6 results (0.008 seconds)

CVSS: 5.0EPSS: 3%CPEs: 2EXPL: 0

The IM Server (aka IMserve or IMserver) 2.0.5.30 and probably earlier in Ipswitch Instant Messaging before 2.07 in Ipswitch Collaboration Suite (ICS) allows remote attackers to cause a denial of service (daemon crash) via certain data to TCP port 5179 that overwrites a destructor, as reachable by the (1) DoAttachVideoSender, (2) DoAttachVideoReceiver, (3) DoAttachAudioSender, and (4) DoAttachAudioReceiver functions. El IM Server (también conocido como a IMserve or IMserver) 2.0.5.30 y probablemente versiones anteriores en Ipswitch Instant Messaging versiones anteriores a 2.07 en Ipswitch Collaboration Suite (ICS) permite a atacantes remotos provocar una denegación de servicio (caída de demonio) mediante determinados datos al puerto TCP 5179 que sobre-escribe un destructor, como se puede reproducir con las funciones (1) DoAttachVideoSender, (2) DoAttachVideoReceiver, (3) DoAttachAudioSender, y (4) DoAttachAudioReceiver • http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=566 http://secunia.com/advisories/26154 http://www.ipswitch.com/support/instant_messaging/patch-upgrades.asp http://www.securityfocus.com/bid/25031 http://www.securitytracker.com/id?1018440 http://www.vupen.com/english/advisories/2007/2621 •

CVSS: 10.0EPSS: 15%CPEs: 2EXPL: 1

Multiple buffer overflows in Ipswitch IMail Server 2006 before 2006.21 (1) allow remote attackers to execute arbitrary code via unspecified vectors in Imailsec and (2) allow attackers to have an unknown impact via an unspecified vector related to "subscribe." Múltiples desbordamientos de búfer en Ipswitch IMail Server 2006 versiones anteriores a 2006.21 (1) permiten a atacantes remotos ejecutar código de su elección mediante vectores no especificados en Imailsec y (2) permiten a atacantes remotos tener un impacto desconocido mediante un vector no especificado relativo a "suscribir". • https://www.exploit-db.com/exploits/4228 http://docs.ipswitch.com/IMail%202006.21/ReleaseNotes/IMail_RelNotes.htm#NewRelease http://osvdb.org/45818 http://osvdb.org/45819 http://secunia.com/advisories/26123 http://www.securityfocus.com/bid/24962 http://www.securitytracker.com/id?1018421 http://www.vupen.com/english/advisories/2007/2574 https://exchange.xforce.ibmcloud.com/vulnerabilities/35504 https://exchange.xforce.ibmcloud.com/vulnerabilities/35505 •

CVSS: 6.5EPSS: 97%CPEs: 2EXPL: 2

Multiple buffer overflows in the IMAP service (imapd32.exe) in Ipswitch IMail Server 2006 before 2006.21 allow remote authenticated users to execute arbitrary code via the (1) Search or (2) Search Charset command. Múltiples desbordamientos de búfer en el servicio IMAP (imapd32.exe) de Ipswitch IMail Server 2006 versiones anteriores a 2006.21 permiten a atacantes remotos autenticados ejecutar código de su elección mediante el comando (1) Search ó (2) Search Charset. • https://www.exploit-db.com/exploits/16487 https://www.exploit-db.com/exploits/4223 http://docs.ipswitch.com/IMail%202006.21/ReleaseNotes/IMail_RelNotes.htm#NewRelease http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=563 http://secunia.com/advisories/26123 http://www.securityfocus.com/bid/24962 http://www.securitytracker.com/id?1018419 http://www.vupen.com/english/advisories/2007/2574 https://exchange.xforce.ibmcloud.com/vulnerabilities/35496 https://exchange.xforce.ibmcl • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.0EPSS: 64%CPEs: 3EXPL: 0

The IMAP server in IMail Server 8.20 in Ipswitch Collaboration Suite (ICS) before 2.02 allows remote attackers to cause a denial of service (crash) via a long argument to the LIST command, which causes IMail Server to reference invalid memory. • http://secunia.com/advisories/17863 http://securitytracker.com/id?1015318 http://www.idefense.com/application/poi/display?id=347&type=vulnerabilities http://www.securityfocus.com/bid/15753 http://www.vupen.com/english/advisories/2005/2782 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 86%CPEs: 3EXPL: 0

Format string vulnerability in the SMTP service in IMail Server 8.20 in Ipswitch Collaboration Suite (ICS) before 2.02 allows remote attackers to execute arbitrary code via format string specifiers to the (1) EXPN, (2) MAIL, (3) MAIL FROM, and (4) RCPT TO commands. • http://secunia.com/advisories/17863 http://securitytracker.com/id?1015317 http://www.idefense.com/application/poi/display?id=346&type=vulnerabilities http://www.ipswitch.com/support/imail/releases/imail_professional/im822.asp http://www.securityfocus.com/bid/15752 http://www.vupen.com/english/advisories/2005/2782 •