Lucene search

K

Pablosoftwaresolutions Security Vulnerabilities

cve
cve

CVE-2009-1602

Pablo Software Solutions Quick 'n Easy Mail Server 3.3 allows remote attackers to cause a denial of service (daemon outage or CPU consumption) via multiple long SMTP commands, as demonstrated by HELO commands.

6.9AI Score

0.041EPSS

2009-05-11 03:30 PM
30
cve
cve

CVE-2019-19943

The HTTP service in quickweb.exe in Pablo Quick 'n Easy Web Server 3.3.8 allows Remote Unauthenticated Heap Memory Corruption via a large host or domain parameter. It may be possible to achieve remote code execution because of a double free.

7.5CVSS

7.9AI Score

0.028EPSS

2020-02-28 08:15 PM
99