Vulnerabilities > Icewarp > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-10-11 CVE-2010-5336 Cross-site Scripting vulnerability in Icewarp Webclient 10.0/10.1.3/10.2.0
IceWarp Webclient before 10.2.1 has XSS via an HTTP POST request: admin/login.html with the parameter username is persistent in 10.2.0.
network
icewarp CWE-79
4.3
2019-06-03 CVE-2019-12593 Path Traversal vulnerability in Icewarp Mail Server
IceWarp Mail Server through 10.4.4 is prone to a local file inclusion vulnerability via webmail/calendar/minimizer/index.php?style=..%5c directory traversal.
network
low complexity
icewarp CWE-22
5.0
2018-09-01 CVE-2018-16324 Cross-site Scripting vulnerability in Icewarp Mail Server
In IceWarp Server 12.0.3.1 and before, there is XSS in the /webmail/ username field.
network
icewarp CWE-79
4.3
2018-06-30 CVE-2018-7475 Cross-site Scripting vulnerability in Icewarp Mail Server 12.0.3
Cross-site scripting (XSS) vulnerability for webdav/ticket/ URIs in IceWarp Mail Server 12.0.3 allows remote attackers to inject arbitrary web script or HTML.
network
icewarp CWE-79
4.3
2017-08-31 CVE-2017-7855 Cross-site Scripting vulnerability in Icewarp Server 11.3.1.5
In the webmail component in IceWarp Server 11.3.1.5, there was an XSS vulnerability discovered in the "language" parameter.
network
icewarp CWE-79
4.3
2011-09-30 CVE-2011-3580 Information Exposure vulnerability in Icewarp Mail Server
IceWarp WebMail in IceWarp Mail Server before 10.3.3 allows remote attackers to obtain configuration information via a direct request to the /server URI, which triggers a call to the phpinfo function.
network
low complexity
icewarp CWE-200
5.0
2011-09-30 CVE-2011-3579 Resource Management Errors vulnerability in Icewarp Mail Server
server/webmail.php in IceWarp WebMail in IceWarp Mail Server before 10.3.3 allows remote attackers to read arbitrary files, and possibly send HTTP requests to intranet servers or cause a denial of service (CPU and memory consumption), via an XML external entity declaration in conjunction with an entity reference.
network
low complexity
icewarp CWE-399
6.4
2009-05-05 CVE-2009-1469 Code Injection vulnerability in Icewarp Email Server and Webmail Server
CRLF injection vulnerability in the Forgot Password implementation in server/webmail.php in IceWarp eMail Server and WebMail Server before 9.4.2 makes it easier for remote attackers to trick a user into disclosing credentials via CRLF sequences preceding a Reply-To header in the subject element of an XML document, as demonstrated by triggering an e-mail message from the server that contains a user's correct credentials, and requests that the user compose a reply that includes this message.
network
icewarp CWE-94
4.3
2009-05-05 CVE-2009-1468 SQL Injection vulnerability in Icewarp Email Server and Webmail Server
Multiple SQL injection vulnerabilities in the search form in server/webmail.php in the Groupware component in IceWarp eMail Server and WebMail Server before 9.4.2 allow remote authenticated users to execute arbitrary SQL commands via the (1) sql and (2) order_by elements in an XML search query.
network
low complexity
icewarp CWE-89
6.5
2009-05-05 CVE-2009-1467 Cross-Site Scripting vulnerability in Icewarp Email Server and Webmail Server
Multiple cross-site scripting (XSS) vulnerabilities in IceWarp eMail Server and WebMail Server before 9.4.2 allow remote attackers to inject arbitrary web script or HTML via (1) the body of a message, related to the email view and incorrect HTML filtering in the cleanHTML function in server/inc/tools.php; or the (2) title, (3) link, or (4) description element in an RSS feed, related to the getHTML function in server/inc/rss/item.php.
network
icewarp CWE-79
4.3