Buffer Overflow Vulnerability in MailCarrier 2.51 Allows Remote Code Execution

Buffer Overflow Vulnerability in MailCarrier 2.51 Allows Remote Code Execution

CVE-2019-11395 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

A buffer overflow in MailCarrier 2.51 allows remote attackers to execute arbitrary code via a long string, as demonstrated by SMTP RCPT TO, POP3 USER, POP3 LIST, POP3 TOP, or POP3 RETR.

Learn more about our User Device Pen Test.