10 results (0.005 seconds)

CVSS: 9.8EPSS: 1%CPEs: 1EXPL: 0

Stack based buffer overflow in Ipswitch IMail server up to and including 12.5.5 allows remote attackers to execute arbitrary code via unspecified vectors in IMmailSrv, aka ETBL or ETCETERABLUE. Existe un desbordamiento de búfer basado en pila en el servidor de Ipswitch IMail hasta la versión 12.5.5 (y esta incluida) que permite que atacantes remotos ejecuten código arbitrario mediante vectores no especificados en IMmailSrv, también conocido como ETBL o ETCETERABLUE. • https://docs.ipswitch.com/_Messaging/IMailServer/v12.5.6/ReleaseNotes/index.htm#link8 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.8EPSS: 1%CPEs: 1EXPL: 0

Stack based buffer overflow in Ipswitch IMail server up to and including 12.5.5 allows remote attackers to execute arbitrary code via unspecified vectors in IMmailSrv, aka ETRE or ETCTERARED. Existe un desbordamiento de búfer basado en pila en el servidor de Ipswitch IMail hasta la versión 12.5.5 (y esta incluida) que permite que los atacantes remotos ejecuten código arbitrario mediante vectores no especificados en IMmailSrv, también conocido como ETRE o ETCTERARED. • https://docs.ipswitch.com/_Messaging/IMailServer/v12.5.6/ReleaseNotes/index.htm#link8 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 3

Multiple cross-site scripting (XSS) vulnerabilities in the web client interface in Ipswitch IMail Server 12.3 and 12.4, possibly before 12.4.1.15, allow remote attackers to inject arbitrary web script or HTML via (1) the Name field in an add new contact action in the Contacts section or unspecified vectors in (2) an Add Group task in the Contacts section, (3) an add new event action in the Calendar section, or (4) the Task section. Múltiples vulnerabilidades de XSS en la interfaz de cliente web en Ipswitch IMail Server 12.3 y 12.4, posiblemente anterior a 12.4.1.15, permiten a atacantes remotos inyectar secuencias de comandos web o HTML arbirarios a través de (1) el campo Name en una acción de añadir nuevo contacto en la sección Contacts o vectores no especificados en (2) una tarea Add Group en la sección Contacts, (3) una acción de añadir nuevo contacto en la sección Calendar o (4) la sección Task. IPSwitch IMail server web client versions 12.3 and 12.4 before 12.4.1.15 suffer from a persistent cross site scripting vulnerability. • https://www.exploit-db.com/exploits/33633 http://packetstormsecurity.com/files/126948/IPSwitch-IMail-12.4-Cross-Site-Scripting.html http://seclists.org/fulldisclosure/2014/Jun/19 http://www.exploit-db.com/exploits/33633 http://www.securityfocus.com/bid/67830 http://www.securitytracker.com/id/1030335 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 10.0EPSS: 15%CPEs: 2EXPL: 1

Multiple buffer overflows in Ipswitch IMail Server 2006 before 2006.21 (1) allow remote attackers to execute arbitrary code via unspecified vectors in Imailsec and (2) allow attackers to have an unknown impact via an unspecified vector related to "subscribe." Múltiples desbordamientos de búfer en Ipswitch IMail Server 2006 versiones anteriores a 2006.21 (1) permiten a atacantes remotos ejecutar código de su elección mediante vectores no especificados en Imailsec y (2) permiten a atacantes remotos tener un impacto desconocido mediante un vector no especificado relativo a "suscribir". • https://www.exploit-db.com/exploits/4228 http://docs.ipswitch.com/IMail%202006.21/ReleaseNotes/IMail_RelNotes.htm#NewRelease http://osvdb.org/45818 http://osvdb.org/45819 http://secunia.com/advisories/26123 http://www.securityfocus.com/bid/24962 http://www.securitytracker.com/id?1018421 http://www.vupen.com/english/advisories/2007/2574 https://exchange.xforce.ibmcloud.com/vulnerabilities/35504 https://exchange.xforce.ibmcloud.com/vulnerabilities/35505 •

CVSS: 6.5EPSS: 97%CPEs: 2EXPL: 2

Multiple buffer overflows in the IMAP service (imapd32.exe) in Ipswitch IMail Server 2006 before 2006.21 allow remote authenticated users to execute arbitrary code via the (1) Search or (2) Search Charset command. Múltiples desbordamientos de búfer en el servicio IMAP (imapd32.exe) de Ipswitch IMail Server 2006 versiones anteriores a 2006.21 permiten a atacantes remotos autenticados ejecutar código de su elección mediante el comando (1) Search ó (2) Search Charset. • https://www.exploit-db.com/exploits/16487 https://www.exploit-db.com/exploits/4223 http://docs.ipswitch.com/IMail%202006.21/ReleaseNotes/IMail_RelNotes.htm#NewRelease http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=563 http://secunia.com/advisories/26123 http://www.securityfocus.com/bid/24962 http://www.securitytracker.com/id?1018419 http://www.vupen.com/english/advisories/2007/2574 https://exchange.xforce.ibmcloud.com/vulnerabilities/35496 https://exchange.xforce.ibmcl • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •