Vulnerabilities (CVE)

Filtered by vendor Atmail Subscribe
Total 31 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-24133 1 Atmail 1 Atmail 2024-05-17 N/A 9.8 CRITICAL
Atmail v6.6.0 was discovered to contain a SQL injection vulnerability via the username parameter on the login page.
CVE-2021-43574 1 Atmail 1 Atmail 2024-05-17 4.3 MEDIUM 6.1 MEDIUM
** UNSUPPORTED WHEN ASSIGNED ** WebAdmin Control Panel in Atmail 6.5.0 (a version released in 2012) allows XSS via the format parameter to the default URI. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
CVE-2022-30776 1 Atmail 1 Atmail 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
atmail 6.5.0 allows XSS via the index.php/admin/index/ error parameter.
CVE-2012-2593 1 Atmail 1 Atmail 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the administrative interface in Atmail Webmail Server 6.4 allows remote attackers to inject arbitrary web script or HTML via the Date field of an email.
CVE-2017-11617 1 Atmail 1 Atmail 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in atmail prior to version 7.8.0.2 allows remote attackers to inject arbitrary web script or HTML within the body of an email via an IMG element with both single quotes and double quotes.
CVE-2017-9517 1 Atmail 1 Atmail 2024-02-04 6.8 MEDIUM 8.8 HIGH
atmail before 7.8.0.2 has CSRF, allowing an attacker to upload and import users via CSV.
CVE-2017-9518 1 Atmail 1 Atmail 2024-02-04 6.8 MEDIUM 8.8 HIGH
atmail before 7.8.0.2 has CSRF, allowing an attacker to change the SMTP hostname and hijack all emails.
CVE-2017-9519 1 Atmail 1 Atmail 2024-02-04 6.8 MEDIUM 8.8 HIGH
atmail before 7.8.0.2 has CSRF, allowing an attacker to create a user account.
CVE-2013-6229 1 Atmail 1 Atmail 2024-02-04 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Atmail Webmail Server 7.0.2 allow remote attackers to inject arbitrary web script or HTML via the (1) filter parameter to index.php/mail/mail/listfoldermessages/searching/true/selectFolder/INBOX/resultContext/searchResultsTab5 or (2) mailId[] parameter to index.php/mail/mail/movetofolder/fromFolder/INBOX/toFolder/INBOX.Trash. NOTE: the view attachment message process vector is already covered by CVE-2013-2585.
CVE-2013-2585 1 Atmail 1 Atmail 2024-02-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Atmail Webmail Server 6.6.x before 6.6.3 and 7.0.x before 7.0.3 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to index.php/mail/viewmessage/getattachment/folder/INBOX/uniqueId/<MessageID>/filenameOriginal/.
CVE-2013-6017 1 Atmail 1 Atmail 2024-02-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Atmail Webmail Server before 7.2 allows remote attackers to inject arbitrary web script or HTML via the body of an e-mail message, as demonstrated by the SRC attribute of an IFRAME element.
CVE-2012-1919 1 Atmail 1 Atmail Open 2024-02-04 6.4 MEDIUM N/A
CRLF injection vulnerability in mime.php in @Mail WebMail Client in AtMail Open-Source before 1.05 allows remote attackers to conduct directory traversal attacks and read arbitrary files via a %0A sequence followed by a .. (dot dot) in the file parameter.
CVE-2012-1918 1 Atmail 1 Atmail Open 2024-02-04 5.0 MEDIUM N/A
Multiple directory traversal vulnerabilities in (1) compose.php and (2) libs/Atmail/SendMsg.php in @Mail WebMail Client in AtMail Open-Source before 1.05 allow remote attackers to read arbitrary files via a .. (dot dot) in the Attachment[] parameter.
CVE-2012-1917 1 Atmail 1 Atmail Open 2024-02-04 5.0 MEDIUM N/A
compose.php in @Mail WebMail Client in AtMail Open-Source before 1.05 does not properly handle ../ (dot dot slash) sequences in the unique parameter, which allows remote attackers to conduct directory traversal attacks and read arbitrary files via a ..././ (dot dot dot slash dot slash) sequence.
CVE-2013-5034 1 Atmail 1 Atmail 2024-02-04 10.0 HIGH N/A
Unspecified vulnerability in Atmail before 6.6.4, and 7.x before 7.1.2, has unknown impact and attack vectors, a different vulnerability than CVE-2013-5031, CVE-2013-5032, and CVE-2013-5033.
CVE-2013-5031 1 Atmail 1 Atmail 2024-02-04 10.0 HIGH N/A
Unspecified vulnerability in Atmail before 6.6.4, and 7.x before 7.1.2, has unknown impact and attack vectors, a different vulnerability than CVE-2013-5032, CVE-2013-5033, and CVE-2013-5034.
CVE-2013-5032 1 Atmail 1 Atmail 2024-02-04 10.0 HIGH N/A
Unspecified vulnerability in Atmail before 6.6.4, and 7.x before 7.1.2, has unknown impact and attack vectors, a different vulnerability than CVE-2013-5031, CVE-2013-5033, and CVE-2013-5034.
CVE-2013-6028 1 Atmail 1 Atmail 2024-02-04 6.8 MEDIUM N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in Atmail Webmail Server before 7.2 allow remote attackers to hijack the authentication of administrators for requests that (1) add user accounts, (2) modify user accounts, (3) delete user accounts, or (4) stop the product's service.
CVE-2012-1916 1 Atmail 1 Atmail Open 2024-02-04 7.5 HIGH N/A
@Mail WebMail Client in AtMail Open-Source before 1.05 allows remote attackers to execute arbitrary code via an e-mail attachment with an executable extension, leading to the creation of an executable file under tmp/.
CVE-2012-1920 1 Atmail 1 Atmail Open 2024-02-04 5.0 MEDIUM N/A
@Mail WebMail Client in AtMail Open-Source 1.04 and earlier allows remote attackers to obtain configuration information via a direct request to install/info.php, which calls the phpinfo function.