CVE-2019-7214

SmarterTools SmarterMail 16.x before build 6985 allows deserialization of untrusted data. An unauthenticated attacker could run commands on the server when port 17001 was remotely accessible. This port is not accessible remotely by default after applying the Build 6985 patch.
Configurations

Configuration 1 (hide)

cpe:2.3:a:smartertools:smartermail:*:*:*:*:*:*:*:*

History

11 Jul 2023, 18:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/173388/SmarterTools-SmarterMail-Remote-Code-Execution.html -

Information

Published : 2019-04-24 15:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-7214

Mitre link : CVE-2019-7214

CVE.ORG link : CVE-2019-7214


JSON object : View

Products Affected

smartertools

  • smartermail
CWE
CWE-502

Deserialization of Untrusted Data