Vulnerabilities > Icewarp > WEB Mail

DATE CVE VULNERABILITY TITLE RISK
2006-07-21 CVE-2006-0818 File Include vulnerability in VisNetic Mail Server
Absolute path directory traversal vulnerability in (1) MERAK Mail Server for Windows 8.3.8r with before IceWarp Web Mail 5.6.1 and (2) VisNetic MailServer before 8.5.0.5 allows remote authenticated users to include arbitrary files via a modified language parameter and a full Windows or UNC pathname in the lang_settings parameter to mail/index.html, which is not properly sanitized by the validatefolder PHP function, possibly due to an incomplete fix for CVE-2005-4558.
network
low complexity
deerfield icewarp merak
4.0
2006-07-21 CVE-2006-0817 File Include vulnerability in VisNetic Mail Server
Absolute path directory traversal vulnerability in (a) MERAK Mail Server for Windows 8.3.8r with before IceWarp Web Mail 5.6.1 and (b) VisNetic MailServer before 8.5.0.5 allows remote attackers to include arbitrary files via a full Windows path and drive letter in the (1) language parameter in accounts/inc/include.php and (2) lang_settings parameter in admin/inc/include.php, which is not properly sanitized by the securepath function, a related issue to CVE-2005-4556.
network
low complexity
deerfield icewarp merak
5.0
2006-05-19 CVE-2006-2484 Cross-Site Scripting vulnerability in IceWarp Universal WebMail PHPSESSID Parameter
Cross-site scripting (XSS) vulnerability in index.html in IceWarp WebMail 5.5.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the PHPSESSID parameter.
network
icewarp
4.3
2005-12-28 CVE-2005-4559 Input Validation vulnerability in IceWarp Universal WebMail
mail/include.html in IceWarp Web Mail 5.5.1, as used by Merak Mail Server 8.3.0r and VisNetic Mail Server version 8.3.0 build 1, does not properly initialize the default_layout and layout_settings variables when an unrecognized HTTP_USER_AGENT string is provided, which allows remote attackers to access arbitrary files via a request with an unrecognized User Agent that also specifies the desired default_layout and layout_settings parameters.
network
low complexity
deerfield icewarp merak
5.0
2005-12-28 CVE-2005-4558 Input Validation vulnerability in IceWarp Universal WebMail
IceWarp Web Mail 5.5.1, as used by Merak Mail Server 8.3.0r and VisNetic Mail Server version 8.3.0 build 1, does not properly restrict acceptable values for the language parameter to mail/settings.html before it is stored in a database, which can allow remote authenticated users to include arbitrary PHP code via a URL in a modified lang_settings parameter to mail/index.html.
network
low complexity
deerfield icewarp merak
6.5
2005-12-28 CVE-2005-4557 Input Validation vulnerability in IceWarp Universal WebMail
dir/include.html in IceWarp Web Mail 5.5.1, as used by Merak Mail Server 8.3.0r and VisNetic Mail Server version 8.3.0 build 1, allows remote attackers to include arbitrary local files via a null byte (%00) in the lang parameter, possibly due to a directory traversal vulnerability.
network
low complexity
deerfield icewarp merak
5.0
2005-12-28 CVE-2005-4556 Input Validation vulnerability in IceWarp Universal WebMail
PHP remote file include vulnerability in IceWarp Web Mail 5.5.1, as used by Merak Mail Server 8.3.0r and VisNetic Mail Server version 8.3.0 build 1, when register_globals is enabled, allows remote attackers to include arbitrary local and remote PHP files via a URL in the (1) lang_settings and (2) language parameters in (a) accounts/inc/include.php and (b) admin/inc/include.php.
network
low complexity
deerfield icewarp merak
7.5
2005-10-04 CVE-2005-3133 Directory Traversal vulnerability in IceWarp Web Mail
Multiple directory traversal vulnerabilities in MERAK Mail Server 8.2.4r with Icewarp Web Mail 5.5.1, and possibly earlier versions, allows remote attackers to (1) delete arbitrary files or directories via a relative path to the id parameter to logout.html or (2) include arbitrary PHP files or other files via the helpid parameter to help.html.
network
low complexity
icewarp merak
5.0
2005-10-04 CVE-2005-3132 Information Disclosure vulnerability in Web Mail
MERAK Mail Server 8.2.4r with Icewarp Web Mail 5.5.1, and possibly earlier versions, allows remote attackers to obtain sensitive information via a direct request to bwlist_inc.html, which reveals the path in an error message.
network
low complexity
icewarp merak
5.0
2005-10-04 CVE-2005-3131 Cross-Site Scripting vulnerability in IceWarp
Multiple cross-site scripting (XSS) vulnerabilities in MERAK Mail Server 8.2.4r with Icewarp Web Mail 5.5.1, and possibly earlier versions, allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to blank.html, or the createdataCX parameter to (2) calendar_d.html, (3) calendar_m.html, or (4) calendar_w.html.
network
icewarp merak
4.3