Количество 12
Количество 12

CVE-2020-14928
evolution-data-server (eds) through 3.36.3 has a STARTTLS buffering issue that affects SMTP and POP3. When a server sends a "begin TLS" response, eds reads additional data and evaluates it in a TLS context, aka "response injection."

CVE-2020-14928
evolution-data-server (eds) through 3.36.3 has a STARTTLS buffering issue that affects SMTP and POP3. When a server sends a "begin TLS" response, eds reads additional data and evaluates it in a TLS context, aka "response injection."

CVE-2020-14928
evolution-data-server (eds) through 3.36.3 has a STARTTLS buffering issue that affects SMTP and POP3. When a server sends a "begin TLS" response, eds reads additional data and evaluates it in a TLS context, aka "response injection."
CVE-2020-14928
evolution-data-server (eds) through 3.36.3 has a STARTTLS buffering is ...

RLSA-2020:4649
Low: evolution security and bug fix update
GHSA-3rg7-72j5-5xpv
evolution-data-server (eds) through 3.36.3 has a STARTTLS buffering issue that affects SMTP and POP3. When a server sends a "begin TLS" response, eds reads additional data and evaluates it in a TLS context, aka "response injection."
ELSA-2020-4649
ELSA-2020-4649: evolution security and bug fix update (LOW)

BDU:2021-01745
Уязвимость сервера базы данных evolution-data-server, связанная с недостаточной нейтрализацией специальных элементов в запросе, позволяющая нарушителю оказать воздействие на целостность данных

openSUSE-SU-2021:0482-1
Security update for evolution-data-server

SUSE-SU-2021:0949-1
Security update for evolution-data-server

SUSE-SU-2021:0891-1
Security update for evolution-data-server

SUSE-SU-2021:0885-1
Security update for evolution-data-server
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2020-14928 evolution-data-server (eds) through 3.36.3 has a STARTTLS buffering issue that affects SMTP and POP3. When a server sends a "begin TLS" response, eds reads additional data and evaluates it in a TLS context, aka "response injection." | CVSS3: 5.9 | 4% Низкий | почти 5 лет назад |
![]() | CVE-2020-14928 evolution-data-server (eds) through 3.36.3 has a STARTTLS buffering issue that affects SMTP and POP3. When a server sends a "begin TLS" response, eds reads additional data and evaluates it in a TLS context, aka "response injection." | CVSS3: 5.3 | 4% Низкий | почти 5 лет назад |
![]() | CVE-2020-14928 evolution-data-server (eds) through 3.36.3 has a STARTTLS buffering issue that affects SMTP and POP3. When a server sends a "begin TLS" response, eds reads additional data and evaluates it in a TLS context, aka "response injection." | CVSS3: 5.9 | 4% Низкий | почти 5 лет назад |
CVE-2020-14928 evolution-data-server (eds) through 3.36.3 has a STARTTLS buffering is ... | CVSS3: 5.9 | 4% Низкий | почти 5 лет назад | |
![]() | RLSA-2020:4649 Low: evolution security and bug fix update | 4% Низкий | больше 4 лет назад | |
GHSA-3rg7-72j5-5xpv evolution-data-server (eds) through 3.36.3 has a STARTTLS buffering issue that affects SMTP and POP3. When a server sends a "begin TLS" response, eds reads additional data and evaluates it in a TLS context, aka "response injection." | 4% Низкий | около 3 лет назад | ||
ELSA-2020-4649 ELSA-2020-4649: evolution security and bug fix update (LOW) | больше 4 лет назад | |||
![]() | BDU:2021-01745 Уязвимость сервера базы данных evolution-data-server, связанная с недостаточной нейтрализацией специальных элементов в запросе, позволяющая нарушителю оказать воздействие на целостность данных | CVSS3: 5.9 | 4% Низкий | почти 5 лет назад |
![]() | openSUSE-SU-2021:0482-1 Security update for evolution-data-server | около 4 лет назад | ||
![]() | SUSE-SU-2021:0949-1 Security update for evolution-data-server | около 4 лет назад | ||
![]() | SUSE-SU-2021:0891-1 Security update for evolution-data-server | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0885-1 Security update for evolution-data-server | больше 4 лет назад |
Уязвимостей на страницу