CVE-2018-17792 – WorldClient 14 Cross Site Request Forgery
https://notcve.org/view.php?id=CVE-2018-17792
MDaemon Webmail (formerly WorldClient) has CSRF. MDaemon Webmail (anteriormente WorldClient) tiene Cross-Site Request Forgery (CSRF). WorldClient version 14 suffers from a cross site request forgery vulnerability. • http://packetstormsecurity.com/files/153686/WorldClient-14-Cross-Site-Request-Forgery.html https://packetstormsecurity.com/files/cve/CVE-2018-17792 https://www.altn.com/Software/MDaemon-Webmail-WorldClient • CWE-352: Cross-Site Request Forgery (CSRF) •
CVE-2019-8983
https://notcve.org/view.php?id=CVE-2019-8983
MDaemon Webmail 14.x through 18.x before 18.5.2 has XSS (issue 1 of 2). MDaemon Webmail, en sus versiones 14.x hasta las 18.x anteriores a la 18.5.2, tiene Cross-Site Scripting (XSS) (fallo 1 de 2). • https://www.altn.com/Support/SecurityUpdate/MD021519_MDaemon_EN • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2019-8984
https://notcve.org/view.php?id=CVE-2019-8984
MDaemon Webmail 14.x through 18.x before 18.5.2 has XSS (issue 2 of 2). MDaemon Webmail, en sus versiones 14.x hasta las 18.x anteriores a la 18.5.2, tiene Cross-Site Scripting (XSS) (fallo 2 de 2). • https://www.altn.com/Support/SecurityUpdate/MD021519_MDaemon_EN • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2012-2584 – Alt-N MDaemon free 12.5.4 - Persistent Cross-Site Scripting
https://notcve.org/view.php?id=CVE-2012-2584
Multiple cross-site scripting (XSS) vulnerabilities in Alt-N MDaemon Free 12.5.4 allow remote attackers to inject arbitrary web script or HTML via an e-mail message body with (1) the Cascading Style Sheets (CSS) expression property in conjunction with a CSS comment within the STYLE attribute of an IMG element, (2) the CSS expression property in conjunction with multiple CSS comments within the STYLE attribute of an arbitrary element, or (3) an innerHTML attribute within an XML document. Múltiples vulnerabilidades de ejecución de comandos en sitios cruzados (XSS) en Alt-N MDaemon Free v12.5.4 permiten a atacantes remotos inyectar secuencias de comandos web o HTML a través de un cuerpo del mensaje de correo electrónico con (1) una Hoja de Estilo en Cascada (CSS), junto con un comentario CSS en el atributo de estilo de un elemento IMG, (2) la propiedad de la expresión de CSS en junto con varios comentarios de CSS dentro del atributo de estilo de un elemento de su elección, o (3) un atributo innerHTML dentro de un documento XML. • https://www.exploit-db.com/exploits/20357 http://www.exploit-db.com/exploits/20357 http://www.securityfocus.com/bid/54885 http://www.securitytracker.com/id?1027409 https://exchange.xforce.ibmcloud.com/vulnerabilities/77543 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2008-2631 – Alt-N MDaemon 9.6.5 - Multiple Remote Buffer Overflows (PoC)
https://notcve.org/view.php?id=CVE-2008-2631
The WordClient interface in Alt-N Technologies MDaemon 9.6.5 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted HTTP POST request. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. La interfaz WordClient en Alt-N Technologies MDaemon 9.6.5 permite a atacantes remotos provocar una denegación de servicio (puntero a referencia NULL o caída de aplicación) a través de una petición HTTP POST manipulada. NOTA: la procedencia de esta información es desconocida; los detalles han sido obtenidos solamente a partir de la información de terceros. • https://www.exploit-db.com/exploits/5727 http://secunia.com/advisories/30474 https://exchange.xforce.ibmcloud.com/vulnerabilities/42809 • CWE-399: Resource Management Errors •