Логотип exploitDog
bind:"GHSA-2vq7-8vvf-w66v" OR bind:"CVE-2023-42118"
Консоль
Логотип exploitDog

exploitDog

bind:"GHSA-2vq7-8vvf-w66v" OR bind:"CVE-2023-42118"

Количество 8

Количество 8

github логотип

GHSA-2vq7-8vvf-w66v

около 1 года назад

Exim libspf2 Integer Underflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Exim libspf2. Authentication is not required to exploit this vulnerability. The specific flaw exists within the parsing of SPF macros. When parsing SPF macros, the process does not properly validate user-supplied data, which can result in an integer underflow before writing to memory. An attacker can leverage this vulnerability to execute code in the context of the service account. Was ZDI-CAN-17578.

CVSS3: 7.5
EPSS: Низкий
ubuntu логотип

CVE-2023-42118

около 1 года назад

Exim libspf2 Integer Underflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Exim libspf2. Authentication is not required to exploit this vulnerability. The specific flaw exists within the parsing of SPF macros. When parsing SPF macros, the process does not properly validate user-supplied data, which can result in an integer underflow before writing to memory. An attacker can leverage this vulnerability to execute code in the context of the service account. Was ZDI-CAN-17578.

CVSS3: 7.5
EPSS: Низкий
redhat логотип

CVE-2023-42118

больше 1 года назад

Exim libspf2 Integer Underflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Exim libspf2. Authentication is not required to exploit this vulnerability. The specific flaw exists within the parsing of SPF macros. When parsing SPF macros, the process does not properly validate user-supplied data, which can result in an integer underflow before writing to memory. An attacker can leverage this vulnerability to execute code in the context of the service account. . Was ZDI-CAN-17578.

CVSS3: 7.5
EPSS: Низкий
nvd логотип

CVE-2023-42118

около 1 года назад

Exim libspf2 Integer Underflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Exim libspf2. Authentication is not required to exploit this vulnerability. The specific flaw exists within the parsing of SPF macros. When parsing SPF macros, the process does not properly validate user-supplied data, which can result in an integer underflow before writing to memory. An attacker can leverage this vulnerability to execute code in the context of the service account. . Was ZDI-CAN-17578.

CVSS3: 7.5
EPSS: Низкий
debian логотип

CVE-2023-42118

около 1 года назад

Exim libspf2 Integer Underflow Remote Code Execution Vulnerability. Th ...

CVSS3: 7.5
EPSS: Низкий
fstec логотип

BDU:2023-06275

около 3 лет назад

Уязвимость библиотеки libspf2 почтового сервера Exim, позволяющая нарушителю выполнить произвольный код

CVSS3: 7.5
EPSS: Низкий
redos логотип

ROS-20240911-05

10 месяцев назад

Уязвимость libspf2

CVSS3: 7.5
EPSS: Низкий
redos логотип

ROS-20240404-17

около 1 года назад

Множественные уязвимости exim

CVSS3: 9.8
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
github логотип
GHSA-2vq7-8vvf-w66v

Exim libspf2 Integer Underflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Exim libspf2. Authentication is not required to exploit this vulnerability. The specific flaw exists within the parsing of SPF macros. When parsing SPF macros, the process does not properly validate user-supplied data, which can result in an integer underflow before writing to memory. An attacker can leverage this vulnerability to execute code in the context of the service account. Was ZDI-CAN-17578.

CVSS3: 7.5
3%
Низкий
около 1 года назад
ubuntu логотип
CVE-2023-42118

Exim libspf2 Integer Underflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Exim libspf2. Authentication is not required to exploit this vulnerability. The specific flaw exists within the parsing of SPF macros. When parsing SPF macros, the process does not properly validate user-supplied data, which can result in an integer underflow before writing to memory. An attacker can leverage this vulnerability to execute code in the context of the service account. Was ZDI-CAN-17578.

CVSS3: 7.5
3%
Низкий
около 1 года назад
redhat логотип
CVE-2023-42118

Exim libspf2 Integer Underflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Exim libspf2. Authentication is not required to exploit this vulnerability. The specific flaw exists within the parsing of SPF macros. When parsing SPF macros, the process does not properly validate user-supplied data, which can result in an integer underflow before writing to memory. An attacker can leverage this vulnerability to execute code in the context of the service account. . Was ZDI-CAN-17578.

CVSS3: 7.5
3%
Низкий
больше 1 года назад
nvd логотип
CVE-2023-42118

Exim libspf2 Integer Underflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Exim libspf2. Authentication is not required to exploit this vulnerability. The specific flaw exists within the parsing of SPF macros. When parsing SPF macros, the process does not properly validate user-supplied data, which can result in an integer underflow before writing to memory. An attacker can leverage this vulnerability to execute code in the context of the service account. . Was ZDI-CAN-17578.

CVSS3: 7.5
3%
Низкий
около 1 года назад
debian логотип
CVE-2023-42118

Exim libspf2 Integer Underflow Remote Code Execution Vulnerability. Th ...

CVSS3: 7.5
3%
Низкий
около 1 года назад
fstec логотип
BDU:2023-06275

Уязвимость библиотеки libspf2 почтового сервера Exim, позволяющая нарушителю выполнить произвольный код

CVSS3: 7.5
3%
Низкий
около 3 лет назад
redos логотип
ROS-20240911-05

Уязвимость libspf2

CVSS3: 7.5
3%
Низкий
10 месяцев назад
redos логотип
ROS-20240404-17

Множественные уязвимости exim

CVSS3: 9.8
около 1 года назад

Уязвимостей на страницу