Vulnerabilities > Icewarp > Email Server > 8.0.2

DATE CVE VULNERABILITY TITLE RISK
2009-05-05 CVE-2009-1469 Code Injection vulnerability in Icewarp Email Server and Webmail Server
CRLF injection vulnerability in the Forgot Password implementation in server/webmail.php in IceWarp eMail Server and WebMail Server before 9.4.2 makes it easier for remote attackers to trick a user into disclosing credentials via CRLF sequences preceding a Reply-To header in the subject element of an XML document, as demonstrated by triggering an e-mail message from the server that contains a user's correct credentials, and requests that the user compose a reply that includes this message.
network
icewarp CWE-94
4.3
2009-05-05 CVE-2009-1468 SQL Injection vulnerability in Icewarp Email Server and Webmail Server
Multiple SQL injection vulnerabilities in the search form in server/webmail.php in the Groupware component in IceWarp eMail Server and WebMail Server before 9.4.2 allow remote authenticated users to execute arbitrary SQL commands via the (1) sql and (2) order_by elements in an XML search query.
network
low complexity
icewarp CWE-89
6.5
2009-05-05 CVE-2009-1467 Cross-Site Scripting vulnerability in Icewarp Email Server and Webmail Server
Multiple cross-site scripting (XSS) vulnerabilities in IceWarp eMail Server and WebMail Server before 9.4.2 allow remote attackers to inject arbitrary web script or HTML via (1) the body of a message, related to the email view and incorrect HTML filtering in the cleanHTML function in server/inc/tools.php; or the (2) title, (3) link, or (4) description element in an RSS feed, related to the getHTML function in server/inc/rss/item.php.
network
icewarp CWE-79
4.3