CVE-2008-0394

Buffer overflow in Citadel SMTP server 7.10 and earlier allows remote attackers to execute arbitrary code via a long RCPT TO command, which is not properly handled by the makeuserkey function. NOTE: some of these details were obtained from third party information.
Configurations

Configuration 1

cpe:2.3:a:citadel:smtp:*:*:*:*:*:*:*:*

Information

Published : 2008-01-23 12:00

Updated : 2017-09-29 01:30


NVD link : CVE-2008-0394

Mitre link : CVE-2008-0394

Products Affected
No products.
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer