Vulnerabilities (CVE)

Filtered by vendor Mailenable Subscribe
Filtered by product Mailenable
Total 20 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-42136 1 Mailenable 1 Mailenable 2023-12-10 N/A 8.8 HIGH
Authenticated mail users, under specific circumstances, could add files with unsanitized content in public folders where the IIS user had permission to access. That action, could lead an attacker to store arbitrary code on that files and execute RCE commands.
CVE-2019-12925 1 Mailenable 1 Mailenable 2023-12-10 6.5 MEDIUM 8.1 HIGH
MailEnable Enterprise Premium 10.23 was vulnerable to multiple directory traversal issues, with which authenticated users could add, remove, or potentially read files in arbitrary folders accessible by the IIS user. This could lead to reading other users' credentials including those of SYSADMIN accounts, reading other users' emails, or adding emails or files to other users' accounts.
CVE-2019-12923 1 Mailenable 1 Mailenable 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In MailEnable Enterprise Premium 10.23, the potential cross-site request forgery (CSRF) protection mechanism was not implemented correctly and it was possible to bypass it by removing the anti-CSRF token parameter from the request. This could allow an attacker to manipulate a user into unwittingly performing actions within the application (such as sending email, adding contacts, or changing settings) on behalf of the attacker.
CVE-2019-12926 1 Mailenable 1 Mailenable 2023-12-10 6.5 MEDIUM 8.8 HIGH
MailEnable Enterprise Premium 10.23 did not use appropriate access control checks in a number of areas. As a result, it was possible to perform a number of actions, when logged in as a user, that that user should not have had permission to perform. It was also possible to gain access to areas within the application for which the accounts used were supposed to have insufficient access.
CVE-2019-12927 1 Mailenable 1 Mailenable 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
MailEnable Enterprise Premium 10.23 was vulnerable to stored and reflected cross-site scripting (XSS) attacks. Because the session cookie did not use the HttpOnly flag, it was possible to hijack the session cookie by exploiting this vulnerability.
CVE-2019-12924 1 Mailenable 1 Mailenable 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
MailEnable Enterprise Premium 10.23 was vulnerable to XML External Entity Injection (XXE) attacks that could be exploited by an unauthenticated user. It was possible for an attacker to use a vulnerability in the configuration of the XML processor to read any file on the host system. Because all credentials were stored in a cleartext file, it was possible to steal all users' credentials (including the highest privileged users).
CVE-2015-9278 1 Mailenable 1 Mailenable 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
MailEnable before 8.60 allows Privilege Escalation because admin accounts could be created as a consequence of %0A mishandling in AUTH.TAB after a password-change request.
CVE-2015-9277 1 Mailenable 1 Mailenable 2023-12-10 7.5 HIGH 9.1 CRITICAL
MailEnable before 8.60 allows Directory Traversal for reading the messages of other users, uploading files, and deleting files because "/../" and "/.. /" are mishandled.
CVE-2015-9279 1 Mailenable 1 Mailenable 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
MailEnable before 8.60 allows Stored XSS via malformed use of "<img/src" with no ">" character in the body of an e-mail message.
CVE-2015-9280 1 Mailenable 1 Mailenable 2023-12-10 5.0 MEDIUM 10.0 CRITICAL
MailEnable before 8.60 allows XXE via an XML document in the request.aspx Options parameter.
CVE-2012-2588 1 Mailenable 1 Mailenable 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in MailEnable Enterprise 6.5 allow remote attackers to inject arbitrary web script or HTML via the (1) From, (2) To, or (3) Subject header or (4) body in an SMTP e-mail message.
CVE-2010-2580 1 Mailenable 1 Mailenable 2023-12-10 5.0 MEDIUM N/A
The SMTP service (MESMTPC.exe) in MailEnable 3.x and 4.25 does not properly perform a length check, which allows remote attackers to cause a denial of service (crash) via a long (1) email address in the MAIL FROM command, or (2) domain name in the RCPT TO command, which triggers an "unhandled invalid parameter error."
CVE-2012-0389 1 Mailenable 1 Mailenable 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in ForgottenPassword.aspx in MailEnable Professional, Enterprise, and Premium 4.26 and earlier, 5.x before 5.53, and 6.x before 6.03 allows remote attackers to inject arbitrary web script or HTML via the Username parameter.
CVE-2008-3449 1 Mailenable 1 Mailenable 2023-12-10 5.0 MEDIUM N/A
MailEnable Professional 3.5.2 and Enterprise 3.52 allow remote attackers to cause a denial of service (crash) via multiple IMAP connection requests to the same folder.
CVE-2007-0955 1 Mailenable 1 Mailenable 2023-12-10 7.8 HIGH N/A
The NTLM_UnPack_Type3 function in MENTLM.dll in MailEnable Professional 2.35 and earlier allows remote attackers to cause a denial of service (application crash) via certain base64-encoded data following an AUTHENTICATE NTLM command to the imap port (143/tcp), which results in an out-of-bounds read.
CVE-2006-6291 1 Mailenable 1 Mailenable 2023-12-10 6.8 MEDIUM N/A
Stack overflow in the IMAP module (MEIMAPS.EXE) in MailEnable Professional 1.6 through 1.83 and 2.0 through 2.33, and MailEnable Enterprise 1.1 through 1.40 and 2.0 through 2.33, allows remote authenticated users to cause a denial of service (crash) via a long argument containing * (asterisk) and ? (question mark) characters to the DELETE command, as addressed by the ME-10020 hotfix.
CVE-2006-1337 1 Mailenable 1 Mailenable 2023-12-10 7.5 HIGH N/A
Buffer overflow in the POP 3 (POP3) service in MailEnable Standard Edition before 1.93, Professional Edition before 1.73, and Enterprise Edition before 1.21 allows remote attackers to execute arbitrary code via unknown vectors before authentication.
CVE-2004-2726 1 Mailenable 1 Mailenable 2023-12-10 5.0 MEDIUM N/A
HTTPMail service in MailEnable Professional 1.18 does not properly handle arguments to the Authorization header, which allows remote attackers to cause a denial of service (null dereference and application crash). NOTE: This is a different vulnerability than CVE-2005-1348.
CVE-2004-2727 1 Mailenable 1 Mailenable 2023-12-10 4.3 MEDIUM N/A
Buffer overflow in MEHTTPS (HTTPMail) of MailEnable Professional 1.5 through 1.7 allows remote attackers to cause a denial of service (application crash) via a long HTTP GET request.
CVE-2002-2357 1 Mailenable 1 Mailenable 2023-12-10 5.0 MEDIUM N/A
MailEnable 1.5 015 through 1.5 018 allows remote attackers to cause a denial of service (crash) via a long USER string, possibly due to a buffer overflow.