Количество 13
Количество 13

CVE-2021-33515
The submission service in Dovecot before 2.3.15 allows STARTTLS command injection in lib-smtp. Sensitive information can be redirected to an attacker-controlled address.

CVE-2021-33515
The submission service in Dovecot before 2.3.15 allows STARTTLS command injection in lib-smtp. Sensitive information can be redirected to an attacker-controlled address.

CVE-2021-33515
The submission service in Dovecot before 2.3.15 allows STARTTLS command injection in lib-smtp. Sensitive information can be redirected to an attacker-controlled address.
CVE-2021-33515
The submission service in Dovecot before 2.3.15 allows STARTTLS comman ...

RLSA-2022:1950
Moderate: dovecot security update
GHSA-pwmq-cvcm-r5p2
The submission service in Dovecot before 2.3.15 allows STARTTLS command injection in lib-smtp. Sensitive information can be redirected to an attacker-controlled address.
ELSA-2022-1950
ELSA-2022-1950: dovecot security update (MODERATE)

BDU:2021-03236
Уязвимость почтового сервера Dovecot, связанная с неверной нейтрализация особых элементов в выходных данных, используемых входящим компонентом, позволяющая нарушителю раскрыть учетные данные пользователей

openSUSE-SU-2021:2123-1
Security update for dovecot23

openSUSE-SU-2021:0920-1
Security update for dovecot23

SUSE-SU-2021:2124-1
Security update for dovecot23

SUSE-SU-2021:2123-1
Security update for dovecot23

SUSE-SU-2021:2122-1
Security update for dovecot23
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-33515 The submission service in Dovecot before 2.3.15 allows STARTTLS command injection in lib-smtp. Sensitive information can be redirected to an attacker-controlled address. | CVSS3: 4.8 | 8% Низкий | около 4 лет назад |
![]() | CVE-2021-33515 The submission service in Dovecot before 2.3.15 allows STARTTLS command injection in lib-smtp. Sensitive information can be redirected to an attacker-controlled address. | CVSS3: 4.2 | 8% Низкий | около 4 лет назад |
![]() | CVE-2021-33515 The submission service in Dovecot before 2.3.15 allows STARTTLS command injection in lib-smtp. Sensitive information can be redirected to an attacker-controlled address. | CVSS3: 4.8 | 8% Низкий | около 4 лет назад |
CVE-2021-33515 The submission service in Dovecot before 2.3.15 allows STARTTLS comman ... | CVSS3: 4.8 | 8% Низкий | около 4 лет назад | |
![]() | RLSA-2022:1950 Moderate: dovecot security update | 8% Низкий | около 3 лет назад | |
GHSA-pwmq-cvcm-r5p2 The submission service in Dovecot before 2.3.15 allows STARTTLS command injection in lib-smtp. Sensitive information can be redirected to an attacker-controlled address. | CVSS3: 4.8 | 8% Низкий | около 3 лет назад | |
ELSA-2022-1950 ELSA-2022-1950: dovecot security update (MODERATE) | около 3 лет назад | |||
![]() | BDU:2021-03236 Уязвимость почтового сервера Dovecot, связанная с неверной нейтрализация особых элементов в выходных данных, используемых входящим компонентом, позволяющая нарушителю раскрыть учетные данные пользователей | CVSS3: 4.2 | 8% Низкий | около 4 лет назад |
![]() | openSUSE-SU-2021:2123-1 Security update for dovecot23 | около 4 лет назад | ||
![]() | openSUSE-SU-2021:0920-1 Security update for dovecot23 | около 4 лет назад | ||
![]() | SUSE-SU-2021:2124-1 Security update for dovecot23 | около 4 лет назад | ||
![]() | SUSE-SU-2021:2123-1 Security update for dovecot23 | около 4 лет назад | ||
![]() | SUSE-SU-2021:2122-1 Security update for dovecot23 | около 4 лет назад |
Уязвимостей на страницу