Lucene search

K

Denbun POP Version V3.3P R4.0 And Earlier Security Vulnerabilities

cve
cve

CVE-2018-0680

Denbun by NEOJAPAN Inc. (Denbun POP version V3.3P R4.0 and earlier, Denbun IMAP version V3.3I R4.0 and earlier) uses hard-coded credentials, which may allow remote attackers to read/send mail or change the...

9.8CVSS

9.2AI Score

0.006EPSS

2018-11-15 03:29 PM
22
cve
cve

CVE-2018-0681

Denbun by NEOJAPAN Inc. (Denbun POP version V3.3P R4.0 and earlier, Denbun IMAP version V3.3I R4.0 and earlier) uses hard-coded credentials, which may allow remote attackers to login to the Management page and change the...

9.8CVSS

9.2AI Score

0.006EPSS

2018-11-15 03:29 PM
23
cve
cve

CVE-2018-0687

Cross-site scripting vulnerability in Denbun by NEOJAPAN Inc. (Denbun POP version V3.3P R4.0 and earlier, Denbun IMAP version V3.3I R4.0 and earlier) allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

7.9AI Score

0.002EPSS

2018-11-15 03:29 PM
27
cve
cve

CVE-2018-0683

Buffer overflow in Denbun by NEOJAPAN Inc. (Denbun POP version V3.3P R4.0 and earlier, Denbun IMAP version V3.3I R4.0 and earlier) allows remote attackers to execute arbitrary code or cause a denial-of-service (DoS) condition via Cookie...

9.8CVSS

9.7AI Score

0.026EPSS

2018-11-15 03:29 PM
21
cve
cve

CVE-2018-0685

SQL injection vulnerability in the Denbun POP version V3.3P R4.0 and earlier allows remote authenticated attackers to execute arbitrary SQL commands via HTTP requests for mail...

8.8CVSS

9.6AI Score

0.002EPSS

2018-11-15 03:29 PM
21
cve
cve

CVE-2018-0686

Denbun by NEOJAPAN Inc. (Denbun POP version V3.3P R4.0 and earlier, Denbun IMAP version V3.3I R4.0 and earlier) allows remote authenticated attackers to upload and execute any executable files via unspecified...

8.8CVSS

9AI Score

0.004EPSS

2018-11-15 03:29 PM
21
cve
cve

CVE-2018-0682

Denbun by NEOJAPAN Inc. (Denbun POP version V3.3P R4.0 and earlier, Denbun IMAP version V3.3I R4.0 and earlier) does not properly manage sessions, which allows remote attackers to read/send mail or change the configuration via unspecified...

9.8CVSS

9.2AI Score

0.006EPSS

2018-11-15 03:29 PM
26