CVE Vulnerabilities

CVE-2013-5031

Published: Jan 12, 2014 | Modified: Jan 13, 2014
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
10 HIGH
AV:N/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Unspecified vulnerability in Atmail before 6.6.4, and 7.x before 7.1.2, has unknown impact and attack vectors, a different vulnerability than CVE-2013-5032, CVE-2013-5033, and CVE-2013-5034.

Affected Software

Name Vendor Start Version End Version
Atmail Atmail * 6.6.3 (including)
Atmail Atmail 6.3.0 (including) 6.3.0 (including)
Atmail Atmail 6.3.1 (including) 6.3.1 (including)
Atmail Atmail 6.3.2 (including) 6.3.2 (including)
Atmail Atmail 6.3.3 (including) 6.3.3 (including)
Atmail Atmail 6.3.4 (including) 6.3.4 (including)
Atmail Atmail 6.3.5 (including) 6.3.5 (including)
Atmail Atmail 6.3.6 (including) 6.3.6 (including)
Atmail Atmail 6.4.0 (including) 6.4.0 (including)
Atmail Atmail 6.4.1 (including) 6.4.1 (including)
Atmail Atmail 6.4.2 (including) 6.4.2 (including)
Atmail Atmail 6.5.0 (including) 6.5.0 (including)
Atmail Atmail 6.6.0 (including) 6.6.0 (including)
Atmail Atmail 6.6.1 (including) 6.6.1 (including)
Atmail Atmail 6.6.2 (including) 6.6.2 (including)
Atmail Atmail 6.20.4 (including) 6.20.4 (including)
Atmail Atmail 6.20.5 (including) 6.20.5 (including)
Atmail Atmail 6.20.6 (including) 6.20.6 (including)
Atmail Atmail 6.20.7 (including) 6.20.7 (including)
Atmail Atmail 6.20.8 (including) 6.20.8 (including)
Atmail Atmail 6.20.10 (including) 6.20.10 (including)
Atmail Atmail 6.20.11 (including) 6.20.11 (including)
Atmail Atmail 6.20.12 (including) 6.20.12 (including)
Atmail Atmail 6.20.13 (including) 6.20.13 (including)
Atmail Atmail 7.1.0 (including) 7.1.0 (including)
Atmail Atmail 7.1.1 (including) 7.1.1 (including)

References