Vulnerabilities > Novell > Groupwise > Medium

DATE CVE VULNERABILITY TITLE RISK
2009-11-04 CVE-2009-3863 Buffer Errors vulnerability in Novell Groupwise 7.0.3.1294
Buffer overflow in the gxmim1.dll ActiveX control in Novell Groupwise Client 7.0.3.1294 allows remote attackers to cause a denial of service (application crash) via a long argument to the SetFontFace method.
network
low complexity
novell CWE-119
5.0
2009-05-22 CVE-2009-1762 Cross-Site Scripting vulnerability in Novell Groupwise
Multiple cross-site scripting (XSS) vulnerabilities in the WebAccess login page (aka gw/webacc) in Novell GroupWise 7.x before 7.03 HP2 allow remote attackers to inject arbitrary web script or HTML via the (1) GWAP.version or (2) User.Theme (aka User.Theme.index) parameter.
network
novell CWE-79
4.3
2009-05-22 CVE-2009-1635 Cross-Site Scripting vulnerability in Novell Groupwise
Multiple cross-site scripting (XSS) vulnerabilities in the WebAccess component in Novell GroupWise 7.x before 7.03 HP3 and 8.x before 8.0 HP2 allow remote attackers to inject arbitrary web script or HTML via (1) the User.lang parameter to the login page (aka gw/webacc), (2) style expressions in a message that contains an HTML file, or (3) vectors associated with incorrect protection mechanisms against scripting, as demonstrated using whitespace between JavaScript event names and values.
network
novell CWE-79
4.3
2009-02-03 CVE-2009-0274 Information Exposure vulnerability in Novell Groupwise
Unspecified vulnerability in WebAccess in Novell GroupWise 6.5, 7.0, 7.01, 7.02x, 7.03, 7.03HP1a, and 8.0 might allow remote attackers to obtain sensitive information via a crafted URL, related to conversion of POST requests to GET requests.
network
low complexity
novell CWE-200
5.0
2009-02-02 CVE-2009-0273 Cross-Site Scripting vulnerability in Novell Groupwise
Multiple cross-site scripting (XSS) vulnerabilities in Novell GroupWise WebAccess 6.5x, 7.0, 7.01, 7.02x, 7.03, 7.03HP1a, and 8.0 allow remote attackers to inject arbitrary web script or HTML via the (1) User.id and (2) Library.queryText parameters to gw/webacc, and other vectors involving (3) HTML e-mail and (4) HTML attachments.
network
novell CWE-79
4.3
2009-02-02 CVE-2009-0272 Cross-Site Request Forgery (CSRF) vulnerability in Novell Groupwise
Cross-site request forgery (CSRF) vulnerability in Novell GroupWise WebAccess 6.5x, 7.0, 7.01, 7.02x, 7.03, 7.03HP1a, and 8.0 allows remote attackers to insert e-mail forwarding rules, and modify unspecified other configuration settings, as arbitrary users via unknown vectors.
network
novell CWE-352
6.8
2008-08-06 CVE-2008-3501 Cross-Site Scripting vulnerability in Novell Groupwise 7.0/7.0.2/7.0.3
Cross-site scripting (XSS) vulnerability in the WebAccess simple interface in Novell Groupwise 7.0.x allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
novell CWE-79
4.3
2007-07-05 CVE-2007-3571 Information Disclosure vulnerability in Groupwise
The Apache Web Server as used in Novell NetWare 6.5 and GroupWise allows remote attackers to obtain sensitive information via a certain directive to Apache that causes the HTTP-Header response to be modified, which may reveal the server's internal IP address.
network
novell
4.3
2007-06-04 CVE-2007-2513 Man In The Middle vulnerability in Novell Groupwise 6.5/7.0
Novell GroupWise 7 before SP2 20070524, and GroupWise 6 before 6.5 post-SP6 20070522, allows remote attackers to obtain credentials via a man-in-the-middle attack.
network
novell
4.3
2006-12-31 CVE-2006-4220 Cross-Site Scripting vulnerability in Novell Groupwise and Groupwise Webaccess
Multiple cross-site scripting (XSS) vulnerabilities in webacc in Novell GroupWise WebAccess before 7 Support Pack 3 Public Beta allow remote attackers to inject arbitrary web script or HTML via the (1) User.html, (2) Error, (3) User.Theme.index, and (4) and User.lang parameters.
network
novell CWE-79
4.3