Vulnerability CVE-2009-1602


Published: 2009-05-11   Modified: 2012-02-13

Description:
Pablo Software Solutions Quick 'n Easy Mail Server 3.3 allows remote attackers to cause a denial of service (daemon outage or CPU consumption) via multiple long SMTP commands, as demonstrated by HELO commands.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Quick \'n Easy Mail Server 3.3 (Demo) Remote Denial of Service PoC
shinnai
13.05.2009

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Pablosoftwaresolutions -> Quick'n easy mail server 

 References:
http://xforce.iss.net/xforce/xfdb/50299
http://www.securityfocus.com/bid/34814
http://www.milw0rm.com/exploits/8606
http://secunia.com/advisories/34992
http://osvdb.org/54215

Copyright 2024, cxsecurity.com

 

Back to Top