Lucene search

K

Alt-n Security Vulnerabilities

cve
cve

CVE-2008-6967

Multiple unspecified vulnerabilities in WorldClient in Alt-N MDaemon before 10.02 have unknown impact and attack vectors, probably related to cross-site scripting (XSS) and WorldClient DLL 10.0.1, a different vulnerability than...

5.9AI Score

0.002EPSS

2009-08-13 04:30 PM
23
cve
cve

CVE-2008-6893

Cross-site scripting (XSS) vulnerability in Alt-N MDaemon WorldClient 10.0.2, when Internet Explorer 7 is used, allows remote attackers to inject arbitrary web script or HTML via a crafted img...

5.7AI Score

0.003EPSS

2009-08-03 06:30 PM
26
cve
cve

CVE-2008-4193

Stack-based buffer overflow in SecurityGateway.dll in Alt-N Technologies SecurityGateway 1.0.1 allows remote attackers to execute arbitrary code via a long username...

7.9AI Score

0.841EPSS

2008-09-24 11:42 AM
23
cve
cve

CVE-2007-3622

Unspecified vulnerability in DomainPOP in Alt-N Technologies MDaemon before 9.61 allows remote attackers to cause a denial of service (crash) via malformed...

6.9AI Score

0.03EPSS

2007-07-09 04:30 PM
16
cve
cve

CVE-2006-5968

MDaemon 9.0.5, 9.0.6, 9.51, and 9.53, and possibly other versions, installs the MDaemon application folder with insecure permissions (Users create files/directories), which allows local users to execute arbitrary code by creating malicious RASAPI32.DLL or MPRAPI.DLL libraries in the MDaemon\APP...

8.1AI Score

0.001EPSS

2006-11-17 10:07 PM
22
cve
cve

CVE-2006-5708

Multiple unspecified vulnerabilities in MDaemon and WorldClient in Alt-N Technologies MDaemon before 9.50 allow attackers to cause a denial of service (memory consumption) via unspecified vectors resulting in memory...

7.5AI Score

0.001EPSS

2006-11-04 01:07 AM
18
cve
cve

CVE-2006-5709

Unspecified vulnerability in WorldClient in Alt-N Technologies MDaemon before 9.50 has unknown impact and attack vectors related to a "JavaScript...

7.3AI Score

0.004EPSS

2006-11-04 01:07 AM
24
cve
cve

CVE-2006-4620

The useredit_account.wdm module in Alt-N WebAdmin 3.2.5 running with MDaemon 9.0.6, and possibly earlier versions, allows remote authenticated domain administrators to gain privileges and obtain access to the system mail queue by modifying the mailbox of the MDaemon user account to use the mailbox....

6.8AI Score

0.008EPSS

2006-09-07 12:04 AM
30
cve
cve

CVE-2006-4364

Multiple heap-based buffer overflows in the POP3 server in Alt-N Technologies MDaemon before 9.0.6 allow remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via long strings that contain '@' characters in the (1) USER and (2) APOP...

8.1AI Score

0.226EPSS

2006-08-27 02:04 AM
20
cve
cve

CVE-2006-4370

Alt-N WebAdmin 3.2.3 and 3.2.4 running with MDaemon 9.0.5, and possibly earlier, allow remote authenticated domain administrators to change a global administrator's password and gain privileges via the userlist.wdm...

7AI Score

0.025EPSS

2006-08-26 09:04 PM
22
cve
cve

CVE-2006-4371

Multiple directory traversal vulnerabilities in Alt-N WebAdmin 3.2.3 and 3.2.4 running with MDaemon 9.0.5, and possibly earlier, allow remote authenticated global administrators to read arbitrary files via a .. (dot dot) in the file parameter to (1) logfile_view.wdm and (2)...

6.7AI Score

0.002EPSS

2006-08-26 09:04 PM
26
cve
cve

CVE-2006-2646

Buffer overflow in Alt-N MDaemon, possibly 9.0.1 and earlier, allows remote attackers to execute arbitrary code via a long A0001 argument that begins with a '"' (double...

