CVE-2018-0682

Denbun by NEOJAPAN Inc. (Denbun POP version V3.3P R4.0 and earlier, Denbun IMAP version V3.3I R4.0 and earlier) does not properly manage sessions, which allows remote attackers to read/send mail or change the configuration via unspecified vectors.
Configurations

Configuration 1

cpe:2.3:a:neo:debun_pop:*:*:*:*:*:*:*:*
cpe:2.3:a:neo:debun_imap:*:*:*:*:*:*:*:*

Information

Published : 2018-11-15 03:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-0682

Mitre link : CVE-2018-0682

Products Affected
No products.