Vulnerabilities > Atmail > Atmail > 6.3.0

DATE CVE VULNERABILITY TITLE RISK
2024-02-07 CVE-2024-24133 SQL Injection vulnerability in Atmail 6.3.0/6.6.0
Atmail v6.6.0 was discovered to contain a SQL injection vulnerability via the username parameter on the login page.
network
low complexity
atmail CWE-89
critical
9.8
2017-07-25 CVE-2017-11617 Cross-site Scripting vulnerability in Atmail
Cross-site scripting (XSS) vulnerability in atmail prior to version 7.8.0.2 allows remote attackers to inject arbitrary web script or HTML within the body of an email via an IMG element with both single quotes and double quotes.
network
atmail CWE-79
4.3
2017-06-08 CVE-2017-9519 Cross-Site Request Forgery (CSRF) vulnerability in Atmail
atmail before 7.8.0.2 has CSRF, allowing an attacker to create a user account.
network
atmail CWE-352
6.8
2017-06-08 CVE-2017-9518 Cross-Site Request Forgery (CSRF) vulnerability in Atmail
atmail before 7.8.0.2 has CSRF, allowing an attacker to change the SMTP hostname and hijack all emails.
network
atmail CWE-352
6.8
2017-06-08 CVE-2017-9517 Cross-Site Request Forgery (CSRF) vulnerability in Atmail
atmail before 7.8.0.2 has CSRF, allowing an attacker to upload and import users via CSV.
network
atmail CWE-352
6.8
2014-01-12 CVE-2013-6028 Cross-Site Request Forgery (CSRF) vulnerability in Atmail
Multiple cross-site request forgery (CSRF) vulnerabilities in Atmail Webmail Server before 7.2 allow remote attackers to hijack the authentication of administrators for requests that (1) add user accounts, (2) modify user accounts, (3) delete user accounts, or (4) stop the product's service.
network
atmail CWE-352
6.8
2014-01-12 CVE-2013-6017 Cross-Site Scripting vulnerability in Atmail
Cross-site scripting (XSS) vulnerability in Atmail Webmail Server before 7.2 allows remote attackers to inject arbitrary web script or HTML via the body of an e-mail message, as demonstrated by the SRC attribute of an IFRAME element.
network
atmail CWE-79
4.3
2014-01-12 CVE-2013-5034 Security vulnerability in Atmail
Unspecified vulnerability in Atmail before 6.6.4, and 7.x before 7.1.2, has unknown impact and attack vectors, a different vulnerability than CVE-2013-5031, CVE-2013-5032, and CVE-2013-5033.
network
low complexity
atmail
critical
10.0
2014-01-12 CVE-2013-5033 Security vulnerability in Atmail
Unspecified vulnerability in Atmail before 6.6.4, and 7.x before 7.1.2, has unknown impact and attack vectors, a different vulnerability than CVE-2013-5031, CVE-2013-5032, and CVE-2013-5034.
network
low complexity
atmail
critical
10.0
2014-01-12 CVE-2013-5032 Security vulnerability in Atmail
Unspecified vulnerability in Atmail before 6.6.4, and 7.x before 7.1.2, has unknown impact and attack vectors, a different vulnerability than CVE-2013-5031, CVE-2013-5033, and CVE-2013-5034.
network
low complexity
atmail
critical
10.0