Vulnerabilities > Novell > Groupwise > 8.0

DATE CVE VULNERABILITY TITLE RISK
2017-04-20 CVE-2016-5762 Integer Overflow or Wraparound vulnerability in Novell Groupwise
Integer overflow in the Post Office Agent in Novell GroupWise before 2014 R2 Service Pack 1 Hot Patch 1 might allow remote attackers to execute arbitrary code via a long (1) username or (2) password, which triggers a heap-based buffer overflow.
network
low complexity
novell CWE-190
critical
9.8
2017-04-20 CVE-2016-5761 Cross-site Scripting vulnerability in Novell Groupwise
Cross-site scripting (XSS) vulnerability in Novell GroupWise before 2014 R2 Service Pack 1 Hot Patch 1 allows remote attackers to inject arbitrary web script or HTML via a crafted email.
network
low complexity
novell CWE-79
6.1
2017-04-20 CVE-2016-5760 Cross-site Scripting vulnerability in Novell Groupwise
Multiple cross-site scripting (XSS) vulnerabilities in the administrator console in Novell GroupWise before 2014 R2 Service Pack 1 Hot Patch 1 allow remote attackers to inject arbitrary web script or HTML via the (1) token parameter to gwadmin-console/install/login.jsp or (2) PATH_INFO to gwadmin-console/index.jsp.
network
low complexity
novell CWE-79
6.1
2014-09-05 CVE-2014-0610 Untrusted Pointer Dereference Remote Code Execution vulnerability in GroupWise
The client in Novell GroupWise before 8.0.3 HP4, 2012 before SP3, and 2014 before SP1 on Windows allows remote attackers to execute arbitrary code or cause a denial of service (invalid pointer dereference) via unspecified vectors.
network
low complexity
novell microsoft
critical
10.0
2013-07-15 CVE-2013-1087 Cross-Site Scripting vulnerability in Novell Groupwise
Cross-site scripting (XSS) vulnerability in the client in Novell GroupWise through 8.0.3 HP3, and 2012 through SP2, on Windows allows user-assisted remote attackers to inject arbitrary web script or HTML via the body of an e-mail message.
4.3
2013-04-19 CVE-2013-1086 Cross-Site Scripting vulnerability in Novell Groupwise
Cross-site scripting (XSS) vulnerability in WebAccess in Novell GroupWise before 8.0.3 HP3, and 2012 before SP2, allows remote attackers to inject arbitrary web script or HTML via vectors involving an onError attribute.
network
novell CWE-79
4.3
2013-02-24 CVE-2013-0804 OS Command Injection vulnerability in Novell Groupwise
The client in Novell GroupWise 8.0 before 8.0.3 HP2 and 2012 before SP1 HP1 allows remote attackers to execute arbitrary code or cause a denial of service (incorrect pointer dereference) via unspecified vectors.
network
low complexity
novell CWE-78
critical
10.0
2013-02-24 CVE-2012-0439 Code Injection vulnerability in Novell Groupwise
An ActiveX control in gwcls1.dll in the client in Novell GroupWise 8.0 before 8.0.3 HP2 and 2012 before SP1 HP1 allows remote attackers to execute arbitrary code via (1) a pointer argument to the SetEngine method or (2) an XPItem pointer argument to an unspecified method.
network
novell CWE-94
critical
9.3
2012-09-28 CVE-2012-4912 Cross-Site Scripting vulnerability in Novell Groupwise
Cross-site scripting (XSS) vulnerability in the WebAccess component in Novell GroupWise 8.0 before Support Pack 3 and 2012 before Support Pack 1 allows remote attackers to inject arbitrary web script or HTML via a crafted signature in an HTML e-mail message.
network
novell CWE-79
4.3
2012-09-28 CVE-2012-0419 Path Traversal vulnerability in Novell Groupwise
Directory traversal vulnerability in the agent HTTP interfaces in Novell GroupWise 8.0 before Support Pack 3 and 2012 before Support Pack 1 allows remote attackers to read arbitrary files via directory traversal sequences in a request.
network
low complexity
novell CWE-22
5.0