VUMETRIC
CYBER PORTAL
Dashboard
Security News
Latest Vulnerabilities
Browse Vulnerabilities
by Vendors
by Products
by Categories
Weekly Reports
Vulnerabilities
> NEO
Exclude new CVEs:
DATE
CVE
VULNERABILITY TITLE
RISK
2018-11-15
CVE-2018-0687
Cross-site Scripting vulnerability in NEO Debun Imap and Debun POP
Cross-site scripting vulnerability in Denbun by NEOJAPAN Inc.
network
neo
CWE-79
4.3
4.3
2018-11-15
CVE-2018-0686
Unrestricted Upload of File with Dangerous Type vulnerability in NEO Debun Imap and Debun POP
Denbun by NEOJAPAN Inc.
network
low complexity
neo
CWE-434
6.5
6.5
2018-11-15
CVE-2018-0685
SQL Injection vulnerability in NEO Debun POP
SQL injection vulnerability in the Denbun POP version V3.3P R4.0 and earlier allows remote authenticated attackers to execute arbitrary SQL commands via HTTP requests for mail search.
network
low complexity
neo
CWE-89
6.5
6.5
2018-11-15
CVE-2018-0684
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in NEO Debun Imap and Debun POP
Buffer overflow in Denbun by NEOJAPAN Inc.
network
low complexity
neo
CWE-119
7.5
7.5
2018-11-15
CVE-2018-0683
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in NEO Debun Imap and Debun POP
Buffer overflow in Denbun by NEOJAPAN Inc.
network
low complexity
neo
CWE-119
7.5
7.5
2018-11-15
CVE-2018-0682
Unspecified vulnerability in NEO Debun Imap and Debun POP
Denbun by NEOJAPAN Inc.
network
low complexity
neo
7.5
7.5
2018-11-15
CVE-2018-0681
Use of Hard-coded Credentials vulnerability in NEO Debun Imap and Debun POP
Denbun by NEOJAPAN Inc.
network
low complexity
neo
CWE-798
7.5
7.5
2018-11-15
CVE-2018-0680
Use of Hard-coded Credentials vulnerability in NEO Debun Imap and Debun POP
Denbun by NEOJAPAN Inc.
network
low complexity
neo
CWE-798
7.5
7.5