Vulnerabilities > Netwin > Surgemail > 3.8i2

DATE CVE VULNERABILITY TITLE RISK
2011-01-07 CVE-2010-3201 Cross-Site Scripting vulnerability in Netwin Surgemail
Cross-site scripting (XSS) vulnerability in NetWin Surgemail before 4.3g allows remote attackers to inject arbitrary web script or HTML via the username_ex parameter to the surgeweb program.
network
netwin CWE-79
4.3
2008-06-25 CVE-2008-2859 Denial of Service vulnerability in SurgeMail IMAP Command
Unspecified vulnerability in the IMAP service in NetWin SurgeMail before 3.9g2 allows remote attackers to cause a denial of service (daemon crash) via unknown vectors related to an "imap command."
network
low complexity
netwin
5.0
2008-03-25 CVE-2008-1497 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Netwin Surgemail
Stack-based buffer overflow in the IMAP service in NetWin SurgeMail 38k4-4 and earlier allows remote authenticated users to execute arbitrary code via long arguments to the LSUB command.
network
low complexity
netwin CWE-119
critical
9.0
2008-02-27 CVE-2008-1054 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Netwin Surgemail
Stack-based buffer overflow in the _lib_spawn_user_getpid function in (1) swatch.exe and (2) surgemail.exe in NetWin SurgeMail 38k4 and earlier, and beta 39a, allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via an HTTP request with multiple long headers to webmail.exe and unspecified other CGI executables, which triggers an overflow when assigning values to environment variables.
network
low complexity
netwin CWE-119
6.4
2007-05-14 CVE-2007-2655 USE of Externally-Controlled Format String vulnerability in Netwin Surgemail and Webmail
Unspecified vulnerability in NetWin Webmail 3.1s-1 in SurgeMail before 3.8i2 has unknown impact and remote attack vectors, possibly a format string vulnerability that allows remote code execution.
network
low complexity
netwin CWE-134
7.5