RSS   Podatności dla 'Hmailserver'   RSS

2020-01-07
 
CVE-2013-5571

CWE-119
 

 
HMailServer 5.3.x and prior: Memory Corruption which could cause DOS

 
2008-08-14
 
CVE-2008-3676

CWE-20
 

 
Unspecified vulnerability in the IMAP server in hMailServer 4.4.1 allows remote authenticated users to cause a denial of service (resource exhaustion or daemon crash) via a long series of IMAP commands.

 


Copyright 2024, cxsecurity.com

 

Back to Top