Filtered by vendor Altn Subscriptions
Total 25 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-37242 1 Altn 1 Security Gateway For Email Servers 2023-08-08 9.8 Critical
MDaemon Technologies SecurityGateway for Email Servers 8.5.2, is vulnerable to HTTP Response splitting via the data parameter.
CVE-2022-37240 1 Altn 1 Security Gateway For Email Servers 2023-08-08 9.8 Critical
MDaemon Technologies SecurityGateway for Email Servers 8.5.2 is vulnerable to HTTP Response splitting via the format parameter.
CVE-2019-8984 1 Altn 1 Mdaemon 2022-10-03 N/A
MDaemon Webmail 14.x through 18.x before 18.5.2 has XSS (issue 2 of 2).
CVE-2019-8983 1 Altn 1 Mdaemon 2022-10-03 N/A
MDaemon Webmail 14.x through 18.x before 18.5.2 has XSS (issue 1 of 2).
CVE-2022-37244 1 Altn 1 Security Gateway For Email Servers 2022-08-29 5.4 Medium
MDaemon Technologies SecurityGateway for Email Servers 8.5.2 is vulnerable to IFRAME Injectionvia the currentRequest parameter. after login leads to inject malicious tag leads to IFRAME injection.
CVE-2022-37238 1 Altn 1 Security Gateway For Email Servers 2022-08-27 5.4 Medium
MDaemon Technologies SecurityGateway for Email Servers 8.5.2 is vulnerable to Cross Site Scripting (XSS) via the currentRequest parameter.
CVE-2022-37239 1 Altn 1 Security Gateway For Email Servers 2022-08-26 5.4 Medium
MDaemon Technologies SecurityGateway for Email Servers 8.5.2 is vulnerable to Cross Site Scripting (XSS) via the rulles_list_ajax endpoint.
CVE-2022-37241 1 Altn 1 Security Gateway For Email Servers 2022-08-26 5.4 Medium
MDaemon Technologies SecurityGateway for Email Servers 8.5.2 is vulnerable to Cross Site Scripting (XSS) via the data_leak_list_ajax endpoint.
CVE-2022-37243 1 Altn 1 Security Gateway For Email Servers 2022-08-26 5.4 Medium
MDaemon Technologies SecurityGateway for Email Servers 8.5.2 is vulnerable to Cross Site Scripting (XSS) via the whitelist endpoint.
CVE-2022-37245 1 Altn 1 Security Gateway For Email Servers 2022-08-26 5.4 Medium
MDaemon Technologies SecurityGateway for Email Servers 8.5.2 is vulnerable to Cross Site Scripting (XSS) via the Blacklist endpoint.
CVE-2022-29976 1 Altn 1 Mdaemon 2022-05-17 5.4 Medium
An Authenticated Reflected Cross-site scripting at BCC Parameter was discovered in MDaemon before 22.0.0 .
CVE-2022-29975 1 Altn 1 Mdaemon 2022-05-17 5.4 Medium
An Authenticated Reflected Cross-site scripting at CC Parameter was discovered in MDaemon before 22.0.0 .
CVE-2022-25356 1 Altn 1 Securitygateway 2022-04-12 5.3 Medium
Alt-N MDaemon Security Gateway through 8.5.0 allows SecurityGateway.dll?view=login XML Injection.
CVE-2021-27181 1 Altn 1 Mdaemon 2021-04-21 8.8 High
An issue was discovered in MDaemon before 20.0.4. Remote Administration allows an attacker to perform a fixation of the anti-CSRF token. In order to exploit this issue, the user has to click on a malicious URL provided by the attacker and successfully authenticate into the application. Having the value of the anti-CSRF token, the attacker may trick the user into visiting his malicious page and performing any request with the privileges of attacked user.
CVE-2021-27182 1 Altn 1 Mdaemon 2021-04-21 8.8 High
An issue was discovered in MDaemon before 20.0.4. There is an IFRAME injection vulnerability in Webmail (aka WorldClient). It can be exploited via an email message. It allows an attacker to perform any action with the privileges of the attacked user.
CVE-2021-27183 1 Altn 1 Mdaemon 2021-04-21 7.2 High
An issue was discovered in MDaemon before 20.0.4. Administrators can use Remote Administration to exploit an Arbitrary File Write vulnerability. An attacker is able to create new files in any location of the filesystem, or he may be able to modify existing files. This vulnerability may directly lead to Remote Code Execution.
CVE-2021-27180 1 Altn 1 Mdaemon 2021-04-21 6.1 Medium
An issue was discovered in MDaemon before 20.0.4. There is Reflected XSS in Webmail (aka WorldClient). It can be exploited via a GET request. It allows performing any action with the privileges of the attacked user.
CVE-2020-18724 1 Altn 1 Mdaemon Webmail 2021-02-25 5.4 Medium
Authenticated stored cross-site scripting (XSS) in the contact name field in the distribution list of MDaemon webmail 19.5.5 allows an attacker to executes code and perform a XSS attack while opening a contact list.
CVE-2020-18723 1 Altn 1 Mdaemon Webmail 2021-02-25 5.4 Medium
Stored cross-site scripting (XSS) in file attachment field in MDaemon webmail 19.5.5 allows an attacker to execute code on the email recipient side while forwarding an email to perform potentially malicious activities.
CVE-2019-13612 1 Altn 1 Mdaemon Email Server 2020-08-26 N/A
MDaemon Email Server 19 through 20.0.1 skips SpamAssassin checks by default for e-mail messages larger than 2 MB (and limits checks to 10 MB even with special configuration), which is arguably inconsistent with currently popular message sizes. This might interfere with risk management for malicious e-mail, if a customer deploys a server with sufficient resources to scan large messages.