Filtered by vendor Cyrusimap Subscriptions
Filtered by product Cyrus-sasl Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-19906 8 Apache, Apple, Canonical and 5 more 20 Bookkeeper, Ipados, Iphone Os and 17 more 2024-08-05 7.5 High
cyrus-sasl (aka Cyrus SASL) 2.1.27 has an out-of-bounds write leading to unauthenticated remote denial-of-service in OpenLDAP via a malformed LDAP packet. The OpenLDAP crash is ultimately caused by an off-by-one error in _sasl_add_string in common.c in cyrus-sasl.
CVE-2022-24407 6 Cyrusimap, Debian, Fedoraproject and 3 more 14 Cyrus-sasl, Debian Linux, Fedora and 11 more 2024-08-03 8.8 High
In Cyrus SASL 2.1.17 through 2.1.27 before 2.1.28, plugins/sql.c does not escape the password for a SQL INSERT or UPDATE statement.