Lucene search

K

Opendmarc Security Vulnerabilities

cve
cve

CVE-2021-34555

OpenDMARC 1.4.1 and 1.4.1.1 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a multi-value From header...

7.5CVSS

7.1AI Score

0.01EPSS

2021-06-10 03:15 PM
56
5
cve
cve

CVE-2020-12460

OpenDMARC through 1.3.2 and 1.4.x through 1.4.0-Beta1 has improper null termination in the function opendmarc_xml_parse that can result in a one-byte heap overflow in opendmarc_xml when parsing a specially crafted DMARC aggregate report. This can cause remote memory corruption when a '\0' byte...

9.8CVSS

9.6AI Score

0.01EPSS

2020-07-27 11:15 PM
50
5
cve
cve

CVE-2020-12272

OpenDMARC through 1.3.2 and 1.4.x allows attacks that inject authentication results to provide false information about the domain that originated an e-mail message. This is caused by incorrect parsing and interpretation of SPF/DKIM authentication results, as demonstrated by the...

5.3CVSS

7AI Score

0.002EPSS

2020-04-27 02:15 PM
42
6
cve
cve

CVE-2019-20790

OpenDMARC through 1.3.2 and 1.4.x, when used with pypolicyd-spf 2.0.2, allows attacks that bypass SPF and DMARC authentication in situations where the HELO field is inconsistent with the MAIL FROM...

9.8CVSS

9.4AI Score

0.006EPSS

2020-04-27 02:15 PM
37
6
cve
cve

CVE-2019-16378

OpenDMARC through 1.3.2 and 1.4.x through 1.4.0-Beta1 is prone to a signature-bypass vulnerability with multiple From: addresses, which might affect applications that consider a domain name to be relevant to the origin of an e-mail...

9.8CVSS

9.2AI Score

0.004EPSS

2019-09-17 12:15 PM
47