Vulnerabilities > Atmail > Atmail > 6.6.0

DATE CVE VULNERABILITY TITLE RISK
2014-01-12 CVE-2013-5032 Security vulnerability in Atmail
Unspecified vulnerability in Atmail before 6.6.4, and 7.x before 7.1.2, has unknown impact and attack vectors, a different vulnerability than CVE-2013-5031, CVE-2013-5033, and CVE-2013-5034.
network
low complexity
atmail
critical
10.0
2014-01-12 CVE-2013-5031 Security vulnerability in Atmail
Unspecified vulnerability in Atmail before 6.6.4, and 7.x before 7.1.2, has unknown impact and attack vectors, a different vulnerability than CVE-2013-5032, CVE-2013-5033, and CVE-2013-5034.
network
low complexity
atmail
critical
10.0