Vulnerabilities > Netwin > Surgemail > 1.2a

DATE CVE VULNERABILITY TITLE RISK
2011-01-07 CVE-2010-3201 Cross-Site Scripting vulnerability in Netwin Surgemail
Cross-site scripting (XSS) vulnerability in NetWin Surgemail before 4.3g allows remote attackers to inject arbitrary web script or HTML via the username_ex parameter to the surgeweb program.
network
netwin CWE-79
4.3
2004-12-31 CVE-2004-2547 Input Validation vulnerability in Netwin Surgemail and Webmail
NetWin (1) SurgeMail before 2.0c and (2) WebMail allow remote attackers to obtain sensitive information via HTTP requests that (a) specify the / URI, (b) specify the /scripts/ URI, or (c) specify a non-existent file, which reveal the path in an error message.
network
high complexity
netwin
2.6