Vulnerabilities > Icewarp > Mail Server

DATE CVE VULNERABILITY TITLE RISK
2018-09-01 CVE-2018-16324 Cross-site Scripting vulnerability in Icewarp Mail Server
In IceWarp Server 12.0.3.1 and before, there is XSS in the /webmail/ username field.
network
icewarp CWE-79
4.3
2018-06-30 CVE-2018-7475 Cross-site Scripting vulnerability in Icewarp Mail Server 12.0.3
Cross-site scripting (XSS) vulnerability for webdav/ticket/ URIs in IceWarp Mail Server 12.0.3 allows remote attackers to inject arbitrary web script or HTML.
network
icewarp CWE-79
4.3
2018-05-08 CVE-2015-1503 Path Traversal vulnerability in Icewarp Mail Server
Multiple directory traversal vulnerabilities in IceWarp Mail Server before 11.2 allow remote attackers to read arbitrary files via a (1) ..
network
low complexity
icewarp CWE-22
7.8
2017-08-23 CVE-2017-12844 Cross-site Scripting vulnerability in Icewarp Mail Server 10.4.4
Cross-site scripting (XSS) vulnerability in the admin panel in IceWarp Mail Server 10.4.4 allows remote authenticated domain administrators to inject arbitrary web script or HTML via a crafted user name.
network
icewarp CWE-79
3.5
2011-09-30 CVE-2011-3580 Information Exposure vulnerability in Icewarp Mail Server
IceWarp WebMail in IceWarp Mail Server before 10.3.3 allows remote attackers to obtain configuration information via a direct request to the /server URI, which triggers a call to the phpinfo function.
network
low complexity
icewarp CWE-200
5.0
2011-09-30 CVE-2011-3579 Resource Management Errors vulnerability in Icewarp Mail Server
server/webmail.php in IceWarp WebMail in IceWarp Mail Server before 10.3.3 allows remote attackers to read arbitrary files, and possibly send HTTP requests to intranet servers or cause a denial of service (CPU and memory consumption), via an XML external entity declaration in conjunction with an entity reference.
network
low complexity
icewarp CWE-399
6.4