Количество 14
Количество 14

BDU:2021-03739
Уязвимость почтового клиента mutt, связанная с недостаточной защитой регистрационных данных, позволяющая нарушителю получить доступ к конфиденциальным данным

CVE-2020-28896
Mutt before 2.0.2 and NeoMutt before 2020-11-20 did not ensure that $ssl_force_tls was processed if an IMAP server's initial server response was invalid. The connection was not properly closed, and the code could continue attempting to authenticate. This could result in authentication credentials being exposed on an unencrypted connection, or to a machine-in-the-middle.

CVE-2020-28896
Mutt before 2.0.2 and NeoMutt before 2020-11-20 did not ensure that $ssl_force_tls was processed if an IMAP server's initial server response was invalid. The connection was not properly closed, and the code could continue attempting to authenticate. This could result in authentication credentials being exposed on an unencrypted connection, or to a machine-in-the-middle.

CVE-2020-28896
Mutt before 2.0.2 and NeoMutt before 2020-11-20 did not ensure that $ssl_force_tls was processed if an IMAP server's initial server response was invalid. The connection was not properly closed, and the code could continue attempting to authenticate. This could result in authentication credentials being exposed on an unencrypted connection, or to a machine-in-the-middle.
CVE-2020-28896
Mutt before 2.0.2 and NeoMutt before 2020-11-20 did not ensure that $s ...

openSUSE-SU-2020:2141-1
Security update for mutt

openSUSE-SU-2020:2128-1
Security update for mutt

SUSE-SU-2020:3632-1
Security update for mutt

SUSE-SU-2020:3568-1
Security update for mutt

SUSE-SU-2020:14551-1
Security update for mutt
GHSA-346p-qx4x-g348
Mutt before 2.0.2 and NeoMutt before 2020-11-20 did not ensure that $ssl_force_tls was processed if an IMAP server's initial server response was invalid. The connection was not properly closed, and the code could continue attempting to authenticate. This could result in authentication credentials being exposed on an unencrypted connection, or to a machine-in-the-middle.

RLSA-2021:4181
Moderate: mutt security, bug fix, and enhancement update
ELSA-2021-4181
ELSA-2021-4181: mutt security, bug fix, and enhancement update (MODERATE)

openSUSE-SU-2020:2127-1
Security update for neomutt
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2021-03739 Уязвимость почтового клиента mutt, связанная с недостаточной защитой регистрационных данных, позволяющая нарушителю получить доступ к конфиденциальным данным | CVSS3: 5.3 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-28896 Mutt before 2.0.2 and NeoMutt before 2020-11-20 did not ensure that $ssl_force_tls was processed if an IMAP server's initial server response was invalid. The connection was not properly closed, and the code could continue attempting to authenticate. This could result in authentication credentials being exposed on an unencrypted connection, or to a machine-in-the-middle. | CVSS3: 5.3 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-28896 Mutt before 2.0.2 and NeoMutt before 2020-11-20 did not ensure that $ssl_force_tls was processed if an IMAP server's initial server response was invalid. The connection was not properly closed, and the code could continue attempting to authenticate. This could result in authentication credentials being exposed on an unencrypted connection, or to a machine-in-the-middle. | CVSS3: 5.3 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-28896 Mutt before 2.0.2 and NeoMutt before 2020-11-20 did not ensure that $ssl_force_tls was processed if an IMAP server's initial server response was invalid. The connection was not properly closed, and the code could continue attempting to authenticate. This could result in authentication credentials being exposed on an unencrypted connection, or to a machine-in-the-middle. | CVSS3: 5.3 | 0% Низкий | больше 4 лет назад |
CVE-2020-28896 Mutt before 2.0.2 and NeoMutt before 2020-11-20 did not ensure that $s ... | CVSS3: 5.3 | 0% Низкий | больше 4 лет назад | |
![]() | openSUSE-SU-2020:2141-1 Security update for mutt | 0% Низкий | больше 4 лет назад | |
![]() | openSUSE-SU-2020:2128-1 Security update for mutt | 0% Низкий | больше 4 лет назад | |
![]() | SUSE-SU-2020:3632-1 Security update for mutt | 0% Низкий | больше 4 лет назад | |
![]() | SUSE-SU-2020:3568-1 Security update for mutt | 0% Низкий | больше 4 лет назад | |
![]() | SUSE-SU-2020:14551-1 Security update for mutt | 0% Низкий | больше 4 лет назад | |
GHSA-346p-qx4x-g348 Mutt before 2.0.2 and NeoMutt before 2020-11-20 did not ensure that $ssl_force_tls was processed if an IMAP server's initial server response was invalid. The connection was not properly closed, and the code could continue attempting to authenticate. This could result in authentication credentials being exposed on an unencrypted connection, or to a machine-in-the-middle. | 0% Низкий | около 3 лет назад | ||
![]() | RLSA-2021:4181 Moderate: mutt security, bug fix, and enhancement update | больше 3 лет назад | ||
ELSA-2021-4181 ELSA-2021-4181: mutt security, bug fix, and enhancement update (MODERATE) | больше 3 лет назад | |||
![]() | openSUSE-SU-2020:2127-1 Security update for neomutt | больше 4 лет назад |
Уязвимостей на страницу