CVE-2021-27180
https://notcve.org/view.php?id=CVE-2021-27180
An issue was discovered in MDaemon before 20.0.4. There is Reflected XSS in Webmail (aka WorldClient). It can be exploited via a GET request. It allows performing any action with the privileges of the attacked user. Se detectó un problema en MDaemon versiones anteriores a 20.0.4. • https://github.com/chudyPB/MDaemon-Advisories https://www.altn.com/Support/SecurityUpdate/MD011221_MDaemon_EN • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2019-8983
https://notcve.org/view.php?id=CVE-2019-8983
MDaemon Webmail 14.x through 18.x before 18.5.2 has XSS (issue 1 of 2). MDaemon Webmail, en sus versiones 14.x hasta las 18.x anteriores a la 18.5.2, tiene Cross-Site Scripting (XSS) (fallo 1 de 2). • https://www.altn.com/Support/SecurityUpdate/MD021519_MDaemon_EN • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2019-8984
https://notcve.org/view.php?id=CVE-2019-8984
MDaemon Webmail 14.x through 18.x before 18.5.2 has XSS (issue 2 of 2). MDaemon Webmail, en sus versiones 14.x hasta las 18.x anteriores a la 18.5.2, tiene Cross-Site Scripting (XSS) (fallo 2 de 2). • https://www.altn.com/Support/SecurityUpdate/MD021519_MDaemon_EN • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2012-2584 – Alt-N MDaemon free 12.5.4 - Persistent Cross-Site Scripting
https://notcve.org/view.php?id=CVE-2012-2584
Multiple cross-site scripting (XSS) vulnerabilities in Alt-N MDaemon Free 12.5.4 allow remote attackers to inject arbitrary web script or HTML via an e-mail message body with (1) the Cascading Style Sheets (CSS) expression property in conjunction with a CSS comment within the STYLE attribute of an IMG element, (2) the CSS expression property in conjunction with multiple CSS comments within the STYLE attribute of an arbitrary element, or (3) an innerHTML attribute within an XML document. Múltiples vulnerabilidades de ejecución de comandos en sitios cruzados (XSS) en Alt-N MDaemon Free v12.5.4 permiten a atacantes remotos inyectar secuencias de comandos web o HTML a través de un cuerpo del mensaje de correo electrónico con (1) una Hoja de Estilo en Cascada (CSS), junto con un comentario CSS en el atributo de estilo de un elemento IMG, (2) la propiedad de la expresión de CSS en junto con varios comentarios de CSS dentro del atributo de estilo de un elemento de su elección, o (3) un atributo innerHTML dentro de un documento XML. • https://www.exploit-db.com/exploits/20357 http://www.exploit-db.com/exploits/20357 http://www.securityfocus.com/bid/54885 http://www.securitytracker.com/id?1027409 https://exchange.xforce.ibmcloud.com/vulnerabilities/77543 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2008-6967
https://notcve.org/view.php?id=CVE-2008-6967
Multiple unspecified vulnerabilities in WorldClient in Alt-N MDaemon before 10.02 have unknown impact and attack vectors, probably related to cross-site scripting (XSS) and WorldClient DLL 10.0.1, a different vulnerability than CVE-2008-6893. Múltiples vulnerabilidad no especificada en WorldClient en Alt-N MDaemon anteriores a v10.02 tienen impacto desconocido y vector de ataque, probablemente relativo a de ejecución de secuencias de comandos en sitios cruzados - XSS - WorldClient DLL v10.0.1, una vulnerabilidad diferente que CVE-2008-6893. • http://files.altn.com/MDaemon/Release/RelNotes_en.txt http://osvdb.org/50011 http://secunia.com/advisories/32142 http://www.securityfocus.com/bid/32355 http://www.vupen.com/english/advisories/2008/3206 https://exchange.xforce.ibmcloud.com/vulnerabilities/46688 •