Vulnerabilities > Netwin

DATE CVE VULNERABILITY TITLE RISK
2017-12-29 CVE-2017-17933 Cross-site Scripting vulnerability in Netwin Surgeftp 23F2
cgi/surgeftpmgr.cgi (aka the Web Manager interface on TCP port 7021 or 9021) in NetWin SurgeFTP version 23f2 has XSS via the classid, domainid, or username parameter.
network
netwin CWE-79
4.3
2013-08-09 CVE-2013-4742 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Netwin Surgeftp
Buffer overflow in NetWin SurgeFTP before 23d2 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a long string within the authentication request.
network
low complexity
netwin CWE-119
7.5
2012-09-17 CVE-2012-2575 Cross-Site Scripting vulnerability in Netwin Surgemail 6.0
Cross-site scripting (XSS) vulnerability in NetWin SurgeMail 6.0a4 allows remote attackers to inject arbitrary web script or HTML via the SRC attribute of an IFRAME element in the body of an HTML e-mail message.
network
netwin CWE-79
4.3
2011-01-07 CVE-2010-3201 Cross-Site Scripting vulnerability in Netwin Surgemail
Cross-site scripting (XSS) vulnerability in NetWin Surgemail before 4.3g allows remote attackers to inject arbitrary web script or HTML via the username_ex parameter to the surgeweb program.
network
netwin CWE-79
4.3
2010-03-23 CVE-2010-1068 Cross-Site Scripting vulnerability in Netwin Surgeftp 2.3A6
Multiple cross-site scripting (XSS) vulnerabilities in surgeftpmgr.cgi in NetWin SurgeFTP 2.3a6 allow remote attackers to inject arbitrary web script or HTML via the (1) domainid or (2) classid parameter in a class action.
network
netwin CWE-79
4.3
2009-09-08 CVE-2008-7182 Buffer Errors vulnerability in Netwin Surgemail 3.9E
Buffer overflow in the IMAP service in NetWin Surgemail 3.9e, and possibly other versions before 3.9g2, allows remote authenticated users to cause a denial of service (crash) and possibly execute arbitrary code via a long first argument to the APPEND command, a different vector than CVE-2008-1497 and CVE-2008-1498.
network
low complexity
netwin CWE-119
4.0
2008-12-11 CVE-2008-5421 Resource Management Errors vulnerability in Netwin Smsgate
The SSL web administration service in NetWin SmsGate 1.1n and earlier allows remote attackers to cause a denial of service (hang) via (1) a large integer in the Content-Length HTTP header; (2) an invalid value in the Content-Length HTTP header, as demonstrated by a negative integer; or (3) a missing Content-Length HTTP header.
network
low complexity
netwin CWE-399
5.0
2008-06-25 CVE-2008-2859 Denial of Service vulnerability in SurgeMail IMAP Command
Unspecified vulnerability in the IMAP service in NetWin SurgeMail before 3.9g2 allows remote attackers to cause a denial of service (daemon crash) via unknown vectors related to an "imap command."
network
low complexity
netwin
5.0
2008-03-25 CVE-2008-1498 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Netwin Surgemail
Stack-based buffer overflow in the IMAP service in NetWin Surgemail 3.8k4-4 and earlier allows remote authenticated users to execute arbitrary code via a long first argument to the LIST command.
network
low complexity
netwin CWE-119
critical
9.0
2008-03-25 CVE-2008-1497 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Netwin Surgemail
Stack-based buffer overflow in the IMAP service in NetWin SurgeMail 38k4-4 and earlier allows remote authenticated users to execute arbitrary code via long arguments to the LSUB command.
network
low complexity
netwin CWE-119
critical
9.0