Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Mailenable Subscribe
Total 60 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-42136 1 Mailenable 1 Mailenable 2023-01-23 N/A 8.8 HIGH
Authenticated mail users, under specific circumstances, could add files with unsanitized content in public folders where the IIS user had permission to access. That action, could lead an attacker to store arbitrary code on that files and execute RCE commands.
CVE-2019-12924 1 Mailenable 1 Mailenable 2020-08-24 5.0 MEDIUM 9.8 CRITICAL
MailEnable Enterprise Premium 10.23 was vulnerable to XML External Entity Injection (XXE) attacks that could be exploited by an unauthenticated user. It was possible for an attacker to use a vulnerability in the configuration of the XML processor to read any file on the host system. Because all credentials were stored in a cleartext file, it was possible to steal all users' credentials (including the highest privileged users).
CVE-2019-12926 1 Mailenable 1 Mailenable 2020-08-24 6.5 MEDIUM 8.8 HIGH
MailEnable Enterprise Premium 10.23 did not use appropriate access control checks in a number of areas. As a result, it was possible to perform a number of actions, when logged in as a user, that that user should not have had permission to perform. It was also possible to gain access to areas within the application for which the accounts used were supposed to have insufficient access.
CVE-2006-6291 1 Mailenable 1 Mailenable 2019-10-03 6.8 MEDIUM N/A
Stack overflow in the IMAP module (MEIMAPS.EXE) in MailEnable Professional 1.6 through 1.83 and 2.0 through 2.33, and MailEnable Enterprise 1.1 through 1.40 and 2.0 through 2.33, allows remote authenticated users to cause a denial of service (crash) via a long argument containing * (asterisk) and ? (question mark) characters to the DELETE command, as addressed by the ME-10020 hotfix.
CVE-2015-9280 1 Mailenable 1 Mailenable 2019-10-03 5.0 MEDIUM 10.0 CRITICAL
MailEnable before 8.60 allows XXE via an XML document in the request.aspx Options parameter.
CVE-2007-0955 1 Mailenable 1 Mailenable 2019-10-02 7.8 HIGH N/A
The NTLM_UnPack_Type3 function in MENTLM.dll in MailEnable Professional 2.35 and earlier allows remote attackers to cause a denial of service (application crash) via certain base64-encoded data following an AUTHENTICATE NTLM command to the imap port (143/tcp), which results in an out-of-bounds read.
CVE-2019-12927 1 Mailenable 1 Mailenable 2019-07-23 4.3 MEDIUM 6.1 MEDIUM
MailEnable Enterprise Premium 10.23 was vulnerable to stored and reflected cross-site scripting (XSS) attacks. Because the session cookie did not use the HttpOnly flag, it was possible to hijack the session cookie by exploiting this vulnerability.
CVE-2019-12925 1 Mailenable 1 Mailenable 2019-07-16 6.5 MEDIUM 8.1 HIGH
MailEnable Enterprise Premium 10.23 was vulnerable to multiple directory traversal issues, with which authenticated users could add, remove, or potentially read files in arbitrary folders accessible by the IIS user. This could lead to reading other users' credentials including those of SYSADMIN accounts, reading other users' emails, or adding emails or files to other users' accounts.
CVE-2019-12923 1 Mailenable 1 Mailenable 2019-07-16 4.3 MEDIUM 6.5 MEDIUM
In MailEnable Enterprise Premium 10.23, the potential cross-site request forgery (CSRF) protection mechanism was not implemented correctly and it was possible to bypass it by removing the anti-CSRF token parameter from the request. This could allow an attacker to manipulate a user into unwittingly performing actions within the application (such as sending email, adding contacts, or changing settings) on behalf of the attacker.
CVE-2015-9278 1 Mailenable 1 Mailenable 2019-01-31 5.0 MEDIUM 9.8 CRITICAL
MailEnable before 8.60 allows Privilege Escalation because admin accounts could be created as a consequence of %0A mishandling in AUTH.TAB after a password-change request.
