Lucene search

K

Cyrus-Sasl Security Vulnerabilities - May

cve
cve

CVE-2019-19906

cyrus-sasl (aka Cyrus SASL) 2.1.27 has an out-of-bounds write leading to unauthenticated remote denial-of-service in OpenLDAP via a malformed LDAP packet. The OpenLDAP crash is ultimately caused by an off-by-one error in _sasl_add_string in common.c in cyrus-sasl.

7.5CVSS

7.5AI Score

0.005EPSS

2019-12-19 06:15 PM
268
cve
cve

CVE-2022-24407

In Cyrus SASL 2.1.17 through 2.1.27 before 2.1.28, plugins/sql.c does not escape the password for a SQL INSERT or UPDATE statement.

8.8CVSS

9.1AI Score

0.003EPSS

2022-02-24 03:15 PM
522
5