cgi/surgeftpmgr.cgi (aka the Web Manager interface on TCP port 7021 or 9021) in NetWin SurgeFTP version 23f2 has XSS via the classid, domainid, or username parameter.
Max CVSS
6.1
EPSS Score
0.09%
Published
2017-12-29
Updated
2021-09-10
Buffer overflow in NetWin SurgeFTP before 23d2 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a long string within the authentication request.
Max CVSS
7.5
EPSS Score
11.01%
Published
2013-08-09
Updated
2017-08-29
The SSL web administration service in NetWin SmsGate 1.1n and earlier allows remote attackers to cause a denial of service (hang) via (1) a large integer in the Content-Length HTTP header; (2) an invalid value in the Content-Length HTTP header, as demonstrated by a negative integer; or (3) a missing Content-Length HTTP header.
Max CVSS
5.0
EPSS Score
0.26%
Published
2008-12-11
Updated
2008-12-12
Unspecified vulnerability in the IMAP service in NetWin SurgeMail before 3.9g2 allows remote attackers to cause a denial of service (daemon crash) via unknown vectors related to an "imap command."
Max CVSS
5.0
EPSS Score
2.25%
Published
2008-06-25
Updated
2017-08-08
Stack-based buffer overflow in the IMAP service in NetWin Surgemail 3.8k4-4 and earlier allows remote authenticated users to execute arbitrary code via a long first argument to the LIST command.
Max CVSS
9.0
EPSS Score
3.75%
Published
2008-03-25
Updated
2017-09-29
Stack-based buffer overflow in the IMAP service in NetWin SurgeMail 38k4-4 and earlier allows remote authenticated users to execute arbitrary code via long arguments to the LSUB command.
Max CVSS
9.0
EPSS Score
90.98%
Published
2008-03-25
Updated
2018-10-11
Format string vulnerability in webmail.exe in NetWin SurgeMail 38k4 and earlier and beta 39a, and WebMail 3.1s and earlier, allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via format string specifiers in the page parameter.
Max CVSS
7.5
EPSS Score
93.27%
Published
2008-02-27
Updated
2018-10-11
Stack-based buffer overflow in the _lib_spawn_user_getpid function in (1) swatch.exe and (2) surgemail.exe in NetWin SurgeMail 38k4 and earlier, and beta 39a, allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via an HTTP request with multiple long headers to webmail.exe and unspecified other CGI executables, which triggers an overflow when assigning values to environment variables. NOTE: some of these details are obtained from third party information.
Max CVSS
6.4
EPSS Score
91.15%
Published
2008-02-27
Updated
2018-10-11
The administration web interface in NetWin SurgeFTP 2.3a2 and earlier allows remote attackers to cause a denial of service (daemon crash) via a large integer in the Content-Length HTTP header, which triggers a NULL pointer dereference when memory allocation fails.
Max CVSS
6.4
EPSS Score
8.08%
Published
2008-02-27
Updated
2018-10-11
Stack-based buffer overflow in the webmail feature in SurgeMail 38k4 allows remote attackers to cause a denial of service (crash) via a long Host header.
Max CVSS
5.0
EPSS Score
6.13%
Published
2007-12-20
Updated
2018-10-15
Stack-based buffer overflow in the IMAP service in SurgeMail 38k allows remote authenticated users to execute arbitrary code via a long argument to the SEARCH command. NOTE: this might overlap CVE-2007-4372.
Max CVSS
6.0
EPSS Score
1.83%
Published
2007-08-16
Updated
2017-10-19
Unspecified vulnerability in NetWin SurgeMail 38k on Windows Server 2003 has unknown impact and remote attack vectors. NOTE: this information is based upon a vague advisory by a vulnerability information sales organization that does not coordinate with vendors or release actionable advisories. A CVE has been assigned for tracking purposes, but duplicates with other CVEs are difficult to determine.
