WebMail in Axigen 10.x before 10.3.3.62 allows XSS via the image attachment viewer.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-04-01
Updated
2024-04-01
WebAdmin in Axigen 10.3.x before 10.3.3.61, 10.4.x before 10.4.24, and 10.5.x before 10.5.10 allows XSS attacks against admins because of mishandling of viewing the usage of SSL certificates.
Max CVSS
6.1
EPSS Score
0.05%
Published
2024-02-08
Updated
2024-02-15

CVE-2023-48974

Public exploit
Cross Site Scripting vulnerability in Axigen WebMail prior to 10.3.3.61 allows a remote attacker to escalate privileges via a crafted script to the serverName_input parameter.
Max CVSS
9.6
EPSS Score
0.22%
Published
2024-02-08
Updated
2024-02-29
Cross Site Scripting (XSS) vulnerability in Axigen versions 10.3.3.0 before 10.3.3.59, 10.4.0 before 10.4.19, and 10.5.0 before 10.5.5, allows authenticated attackers to execute arbitrary code and obtain sensitive information via the logic for switching between the Standard and Ajax versions.
Max CVSS
5.4
EPSS Score
0.59%
Published
2024-02-07
Updated
2024-02-14
A 2-Step Verification problem in Axigen 10.3.3.52 allows an attacker to access a mailbox by bypassing 2-Step Verification when they try to add an account to any third-party webmail service (or add an account to Outlook or Gmail, etc.) with IMAP or POP3 without any verification code.
Max CVSS
9.8
EPSS Score
0.17%
Published
2023-01-13
Updated
2023-01-26
An XSS vulnerability in the index_mobile_changepass.hsp reset-password section of Axigen Mobile WebMail before 10.2.3.12 and 10.3.x before 10.3.3.47 allows attackers to run arbitrary Javascript code that, using an active end-user session (for a logged-in user), can access and retrieve mailbox content.
Max CVSS
6.1
EPSS Score
0.12%
Published
2022-06-07
Updated
2023-09-08
An issue discovered in Axigen Mail Server 10.3.x before 10.3.1.27 and 10.3.2.x before 10.3.3.1 allows unauthenticated attackers to submit a setAdminPassword operation request, subsequently setting a new arbitrary password for the admin account.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-03-06
Updated
2024-03-21
Cross-site scripting (XSS) vulnerability in actions.hsp in the Ajax WebMail interface in AXIGEN Mail Server before 9.0 allows remote attackers to inject arbitrary web script or HTML via an email attachment.
Max CVSS
5.4
EPSS Score
0.15%
Published
2017-10-23
Updated
2018-10-09
Cross-site scripting (XSS) vulnerability in Axigen Mail Server 8.0.1 allows remote attackers to inject arbitrary web script or HTML via the body of an email.
Max CVSS
4.3
EPSS Score
0.23%
Published
2014-06-18
Updated
2017-08-29
9 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!