Denbun by NEOJAPAN Inc. (Denbun POP version V3.3P R4.0 and earlier, Denbun IMAP version V3.3I R4.0 and earlier) uses hard-coded credentials, which may allow remote attackers to read/send mail or change the configuration.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2018-11-15T15:00:00

Updated: 2024-08-05T03:35:48.898Z

Reserved: 2017-11-27T00:00:00

Link: CVE-2018-0680

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-11-15T15:29:00.350

Modified: 2018-12-17T15:16:37.550

Link: CVE-2018-0680

cve-icon Redhat

No data.