7 results (0.002 seconds)

CVSS: 9.6EPSS: 0%CPEs: 1EXPL: 2

Cross Site Scripting vulnerability in Axigen WebMail prior to 10.3.3.61 allows a remote attacker to escalate privileges via a crafted script to the serverName_input parameter. Vulnerabilidad de cross-site scripting en Axigen WebMail v.10.5.7 y anteriores permite a un atacante remoto escalar privilegios a través de un script manipulado al parámetro serverName_input. • https://www.exploit-db.com/exploits/51963 https://github.com/vinnie1717/CVE-2023-48974 https://www.axigen.com/mail-server/download https://www.axigen.com/updates/axigen-10.3.3.61 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 55EXPL: 1

Cross-site scripting (XSS) vulnerability in the Ajax WebMail interface in AXIGEN Mail Server before 7.4.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de ejecución de comandos en sitios cruzados (XSS) en la interfaz Ajax Webmail en AXIGEN Mail Server anterior a v7.4.2 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores no especificados. • http://secunia.com/advisories/41430 http://www.axigen.com/press/product-releases/axigen-releases-version-742_74.html http://www.osvdb.org/68026 http://www.securityfocus.com/bid/43230 http://www.vupen.com/english/advisories/2010/2415 https://exchange.xforce.ibmcloud.com/vulnerabilities/61825 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.0EPSS: 2%CPEs: 56EXPL: 3

Directory traversal vulnerability in the HTTP interface in AXIGEN Mail Server 7.4.1 for Windows allows remote attackers to read arbitrary files via a %5C (encoded backslash) in the URL. Vulnerabilidad de salto de directorio en la interfaz HTTP en AXIGEN Mail Server v7.4.1 para Windows permite a atacantes remotos leer archivos a su elección a través de un %5C (barra invertida codificada) en la URL. • https://www.exploit-db.com/exploits/34622 http://packetstormsecurity.org/1009-exploits/axigen741-traversal.txt http://secunia.com/advisories/41430 http://www.acunetix.com/blog/news/directory-traversal-axigen http://www.axigen.com/press/product-releases/axigen-releases-version-742_74.html http://www.osvdb.org/68027 http://www.securityfocus.com/bid/43230 http://www.vupen.com/english/advisories/2010/2415 https://exchange.xforce.ibmcloud.com/vulnerabilities/61826 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in the web mail interface feature in AXIGEN Mail Server 6.2.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors involving e-mail messages. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en la función del interfaz de correo web en AXIGEN Mail Server 6.2.2 permite a atacantes remotos inyectar HTML o scripts web arbitrarios a través de vectores sin especificar involucrando mensajes de correo electrónico. NOTA: la procedencia de esta información es desconocida, los detalles son obtenidos exclusivamente de la información de terceros. • http://secunia.com/advisories/34402 http://www.securityfocus.com/bid/34716 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.3EPSS: 8%CPEs: 1EXPL: 3

Format string vulnerability in the AXIMilter module in AXIGEN Mail Server 5.0.2 allows remote attackers to execute arbitrary code via format string specifiers in the CNHO command. Vulnerabilidad de cadena de formato en el módulo AXIMilter de AXIGEN Mail Server 5.0.2 permite a atacantes remotos ejecutar código de su elección mediante especificadores de cadena de formato en el comando CNHO. • https://www.exploit-db.com/exploits/4947 http://lists.grok.org.uk/pipermail/full-disclosure/2008-January/059788.html http://secunia.com/advisories/28562 http://securityreason.com/securityalert/3570 http://www.securityfocus.com/archive/1/486722/100/0/threaded http://www.securityfocus.com/bid/27363 http://www.vupen.com/english/advisories/2008/0237 https://exchange.xforce.ibmcloud.com/vulnerabilities/39803 • CWE-189: Numeric Errors •