CVE-2018-0686

Denbun by NEOJAPAN Inc. (Denbun POP version V3.3P R4.0 and earlier, Denbun IMAP version V3.3I R4.0 and earlier) allows remote authenticated attackers to upload and execute any executable files via unspecified vectors.
Configurations

Configuration 1

cpe:2.3:a:neo:debun_pop:*:*:*:*:*:*:*:*
cpe:2.3:a:neo:debun_imap:*:*:*:*:*:*:*:*

Information

Published : 2018-11-15 03:29

Updated : 2018-12-17 03:14


NVD link : CVE-2018-0686

Mitre link : CVE-2018-0686

Products Affected
No products.
CWE