Vulnerabilities > Novell > Groupwise

DATE CVE VULNERABILITY TITLE RISK
2011-01-31 CVE-2010-4714 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Novell Groupwise
Multiple stack-based buffer overflows in Novell GroupWise before 8.02HP allow remote attackers to execute arbitrary code via a long HTTP Host header to (1) gwpoa.exe in the Post Office Agent, (2) gwmta.exe in the Message Transfer Agent, (3) gwia.exe in the Internet Agent, (4) the WebAccess Agent, or (5) the Monitor Agent.
network
low complexity
novell CWE-119
critical
10.0
2011-01-31 CVE-2010-4713 Numeric Errors vulnerability in Novell Groupwise
Integer signedness error in gwia.exe in GroupWise Internet Agent (GWIA) in Novell GroupWise before 8.02HP allows remote attackers to execute arbitrary code via a signed integer value in the Content-Type header.
network
low complexity
novell CWE-189
critical
10.0
2011-01-31 CVE-2010-4712 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Novell Groupwise
Multiple stack-based buffer overflows in gwia.exe in GroupWise Internet Agent (GWIA) in Novell GroupWise before 8.02HP allow remote attackers to execute arbitrary code via a Content-Type header containing (1) multiple items separated by ; (semicolon) characters or (2) crafted string data.
network
low complexity
novell CWE-119
critical
10.0
2011-01-31 CVE-2010-4711 Resource Management Errors vulnerability in Novell Groupwise
Double free vulnerability in the IMAP server component in GroupWise Internet Agent (GWIA) in Novell GroupWise before 8.02HP allows remote attackers to execute arbitrary code via a large parameter in a LIST command.
network
low complexity
novell CWE-399
critical
10.0
2011-01-28 CVE-2010-2779 Cross-Site Scripting vulnerability in Novell Groupwise 8.0
Cross-site scripting (XSS) vulnerability in WebAccess in Novell GroupWise 8.x before 8.0 SP2 allows remote attackers to inject arbitrary web script or HTML via a crafted message, related to "replies."
network
novell CWE-79
4.3
2011-01-28 CVE-2010-2778 Cross-Site Scripting vulnerability in Novell Groupwise 7.0/8.0
Cross-site scripting (XSS) vulnerability in WebAccess in Novell GroupWise 7.x before 7.0 post-SP4 FTF and 8.x before 8.0 SP2 allows remote attackers to inject arbitrary web script or HTML via a crafted message, related to a "Javascript XSS exploit."
network
novell CWE-79
4.3
2011-01-28 CVE-2010-2777 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Novell Groupwise 7.0/8.0
Stack-based buffer overflow in the IMAP server component in GroupWise Internet Agent (GWIA) in Novell GroupWise 7.x before 7.0 post-SP4 FTF and 8.x before 8.0 SP2 allows remote attackers to execute arbitrary code via a long mailbox name in a CREATE command.
network
low complexity
novell CWE-119
critical
9.0
2011-01-28 CVE-2010-4326 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Novell Groupwise
Multiple buffer overflows in gwwww1.dll in GroupWise Internet Agent (GWIA) in Novell GroupWise before 8.02HP allow remote attackers to execute arbitrary code via variables in a VCALENDAR message, as demonstrated by a long (1) REQUEST-STATUS, (2) TZNAME, (3) COMMENT, or (4) RRULE variable in this message.
network
low complexity
novell CWE-119
critical
10.0
2011-01-28 CVE-2010-4325 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Novell Groupwise
Buffer overflow in gwwww1.dll in GroupWise Internet Agent (GWIA) in Novell GroupWise before 8.02HP2 allows remote attackers to execute arbitrary code via a crafted TZID variable in a VCALENDAR message.
network
low complexity
novell CWE-119
critical
10.0
2010-03-03 CVE-2009-4662 Cross-Site Scripting vulnerability in Novell Groupwise
Cross-site scripting (XSS) vulnerability in the WebAccess component in Novell GroupWise 7.0 before 7.03 HP4 and 8.0 before 8.0 SP1 allows remote attackers to inject arbitrary web script or HTML via the User.Theme.index parameter.
network
novell CWE-79
4.3