Page 6 of 28 results (0.004 seconds)

CVSS: 4.6EPSS: 0%CPEs: 1EXPL: 0

Exim 3.34 and earlier may allow local users to gain privileges via a buffer overflow in long -C (configuration file) and other command line arguments. Exim 3.34 y anteriores puede permitir a usuarios locales ganar privilegios mediante un desbordamiento de búfer con argumento de línea de comandos -C (fichero de configuración) y otros. • http://marc.info/?l=bugtraq&m=101362618118598&w=2 http://www.iss.net/security_center/static/8194.php http://www.redhat.com/support/errata/RHSA-2002-208.html http://www.securityfocus.com/bid/4096 •

CVSS: 7.5EPSS: 1%CPEs: 2EXPL: 0

Exim 3.22 and earlier, in some configurations, does not properly verify the local part of an address when redirecting the address to a pipe, which could allow remote attackers to execute arbitrary commands via shell metacharacters. Exim 3.22 y anteriores, bajo ciertas configuraciones, no verifica apropiadamente la parte local de una dirección cuando redirige ésta a una tubería (pipe), lo que permitiría a atacantes remotos ejecutar comandos remotos por medio de metacaracteres de la shell. • http://marc.info/?l=bugtraq&m=100877978506387&w=2 http://www.debian.org/security/2002/dsa-097 http://www.kb.cert.org/vuls/id/283723 http://www.redhat.com/support/errata/RHSA-2001-176.html http://www.securityfocus.com/bid/3728 https://exchange.xforce.ibmcloud.com/vulnerabilities/7738 •

CVSS: 7.5EPSS: 19%CPEs: 4EXPL: 2

Format string vulnerability in exim (3.22-10 in Red Hat, 3.12 in Debian and 3.16 in Conectiva) in batched SMTP mode allows a remote attacker to execute arbitrary code via format strings in SMTP mail headers. • https://www.exploit-db.com/exploits/20900 http://archives.neohapsis.com/archives/bugtraq/2001-06/0041.html http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000402 http://www.debian.org/security/2001/dsa-058 http://www.redhat.com/support/errata/RHSA-2001-078.html http://www.securityfocus.com/bid/2828 https://exchange.xforce.ibmcloud.com/vulnerabilities/6671 •