CVE-2003-0264

critical

Description

Multiple buffer overflows in SLMail 5.1.0.4420 allows remote attackers to execute arbitrary code via (1) a long EHLO argument to slmail.exe, (2) a long XTRN argument to slmail.exe, (3) a long string to POPPASSWD, or (4) a long password to the POP3 server.

References

http://www.nextgenss.com/advisories/slmail-vulns.txt

http://packetstormsecurity.com/files/161526/SLMail-5.1.0.4420-Remote-Code-Execution.html

http://marc.info/?l=ntbugtraq&m=105233360321895&w=2

http://marc.info/?l=bugtraq&m=105232506011335&w=2

Details

Source: Mitre, NVD

Published: 2003-05-27

Updated: 2021-02-24

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical