Vulnerabilities > Atmail > Atmail

DATE CVE VULNERABILITY TITLE RISK
2014-02-12 CVE-2013-6229 Cross-Site Scripting vulnerability in Atmail 7.0.2
Multiple cross-site scripting (XSS) vulnerabilities in Atmail Webmail Server 7.0.2 allow remote attackers to inject arbitrary web script or HTML via the (1) filter parameter to index.php/mail/mail/listfoldermessages/searching/true/selectFolder/INBOX/resultContext/searchResultsTab5 or (2) mailId[] parameter to index.php/mail/mail/movetofolder/fromFolder/INBOX/toFolder/INBOX.Trash.
network
atmail CWE-79
4.3
2014-01-12 CVE-2013-6028 Cross-Site Request Forgery (CSRF) vulnerability in Atmail
Multiple cross-site request forgery (CSRF) vulnerabilities in Atmail Webmail Server before 7.2 allow remote attackers to hijack the authentication of administrators for requests that (1) add user accounts, (2) modify user accounts, (3) delete user accounts, or (4) stop the product's service.
network
atmail CWE-352
6.8
2014-01-12 CVE-2013-6017 Cross-Site Scripting vulnerability in Atmail
Cross-site scripting (XSS) vulnerability in Atmail Webmail Server before 7.2 allows remote attackers to inject arbitrary web script or HTML via the body of an e-mail message, as demonstrated by the SRC attribute of an IFRAME element.
network
atmail CWE-79
4.3
2014-01-12 CVE-2013-5034 Security vulnerability in Atmail
Unspecified vulnerability in Atmail before 6.6.4, and 7.x before 7.1.2, has unknown impact and attack vectors, a different vulnerability than CVE-2013-5031, CVE-2013-5032, and CVE-2013-5033.
network
low complexity
atmail
critical
10.0
2014-01-12 CVE-2013-5033 Security vulnerability in Atmail
Unspecified vulnerability in Atmail before 6.6.4, and 7.x before 7.1.2, has unknown impact and attack vectors, a different vulnerability than CVE-2013-5031, CVE-2013-5032, and CVE-2013-5034.
network
low complexity
atmail
critical
10.0
2014-01-12 CVE-2013-5032 Security vulnerability in Atmail
Unspecified vulnerability in Atmail before 6.6.4, and 7.x before 7.1.2, has unknown impact and attack vectors, a different vulnerability than CVE-2013-5031, CVE-2013-5033, and CVE-2013-5034.
network
low complexity
atmail
critical
10.0
2014-01-12 CVE-2013-5031 Security vulnerability in Atmail
Unspecified vulnerability in Atmail before 6.6.4, and 7.x before 7.1.2, has unknown impact and attack vectors, a different vulnerability than CVE-2013-5032, CVE-2013-5033, and CVE-2013-5034.
network
low complexity
atmail
critical
10.0
2006-02-09 CVE-2006-0611 Directory Traversal vulnerability in Atmail 4.3
Directory traversal vulnerability in compose.pl in @Mail 4.3 and earlier for Windows allows remote attackers to upload arbitrary files to arbitrary locations via a ..
network
low complexity
atmail
7.5