Skip to content

pwncone/CVE-2003-0264-SLmail-5.5

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

2 Commits
 
 
 
 
 
 

Repository files navigation

CVE-2003-0264 - Seattle Lab Mail 5.5 POP3 Buffer Overflow

References

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0264

Vulnerability

SLMail has no bounds checking when submitting a POP3 password. As a result, you can execute arbitrary code by submitting a long, malformed POP3 PASS to the SLMail server.

About

A POC remote buffer overflow for CVE-2003-0264 - SLMail 5.5

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages