RSS   Podatności dla 'Smartermail'   RSS

2021-11-17
 
CVE-2021-32234

NVD-CWE-noinfo
 

 
SmarterTools SmarterMail 16.x through 100.x before 100.0.7803 allows remote code execution.

 
 
CVE-2021-43977

CWE-79
 

 
SmarterTools SmarterMail 16.x through 100.x before 100.0.7803 allows XSS.

 
2021-09-08
 
CVE-2021-40377

CWE-79
 

 
SmarterTools SmarterMail 16.x before build 7866 has stored XSS. The application fails to sanitize email content, thus allowing one to inject HTML and/or JavaScript into a page that will then be processed and stored by the application.

 
2021-08-17
 
CVE-2020-29548

CWE-77
 

 
An issue was discovered in SmarterTools SmarterMail through 100.0.7537. Meddler-in-the-middle attackers can pipeline commands after a POP3 STLS command, injecting plaintext commands into an encrypted user session.

 
2021-07-06
 
CVE-2021-32233

CWE-79
 

 
SmarterTools SmarterMail before Build 7776 allows XSS.

 
2019-04-24
 
CVE-2019-7212

CWE-798
 

 
SmarterTools SmarterMail 16.x before build 6985 has hardcoded secret keys. An unauthenticated attacker could access other users? emails and file attachments. It was also possible to interact with mailing lists.

 
2019-01-16
 
CVE-2015-9276

CWE-79
 

 
SmarterTools SmarterMail before 13.3.5535 was vulnerable to stored XSS by bypassing the anti-XSS mechanisms. It was possible to run JavaScript code when a victim user opens or replies to the attacker's email, which contained a malicious payload. Therefore, users' passwords could be reset by using an XSS attack, as the password reset page did not need the current password.

 
2012-09-19
 
CVE-2012-2578

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in SmarterMail 9.2 allow remote attackers to inject arbitrary web script or HTML via an e-mail message body with (1) a JavaScript alert function used in conjunction with the fromCharCode method, (2) a SCRIPT element, (3) a Cascading Style Sheets (CSS) expression property in the STYLE attribute of an arbitrary element, or (4) an innerHTML attribute within an XML document.

 
2010-09-22
 
CVE-2010-3486

CWE-22
 

 
Directory traversal vulnerability in FileStorageUpload.ashx in SmarterMail 7.1.3876 allows remote attackers to read arbitrary files via a (1) ../ (dot dot slash), (2) %5C (encoded backslash), or (3) %255c (double-encoded backslash) in the name parameter.

 
2008-04-16
 
CVE-2008-1854

CWE-noinfo
 

 
Unspecified vulnerability in SmarterMail Web Server (SMWebSvr.exe) in SmarterMail 5.0.2999 allows remote attackers to cause a denial of service (service termination) via a long HTTP (1) GET, (2) HEAD, (3) PUT, (4) POST, or (5) TRACE request. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

 


Copyright 2024, cxsecurity.com

 

Back to Top