CVE-2021-26294
https://notcve.org/view.php?id=CVE-2021-26294
An issue was discovered in AfterLogic Aurora through 7.7.9 and WebMail Pro through 7.7.9. They allow directory traversal to read files (such as a data/settings/settings.xml file containing admin panel credentials), as demonstrated by dav/server.php/files/personal/%2e%2e when using the caldav_public_user account (with caldav_public_user as its password). Se detectó un problema en AfterLogic Aurora versiones hasta 7.7.9 y WebMail Pro versiones hasta 7.7.9. Permiten saltar directorio para leer archivos (tal y como un archivo data/settings/settings.xml que contiene las credenciales del panel de administración), como es demostrado por dav/server.php/files/personal/%2e%2e cuando se usa la cuenta caldav_public_user (con caldav_public_user como contraseña) • https://github.com/dorkerdevil/CVE-2021-26294 https://github.com/E3SEC/AfterLogic/blob/main/CVE-2021-26294-exposure-of-sensitive-information-vulnerability.md • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •
CVE-2021-26293
https://notcve.org/view.php?id=CVE-2021-26293
An issue was discovered in AfterLogic Aurora through 8.5.3 and WebMail Pro through 8.5.3, when DAV is enabled. They allow directory traversal to create new files (such as an executable file under the web root). This is related to DAVServer.php in 8.x and DAV/Server.php in 7.x. Se detectó un problema en AfterLogic Aurora versiones hasta 8.5.3 y WebMail Pro versiones hasta 8.5.3, cuando DAV está habilitado. Permiten saltar directorios para crear nuevos archivos (como un archivo ejecutable en la root web). • https://auroramail.wordpress.com/2021/02/03/addressing-dav-related-vulnerability-in-webmail-and-aurora • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •
CVE-2019-19129
https://notcve.org/view.php?id=CVE-2019-19129
Afterlogic WebMail Pro 8.3.11, and WebMail in Afterlogic Aurora 8.3.11, allows Remote Stored XSS via an attachment name. Afterlogic WebMail Pro versión 8.3.11, y WebMail en Afterlogic Aurora versión 8.3.11, permite un ataque de tipo XSS almacenado remoto por medio de un nombre de archivo adjunto. • https://afterlogic.com https://auroramail.wordpress.com/2019/11/25/vulnerability-closed-in-webmail-and-aurora-remote-stored-xss-in-attachments-name • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2009-4743 – AfterLogic WebMail Pro 4.7.10 - Cross-Site Scripting
https://notcve.org/view.php?id=CVE-2009-4743
Multiple cross-site scripting (XSS) vulnerabilities in history-storage.aspx in AfterLogic WebMail Pro 4.7.10 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) HistoryStorageObjectName and (2) HistoryKey parameters. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en history-storage.aspx en AfterLogic WebMail Pro v4.7.10 y anteriores, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de los parámetros (1) HistoryStorageObjectName y (2) HistoryKey • https://www.exploit-db.com/exploits/9857 https://www.exploit-db.com/exploits/33268 http://osvdb.org/58712 http://secunia.com/advisories/36964 http://www.gardienvirtuel.com/fichiers/documents/publications/GVI_2009-01_EN.txt http://www.securityfocus.com/bid/36605 https://exchange.xforce.ibmcloud.com/vulnerabilities/53672 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2008-0333 – MailBee WebMail Pro 4.1 - Remote File Disclosure
https://notcve.org/view.php?id=CVE-2008-0333
Directory traversal vulnerability in download_view_attachment.aspx in AfterLogic MailBee WebMail Pro 4.1 for ASP.NET allows remote attackers to read arbitrary files via a .. (dot dot) in the temp_filename parameter. Vulnerabilidad de salto de directorio en download_view_attachment.aspx de AfterLogic MailBee WebMail Pro 4.1 para ASP.NET permite a atacantes remotos leer ficheros locales de su elección mediante una secuencia .. (punto punto) en el parámetro temp_filename. • https://www.exploit-db.com/exploits/4921 http://secunia.com/advisories/28521 http://www.securityfocus.com/bid/27312 https://exchange.xforce.ibmcloud.com/vulnerabilities/39724 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •