{ads}

New Critical Security Flaws Expose Exim Mail Servers to Remote Attacks



September 30, 2023 at 09:44AM

Multiple security vulnerabilities have been disclosed in the Exim mail transfer agent that, if successfully exploited, could result in information disclosure and remote code execution. The list of flaws, which were reported anonymously way back in June 2022, is as follows - CVE-2023-42114 (CVSS score: 3.7) - Exim NTLM Challenge Out-Of-Bounds Read Information Disclosure Vulnerability

from The Hacker News https://ift.tt/aH6KPNS

0 Response to "New Critical Security Flaws Expose Exim Mail Servers to Remote Attacks"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads