
cve

CVE-2000-0490

Buffer overflow in the NetWin DSMTP 2.7q in the NetWin dmail package allows remote attackers to execute arbitrary commands via a long ETRN request.

7.8AI Score

0.02EPSS

2000-10-13 04:00 AM
21
cve
cve

CVE-2000-0608

NetWin dMailWeb and cwMail 2.6i and earlier allows remote attackers to cause a denial of service via a long POP parameter (pophost).

7AI Score

0.003EPSS

2000-07-19 04:00 AM
22
cve
cve

CVE-2000-0609

NetWin dMailWeb and cwMail 2.6g and earlier allows remote attackers to cause a denial of service via a long username parameter.

7AI Score

0.003EPSS

2000-07-19 04:00 AM
20
cve
cve

CVE-2000-0610

NetWin dMailWeb and cwMail 2.6g and earlier allows remote attackers to bypass authentication and use the server for mail relay via a username that contains a carriage return.

7.3AI Score

0.003EPSS

2000-10-13 04:00 AM
27
cve
cve

CVE-2000-0611

The default configuration of NetWin dMailWeb and cwMail trusts all POP servers, which allows attackers to bypass normal authentication and cause a denial of service.

7.2AI Score

0.002EPSS

2000-10-13 04:00 AM
24
cve
cve

CVE-2000-0782

netauth.cgi program in Netwin Netauth 4.2e and earlier allows remote attackers to read arbitrary files via a .. (dot dot) attack.

6.7AI Score

0.019EPSS

2000-10-20 04:00 AM
21
cve
cve

CVE-2001-0696

NetWin SurgeFTP 2.0a and 1.0b allows a remote attacker to cause a denial of service (crash) via a CD command to a directory with an MS-DOS device name such as con.

7.1AI Score

0.008EPSS

2002-03-09 05:00 AM
26
cve
cve

CVE-2001-0697

NetWin SurgeFTP prior to 1.1h allows a remote attacker to cause a denial of service (crash) via an 'ls ..' command.

6.9AI Score

0.017EPSS

2002-03-09 05:00 AM
29
cve
cve

CVE-2001-0698

Directory traversal vulnerability in NetWin SurgeFTP 2.0a and 1.0b allows a remote attacker to list arbitrary files and directories via the 'nlist ...' command.

6.7AI Score

0.007EPSS

2002-03-09 05:00 AM
37
cve
cve

CVE-2001-1354

NetWin Authentication module (NWAuth) 2.0 and 3.0b, as implemented in SurgeFTP, DMail, and possibly other packages, uses weak password hashing, which could allow local users to decrypt passwords or use a different password that has the same hash value as the correct password.

7AI Score

0.0004EPSS

2002-06-11 04:00 AM
30
cve
cve

CVE-2001-1355

Buffer overflows in NetWin Authentication Module (NWAuth) 3.0b and earlier, as implemented in DMail, SurgeFTP, and possibly other packages, could allow attackers to execute arbitrary code via long arguments to (1) the -del command or (2) the -lookup command.

8.2AI Score

0.015EPSS

2002-06-11 04:00 AM
25
cve
cve

CVE-2001-1356

NetWin SurgeFTP 2.0f and earlier encrypts passwords using weak hashing, a fixed salt value and modulo 40 calculations, which allows remote attackers to conduct brute force password guessing attacks against the administrator account on port 7021.

7.3AI Score

0.01EPSS

2002-06-11 04:00 AM
23
cve
cve

CVE-2002-0273

Buffer overflow in CWMail.exe in NetWin before 2.8a allows remote authenticated users to execute arbitrary code via a long item parameter.

7.5AI Score

0.013EPSS

2002-05-31 04:00 AM
40
cve
cve

CVE-2002-0290

Buffer overflow in Netwin WebNews CGI program 1.1, Webnews.exe, allows remote attackers to execute arbitrary code via a long group argument.

7.9AI Score

0.058EPSS

2003-04-02 05:00 AM
29
cve
cve

CVE-2002-0310

Netwin WebNews 1.1k CGI program includes several default usernames and cleartext passwords that cannot be deleted by the administrator, which allows remote attackers to gain privileges via the username/password combinations (1) testweb/newstest, (2) alwn3845/imaptest, (3) alwi3845/wtest3452, or (4)...

7.4AI Score

0.012EPSS

2002-05-31 04:00 AM
24
cve
cve

CVE-2004-2253

Directory traversal vulnerability in user.cgi in SurgeLDAP 1.0g and earlier allows remote attackers to read arbitrary files via a .. in the page parameter of the show command.

6.7AI Score

0.019EPSS

2005-07-17 04:00 AM
26
cve
cve

CVE-2004-2254

SurgeLDAP 1.0g (Build 12), and possibly other versions before 1.0h, allows remote attackers to bypass authentication for the administration interface via a direct request to admin.cgi with a modified utoken parameter.

