Lucene search

K

Apache James Server Security Vulnerabilities

cve
cve

CVE-2023-51747

Apache James prior to versions 3.8.1 and 3.7.5 is vulnerable to SMTP smuggling. A lenient behaviour in line delimiter handling might create a difference of interpretation between the sender and the receiver which can be exploited by an attacker to forge an SMTP envelop, allowing for instance to...

7.2AI Score

0.0004EPSS

2024-02-27 02:15 PM
1223
cve
cve

CVE-2023-51518

Apache James prior to version 3.7.5 and 3.8.0 exposes a JMX endpoint on localhost subject to pre-authentication deserialisation of untrusted data. Given a deserialisation gadjet, this could be leveraged as part of an exploit chain that could result in privilege escalation. Note that by default JMX....

7.3AI Score

0.0004EPSS

2024-02-27 09:15 AM
1491
cve
cve

CVE-2023-26269

Apache James server version 3.7.3 and earlier provides a JMX management service without authentication by default. This allows privilege escalation by a malicious local user. Administrators are advised to disable JMX, or set up a JMX password. Note that version 3.7.4 onward will set up a JMX...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-04-03 08:15 AM
18
cve
cve

CVE-2022-45935

Usage of temporary files with insecure permissions by the Apache James server allows an attacker with local access to access private user data in transit. Vulnerable components includes the SMTP stack and IMAP APPEND command. This issue affects Apache James server version 3.7.2 and prior...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-06 10:15 AM
52
cve
cve

CVE-2017-12628

The JMX server embedded in Apache James, also used by the command line client is exposed to a java de-serialization issue, and thus can be used to execute arbitrary commands. As James exposes JMX socket by default only on local-host, this vulnerability can only be used for privilege escalation....

7.8CVSS

7.9AI Score

0.0004EPSS

2017-10-20 03:29 PM
32