RSS   Podatności dla 'Aurora'   RSS

2021-03-07
 
CVE-2021-26294

CWE-22
 

 
An issue was discovered in AfterLogic Aurora through 7.7.9 and WebMail Pro through 7.7.9. They allow directory traversal to read files (such as a data/settings/settings.xml file containing admin panel credentials), as demonstrated by dav/server.php/files/personal/%2e%2e when using the caldav_public_user account (with caldav_public_user as its password).

 
2021-03-04
 
CVE-2021-26293

CWE-22
 

 
An issue was discovered in AfterLogic Aurora through 8.5.3 and WebMail Pro through 8.5.3, when DAV is enabled. They allow directory traversal to create new files (such as an executable file under the web root). This is related to DAVServer.php in 8.x and DAV/Server.php in 7.x.

 
2019-11-26
 
CVE-2019-19129

CWE-79
 

 
Afterlogic WebMail Pro 8.3.11, and WebMail in Afterlogic Aurora 8.3.11, allows Remote Stored XSS via an attachment name.

 
2019-09-12
 
CVE-2019-16238

CWE-79
 

 
Afterlogic Aurora through 8.3.9-build-a3 has XSS that can be leveraged for session hijacking by retrieving the session cookie from the administrator login.

 
2017-09-19
 
CVE-2017-14597

 

 
AdminPanel in AfterLogic WebMail 7.7 and Aurora 7.7.5 has XSS via the txtDomainName field to adminpanel/modules/pro/inc/ajax.php during addition of a domain.

 

 >>> Vendor: Afterlogic 7 Produkty
Mailbee webmail
Mailbee webmail pro
Mailbee objects
Webmail pro
Mailsuite pro
Aurora
Webmail


Copyright 2024, cxsecurity.com

 

Back to Top