CVE Vulnerabilities

CVE-2003-0264

Published: May 27, 2003 | Modified: Feb 24, 2021
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Multiple buffer overflows in SLMail 5.1.0.4420 allows remote attackers to execute arbitrary code via (1) a long EHLO argument to slmail.exe, (2) a long XTRN argument to slmail.exe, (3) a long string to POPPASSWD, or (4) a long password to the POP3 server.

Affected Software

Name Vendor Start Version End Version
Slmail Seattle_lab_software 5.1.0.4420 (including) 5.1.0.4420 (including)

References