CVE-2003-0264

Multiple buffer overflows in SLMail 5.1.0.4420 allows remote attackers to execute arbitrary code via (1) a long EHLO argument to slmail.exe, (2) a long XTRN argument to slmail.exe, (3) a long string to POPPASSWD, or (4) a long password to the POP3 server.
Configurations

Configuration 1 (hide)

cpe:2.3:a:seattle_lab_software:slmail:5.1.0.4420:*:*:*:*:*:*:*

History

24 Feb 2021, 17:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/161526/SLMail-5.1.0.4420-Remote-Code-Execution.html -

Information

Published : 2003-05-27 04:00

Updated : 2023-12-10 10:17


NVD link : CVE-2003-0264

Mitre link : CVE-2003-0264

CVE.ORG link : CVE-2003-0264


JSON object : View

Products Affected

seattle_lab_software

  • slmail