Vulnerabilities > Ipswitch

DATE CVE VULNERABILITY TITLE RISK
2007-07-21 CVE-2007-3925 Buffer Errors vulnerability in Ipswitch Imail Server and Ipswitch Collaboration Suite
Multiple buffer overflows in the IMAP service (imapd32.exe) in Ipswitch IMail Server 2006 before 2006.21 allow remote authenticated users to execute arbitrary code via the (1) Search or (2) Search Charset command.
network
low complexity
ipswitch CWE-119
6.5
2007-07-17 CVE-2007-3823 Denial-Of-Service vulnerability in Ipswitch WS FTP 7.5.29.0
The Logging Server (Logsrv.exe) in IPSwitch WS_FTP 7.5.29.0 allows remote attackers to cause a denial of service (daemon crash) by sending a crafted packet containing a long string to port 5151/udp.
network
low complexity
ipswitch
7.8
2007-05-11 CVE-2007-2602 Denial-Of-Service vulnerability in Ipswitch Whatsup Gold 11
Buffer overflow in MIBEXTRA.EXE in Ipswitch WhatsUp Gold 11 allows attackers to cause a denial of service (application crash) or execute arbitrary code via a long MIB filename argument.
network
low complexity
ipswitch
7.8
2007-04-24 CVE-2007-2213 Remote Denial of Service vulnerability in Ipswitch WS FTP 2007
Unspecified vulnerability in the Initialize function in NetscapeFTPHandler in WS_FTP Home and Professional 2007 allows remote attackers to cause a denial of service (NULL dereference and application crash) via unspecified vectors related to "improper arguments."
network
low complexity
ipswitch
7.8
2007-03-23 CVE-2007-1637 Remote Security vulnerability in Imail Premium
Multiple buffer overflows in the IMAILAPILib ActiveX control (IMailAPI.dll) in Ipswitch IMail Server before 2006.2 allow remote attackers to execute arbitrary code via the (1) WebConnect and (2) Connect members in the (a) IMailServer control; (3) Sync3 and (4) Init3 members in the (b) IMailLDAPService control; and the (5) SetReplyTo member in the (c) IMailUserCollection control.
network
ipswitch
critical
9.3
2007-02-02 CVE-2007-0666 Remote Security vulnerability in Ipswitch WS FTP Server 5.04
Ipswitch WS_FTP Server 5.04 allows FTP site administrators to execute arbitrary code on the system via a long input string to the (1) iFTPAddU or (2) iFTPAddH file, or to a (3) edition module.
network
ipswitch
6.8
2007-02-02 CVE-2007-0665 Unspecified vulnerability in Ipswitch WS FTP PRO 2007
Format string vulnerability in the SCP module in Ipswitch WS_FTP 2007 Professional might allow remote attackers to execute arbitrary commands via format string specifiers in the filename, related to the SHELL WS_FTP script command.
network
ipswitch
6.8
2007-01-18 CVE-2007-0330 Local Memory Corruption vulnerability in Ipswitch WS FTP PRO 2007
Buffer overflow in wsbho2k0.dll, as used by wsftpurl.exe, in Ipswitch WS_FTP 2007 Professional allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a long ftp:// URL in an HTML document, and possibly other vectors.
network
low complexity
ipswitch
7.5
2006-09-25 CVE-2006-4974 Remote Buffer Overflow vulnerability in Ipswitch WS FTP Server 5.08Limitededition
Buffer overflow in Ipswitch WS_FTP Limited Edition (LE) 5.08 allows remote FTP servers to execute arbitrary code via a long response to a PASV command.
network
low complexity
ipswitch
7.5
2006-09-08 CVE-2006-4379 Stack Overflow vulnerability in Ipswitch products
Stack-based buffer overflow in the SMTP Daemon in Ipswitch Collaboration 2006 Suite Premium and Standard Editions, IMail, IMail Plus, and IMail Secure allows remote attackers to execute arbitrary code via a long string located after an '@' character and before a ':' character.
network
low complexity
ipswitch
7.5