Vulnerabilities > Netwin > Surgemail > 1.9

DATE CVE VULNERABILITY TITLE RISK
2011-01-07 CVE-2010-3201 Cross-Site Scripting vulnerability in Netwin Surgemail
Cross-site scripting (XSS) vulnerability in NetWin Surgemail before 4.3g allows remote attackers to inject arbitrary web script or HTML via the username_ex parameter to the surgeweb program.
network
netwin CWE-79
4.3
2008-02-27 CVE-2008-1055 USE of Externally-Controlled Format String vulnerability in Netwin Surgemail and Webmail
Format string vulnerability in webmail.exe in NetWin SurgeMail 38k4 and earlier and beta 39a, and WebMail 3.1s and earlier, allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via format string specifiers in the page parameter.
network
low complexity
netwin CWE-134
7.5
2008-02-27 CVE-2008-1054 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Netwin Surgemail
Stack-based buffer overflow in the _lib_spawn_user_getpid function in (1) swatch.exe and (2) surgemail.exe in NetWin SurgeMail 38k4 and earlier, and beta 39a, allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via an HTTP request with multiple long headers to webmail.exe and unspecified other CGI executables, which triggers an overflow when assigning values to environment variables.
network
low complexity
netwin CWE-119
6.4
2004-12-31 CVE-2004-2548 Input Validation vulnerability in Netwin Surgemail and Webmail
Multiple cross-site scripting (XSS) vulnerabilities in NetWin (1) SurgeMail before 2.0c and (2) WebMail allow remote attackers to inject arbitrary web script or HTML via (a) a URI containing the script, or (b) the username field in the login form.
network
netwin
4.3
2004-12-31 CVE-2004-2537 Unspecified vulnerability in NetWin SurgeMail Webmail
Unspecified vulnerability in SurgeMail before 2.2c10 has unknown impact and attack vectors, related to a "Webmail security bug."
network
low complexity
netwin
critical
10.0