Vulnerabilities (CVE)

Filtered by vendor Icewarp Subscribe
Total 65 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-0246 1 Icewarp 1 Icewarp 2024-04-11 5.0 MEDIUM 6.1 MEDIUM
A vulnerability classified as problematic has been found in IceWarp 12.0.2.1/12.0.3.1. This affects an unknown part of the file /install/ of the component Utility Download Handler. The manipulation of the argument lang with the input 1%27"()%26%25<zzz><ScRiPt>alert(document.domain)</ScRiPt> leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249759. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-40779 1 Icewarp 1 Deep Castle G2 2023-12-10 N/A 6.1 MEDIUM
An issue in IceWarp Mail Server Deep Castle 2 v.13.0.1.2 allows a remote attacker to execute arbitrary code via a crafted request to the URL.
CVE-2023-41013 1 Icewarp 1 Icewarp 2023-12-10 N/A 6.1 MEDIUM
Cross Site Scripting (XSS) in Webmail Calendar in IceWarp 10.3.1 allows remote attackers to inject arbitrary web script or HTML via the "p4" field.
CVE-2023-39598 1 Icewarp 1 Webclient 2023-12-10 N/A 6.1 MEDIUM
Cross Site Scripting vulnerability in IceWarp Corporation WebClient v.10.2.1 allows a remote attacker to execute arbitrary code via a crafted payload to the mid parameter.
CVE-2023-39700 1 Icewarp 1 Mail Server 2023-12-10 N/A 6.1 MEDIUM
IceWarp Mail Server v10.4.5 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the color parameter.
CVE-2021-36580 1 Icewarp 2 Icewarp Server, Mail Server 2023-12-10 N/A 6.1 MEDIUM
Open Redirect vulnerability exists in IceWarp MailServer IceWarp Server Deep Castle 2 Update 1 (13.0.1.2) via the referer parameter.
CVE-2023-43319 1 Icewarp 1 Webclient 2023-12-10 N/A 6.1 MEDIUM
Cross Site Scripting (XSS) vulnerability in the Sign-In page of IceWarp WebClient 10.3.5 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the username parameter.
CVE-2023-39600 1 Icewarp 1 Icewarp 2023-12-10 N/A 6.1 MEDIUM
IceWarp 11.4.6.0 was discovered to contain a cross-site scripting (XSS) vulnerability via the color parameter.
CVE-2023-39699 1 Icewarp 1 Mail Server 2023-12-10 N/A 9.8 CRITICAL
IceWarp Mail Server v10.4.5 was discovered to contain a local file inclusion (LFI) vulnerability via the component /calendar/minimizer/index.php. This vulnerability allows attackers to include or execute files from the local file system of the targeted server.
CVE-2023-37728 1 Icewarp 1 Icewarp 2023-12-10 N/A 6.1 MEDIUM
IceWarp v10.2.1 was discovered to contain cross-site scripting (XSS) vulnerability via the color parameter.
CVE-2022-35115 1 Icewarp 1 Webclient Dc2 2023-12-10 N/A 9.8 CRITICAL
IceWarp WebClient DC2 - Update 2 Build 9 (13.0.2.9) was discovered to contain a SQL injection vulnerability via the search parameter at /webmail/server/webmail.php.
CVE-2020-25925 1 Icewarp 1 Webclient 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) in Webmail Calender in IceWarp WebClient 10.3.5 allows remote attackers to inject arbitrary web script or HTML via the "p4" field.
CVE-2020-27982 1 Icewarp 1 Mail Server 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
IceWarp 11.4.5.0 allows XSS via the language parameter.
CVE-2020-14066 1 Icewarp 1 Mail Server 2023-12-10 6.5 MEDIUM 8.8 HIGH
IceWarp Email Server 12.3.0.1 allows remote attackers to upload JavaScript files that are dangerous for clients to access.
CVE-2020-14065 1 Icewarp 1 Mail Server 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
IceWarp Email Server 12.3.0.1 allows remote attackers to upload files and consume disk space.
CVE-2020-14064 1 Icewarp 1 Mail Server 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
IceWarp Email Server 12.3.0.1 has Incorrect Access Control for user accounts.
CVE-2010-5339 1 Icewarp 1 Webclient 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
IceWarp Webclient before 10.2.1 has XSS via an HTTP POST request: webmail/basic/ with the parameter _dlg[captcha][uid] is non-persistent in 10.1.3 and 10.2.0.
CVE-2010-5340 1 Icewarp 1 Webclient 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
IceWarp Webclient before 10.2.1 has XSS via an HTTP POST request: webmail/ with the parameter password is non-persistent in 10.2.0.
CVE-2010-5338 1 Icewarp 1 Webclient 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
IceWarp Webclient before 10.2.1 has XSS via an HTTP POST request: webmail/basic/ with the parameter _dlg[captcha][action] is non-persistent in 10.1.3 and 10.2.0.
CVE-2010-5336 1 Icewarp 1 Webclient 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
IceWarp Webclient before 10.2.1 has XSS via an HTTP POST request: admin/login.html with the parameter username is persistent in 10.2.0.