8.2AI Score

0.022EPSS

2006-05-30 10:02 AM
17
cve
cve

CVE-2006-0925

Format string vulnerability in the IMAP4rev1 server in Alt-N MDaemon 8.1.1 and possibly 8.1.4 allows remote attackers to cause a denial of service (CPU consumption) by creating and then listing folders whose names contain format string...

6.9AI Score

0.062EPSS

2006-02-28 11:02 AM
25
cve
cve

CVE-2005-4266

WorldClient.dll in Alt-N MDaemon and WorldClient 8.1.3 trusts a Session parameter that contains a randomly generated session ID that is associated with a username, which allows remote attackers to perform actions as other users by guessing or sniffing the random...

7.5AI Score

0.004EPSS

2005-12-15 11:03 AM
22
cve
cve

CVE-2005-4209

WorldClient webmail in Alt-N MDaemon 8.1.3 allows remote attackers to prevent arbitrary users from accessing their inboxes via script tags in the Subject header of an e-mail message, which prevents the user from being able to access the Inbox folder, possibly due to a cross-site scripting (XSS)...

6AI Score

0.005EPSS

2005-12-13 11:03 AM
18
cve
cve

CVE-2005-0318

useredit_account.wdm in Alt-N WebAdmin 3.0.4 does not properly validate account edits by the logged in user, which allows remote authenticated users to edit other users' account information via a modified user...

6.2AI Score

0.001EPSS

2005-01-28 05:00 AM
32
cve
cve

CVE-2005-0317

Cross-site scripting (XSS) vulnerability in useredit_account.wdm in Alt-N WebAdmin 3.0.4 allows remote attackers to inject arbitrary web script or HTML via the user...

5.8AI Score

0.006EPSS

2005-01-28 05:00 AM
25
cve
cve

CVE-2005-0319

Direct remote injection vulnerability in modalfram.wdm in Alt-N WebAdmin 3.0.4 allows remote attackers to load external webpages that appear to come from the WebAdmin server, which allows remote attackers to inject arbitrary HTML or web script to facilitate cross-site scripting (XSS) and phishing.....

6.1AI Score

0.002EPSS

2005-01-28 05:00 AM
28
cve
cve

CVE-2004-2504

The GUI in Alt-N Technologies MDaemon 7.2 and earlier, including 6.8, executes child processes such as NOTEPAD.EXE with SYSTEM privileges when users create new files, which allows local users with physical access to gain...

6.6AI Score

0.002EPSS

2004-12-31 05:00 AM
18
cve
cve

CVE-2004-2292

Buffer overflow in Alt-N MDaemon 7.0.1 allows remote attackers to cause a denial of service (application crash) via a long STATUS command to the IMAP...

7.2AI Score

0.009EPSS

2004-12-31 05:00 AM
23
cve
cve

CVE-2004-1546

Multiple buffer overflows in MDaemon 6.5.1 allow remote attackers to cause a denial of service (application crash) via a long (1) SAML, SOML, SEND, or MAIL command to the SMTP server or (2) LIST command to the IMAP...

7.1AI Score

0.854EPSS

2004-12-31 05:00 AM
27
cve
cve

CVE-2003-1470

Buffer overflow in IMAP service in MDaemon 6.7.5 and earlier allows remote authenticated users to cause a denial of service (crash) and execute arbitrary code via a CREATE command with a long mailbox...

7.8AI Score

0.017EPSS

2003-12-31 05:00 AM
17
cve
cve

CVE-2003-1463

Absolute path traversal vulnerability in Alt-N Technologies WebAdmin 2.0.0 through 2.0.2 allows remote attackers with administrator privileges to (1) determine the installation path by reading the contents of the Name parameter in a link, and (2) read arbitrary files via an absolute path in the...

6.9AI Score

0.002EPSS

2003-12-31 05:00 AM
27
cve
cve

CVE-2003-1471

MDaemon POP server 6.0.7 and earlier allows remote authenticated users to cause a denial of service (crash) via a (1) DELE or (2) UIDL with a negative...

7.1AI Score

0.041EPSS

2003-12-31 05:00 AM
17
cve
cve

CVE-2003-1200

Stack-based buffer overflow in FORM2RAW.exe in Alt-N MDaemon 6.5.2 through 6.8.5 allows remote attackers to execute arbitrary code via a long From parameter to...

