Vulnerabilities > Axigen

DATE CVE VULNERABILITY TITLE RISK
2024-02-08 CVE-2023-49101 Cross-site Scripting vulnerability in Axigen Mobile Webmail
WebAdmin in Axigen 10.3.x before 10.3.3.61, 10.4.x before 10.4.24, and 10.5.x before 10.5.10 allows XSS attacks against admins because of mishandling of viewing the usage of SSL certificates.
network
low complexity
axigen CWE-79
6.1
2024-02-08 CVE-2023-48974 Cross-site Scripting vulnerability in Axigen Mail Server
Cross Site Scripting vulnerability in Axigen WebMail prior to 10.3.3.61 allows a remote attacker to escalate privileges via a crafted script to the serverName_input parameter.
network
low complexity
axigen CWE-79
critical
9.6
2024-02-07 CVE-2023-40355 Cross-site Scripting vulnerability in Axigen Mobile Webmail
Cross Site Scripting (XSS) vulnerability in Axigen versions 10.3.3.0 before 10.3.3.59, 10.4.0 before 10.4.19, and 10.5.0 before 10.5.5, allows authenticated attackers to execute arbitrary code and obtain sensitive information via the logic for switching between the Standard and Ajax versions.
network
low complexity
axigen CWE-79
5.4
2023-01-13 CVE-2023-23566 Unspecified vulnerability in Axigen Mail Server 10.3.3.52
A 2-Step Verification problem in Axigen 10.3.3.52 allows an attacker to access a mailbox by bypassing 2-Step Verification when they try to add an account to any third-party webmail service (or add an account to Outlook or Gmail, etc.) with IMAP or POP3 without any verification code.
network
low complexity
axigen
critical
9.8
2022-06-07 CVE-2022-31470 Cross-site Scripting vulnerability in Axigen Mobile Webmail
An XSS vulnerability in the index_mobile_changepass.hsp reset-password section of Axigen Mobile WebMail before 10.2.3.12 and 10.3.x before 10.3.3.47 allows attackers to run arbitrary Javascript code that, using an active end-user session (for a logged-in user), can access and retrieve mailbox content.
network
low complexity
axigen CWE-79
6.1
2017-10-23 CVE-2015-5379 Cross-site Scripting vulnerability in Axigen Mail Server
Cross-site scripting (XSS) vulnerability in actions.hsp in the Ajax WebMail interface in AXIGEN Mail Server before 9.0 allows remote attackers to inject arbitrary web script or HTML via an email attachment.
network
axigen CWE-79
3.5
2014-06-18 CVE-2012-2592 Cross-Site Scripting vulnerability in Axigen Mail Server 8.0.1
Cross-site scripting (XSS) vulnerability in Axigen Mail Server 8.0.1 allows remote attackers to inject arbitrary web script or HTML via the body of an email.
network
axigen CWE-79
4.3