12 results (0.006 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

Apache James server version 3.7.3 and earlier provides a JMX management service without authentication by default. This allows privilege escalation by a malicious local user. Administrators are advised to disable JMX, or set up a JMX password. Note that version 3.7.4 onward will set up a JMX password automatically for Guice users. • https://github.com/mbadanoiu/CVE-2023-26269 http://www.openwall.com/lists/oss-security/2023/04/18/3 https://lists.apache.org/thread/2z44rg93pflbjhvbwy3xtz505bx41cbs • CWE-862: Missing Authorization •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

Usage of temporary files with insecure permissions by the Apache James server allows an attacker with local access to access private user data in transit. Vulnerable components includes the SMTP stack and IMAP APPEND command. This issue affects Apache James server version 3.7.2 and prior versions. • https://lists.apache.org/thread/j61fo8xc1rxtofrn8vc33whx35s9cj1d • CWE-668: Exposure of Resource to Wrong Sphere •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

Unproper laxist permissions on the temporary files used by MIME4J TempFileStorageProvider may lead to information disclosure to other local users. This issue affects Apache James MIME4J version 0.8.8 and prior versions. We recommend users to upgrade to MIME4j version 0.8.9 or later. A flaw was found in Apache James's Mime4j TempFileStorageProvider class, where it may set improper permissions when utilizing temporary files. This flaw allows a locally authorized attacker to access information outside their intended permissions. • https://lists.apache.org/thread/26s8p9stl1z261c4qw15bsq03tt7t0rj https://access.redhat.com/security/cve/CVE-2022-45787 https://bugzilla.redhat.com/show_bug.cgi?id=2158916 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-312: Cleartext Storage of Sensitive Information •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

Apache James prior to release 3.6.3 and 3.7.1 is vulnerable to a buffering attack relying on the use of the STARTTLS command. Fix of CVE-2021-38542, which solved similar problem fron Apache James 3.6.1, is subject to a parser differential and do not take into account concurrent requests. Apache James versiones anteriores a 3.6.3 y 3.7.1, es vulnerable a un ataque de almacenamiento en búfer que depende del uso del comando STARTTLS. La corrección de CVE-2021-38542, que resolvió un problema similar de Apache James versión 3.6.1, está sujeta a un diferencial de analizador y no toma en cuenta las peticiones simultáneas • http://www.openwall.com/lists/oss-security/2022/09/20/1 https://james.apache.org/james/update/2022/08/26/james-3.7.1.html • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Fix of CVE-2021-40525 do not prepend delimiters upon valid directory validations. Affected implementations include: - maildir mailbox store - Sieve file repository This enables a user to access other users data stores (limited to user names being prefixed by the value of the username being used). La corrección de CVE-2021-40525 no antepone delimitadores a las comprobaciones de directorios. Las implementaciones afectadas incluyen: - Almacén de buzones maildir - Repositorio de archivos Sieve Esto permite a un usuario acceder a almacenes de datos de otros usuarios (limitado a que los nombres de usuario lleven como prefijo el valor del nombre de usuario usado) • https://lists.apache.org/thread/bp8yql4wws56jlh0vxoowj7foothsmpr https://www.openwall.com/lists/oss-security/2022/02/07/1 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •