Lucene search

K

Pigeonhole Security Vulnerabilities

cve
cve

CVE-2019-11500

In Dovecot before 2.2.36.4 and 2.3.x before 2.3.7.2 (and Pigeonhole before 0.5.7.2), protocol processing can fail for quoted strings. This occurs because '\0' characters are mishandled, and can lead to out-of-bounds writes and remote code execution.

9.8CVSS

7.7AI Score

0.599EPSS

2019-08-29 02:15 PM
242