ID CVE-2007-1373
Summary Stack-based buffer overflow in Mercury/32 (aka Mercury Mail Transport System) 4.01b and earlier allows remote attackers to execute arbitrary code via a long LOGIN command. NOTE: this might be the same issue as CVE-2006-5961.
References
Vulnerable Configurations
  • cpe:2.3:a:pmail:mercury_mail_transport_system:-:*:*:*:*:*:*:*
    cpe:2.3:a:pmail:mercury_mail_transport_system:-:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 29-07-2017 - 01:30)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
fulldisc 20070306 Mercury/32 4.01b
osvdb 33883
secunia 24367
sreason 2398
xf mercury-imap-bo(32848)
saint via4
description Mercury IMAP data continuation buffer overflow
id mail_imap_mercury
osvdb 33883
title mercury_imap_continuation
type remote
Last major update 29-07-2017 - 01:30
Published 10-03-2007 - 00:19
Last modified 29-07-2017 - 01:30
Back to Top