ID CVE-2003-0264
Summary Multiple buffer overflows in SLMail 5.1.0.4420 allows remote attackers to execute arbitrary code via (1) a long EHLO argument to slmail.exe, (2) a long XTRN argument to slmail.exe, (3) a long string to POPPASSWD, or (4) a long password to the POP3 server.
References
Vulnerable Configurations
  • cpe:2.3:a:seattle_lab_software:slmail:5.1.0.4420:*:*:*:*:*:*:*
    cpe:2.3:a:seattle_lab_software:slmail:5.1.0.4420:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 24-02-2021 - 17:15)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bugtraq 20030507 Multiple Buffer Overflow Vulnerabilities in SLMail (#NISR07052003A)
misc http://www.nextgenss.com/advisories/slmail-vulns.txt
ntbugtraq 20030507 Multiple Buffer Overflow Vulnerabilities in SLMail (#NISR07052003A)
Last major update 24-02-2021 - 17:15
Published 27-05-2003 - 04:00
Last modified 24-02-2021 - 17:15
Back to Top