Lucene search

K

Tabslab Security Vulnerabilities

cve
cve

CVE-2019-11682

A buffer overflow in the SMTP response service in MailCarrier 2.51 allows the attacker to execute arbitrary code remotely via a long HELP command, a related issue to...

9.8CVSS

9.8AI Score

0.222EPSS

2019-05-02 04:29 PM
27
cve
cve

CVE-2019-11395

A buffer overflow in MailCarrier 2.51 allows remote attackers to execute arbitrary code via a long string, as demonstrated by SMTP RCPT TO, POP3 USER, POP3 LIST, POP3 TOP, or POP3...

9.8CVSS

9.8AI Score

0.222EPSS

2019-04-22 11:29 AM
22