Vulnerabilities > Ipswitch > Imail Server > 8.2

DATE CVE VULNERABILITY TITLE RISK
2017-10-03 CVE-2017-12639 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Ipswitch Imail Server
Stack based buffer overflow in Ipswitch IMail server up to and including 12.5.5 allows remote attackers to execute arbitrary code via unspecified vectors in IMmailSrv, aka ETRE or ETCTERARED.
network
low complexity
ipswitch CWE-119
7.5
2017-10-03 CVE-2017-12638 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Ipswitch Imail Server
Stack based buffer overflow in Ipswitch IMail server up to and including 12.5.5 allows remote attackers to execute arbitrary code via unspecified vectors in IMmailSrv, aka ETBL or ETCETERABLUE.
network
low complexity
ipswitch CWE-119
7.5
2007-07-21 CVE-2007-3927 Buffer Overflow vulnerability in Ipswitch Imail Server and Ipswitch Collaboration Suite
Multiple buffer overflows in Ipswitch IMail Server 2006 before 2006.21 (1) allow remote attackers to execute arbitrary code via unspecified vectors in Imailsec and (2) allow attackers to have an unknown impact via an unspecified vector related to "subscribe."
network
low complexity
ipswitch
critical
10.0
2007-07-21 CVE-2007-3925 Buffer Errors vulnerability in Ipswitch Imail Server and Ipswitch Collaboration Suite
Multiple buffer overflows in the IMAP service (imapd32.exe) in Ipswitch IMail Server 2006 before 2006.21 allow remote authenticated users to execute arbitrary code via the (1) Search or (2) Search Charset command.
network
low complexity
ipswitch CWE-119
6.5
2005-05-25 CVE-2005-1256 Multiple vulnerability in Ipswitch Imail, Imail Server and Ipswitch Collaboration Suite
Stack-based buffer overflow in the IMAP daemon (IMAPD32.EXE) in IMail 8.13 in Ipswitch Collaboration Suite (ICS), and other versions before IMail Server 8.2 Hotfix 2, allows remote authenticated users to execute arbitrary code via a STATUS command with a long mailbox name.
network
low complexity
ipswitch
critical
10.0
2005-05-25 CVE-2005-1255 Multiple vulnerability in Ipswitch Imail, Imail Server and Ipswitch Collaboration Suite
Multiple stack-based buffer overflows in the IMAP server in IMail 8.12 and 8.13 in Ipswitch Collaboration Suite (ICS), and other versions before IMail Server 8.2 Hotfix 2, allow remote attackers to execute arbitrary code via a LOGIN command with (1) a long username argument or (2) a long username argument that begins with a special character.
network
low complexity
ipswitch
critical
10.0
2005-05-25 CVE-2005-1252 Multiple vulnerability in Ipswitch IMail Server
Directory traversal vulnerability in the Web Calendaring server in Ipswitch Imail 8.13, and other versions before IMail Server 8.2 Hotfix 2, allows remote attackers to read arbitrary files via "..\" (dot dot backslash) sequences in the query string argument in a GET request to a non-existent .jsp file.
network
low complexity
ipswitch
5.0