Show filters
15 Total Results
Displaying 1-10 of 15
Sort by:
Attacker Value
Unknown

CVE-2023-34796

Disclosure Date: June 22, 2023 (last updated February 25, 2025)
Cross site scripting (XSS) vulnerabiliy in dmarcts-report-viewer dashboard versions 1.1 and thru commit 8a1d882b4c481a05e296e9b38a7961e912146a0f, allows unauthenticated attackers to execute arbitrary code via the org_name or domain values.
Attacker Value
Unknown

CVE-2021-34555

Disclosure Date: June 10, 2021 (last updated February 22, 2025)
OpenDMARC 1.4.1 and 1.4.1.1 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a multi-value From header field.
Attacker Value
Unknown

CVE-2021-26308

Disclosure Date: January 29, 2021 (last updated November 28, 2024)
An issue was discovered in the marc crate before 2.0.0 for Rust. A user-provided Read implementation can gain access to the old contents of newly allocated memory, violating soundness.
Attacker Value
Unknown

CVE-2020-12460

Disclosure Date: July 27, 2020 (last updated February 21, 2025)
OpenDMARC through 1.3.2 and 1.4.x through 1.4.0-Beta1 has improper null termination in the function opendmarc_xml_parse that can result in a one-byte heap overflow in opendmarc_xml when parsing a specially crafted DMARC aggregate report. This can cause remote memory corruption when a '\0' byte overwrites the heap metadata of the next chunk and its PREV_INUSE flag.
Attacker Value
Unknown

CVE-2020-12272

Disclosure Date: April 27, 2020 (last updated February 21, 2025)
OpenDMARC through 1.3.2 and 1.4.x allows attacks that inject authentication results to provide false information about the domain that originated an e-mail message. This is caused by incorrect parsing and interpretation of SPF/DKIM authentication results, as demonstrated by the example.net(.example.com substring.
Attacker Value
Unknown

CVE-2019-20790

Disclosure Date: April 27, 2020 (last updated February 21, 2025)
OpenDMARC through 1.3.2 and 1.4.x, when used with pypolicyd-spf 2.0.2, allows attacks that bypass SPF and DMARC authentication in situations where the HELO field is inconsistent with the MAIL FROM field.
Attacker Value
Unknown

CVE-2019-19702

Disclosure Date: December 10, 2019 (last updated November 27, 2024)
The modoboa-dmarc plugin 1.1.0 for Modoboa is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this to perform a denial of service against the DMARC reporting functionality, such as by referencing the /dev/random file within XML documents that are emailed to the address in the rua field of the DMARC records of a domain.
Attacker Value
Unknown

CVE-2019-16378

Disclosure Date: September 17, 2019 (last updated November 08, 2023)
OpenDMARC through 1.3.2 and 1.4.x through 1.4.0-Beta1 is prone to a signature-bypass vulnerability with multiple From: addresses, which might affect applications that consider a domain name to be relevant to the origin of an e-mail message.
Attacker Value
Unknown

CVE-2018-13602

Disclosure Date: July 09, 2018 (last updated November 27, 2024)
The mint function of a smart contract implementation for MiningToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
Attacker Value
Unknown

CVE-2017-6079

Disclosure Date: May 16, 2017 (last updated November 26, 2024)
The HTTP web-management application on Edgewater Networks Edgemarc appliances has a hidden page that allows for user-defined commands such as specific iptables routes, etc., to be set. You can use this page as a web shell essentially to execute commands, though you get no feedback client-side from the web application: if the command is valid, it executes. An example is the wget command. The page that allows this has been confirmed in firmware as old as 2006.