Vulnerabilities (CVE)

Filtered by vendor Afterlogic Subscribe
Filtered by product Aurora
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-26294 1 Afterlogic 2 Aurora, Webmail Pro 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in AfterLogic Aurora through 7.7.9 and WebMail Pro through 7.7.9. They allow directory traversal to read files (such as a data/settings/settings.xml file containing admin panel credentials), as demonstrated by dav/server.php/files/personal/%2e%2e when using the caldav_public_user account (with caldav_public_user as its password).
CVE-2021-26293 1 Afterlogic 2 Aurora, Webmail Pro 2023-12-10 6.8 MEDIUM 9.8 CRITICAL
An issue was discovered in AfterLogic Aurora through 8.5.3 and WebMail Pro through 8.5.3, when DAV is enabled. They allow directory traversal to create new files (such as an executable file under the web root). This is related to DAVServer.php in 8.x and DAV/Server.php in 7.x.
CVE-2019-19129 1 Afterlogic 2 Aurora, Webmail Pro 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Afterlogic WebMail Pro 8.3.11, and WebMail in Afterlogic Aurora 8.3.11, allows Remote Stored XSS via an attachment name.
CVE-2019-16238 1 Afterlogic 1 Aurora 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Afterlogic Aurora through 8.3.9-build-a3 has XSS that can be leveraged for session hijacking by retrieving the session cookie from the administrator login.
CVE-2017-14597 1 Afterlogic 2 Aurora, Webmail 2023-12-10 3.5 LOW 4.8 MEDIUM
AdminPanel in AfterLogic WebMail 7.7 and Aurora 7.7.5 has XSS via the txtDomainName field to adminpanel/modules/pro/inc/ajax.php during addition of a domain.