CVE

CVE-2019-11395

CVE-2019-11395

A buffer overflow in MailCarrier 2.51 allows remote attackers to execute arbitrary code via a long string, as demonstrated by SMTP RCPT TO, POP3 USER, POP3 LIST, POP3 TOP, or POP3 RETR.

Source: CVE-2019-11395

Exit mobile version