Show filters
70 Total Results
Displaying 1-10 of 70
Sort by:
Attacker Value
Unknown

CVE-2022-37451

Disclosure Date: August 06, 2022 (last updated October 08, 2023)
Exim before 4.96 has an invalid free in pam_converse in auths/call_pam.c because store_free is not used after store_malloc.
Attacker Value
Unknown

CVE-2018-6789

Disclosure Date: February 08, 2018 (last updated July 26, 2024)
An issue was discovered in the base64d function in the SMTP listener in Exim before 4.90.1. By sending a handcrafted message, a buffer overflow may happen. This can be used to execute code remotely.
Attacker Value
Very High

CVE-2023-42115

Disclosure Date: May 03, 2024 (last updated September 18, 2024)
Exim AUTH Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Exim. Authentication is not required to exploit this vulnerability. The specific flaw exists within the smtp service, which listens on TCP port 25 by default. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of a buffer. An attacker can leverage this vulnerability to execute code in the context of the service account. . Was ZDI-CAN-17434.
0
Attacker Value
Unknown

CVE-2022-37452

Disclosure Date: August 07, 2022 (last updated November 29, 2024)
Exim before 4.95 has a heap-based buffer overflow for the alias list in host_name_lookup in host.c when sender_host_name is set.
Attacker Value
Unknown

CVE-2025-23944

Disclosure Date: January 22, 2025 (last updated January 23, 2025)
Deserialization of Untrusted Data vulnerability in WOOEXIM.COM WOOEXIM allows Object Injection. This issue affects WOOEXIM: from n/a through 5.0.0.
0
Attacker Value
Unknown

CVE-2025-22533

Disclosure Date: January 07, 2025 (last updated January 08, 2025)
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WOOEXIM.COM WOOEXIM allows SQL Injection.This issue affects WOOEXIM: from n/a through 5.0.0.
0
Attacker Value
Unknown

CVE-2024-24977

Disclosure Date: August 14, 2024 (last updated September 13, 2024)
Uncontrolled search path for some Intel(R) License Manager for FLEXlm product software before version 11.19.5.0 may allow an authenticated user to potentially enable escalation of privilege via local access.
Attacker Value
Unknown

CVE-2023-42119

Disclosure Date: May 03, 2024 (last updated September 18, 2024)
Exim dnsdb Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of Exim. Authentication is not required to exploit this vulnerability. The specific flaw exists within the smtp service, which listens on TCP port 25 by default. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the service account. . Was ZDI-CAN-17643.
0
Attacker Value
Unknown

CVE-2023-42117

Disclosure Date: May 03, 2024 (last updated May 03, 2024)
Exim Improper Neutralization of Special Elements Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Exim. Authentication is not required to exploit this vulnerability. The specific flaw exists within the smtp service, which listens on TCP port 25 by default. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-17554.
0
Attacker Value
Unknown

CVE-2023-42116

Disclosure Date: May 03, 2024 (last updated September 18, 2024)
Exim SMTP Challenge Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Exim. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of NTLM challenge requests. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the service account. . Was ZDI-CAN-17515.
0