CVE-2008-0394

Buffer overflow in Citadel SMTP server 7.10 and earlier allows remote attackers to execute arbitrary code via a long RCPT TO command, which is not properly handled by the makeuserkey function. NOTE: some of these details were obtained from third party information.
Configurations

Configuration 1 (hide)

cpe:2.3:a:citadel:smtp:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2008-01-23 12:00

Updated : 2024-02-28 11:01


NVD link : CVE-2008-0394

Mitre link : CVE-2008-0394

CVE.ORG link : CVE-2008-0394


JSON object : View

Products Affected

citadel

  • smtp
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer