Vulnerabilities > Mailenable > Mailenable > 1.5

DATE CVE VULNERABILITY TITLE RISK
2019-01-16 CVE-2015-9279 Cross-site Scripting vulnerability in Mailenable
MailEnable before 8.60 allows Stored XSS via malformed use of "<img/src" with no ">" character in the body of an e-mail message.
network
mailenable CWE-79
4.3
2019-01-16 CVE-2015-9278 Credentials Management vulnerability in Mailenable
MailEnable before 8.60 allows Privilege Escalation because admin accounts could be created as a consequence of %0A mishandling in AUTH.TAB after a password-change request.
network
low complexity
mailenable CWE-255
5.0
2019-01-16 CVE-2015-9277 Path Traversal vulnerability in Mailenable
MailEnable before 8.60 allows Directory Traversal for reading the messages of other users, uploading files, and deleting files because "/../" and "/..
network
low complexity
mailenable CWE-22
7.5
2012-01-24 CVE-2012-0389 Cross-Site Scripting vulnerability in Mailenable
Cross-site scripting (XSS) vulnerability in ForgottenPassword.aspx in MailEnable Professional, Enterprise, and Premium 4.26 and earlier, 5.x before 5.53, and 6.x before 6.03 allows remote attackers to inject arbitrary web script or HTML via the Username parameter.
network
mailenable CWE-79
4.3
2006-03-21 CVE-2006-1337 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Mailenable
Buffer overflow in the POP 3 (POP3) service in MailEnable Standard Edition before 1.93, Professional Edition before 1.73, and Enterprise Edition before 1.21 allows remote attackers to execute arbitrary code via unknown vectors before authentication.
network
low complexity
mailenable CWE-119
7.5
2004-12-31 CVE-2004-2727 Buffer Errors vulnerability in Mailenable 1.5/1.6/1.7
Buffer overflow in MEHTTPS (HTTPMail) of MailEnable Professional 1.5 through 1.7 allows remote attackers to cause a denial of service (application crash) via a long HTTP GET request.
4.3