Remote Code Execution Vulnerability in SmarterTools SmarterMail 16.x

Remote Code Execution Vulnerability in SmarterTools SmarterMail 16.x

CVE-2019-7214 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

SmarterTools SmarterMail 16.x before build 6985 allows deserialization of untrusted data. An unauthenticated attacker could run commands on the server when port 17001 was remotely accessible. This port is not accessible remotely by default after applying the Build 6985 patch.

Learn more about our Cis Benchmark Audit For Server Software.