Vulnerability CVE-2003-0264


Published: 2003-05-27   Modified: 2012-02-12

Description:
Multiple buffer overflows in SLMail 5.1.0.4420 allows remote attackers to execute arbitrary code via (1) a long EHLO argument to slmail.exe, (2) a long XTRN argument to slmail.exe, (3) a long string to POPPASSWD, or (4) a long password to the POP3 server.

See advisories in our WLB2 database:
Topic
Author
Date
High
SLMail 5.1.0.4420 Remote Code Execution
mednic
25.02.2021
High
Seattle Lab Mail (SLmail) 5.5 - POP3 'PASS' Remote Buffer Overflow
Tobias Marcotto
02.04.2021

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Seattle lab software -> Slmail 

 References:
http://marc.info/?l=bugtraq&m=105232506011335&w=2
http://marc.info/?l=ntbugtraq&m=105233360321895&w=2
http://www.nextgenss.com/advisories/slmail-vulns.txt

Copyright 2024, cxsecurity.com

 

Back to Top