Denbun by NEOJAPAN Inc. (Denbun POP version V3.3P R4.0 and earlier, Denbun IMAP version V3.3I R4.0 and earlier) does not properly manage sessions, which allows remote attackers to read/send mail or change the configuration via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2018-11-15T15:00:00

Updated: 2024-08-05T03:35:48.932Z

Reserved: 2017-11-27T00:00:00

Link: CVE-2018-0682

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-11-15T15:29:00.473

Modified: 2019-10-03T00:03:26.223

Link: CVE-2018-0682

cve-icon Redhat

No data.