Количество 8
Количество 8

CVE-2024-39929
Exim through 4.97.1 misparses a multiline RFC 2231 header filename, and thus remote attackers can bypass a $mime_filename extension-blocking protection mechanism, and potentially deliver executable attachments to the mailboxes of end users.

CVE-2024-39929
Exim through 4.97.1 misparses a multiline RFC 2231 header filename, and thus remote attackers can bypass a $mime_filename extension-blocking protection mechanism, and potentially deliver executable attachments to the mailboxes of end users.

CVE-2024-39929
Exim through 4.97.1 misparses a multiline RFC 2231 header filename, and thus remote attackers can bypass a $mime_filename extension-blocking protection mechanism, and potentially deliver executable attachments to the mailboxes of end users.
CVE-2024-39929
Exim through 4.97.1 misparses a multiline RFC 2231 header filename, an ...

openSUSE-SU-2024:0218-1
Security update for exim

ROS-20240712-01
Уязвимость exim
GHSA-7m4v-cwm7-4f2m
Exim through 4.97.1 misparses a multiline RFC 2231 header filename, and thus remote attackers can bypass a $mime_filename extension-blocking protection mechanism, and potentially deliver executable attachments to the mailboxes of end users.

BDU:2024-05250
Уязвимость компонента Multiline RFC 2231 почтового сервера Exim, обойти существующие ограничения безопасности путем внедрения специально сформированных исполняемых файлов
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2024-39929 Exim through 4.97.1 misparses a multiline RFC 2231 header filename, and thus remote attackers can bypass a $mime_filename extension-blocking protection mechanism, and potentially deliver executable attachments to the mailboxes of end users. | CVSS3: 5.4 | 33% Средний | 12 месяцев назад |
![]() | CVE-2024-39929 Exim through 4.97.1 misparses a multiline RFC 2231 header filename, and thus remote attackers can bypass a $mime_filename extension-blocking protection mechanism, and potentially deliver executable attachments to the mailboxes of end users. | CVSS3: 3.7 | 33% Средний | 12 месяцев назад |
![]() | CVE-2024-39929 Exim through 4.97.1 misparses a multiline RFC 2231 header filename, and thus remote attackers can bypass a $mime_filename extension-blocking protection mechanism, and potentially deliver executable attachments to the mailboxes of end users. | CVSS3: 5.4 | 33% Средний | 12 месяцев назад |
CVE-2024-39929 Exim through 4.97.1 misparses a multiline RFC 2231 header filename, an ... | CVSS3: 5.4 | 33% Средний | 12 месяцев назад | |
![]() | openSUSE-SU-2024:0218-1 Security update for exim | 33% Средний | 11 месяцев назад | |
![]() | ROS-20240712-01 Уязвимость exim | CVSS3: 5.4 | 33% Средний | 12 месяцев назад |
GHSA-7m4v-cwm7-4f2m Exim through 4.97.1 misparses a multiline RFC 2231 header filename, and thus remote attackers can bypass a $mime_filename extension-blocking protection mechanism, and potentially deliver executable attachments to the mailboxes of end users. | CVSS3: 5.4 | 33% Средний | 12 месяцев назад | |
![]() | BDU:2024-05250 Уязвимость компонента Multiline RFC 2231 почтового сервера Exim, обойти существующие ограничения безопасности путем внедрения специально сформированных исполняемых файлов | CVSS3: 5.4 | 33% Средний | 12 месяцев назад |
Уязвимостей на страницу