Vulnerabilities (CVE)

Filtered by vendor Alt-n Subscribe
Filtered by product Mdaemon
Total 28 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2008-6967 1 Alt-n 2 Mdaemon, Worldclient 2023-12-10 5.0 MEDIUM N/A
Multiple unspecified vulnerabilities in WorldClient in Alt-N MDaemon before 10.02 have unknown impact and attack vectors, probably related to cross-site scripting (XSS) and WorldClient DLL 10.0.1, a different vulnerability than CVE-2008-6893.
CVE-2006-5709 1 Alt-n 1 Mdaemon 2023-12-10 10.0 HIGH N/A
Unspecified vulnerability in WorldClient in Alt-N Technologies MDaemon before 9.50 has unknown impact and attack vectors related to a "JavaScript exploit."
CVE-2007-3622 1 Alt-n 1 Mdaemon 2023-12-10 2.6 LOW N/A
Unspecified vulnerability in DomainPOP in Alt-N Technologies MDaemon before 9.61 allows remote attackers to cause a denial of service (crash) via malformed messages.
CVE-2006-5708 1 Alt-n 1 Mdaemon 2023-12-10 5.0 MEDIUM N/A
Multiple unspecified vulnerabilities in MDaemon and WorldClient in Alt-N Technologies MDaemon before 9.50 allow attackers to cause a denial of service (memory consumption) via unspecified vectors resulting in memory leaks.
CVE-2006-5968 1 Alt-n 1 Mdaemon 2023-12-10 4.6 MEDIUM N/A
MDaemon 9.0.5, 9.0.6, 9.51, and 9.53, and possibly other versions, installs the MDaemon application folder with insecure permissions (Users create files/directories), which allows local users to execute arbitrary code by creating malicious RASAPI32.DLL or MPRAPI.DLL libraries in the MDaemon\APP folder, which is an untrusted search path element due to insecure permissions.
CVE-2005-4266 1 Alt-n 2 Mdaemon, Worldclient 2023-12-10 7.5 HIGH N/A
WorldClient.dll in Alt-N MDaemon and WorldClient 8.1.3 trusts a Session parameter that contains a randomly generated session ID that is associated with a username, which allows remote attackers to perform actions as other users by guessing or sniffing the random value.
CVE-2005-4209 1 Alt-n 2 Mdaemon, Worldclient 2023-12-10 4.3 MEDIUM N/A
WorldClient webmail in Alt-N MDaemon 8.1.3 allows remote attackers to prevent arbitrary users from accessing their inboxes via script tags in the Subject header of an e-mail message, which prevents the user from being able to access the Inbox folder, possibly due to a cross-site scripting (XSS) vulnerability.
CVE-2006-4364 1 Alt-n 1 Mdaemon 2023-12-10 5.0 MEDIUM N/A
Multiple heap-based buffer overflows in the POP3 server in Alt-N Technologies MDaemon before 9.0.6 allow remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via long strings that contain '@' characters in the (1) USER and (2) APOP commands.
CVE-2004-2504 1 Alt-n 1 Mdaemon 2023-12-10 7.2 HIGH N/A
The GUI in Alt-N Technologies MDaemon 7.2 and earlier, including 6.8, executes child processes such as NOTEPAD.EXE with SYSTEM privileges when users create new files, which allows local users with physical access to gain privileges.
CVE-2006-2646 1 Alt-n 1 Mdaemon 2023-12-10 7.5 HIGH N/A
Buffer overflow in Alt-N MDaemon, possibly 9.0.1 and earlier, allows remote attackers to execute arbitrary code via a long A0001 argument that begins with a '"' (double quote).
CVE-2006-0925 1 Alt-n 1 Mdaemon 2023-12-10 5.0 MEDIUM N/A
Format string vulnerability in the IMAP4rev1 server in Alt-N MDaemon 8.1.1 and possibly 8.1.4 allows remote attackers to cause a denial of service (CPU consumption) by creating and then listing folders whose names contain format string specifiers.
CVE-2004-2292 1 Alt-n 1 Mdaemon 2023-12-10 5.0 MEDIUM N/A
Buffer overflow in Alt-N MDaemon 7.0.1 allows remote attackers to cause a denial of service (application crash) via a long STATUS command to the IMAP server.
CVE-2003-1470 1 Alt-n 1 Mdaemon 2023-12-10 9.0 HIGH N/A
Buffer overflow in IMAP service in MDaemon 6.7.5 and earlier allows remote authenticated users to cause a denial of service (crash) and execute arbitrary code via a CREATE command with a long mailbox name.
CVE-2003-1471 1 Alt-n 1 Mdaemon 2023-12-10 6.3 MEDIUM N/A
MDaemon POP server 6.0.7 and earlier allows remote authenticated users to cause a denial of service (crash) via a (1) DELE or (2) UIDL with a negative number.
CVE-2001-0064 1 Alt-n 1 Mdaemon 2023-12-10 5.0 MEDIUM N/A
Webconfig, IMAP, and other services in MDaemon 3.5.0 and earlier allows remote attackers to cause a denial of service via a long URL terminated by a "\r\n" string.
CVE-2000-1021 1 Alt-n 1 Mdaemon 2023-12-10 7.5 HIGH N/A
Heap overflow in WebConfig in Mdaemon 3.1.1 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary commands via a long URL.
CVE-2000-0501 1 Alt-n 1 Mdaemon 2023-12-10 2.6 LOW N/A
Race condition in MDaemon 2.8.5.0 POP server allows local users to cause a denial of service by entering a UIDL command and quickly exiting the server.
CVE-2002-1738 1 Alt-n 1 Mdaemon 2023-12-10 5.0 MEDIUM N/A
Alt-N Technologies MDaemon 5.0.5.0 and earlier creates a default MDaemon mail account with a password of MServer, which could allow remote attackers to send anonymous email.
CVE-2002-1539 1 Alt-n 1 Mdaemon 2023-12-10 5.0 MEDIUM N/A
Buffer overflow in MDaemon POP server 6.0.7 and earlier allows remote authenticated users to cause a denial of service via long (1) DELE or (2) UIDL arguments.
CVE-2004-1546 1 Alt-n 1 Mdaemon 2023-12-10 5.0 MEDIUM N/A
Multiple buffer overflows in MDaemon 6.5.1 allow remote attackers to cause a denial of service (application crash) via a long (1) SAML, SOML, SEND, or MAIL command to the SMTP server or (2) LIST command to the IMAP server.