CVE-2015-9277 1 Mailenable 1 Mailenable 2019-01-17 7.5 HIGH 9.1 CRITICAL
MailEnable before 8.60 allows Directory Traversal for reading the messages of other users, uploading files, and deleting files because "/../" and "/.. /" are mishandled.
CVE-2015-9279 1 Mailenable 1 Mailenable 2019-01-17 4.3 MEDIUM 6.1 MEDIUM
MailEnable before 8.60 allows Stored XSS via malformed use of "<img/src" with no ">" character in the body of an e-mail message.
CVE-2005-3813 1 Mailenable 2 Mailenable Enterprise, Mailenable Professional 2018-10-19 4.0 MEDIUM N/A
IMAP service (meimaps.exe) of MailEnable Professional 1.7 and Enterprise 1.1 allows remote authenticated attackers to cause a denial of service (application crash) by using RENAME with a non-existent mailbox, a different vulnerability than CVE-2005-3690.
CVE-2006-3277 1 Mailenable 2 Mailenable Enterprise, Mailenable Professional 2018-10-18 5.0 MEDIUM N/A
The SMTP service of MailEnable Standard 1.92 and earlier, Professional 2.0 and earlier, and Enterprise 2.0 and earlier before the MESMTPC hotfix, allows remote attackers to cause a denial of service (application crash) via a HELO command with a null byte in the argument, possibly triggering a length inconsistency or a missing argument.
CVE-2006-6605 1 Mailenable 3 Mailenable Enterprise, Mailenable Professional, Mailenable Standard 2018-10-17 10.0 HIGH N/A
Stack-based buffer overflow in the POP service in MailEnable Standard 1.98 and earlier; Professional 1.84, and 2.35 and earlier; and Enterprise 1.41, and 2.35 and earlier before ME-10026 allows remote attackers to execute arbitrary code via a long argument to the PASS command.
CVE-2006-6423 1 Mailenable 2 Mailenable Enterprise, Mailenable Professional 2018-10-17 10.0 HIGH N/A
Stack-based buffer overflow in the IMAP service for MailEnable Professional and Enterprise Edition 2.0 through 2.35, Professional Edition 1.6 through 1.84, and Enterprise Edition 1.1 through 1.41 allows remote attackers to execute arbitrary code via a pre-authentication command followed by a crafted parameter and a long string, as addressed by the ME-10025 hotfix.
CVE-2006-6290 1 Mailenable 2 Mailenable Enterprise, Mailenable Professional 2018-10-17 6.5 MEDIUM N/A
Multiple stack-based buffer overflows in the IMAP module (MEIMAPS.EXE) in MailEnable Professional 1.6 through 1.82 and 2.0 through 2.33, and MailEnable Enterprise 1.1 through 1.30 and 2.0 through 2.33 allow remote authenticated users to cause a denial of service (crash) or possibly execute arbitrary code via a long argument to the (1) EXAMINE or (2) SELECT command.
CVE-2007-0652 1 Mailenable 1 Mailenable Professional 2018-10-16 5.1 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in MailEnable Professional before 2.37 allows remote attackers to modify arbitrary configurations and perform unauthorized actions as arbitrary users via a link or IMG tag.
CVE-2007-0651 1 Mailenable 1 Mailenable Professional 2018-10-16 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in MailEnable Professional before 2.37 allow remote attackers to inject arbitrary Javascript script via (1) e-mail messages and (2) the ID parameter to (a) right.asp, (b) Forms/MAI/list.asp, and (c) Forms/VCF/list.asp in mewebmail/base/default/lang/EN/.
CVE-2008-1276 1 Mailenable 2 Mailenable Enterprise, Mailenable Professional 2018-10-11 9.0 HIGH N/A
Multiple buffer overflows in the IMAP service (MEIMAPS.EXE) in MailEnable Professional Edition and Enterprise Edition 3.13 and earlier allow remote authenticated attackers to execute arbitrary code via long arguments to the (1) FETCH, (2) EXAMINE, and (3) UNSUBSCRIBE commands.