Multiple buffer overflows in SLMail 5.1.0.4420 allows remote attackers to execute arbitrary code via (1) a long EHLO argument to slmail.exe, (2) a long XTRN argument to slmail.exe, (3) a long string to POPPASSWD, or (4) a long password to the POP3 server.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2003-05-08T04:00:00

Updated: 2024-08-08T01:50:47.001Z

Reserved: 2003-05-07T00:00:00

Link: CVE-2003-0264

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2003-05-27T04:00:00.000

Modified: 2021-02-24T17:15:14.610

Link: CVE-2003-0264

cve-icon Redhat

No data.