Vulnerabilities > Atmail

DATE CVE VULNERABILITY TITLE RISK
2014-02-12 CVE-2013-6229 Cross-Site Scripting vulnerability in Atmail 7.0.2
Multiple cross-site scripting (XSS) vulnerabilities in Atmail Webmail Server 7.0.2 allow remote attackers to inject arbitrary web script or HTML via the (1) filter parameter to index.php/mail/mail/listfoldermessages/searching/true/selectFolder/INBOX/resultContext/searchResultsTab5 or (2) mailId[] parameter to index.php/mail/mail/movetofolder/fromFolder/INBOX/toFolder/INBOX.Trash.
network
atmail CWE-79
4.3
2014-01-12 CVE-2013-6028 Cross-Site Request Forgery (CSRF) vulnerability in Atmail
Multiple cross-site request forgery (CSRF) vulnerabilities in Atmail Webmail Server before 7.2 allow remote attackers to hijack the authentication of administrators for requests that (1) add user accounts, (2) modify user accounts, (3) delete user accounts, or (4) stop the product's service.
network
atmail CWE-352
6.8
2014-01-12 CVE-2013-6017 Cross-Site Scripting vulnerability in Atmail
Cross-site scripting (XSS) vulnerability in Atmail Webmail Server before 7.2 allows remote attackers to inject arbitrary web script or HTML via the body of an e-mail message, as demonstrated by the SRC attribute of an IFRAME element.
network
atmail CWE-79
4.3
2014-01-12 CVE-2013-5034 Security vulnerability in Atmail
Unspecified vulnerability in Atmail before 6.6.4, and 7.x before 7.1.2, has unknown impact and attack vectors, a different vulnerability than CVE-2013-5031, CVE-2013-5032, and CVE-2013-5033.
network
low complexity
atmail
critical
10.0
2014-01-12 CVE-2013-5033 Security vulnerability in Atmail
Unspecified vulnerability in Atmail before 6.6.4, and 7.x before 7.1.2, has unknown impact and attack vectors, a different vulnerability than CVE-2013-5031, CVE-2013-5032, and CVE-2013-5034.
network
low complexity
atmail
critical
10.0
2014-01-12 CVE-2013-5032 Security vulnerability in Atmail
Unspecified vulnerability in Atmail before 6.6.4, and 7.x before 7.1.2, has unknown impact and attack vectors, a different vulnerability than CVE-2013-5031, CVE-2013-5033, and CVE-2013-5034.
network
low complexity
atmail
critical
10.0
2014-01-12 CVE-2013-5031 Security vulnerability in Atmail
Unspecified vulnerability in Atmail before 6.6.4, and 7.x before 7.1.2, has unknown impact and attack vectors, a different vulnerability than CVE-2013-5032, CVE-2013-5033, and CVE-2013-5034.
network
low complexity
atmail
critical
10.0
2012-03-27 CVE-2012-1920 Information Exposure vulnerability in Atmail Open
@Mail WebMail Client in AtMail Open-Source 1.04 and earlier allows remote attackers to obtain configuration information via a direct request to install/info.php, which calls the phpinfo function.
network
low complexity
atmail CWE-200
5.0
2012-03-27 CVE-2012-1919 Code Injection vulnerability in Atmail Open
CRLF injection vulnerability in mime.php in @Mail WebMail Client in AtMail Open-Source before 1.05 allows remote attackers to conduct directory traversal attacks and read arbitrary files via a %0A sequence followed by a ..
network
low complexity
atmail CWE-94
6.4
2012-03-27 CVE-2012-1918 Path Traversal vulnerability in Atmail Open
Multiple directory traversal vulnerabilities in (1) compose.php and (2) libs/Atmail/SendMsg.php in @Mail WebMail Client in AtMail Open-Source before 1.05 allow remote attackers to read arbitrary files via a ..
network
low complexity
atmail CWE-22
5.0