Vulnerabilities > Icewarp

DATE CVE VULNERABILITY TITLE RISK
2017-08-23 CVE-2017-12844 Cross-site Scripting vulnerability in Icewarp Mail Server 10.4.4
Cross-site scripting (XSS) vulnerability in the admin panel in IceWarp Mail Server 10.4.4 allows remote authenticated domain administrators to inject arbitrary web script or HTML via a crafted user name.
network
icewarp CWE-79
3.5
2011-09-30 CVE-2011-3580 Information Exposure vulnerability in Icewarp Mail Server
IceWarp WebMail in IceWarp Mail Server before 10.3.3 allows remote attackers to obtain configuration information via a direct request to the /server URI, which triggers a call to the phpinfo function.
network
low complexity
icewarp CWE-200
5.0
2011-09-30 CVE-2011-3579 Resource Management Errors vulnerability in Icewarp Mail Server
server/webmail.php in IceWarp WebMail in IceWarp Mail Server before 10.3.3 allows remote attackers to read arbitrary files, and possibly send HTTP requests to intranet servers or cause a denial of service (CPU and memory consumption), via an XML external entity declaration in conjunction with an entity reference.
network
low complexity
icewarp CWE-399
6.4
2009-05-05 CVE-2009-1469 Code Injection vulnerability in Icewarp Email Server and Webmail Server
CRLF injection vulnerability in the Forgot Password implementation in server/webmail.php in IceWarp eMail Server and WebMail Server before 9.4.2 makes it easier for remote attackers to trick a user into disclosing credentials via CRLF sequences preceding a Reply-To header in the subject element of an XML document, as demonstrated by triggering an e-mail message from the server that contains a user's correct credentials, and requests that the user compose a reply that includes this message.
network
icewarp CWE-94
4.3
2009-05-05 CVE-2009-1468 SQL Injection vulnerability in Icewarp Email Server and Webmail Server
Multiple SQL injection vulnerabilities in the search form in server/webmail.php in the Groupware component in IceWarp eMail Server and WebMail Server before 9.4.2 allow remote authenticated users to execute arbitrary SQL commands via the (1) sql and (2) order_by elements in an XML search query.
network
low complexity
icewarp CWE-89
6.5
2009-05-05 CVE-2009-1467 Cross-Site Scripting vulnerability in Icewarp Email Server and Webmail Server
Multiple cross-site scripting (XSS) vulnerabilities in IceWarp eMail Server and WebMail Server before 9.4.2 allow remote attackers to inject arbitrary web script or HTML via (1) the body of a message, related to the email view and incorrect HTML filtering in the cleanHTML function in server/inc/tools.php; or the (2) title, (3) link, or (4) description element in an RSS feed, related to the getHTML function in server/inc/rss/item.php.
network
icewarp CWE-79
4.3
2009-05-04 CVE-2009-1516 Buffer Errors vulnerability in Icewarp Merak Mail Server 9.4.1
Stack-based buffer overflow in the IceWarpServer.APIObject ActiveX control in api.dll in IceWarp Merak Mail Server 9.4.1 might allow context-dependent attackers to execute arbitrary code via a large value in the second argument to the Base64FileEncode method, as possibly demonstrated by a web application that accepts untrusted input for this method.
network
low complexity
icewarp CWE-119
7.5
2008-12-26 CVE-2008-5734 Cross-Site Scripting vulnerability in Icewarp Merak Mail Server 9.3.2
Cross-site scripting (XSS) vulnerability in WebMail Pro in IceWarp Software Merak Mail Server 9.3.2 allows remote attackers to inject arbitrary web script or HTML via an IMG element in an HTML e-mail message.
network
icewarp CWE-79
4.3
2007-09-24 CVE-2007-5046 Cross-Site Scripting vulnerability in Icewarp Merak Mail Server 8.9.1/8.9.2
Cross-site scripting (XSS) vulnerability in the Webmail interface for IceWarp Merak Mail Server before 9.0.0 allows remote attackers to inject arbitrary JavaScript via a javascript: URI in an attribute of an element in an email message body, as demonstrated by the onload attribute in a BODY element.
network
icewarp CWE-79
4.3
2006-07-21 CVE-2006-0818 File Include vulnerability in VisNetic Mail Server
Absolute path directory traversal vulnerability in (1) MERAK Mail Server for Windows 8.3.8r with before IceWarp Web Mail 5.6.1 and (2) VisNetic MailServer before 8.5.0.5 allows remote authenticated users to include arbitrary files via a modified language parameter and a full Windows or UNC pathname in the lang_settings parameter to mail/index.html, which is not properly sanitized by the validatefolder PHP function, possibly due to an incomplete fix for CVE-2005-4558.
network
low complexity
deerfield icewarp merak
4.0