Vulnerabilities > Netwin

DATE CVE VULNERABILITY TITLE RISK
2008-02-27 CVE-2008-1055 USE of Externally-Controlled Format String vulnerability in Netwin Surgemail and Webmail
Format string vulnerability in webmail.exe in NetWin SurgeMail 38k4 and earlier and beta 39a, and WebMail 3.1s and earlier, allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via format string specifiers in the page parameter.
network
low complexity
netwin CWE-134
7.5
2008-02-27 CVE-2008-1054 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Netwin Surgemail
Stack-based buffer overflow in the _lib_spawn_user_getpid function in (1) swatch.exe and (2) surgemail.exe in NetWin SurgeMail 38k4 and earlier, and beta 39a, allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via an HTTP request with multiple long headers to webmail.exe and unspecified other CGI executables, which triggers an overflow when assigning values to environment variables.
network
low complexity
netwin CWE-119
6.4
2008-02-27 CVE-2008-1052 Buffer Errors vulnerability in Netwin Surgeftp 2.3A2
The administration web interface in NetWin SurgeFTP 2.3a2 and earlier allows remote attackers to cause a denial of service (daemon crash) via a large integer in the Content-Length HTTP header, which triggers a NULL pointer dereference when memory allocation fails.
network
low complexity
netwin CWE-119
6.4
2007-12-20 CVE-2007-6457 Buffer Errors vulnerability in Netwin Surgemail 38K4
Stack-based buffer overflow in the webmail feature in SurgeMail 38k4 allows remote attackers to cause a denial of service (crash) via a long Host header.
network
low complexity
netwin CWE-119
5.0
2007-10-11 CVE-2007-5370 Cross-Site Scripting vulnerability in Netwin Dnewsweb 57E1
Multiple cross-site scripting (XSS) vulnerabilities in cgi-bin/dnewsweb.exe in NetWin DNewsWeb (DNews News Server) 57e1 allow remote attackers to inject arbitrary web script or HTML via the (1) group or (2) utag parameter.
network
netwin CWE-79
4.3
2007-08-16 CVE-2007-4377 Remote Buffer Overflow vulnerability in Netwin Surgemail 38K
Stack-based buffer overflow in the IMAP service in SurgeMail 38k allows remote authenticated users to execute arbitrary code via a long argument to the SEARCH command.
network
netwin
6.0
2007-08-16 CVE-2007-4372 Remote Security vulnerability in Netwin Surgemail 38K
Unspecified vulnerability in NetWin SurgeMail 38k on Windows Server 2003 has unknown impact and remote attack vectors.
network
low complexity
microsoft netwin
critical
10.0
2007-07-15 CVE-2007-3769 Cross-Site Scripting vulnerability in SurgeFTP
Cross-site scripting (XSS) vulnerability in the mirrored server management interface in SurgeFTP 2.3a1 allows user-assisted, remote FTP servers to inject arbitrary web script or HTML via a malformed response without a status code, which is reflected to the user in the resulting error message.
network
netwin
5.8
2007-07-15 CVE-2007-3768 Denial-Of-Service vulnerability in SurgeFTP
The mirror mechanism in SurgeFTP 2.3a1 allows user-assisted, remote FTP servers to cause a denial of service (restart) via a malformed response to a PASV command.
network
low complexity
netwin
8.5
2007-05-14 CVE-2007-2655 USE of Externally-Controlled Format String vulnerability in Netwin Surgemail and Webmail
Unspecified vulnerability in NetWin Webmail 3.1s-1 in SurgeMail before 3.8i2 has unknown impact and remote attack vectors, possibly a format string vulnerability that allows remote code execution.
network
low complexity
netwin CWE-134
7.5