7.4AI Score

0.037EPSS

2005-07-17 04:00 AM
26
cve
cve

CVE-2004-2537

Unspecified vulnerability in SurgeMail before 2.2c10 has unknown impact and attack vectors, related to a "Webmail security bug."

7AI Score

0.006EPSS

2005-10-25 04:00 AM
27
cve
cve

CVE-2004-2547

NetWin (1) SurgeMail before 2.0c and (2) WebMail allow remote attackers to obtain sensitive information via HTTP requests that (a) specify the / URI, (b) specify the /scripts/ URI, or (c) specify a non-existent file, which reveal the path in an error message.

6.6AI Score

0.01EPSS

2005-11-21 11:00 AM
25
cve
cve

CVE-2004-2548

Multiple cross-site scripting (XSS) vulnerabilities in NetWin (1) SurgeMail before 2.0c and (2) WebMail allow remote attackers to inject arbitrary web script or HTML via (a) a URI containing the script, or (b) the username field in the login form. NOTE: it is possible that the first attack vector i...

6AI Score

0.011EPSS

2005-11-21 11:00 AM
26
cve
cve

CVE-2005-0846

Multiple cross-site scripting (XSS) vulnerabilities in the email auto-reply message in SurgeMail 2.2g3 allow remote attackers to inject arbitrary web script or HTML via the (1) message subject or (2) message header field.

5.8AI Score

0.002EPSS

2005-05-02 04:00 AM
20
4
cve
cve

CVE-2005-1034

SurgeFTP 2.2m1 allows remote attackers to cause a denial of service (application hang) via the LEAK command.

6.6AI Score

0.015EPSS

2005-05-02 04:00 AM
28
cve
cve

CVE-2005-1478

Format string vulnerability in dSMTP (dsmtp.exe) in DMail 3.1a allows remote attackers to execute arbitrary code via format string specifiers in the xtellmail command.

7.7AI Score

0.044EPSS

2005-05-11 04:00 AM
24
cve
cve

CVE-2005-1516

DList (dlist.exe) in DMail 3.1a allows remote attackers to bypass authentication, read log files, and shutdown the system via a sendlog command with an incorrect password hash, which is not properly handled by the _cmd_sendlog function.

6.9AI Score

0.008EPSS

2005-05-11 04:00 AM
16
cve
cve

CVE-2005-1714

Cross-site scripting (XSS) vulnerability in NetWin SurgeMail 3.0c2 allows remote attackers to inject arbitrary web script or HTML via unknown vectors.

5.7AI Score

0.002EPSS

2005-05-24 04:00 AM
32
cve
cve

CVE-2006-5100

PHP remote file inclusion vulnerability in parse/parser.php in WEB//NEWS (aka webnews) 1.4 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the WN_BASEDIR parameter.

8AI Score

0.081EPSS

2006-10-03 04:03 AM
26
cve
cve

CVE-2007-2655

Unspecified vulnerability in NetWin Webmail 3.1s-1 in SurgeMail before 3.8i2 has unknown impact and remote attack vectors, possibly a format string vulnerability that allows remote code execution.

7.5AI Score

0.104EPSS

2007-05-14 09:19 PM
26
cve
cve

CVE-2007-3768

The mirror mechanism in SurgeFTP 2.3a1 allows user-assisted, remote FTP servers to cause a denial of service (restart) via a malformed response to a PASV command.

6.5AI Score

0.008EPSS

2007-07-15 09:30 PM
22
cve
cve

CVE-2007-3769

Cross-site scripting (XSS) vulnerability in the mirrored server management interface in SurgeFTP 2.3a1 allows user-assisted, remote FTP servers to inject arbitrary web script or HTML via a malformed response without a status code, which is reflected to the user in the resulting error message. NOTE:...

5.7AI Score

0.002EPSS

2007-07-15 09:30 PM
33
cve
cve

CVE-2007-4372

Unspecified vulnerability in NetWin SurgeMail 38k on Windows Server 2003 has unknown impact and remote attack vectors. NOTE: this information is based upon a vague advisory by a vulnerability information sales organization that does not coordinate with vendors or release actionable advisories. A CV...

6.3AI Score

0.003EPSS

2007-08-16 06:17 PM
24
cve
cve

CVE-2007-4377

Stack-based buffer overflow in the IMAP service in SurgeMail 38k allows remote authenticated users to execute arbitrary code via a long argument to the SEARCH command. NOTE: this might overlap CVE-2007-4372.

7.5AI Score

0.019EPSS

2007-08-16 06:17 PM
23
cve
cve

CVE-2007-5370

Multiple cross-site scripting (XSS) vulnerabilities in cgi-bin/dnewsweb.exe in NetWin DNewsWeb (DNews News Server) 57e1 allow remote attackers to inject arbitrary web script or HTML via the (1) group or (2) utag parameter.

