A buffer overflow in the SMTP response service in MailCarrier 2.51 allows the attacker to execute arbitrary code remotely via a long HELP command, a related issue to CVE-2019-11395.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-05-02T15:03:03

Updated: 2019-05-02T15:03:03

Reserved: 2019-05-02T00:00:00


Link: CVE-2019-11682

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-05-02T16:29:00.333

Modified: 2021-07-21T11:39:23.747


Link: CVE-2019-11682

JSON object: View

cve-icon Redhat Information

No data.

CWE