Vulnerability CVE-2018-0686


Published: 2018-11-15

Description:
Denbun by NEOJAPAN Inc. (Denbun POP version V3.3P R4.0 and earlier, Denbun IMAP version V3.3I R4.0 and earlier) allows remote authenticated attackers to upload and execute any executable files via unspecified vectors.

Type:

CWE-434

(Unrestricted Upload of File with Dangerous Type)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
NEO -> Debun imap 
NEO -> Debun pop 

 References:
http://jvn.jp/en/jp/JVN00344155/index.html
https://www.denbun.com/en/imap/support/security/181003.html
https://www.denbun.com/en/pop/support/security/181003.html

Copyright 2024, cxsecurity.com

 

Back to Top