5.8AI Score

0.007EPSS

2007-10-11 10:17 AM
28
cve
cve

CVE-2007-6457

Stack-based buffer overflow in the webmail feature in SurgeMail 38k4 allows remote attackers to cause a denial of service (crash) via a long Host header.

7AI Score

0.06EPSS

2007-12-20 12:46 AM
35
cve
cve

CVE-2008-1052

The administration web interface in NetWin SurgeFTP 2.3a2 and earlier allows remote attackers to cause a denial of service (daemon crash) via a large integer in the Content-Length HTTP header, which triggers a NULL pointer dereference when memory allocation fails.

6.6AI Score

0.083EPSS

2008-02-27 07:44 PM
21
cve
cve

CVE-2008-1054

Stack-based buffer overflow in the _lib_spawn_user_getpid function in (1) swatch.exe and (2) surgemail.exe in NetWin SurgeMail 38k4 and earlier, and beta 39a, allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via an HTTP request with multiple lo...

8.3AI Score

0.905EPSS

2008-02-27 07:44 PM
34
cve
cve

CVE-2008-1055

Format string vulnerability in webmail.exe in NetWin SurgeMail 38k4 and earlier and beta 39a, and WebMail 3.1s and earlier, allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via format string specifiers in the page parameter.

7.8AI Score

0.921EPSS

2008-02-27 07:44 PM
19
cve
cve

CVE-2008-1497

Stack-based buffer overflow in the IMAP service in NetWin SurgeMail 38k4-4 and earlier allows remote authenticated users to execute arbitrary code via long arguments to the LSUB command.

7.7AI Score

0.91EPSS

2008-03-25 07:44 PM
43
cve
cve

CVE-2008-1498

Stack-based buffer overflow in the IMAP service in NetWin Surgemail 3.8k4-4 and earlier allows remote authenticated users to execute arbitrary code via a long first argument to the LIST command.

7.6AI Score

0.049EPSS

2008-03-25 07:44 PM
26
cve
cve

CVE-2008-2859

Unspecified vulnerability in the IMAP service in NetWin SurgeMail before 3.9g2 allows remote attackers to cause a denial of service (daemon crash) via unknown vectors related to an "imap command."

6.4AI Score

0.024EPSS

2008-06-25 12:36 PM
33
cve
cve

CVE-2008-5421

The SSL web administration service in NetWin SmsGate 1.1n and earlier allows remote attackers to cause a denial of service (hang) via (1) a large integer in the Content-Length HTTP header; (2) an invalid value in the Content-Length HTTP header, as demonstrated by a negative integer; or (3) a missin...

6.7AI Score

0.007EPSS

2008-12-11 03:30 PM
35
cve
cve

CVE-2008-7182

Buffer overflow in the IMAP service in NetWin Surgemail 3.9e, and possibly other versions before 3.9g2, allows remote authenticated users to cause a denial of service (crash) and possibly execute arbitrary code via a long first argument to the APPEND command, a different vector than CVE-2008-1497 a...

7.6AI Score

0.91EPSS

2009-09-08 10:30 AM
33
cve
cve

CVE-2010-1068

Multiple cross-site scripting (XSS) vulnerabilities in surgeftpmgr.cgi in NetWin SurgeFTP 2.3a6 allow remote attackers to inject arbitrary web script or HTML via the (1) domainid or (2) classid parameter in a class action.

5.8AI Score

0.002EPSS

2010-03-23 06:30 PM
30
cve
cve

CVE-2010-3201

Cross-site scripting (XSS) vulnerability in NetWin Surgemail before 4.3g allows remote attackers to inject arbitrary web script or HTML via the username_ex parameter to the surgeweb program.

5.7AI Score

0.005EPSS

2011-01-07 11:00 PM
27
cve
cve

CVE-2012-2575

Cross-site scripting (XSS) vulnerability in NetWin SurgeMail 6.0a4 allows remote attackers to inject arbitrary web script or HTML via the SRC attribute of an IFRAME element in the body of an HTML e-mail message.

5.9AI Score

0.002EPSS

2012-09-17 02:55 PM
21
cve
cve

CVE-2013-4742

Buffer overflow in NetWin SurgeFTP before 23d2 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a long string within the authentication request.

8.6AI Score

0.11EPSS

2013-08-09 09:55 PM
29
cve
cve

CVE-2017-17933

cgi/surgeftpmgr.cgi (aka the Web Manager interface on TCP port 7021 or 9021) in NetWin SurgeFTP version 23f2 has XSS via the classid, domainid, or username parameter.

6.1CVSS

6AI Score

0.001EPSS

2017-12-29 06:29 PM
35