Vulnerabilities > Novell > Groupwise > 8.0

DATE CVE VULNERABILITY TITLE RISK
2012-09-28 CVE-2012-0418 Remote Code Execution vulnerability in Novell Groupwise Client
Unspecified vulnerability in the client in Novell GroupWise 8.0 before Support Pack 3 and 2012 before Support Pack 1 on Windows allows user-assisted remote attackers to execute arbitrary code via a crafted file.
network
novell microsoft
critical
9.3
2012-09-28 CVE-2012-0417 Numeric Errors vulnerability in Novell Groupwise
Integer overflow in GroupWise Internet Agent (GWIA) in Novell GroupWise 8.0 before Support Pack 3 and 2012 before Support Pack 1 allows remote attackers to execute arbitrary code via unspecified vectors.
network
low complexity
novell CWE-189
critical
10.0
2012-09-19 CVE-2012-0272 Cross-Site Scripting vulnerability in Novell Groupwise 8.0/8.00
Cross-site scripting (XSS) vulnerability in the WebAccess component in Novell GroupWise 8.0 before Support Pack 3 allows remote attackers to inject arbitrary web script or HTML via the merge parameter.
network
novell CWE-79
4.3
2012-09-19 CVE-2012-0271 Numeric Errors vulnerability in Novell Groupwise
Integer overflow in the WebConsole component in gwia.exe in GroupWise Internet Agent (GWIA) in Novell GroupWise 8.0 before 8.0.3 HP1 and 2012 before SP1 might allow remote attackers to execute arbitrary code via a crafted request that triggers a heap-based buffer overflow, as demonstrated by a request with -1 in the Content-Length HTTP header.
network
low complexity
novell CWE-189
critical
10.0
2012-09-19 CVE-2011-3827 Buffer Errors vulnerability in Novell Groupwise 7.03/8.0/8.00
The iCalendar component in gwwww1.dll in GroupWise Internet Agent (GWIA) in Novell GroupWise 8.0 before Support Pack 3 allows remote attackers to cause a denial of service (out-of-bounds read and daemon crash) via a crafted date-time string in a .ics attachment.
network
novell CWE-119
4.3
2012-07-05 CVE-2012-0410 Path Traversal vulnerability in Novell Groupwise
Directory traversal vulnerability in WebAccess in Novell GroupWise before 8.03 allows remote attackers to read arbitrary files via the User.interface parameter.
network
low complexity
novell CWE-22
5.0
2012-03-02 CVE-2011-4189 Code Injection vulnerability in Novell Groupwise 8.0/8.0.1/8.0.2
The client in Novell GroupWise 8.0x through 8.02HP3 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption and application crash) via a long e-mail address in an Address Book (aka .NAB) file.
network
low complexity
novell CWE-94
7.5
2011-10-08 CVE-2011-2663 Buffer Errors vulnerability in Novell Groupwise 8.0
Array index error in GroupWise Internet Agent (GWIA) in Novell GroupWise 8.0 before HP3 allows remote attackers to execute arbitrary code via a crafted yearly RRULE variable in a VCALENDAR attachment in an e-mail message.
network
low complexity
novell CWE-119
critical
10.0
2011-10-08 CVE-2011-2662 Numeric Errors vulnerability in Novell Groupwise 8.0
Integer signedness error in GroupWise Internet Agent (GWIA) in Novell GroupWise 8.0 before HP3 allows remote attackers to execute arbitrary code via a negative BYWEEKNO property in a weekly RRULE variable in a VCALENDAR attachment in an e-mail message.
network
low complexity
novell CWE-189
critical
10.0
2011-10-08 CVE-2011-2661 Cross-Site Scripting vulnerability in Novell Groupwise 8.0
Multiple cross-site scripting (XSS) vulnerabilities in WebAccess in Novell GroupWise 8.0 before HP3 allow remote attackers to inject arbitrary web script or HTML via the (1) Directory.Item.name or (2) Directory.Item.displayName parameter.
network
novell CWE-79
4.3