CVE-2018-14357

CVE-2018-14357

An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. They allow remote IMAP servers to execute arbitrary commands via backquote characters, related to the mailboxes command associated with an automatic subscription.

Source: CVE-2018-14357

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다