Max CVSS
10.0
EPSS Score
0.26%
Published
2007-08-16
Updated
2008-11-15
Cross-site scripting (XSS) vulnerability in the mirrored server management interface in SurgeFTP 2.3a1 allows user-assisted, remote FTP servers to inject arbitrary web script or HTML via a malformed response without a status code, which is reflected to the user in the resulting error message. NOTE: this can be leveraged for root access via a sequence of steps involving web script that creates a new FTP user account.
Max CVSS
5.8
EPSS Score
0.18%
Published
2007-07-15
Updated
2017-07-29
The mirror mechanism in SurgeFTP 2.3a1 allows user-assisted, remote FTP servers to cause a denial of service (restart) via a malformed response to a PASV command.
Max CVSS
8.5
EPSS Score
1.02%
Published
2007-07-15
Updated
2017-07-29
Unspecified vulnerability in NetWin Webmail 3.1s-1 in SurgeMail before 3.8i2 has unknown impact and remote attack vectors, possibly a format string vulnerability that allows remote code execution.
Max CVSS
7.5
EPSS Score
10.43%
Published
2007-05-14
Updated
2017-07-29
PHP remote file inclusion vulnerability in parse/parser.php in WEB//NEWS (aka webnews) 1.4 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the WN_BASEDIR parameter.
Max CVSS
7.5
EPSS Score
8.06%
Published
2006-10-03
Updated
2018-10-17
DList (dlist.exe) in DMail 3.1a allows remote attackers to bypass authentication, read log files, and shutdown the system via a sendlog command with an incorrect password hash, which is not properly handled by the _cmd_sendlog function.
Max CVSS
7.5
EPSS Score
0.83%
Published
2005-05-11
Updated
2017-07-11
Format string vulnerability in dSMTP (dsmtp.exe) in DMail 3.1a allows remote attackers to execute arbitrary code via format string specifiers in the xtellmail command.
Max CVSS
7.5
EPSS Score
4.42%
Published
2005-05-11
Updated
2017-07-11
SurgeFTP 2.2m1 allows remote attackers to cause a denial of service (application hang) via the LEAK command.
Max CVSS
5.0
EPSS Score
1.54%
Published
2005-05-02
Updated
2017-07-11
Unspecified vulnerability in SurgeMail before 2.2c10 has unknown impact and attack vectors, related to a "Webmail security bug."
Max CVSS
10.0
EPSS Score
0.58%
Published
2004-12-31
Updated
2017-07-11
SurgeLDAP 1.0g (Build 12), and possibly other versions before 1.0h, allows remote attackers to bypass authentication for the administration interface via a direct request to admin.cgi with a modified utoken parameter.
Max CVSS
7.5
EPSS Score
4.10%
Published
2004-12-31
Updated
2017-07-11
Directory traversal vulnerability in user.cgi in SurgeLDAP 1.0g and earlier allows remote attackers to read arbitrary files via a .. in the page parameter of the show command.
Max CVSS
5.0
EPSS Score
1.92%
Published
2004-12-31
Updated
2017-07-11
Netwin WebNews 1.1k CGI program includes several default usernames and cleartext passwords that cannot be deleted by the administrator, which allows remote attackers to gain privileges via the username/password combinations (1) testweb/newstest, (2) alwn3845/imaptest, (3) alwi3845/wtest3452, or (4) testweb2/wtest4879.
Max CVSS
7.5
EPSS Score
1.22%
Published
2002-05-31
Updated
2017-07-11
Buffer overflow in Netwin WebNews CGI program 1.1, Webnews.exe, allows remote attackers to execute arbitrary code via a long group argument.
Max CVSS
7.5
EPSS Score
5.76%
Published
2002-05-31
Updated
2016-10-18
NetWin SurgeFTP 2.0f and earlier encrypts passwords using weak hashing, a fixed salt value and modulo 40 calculations, which allows remote attackers to conduct brute force password guessing attacks against the administrator account on port 7021.
Max CVSS
10.0
EPSS Score
1.01%
Published
2001-08-04
Updated
2008-09-05
37 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!