Vulnerabilities > Novell > Groupwise

DATE CVE VULNERABILITY TITLE RISK
2013-02-24 CVE-2012-0439 Code Injection vulnerability in Novell Groupwise
An ActiveX control in gwcls1.dll in the client in Novell GroupWise 8.0 before 8.0.3 HP2 and 2012 before SP1 HP1 allows remote attackers to execute arbitrary code via (1) a pointer argument to the SetEngine method or (2) an XPItem pointer argument to an unspecified method.
network
novell CWE-94
critical
9.3
2012-09-28 CVE-2012-4912 Cross-Site Scripting vulnerability in Novell Groupwise
Cross-site scripting (XSS) vulnerability in the WebAccess component in Novell GroupWise 8.0 before Support Pack 3 and 2012 before Support Pack 1 allows remote attackers to inject arbitrary web script or HTML via a crafted signature in an HTML e-mail message.
network
novell CWE-79
4.3
2012-09-28 CVE-2012-0419 Path Traversal vulnerability in Novell Groupwise
Directory traversal vulnerability in the agent HTTP interfaces in Novell GroupWise 8.0 before Support Pack 3 and 2012 before Support Pack 1 allows remote attackers to read arbitrary files via directory traversal sequences in a request.
network
low complexity
novell CWE-22
5.0
2012-09-28 CVE-2012-0418 Remote Code Execution vulnerability in Novell Groupwise Client
Unspecified vulnerability in the client in Novell GroupWise 8.0 before Support Pack 3 and 2012 before Support Pack 1 on Windows allows user-assisted remote attackers to execute arbitrary code via a crafted file.
network
novell microsoft
critical
9.3
2012-09-28 CVE-2012-0417 Numeric Errors vulnerability in Novell Groupwise
Integer overflow in GroupWise Internet Agent (GWIA) in Novell GroupWise 8.0 before Support Pack 3 and 2012 before Support Pack 1 allows remote attackers to execute arbitrary code via unspecified vectors.
network
low complexity
novell CWE-189
critical
10.0
2012-09-19 CVE-2012-0272 Cross-Site Scripting vulnerability in Novell Groupwise 8.0/8.00
Cross-site scripting (XSS) vulnerability in the WebAccess component in Novell GroupWise 8.0 before Support Pack 3 allows remote attackers to inject arbitrary web script or HTML via the merge parameter.
network
novell CWE-79
4.3
2012-09-19 CVE-2012-0271 Numeric Errors vulnerability in Novell Groupwise
Integer overflow in the WebConsole component in gwia.exe in GroupWise Internet Agent (GWIA) in Novell GroupWise 8.0 before 8.0.3 HP1 and 2012 before SP1 might allow remote attackers to execute arbitrary code via a crafted request that triggers a heap-based buffer overflow, as demonstrated by a request with -1 in the Content-Length HTTP header.
network
low complexity
novell CWE-189
critical
10.0
2012-09-19 CVE-2011-3827 Buffer Errors vulnerability in Novell Groupwise 7.03/8.0/8.00
The iCalendar component in gwwww1.dll in GroupWise Internet Agent (GWIA) in Novell GroupWise 8.0 before Support Pack 3 allows remote attackers to cause a denial of service (out-of-bounds read and daemon crash) via a crafted date-time string in a .ics attachment.
network
novell CWE-119
4.3
2012-07-05 CVE-2012-0410 Path Traversal vulnerability in Novell Groupwise
Directory traversal vulnerability in WebAccess in Novell GroupWise before 8.03 allows remote attackers to read arbitrary files via the User.interface parameter.
network
low complexity
novell CWE-22
5.0
2012-03-02 CVE-2011-4189 Code Injection vulnerability in Novell Groupwise 8.0/8.0.1/8.0.2
The client in Novell GroupWise 8.0x through 8.02HP3 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption and application crash) via a long e-mail address in an Address Book (aka .NAB) file.
network
low complexity
novell CWE-94
7.5