MDaemon Technologies SecurityGateway for Email Servers 8.5.2 is vulnerable to Cross Site Scripting (XSS) via the Blacklist endpoint.
Max CVSS
5.4
EPSS Score
0.06%
Published
2022-08-25
Updated
2022-08-26
MDaemon Technologies SecurityGateway for Email Servers 8.5.2 is vulnerable to IFRAME Injectionvia the currentRequest parameter. after login leads to inject malicious tag leads to IFRAME injection.
Max CVSS
5.4
EPSS Score
0.06%
Published
2022-08-25
Updated
2022-08-29
MDaemon Technologies SecurityGateway for Email Servers 8.5.2 is vulnerable to Cross Site Scripting (XSS) via the whitelist endpoint.
Max CVSS
5.4
EPSS Score
0.06%
Published
2022-08-25
Updated
2022-08-26
MDaemon Technologies SecurityGateway for Email Servers 8.5.2, is vulnerable to HTTP Response splitting via the data parameter.
Max CVSS
9.8
EPSS Score
0.26%
Published
2022-08-25
Updated
2022-08-29
MDaemon Technologies SecurityGateway for Email Servers 8.5.2 is vulnerable to Cross Site Scripting (XSS) via the data_leak_list_ajax endpoint.
Max CVSS
5.4
EPSS Score
0.06%
Published
2022-08-25
Updated
2022-08-26
MDaemon Technologies SecurityGateway for Email Servers 8.5.2 is vulnerable to HTTP Response splitting via the format parameter.
Max CVSS
9.8
EPSS Score
0.26%
Published
2022-08-25
Updated
2022-08-29
MDaemon Technologies SecurityGateway for Email Servers 8.5.2 is vulnerable to Cross Site Scripting (XSS) via the rulles_list_ajax endpoint.
Max CVSS
5.4
EPSS Score
0.06%
Published
2022-08-25
Updated
2022-08-26
MDaemon Technologies SecurityGateway for Email Servers 8.5.2 is vulnerable to Cross Site Scripting (XSS) via the currentRequest parameter.
Max CVSS
5.4
EPSS Score
0.06%
Published
2022-08-25
Updated
2022-08-27
An Authenticated Reflected Cross-site scripting at BCC Parameter was discovered in MDaemon before 22.0.0 .
Max CVSS
5.4
EPSS Score
0.05%
Published
2022-05-11
Updated
2022-05-17
An Authenticated Reflected Cross-site scripting at CC Parameter was discovered in MDaemon before 22.0.0 .
Max CVSS
5.4
EPSS Score
0.05%
Published
2022-05-11
Updated
2022-05-17
Alt-N MDaemon Security Gateway through 8.5.0 allows SecurityGateway.dll?view=login XML Injection.
Max CVSS
5.3
EPSS Score
0.43%
Published
2022-04-05
Updated
2022-04-12
An issue was discovered in MDaemon before 20.0.4. Administrators can use Remote Administration to exploit an Arbitrary File Write vulnerability. An attacker is able to create new files in any location of the filesystem, or he may be able to modify existing files. This vulnerability may directly lead to Remote Code Execution.
Max CVSS
7.2
EPSS Score
0.47%
Published
2021-04-14
Updated
2021-04-21
An issue was discovered in MDaemon before 20.0.4. There is an IFRAME injection vulnerability in Webmail (aka WorldClient). It can be exploited via an email message. It allows an attacker to perform any action with the privileges of the attacked user.
Max CVSS
8.8
EPSS Score
0.09%
Published
2021-04-14
Updated
2021-04-21
An issue was discovered in MDaemon before 20.0.4. Remote Administration allows an attacker to perform a fixation of the anti-CSRF token. In order to exploit this issue, the user has to click on a malicious URL provided by the attacker and successfully authenticate into the application. Having the value of the anti-CSRF token, the attacker may trick the user into visiting his malicious page and performing any request with the privileges of attacked user.
Max CVSS
8.8
EPSS Score
0.10%
Published
2021-04-14
Updated
2021-04-21
An issue was discovered in MDaemon before 20.0.4. There is Reflected XSS in Webmail (aka WorldClient). It can be exploited via a GET request. It allows performing any action with the privileges of the attacked user.
Max CVSS
6.1
EPSS Score
0.11%
Published
2021-04-14
Updated
2021-04-21
Authenticated stored cross-site scripting (XSS) in the contact name field in the distribution list of MDaemon webmail 19.5.5 allows an attacker to executes code and perform a XSS attack while opening a contact list.
Max CVSS
5.4
EPSS Score
0.17%
Published
2021-02-03
Updated
2021-02-25
Stored cross-site scripting (XSS) in file attachment field in MDaemon webmail 19.5.5 allows an attacker to execute code on the email recipient side while forwarding an email to perform potentially malicious activities.
Max CVSS
5.4
EPSS Score
0.36%
Published
2021-02-03
Updated
2021-02-25
MDaemon Email Server 17.5.1 allows XSS via the filename of an attachment to an email message.
Max CVSS
5.4
EPSS Score
0.05%
Published
2019-12-17
Updated
2019-12-20
MDaemon Email Server 19 through 20.0.1 skips SpamAssassin checks by default for e-mail messages larger than 2 MB (and limits checks to 10 MB even with special configuration), which is arguably inconsistent with currently popular message sizes. This might interfere with risk management for malicious e-mail, if a customer deploys a server with sufficient resources to scan large messages.
Max CVSS
7.5
EPSS Score
0.10%
Published
2019-07-16
Updated
2020-08-26
MDaemon Webmail 14.x through 18.x before 18.5.2 has XSS (issue 2 of 2).
Max CVSS
6.1
EPSS Score
0.07%
Published
2019-02-21
Updated
2019-02-21
MDaemon Webmail 14.x through 18.x before 18.5.2 has XSS (issue 1 of 2).
Max CVSS
6.1
EPSS Score
0.07%
Published
2019-02-21
Updated
2019-02-21
MDaemon Webmail (formerly WorldClient) has CSRF.
Max CVSS
8.8
EPSS Score
0.18%
Published
2019-07-19
Updated
2019-09-26
The WordClient interface in Alt-N Technologies MDaemon 9.6.5 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted HTTP POST request. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
Max CVSS
5.0
EPSS Score
92.74%
Published
2008-06-10
Updated
2017-08-08

CVE-2008-1358

Public exploit
Stack-based buffer overflow in the IMAP server in Alt-N Technologies MDaemon 9.6.4 allows remote authenticated users to execute arbitrary code via a FETCH command with a long BODY.
Max CVSS
6.5
EPSS Score
9.83%
Published
2008-03-17
Updated
2017-09-29
24 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!