Lucene search

K

Mailcarrier Security Vulnerabilities

cve
cve

CVE-2019-11682

A buffer overflow in the SMTP response service in MailCarrier 2.51 allows the attacker to execute arbitrary code remotely via a long HELP command, a related issue to...

9.8CVSS

9.8AI Score

0.222EPSS

2019-05-02 04:29 PM
26
cve
cve

CVE-2019-11395

A buffer overflow in MailCarrier 2.51 allows remote attackers to execute arbitrary code via a long string, as demonstrated by SMTP RCPT TO, POP3 USER, POP3 LIST, POP3 TOP, or POP3...

9.8CVSS

9.8AI Score

0.222EPSS

2019-04-22 11:29 AM
22
cve
cve

CVE-2004-1638

Buffer overflow in MailCarrier 2.51 allows remote attackers to execute arbitrary code via a long (1) EHLO and possibly (2) HELO...

8AI Score

0.511EPSS

2005-02-20 05:00 AM
32