Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2010-2813

Disclosure Date: August 19, 2010
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

functions/imap_general.php in SquirrelMail before 1.4.21 does not properly handle 8-bit characters in passwords, which allows remote attackers to cause a denial of service (disk consumption) by making many IMAP login attempts with different usernames, leading to the creation of many preferences files.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • squirrelmail

Products

  • squirrelmail,
  • squirrelmail 1.4,
  • squirrelmail 1.4 rc1,
  • squirrelmail 1.4.0,
  • squirrelmail 1.4.0 rc1,
  • squirrelmail 1.4.0 rc2a,
  • squirrelmail 1.4.0-r1,
  • squirrelmail 1.4.1,
  • squirrelmail 1.4.10,
  • squirrelmail 1.4.10a,
  • squirrelmail 1.4.11,
  • squirrelmail 1.4.12,
  • squirrelmail 1.4.13,
  • squirrelmail 1.4.15,
  • squirrelmail 1.4.15 rc1,
  • squirrelmail 1.4.15rc1,
  • squirrelmail 1.4.16,
  • squirrelmail 1.4.17,
  • squirrelmail 1.4.18,
  • squirrelmail 1.4.19,
  • squirrelmail 1.4.2,
  • squirrelmail 1.4.2-r1,
  • squirrelmail 1.4.2-r2,
  • squirrelmail 1.4.2-r3,
  • squirrelmail 1.4.2-r4,
  • squirrelmail 1.4.2-r5,
  • squirrelmail 1.4.3,
  • squirrelmail 1.4.3 r3,
  • squirrelmail 1.4.3 rc1,
  • squirrelmail 1.4.3a,
  • squirrelmail 1.4.3aa,
  • squirrelmail 1.4.4,
  • squirrelmail 1.4.4 rc1,
  • squirrelmail 1.4.5,
  • squirrelmail 1.4.5 rc1,
  • squirrelmail 1.4.6,
  • squirrelmail 1.4.6 cvs,
  • squirrelmail 1.4.6 rc1,
  • squirrelmail 1.4.7,
  • squirrelmail 1.4.8,
  • squirrelmail 1.4.8.4fc6,
  • squirrelmail 1.4.9,
  • squirrelmail 1.4.9a,
  • squirrelmail 1.44
Technical Analysis