Page 11 of 57 results (0.008 seconds)

CVSS: 7.5EPSS: 42%CPEs: 2EXPL: 2

Stack-based buffer overflow in Exim 3.35, and other versions before 4, when the sender_verify option is true, allows remote attackers to cause a denial of service and possibly execute arbitrary code during sender verification. Desbordamiento de búfer basado en la plia en Exim 3.35, y otras versiones anteriores a 4, cuando la opción sender_verify está activada, permite a atacantes remotos causar una denegación de servicio y posiblemente ejecutar código arbitrario durante la verificación del remitente. • https://www.exploit-db.com/exploits/24093 http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/021015.html http://secunia.com/advisories/11558 http://www.debian.org/security/2004/dsa-501 http://www.debian.org/security/2004/dsa-502 http://www.guninski.com/exim1.html https://exchange.xforce.ibmcloud.com/vulnerabilities/16079 •

CVSS: 7.5EPSS: 12%CPEs: 25EXPL: 0

Heap-based buffer overflow in smtp_in.c for Exim 3 (exim3) before 3.36 and Exim 4 (exim4) before 4.21 may allow remote attackers to execute arbitrary code via an invalid (1) HELO or (2) EHLO argument with a large number of spaces followed by a NULL character and a newline, which is not properly trimmed before the "(no argument given)" string is appended to the buffer. • http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000735 http://marc.info/?l=bugtraq&m=106252015820395&w=2 http://marc.info/?l=vuln-dev&m=106264740820334&w=2 http://packages.debian.org/changelogs/pool/main/e/exim/exim_3.36-13/changelog http://packages.debian.org/changelogs/pool/main/e/exim4/exim4_4.34-10/changelog http://www.debian.org/security/2003/dsa-376 http://www.exim.org/pipermail/exim-announce/2003q3/000094.html http://www.exim.org/pipermail/ •

CVSS: 7.2EPSS: 0%CPEs: 3EXPL: 2

Format string vulnerability in daemon.c for Exim 4.x through 4.10, and 3.x through 3.36, allows exim administrative users to execute arbitrary code by modifying the pid_file_path value. Vulnerabilidad de cadena de formato en daemon.c de Exim 4.x a 4.10, y 3.x a 3.36, permite a los usurios administradores de de exim ejecutar código arbitrario modificando el valor pid_file_path. • https://www.exploit-db.com/exploits/22066 http://groups.yahoo.com/group/exim-users/message/42358 http://marc.info/?l=bugtraq&m=103903403527788&w=2 http://marc.info/?l=bugtraq&m=104006219018664&w=2 http://www.exim.org/pipermail/exim-users/Week-of-Mon-20021202/046978.html http://www.securityfocus.com/bid/6314 https://exchange.xforce.ibmcloud.com/vulnerabilities/10761 •

CVSS: 4.6EPSS: 0%CPEs: 1EXPL: 0

Exim 3.34 and earlier may allow local users to gain privileges via a buffer overflow in long -C (configuration file) and other command line arguments. Exim 3.34 y anteriores puede permitir a usuarios locales ganar privilegios mediante un desbordamiento de búfer con argumento de línea de comandos -C (fichero de configuración) y otros. • http://marc.info/?l=bugtraq&m=101362618118598&w=2 http://www.iss.net/security_center/static/8194.php http://www.redhat.com/support/errata/RHSA-2002-208.html http://www.securityfocus.com/bid/4096 •

CVSS: 7.5EPSS: 1%CPEs: 2EXPL: 0

Exim 3.22 and earlier, in some configurations, does not properly verify the local part of an address when redirecting the address to a pipe, which could allow remote attackers to execute arbitrary commands via shell metacharacters. Exim 3.22 y anteriores, bajo ciertas configuraciones, no verifica apropiadamente la parte local de una dirección cuando redirige ésta a una tubería (pipe), lo que permitiría a atacantes remotos ejecutar comandos remotos por medio de metacaracteres de la shell. • http://marc.info/?l=bugtraq&m=100877978506387&w=2 http://www.debian.org/security/2002/dsa-097 http://www.kb.cert.org/vuls/id/283723 http://www.redhat.com/support/errata/RHSA-2001-176.html http://www.securityfocus.com/bid/3728 https://exchange.xforce.ibmcloud.com/vulnerabilities/7738 •