CVE-2018-0682

Denbun by NEOJAPAN Inc. (Denbun POP version V3.3P R4.0 and earlier, Denbun IMAP version V3.3I R4.0 and earlier) does not properly manage sessions, which allows remote attackers to read/send mail or change the configuration via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:neo:debun_imap:*:*:*:*:*:*:*:*
cpe:2.3:a:neo:debun_pop:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-11-15 15:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-0682

Mitre link : CVE-2018-0682

CVE.ORG link : CVE-2018-0682


JSON object : View

Products Affected

neo

  • debun_imap
  • debun_pop