8.1AI Score

0.966EPSS

2003-12-29 05:00 AM
18
cve
cve

CVE-2003-0471

Buffer overflow in WebAdmin.exe for WebAdmin allows remote attackers to execute arbitrary code via an HTTP request to WebAdmin.dll with a long USER...

8AI Score

0.369EPSS

2003-08-07 04:00 AM
37
cve
cve

CVE-2002-1539

Buffer overflow in MDaemon POP server 6.0.7 and earlier allows remote authenticated users to cause a denial of service via long (1) DELE or (2) UIDL...

6.8AI Score

0.018EPSS

2003-03-31 05:00 AM
15
cve
cve

CVE-2002-1740

Buffer overflow in WorldClient.cgi in WorldClient in Alt-N Technologies MDaemon 5.0.5.0 and earlier allows local users to execute arbitrary code via a long folder name (NewFolder...

8.2AI Score

0.0004EPSS

2002-12-31 05:00 AM
22
cve
cve

CVE-2002-1738

Alt-N Technologies MDaemon 5.0.5.0 and earlier creates a default MDaemon mail account with a password of MServer, which could allow remote attackers to send anonymous...

7.7AI Score

0.007EPSS

2002-12-31 05:00 AM
27
cve
cve

CVE-2002-1741

Directory traversal vulnerability in WorldClient.cgi in WorldClient for Alt-N Technologies MDaemon 5.0.5.0 and earlier allows local users to delete arbitrary files via a ".." (dot dot) in the Attachments...

7.1AI Score

0.0004EPSS

2002-12-31 05:00 AM
22
cve
cve

CVE-2001-0583

Alt-N Technologies MDaemon 3.5.4 allows a remote attacker to create a denial of service via the URL request of a MS-DOS device (such as GET /aux) to (1) the Worldclient service at port 3000, or (2) the Webconfig service at port...

6.9AI Score

0.008EPSS

2001-08-22 04:00 AM
24
cve
cve

CVE-2001-0584

IMAP server in Alt-N Technologies MDaemon 3.5.6 allows a local user to cause a denial of service (hang) via long (1) SELECT or (2) EXAMINE...

6.5AI Score

0.0004EPSS

2001-08-22 04:00 AM
24
cve
cve

CVE-2001-0064

Webconfig, IMAP, and other services in MDaemon 3.5.0 and earlier allows remote attackers to cause a denial of service via a long URL terminated by a "\r\n"...

6.8AI Score

0.002EPSS

2001-02-12 05:00 AM
21
cve
cve

CVE-2001-0104

MDaemon Pro 3.5.1 and earlier allows local users to bypass the "lock server" security setting by pressing the Cancel button at the password prompt, then pressing the enter...

7.3AI Score

0.0004EPSS

2001-02-12 05:00 AM
18
cve
cve

CVE-2000-1021

Heap overflow in WebConfig in Mdaemon 3.1.1 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary commands via a long...

8.6AI Score

0.021EPSS

2000-12-11 05:00 AM
25
cve
cve

CVE-2000-1020

Heap overflow in Worldclient in Mdaemon 3.1.1 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary commands via a long...

8.6AI Score

0.004EPSS

2000-12-11 05:00 AM
34
cve
cve

CVE-2000-0716

WorldClient email client in MDaemon 2.8 includes the session ID in the referer field of an HTTP request when the user clicks on a URL, which allows the visited web site to hijack the session ID and read the user's...

7.2AI Score

0.001EPSS

2000-10-20 04:00 AM
23
cve
cve

CVE-2000-0660

The WDaemon web server for WorldClient 2.1 allows remote attackers to read arbitrary files via a .. (dot dot)...

7AI Score

0.02EPSS

2000-07-12 04:00 AM
22
cve
cve

CVE-2000-0501

Race condition in MDaemon 2.8.5.0 POP server allows local users to cause a denial of service by entering a UIDL command and quickly exiting the...

7.1AI Score

0.001EPSS

2000-06-16 04:00 AM
22
cve
cve

CVE-2000-0399

Buffer overflow in MDaemon POP server allows remote attackers to cause a denial of service via a long user...

7AI Score

0.003EPSS

2000-05-24 04:00 AM
20