Vulnerabilities > Exim > Exim > 4.60

DATE CVE VULNERABILITY TITLE RISK
2014-09-04 CVE-2014-2957 Improper Input Validation vulnerability in Exim
The dmarc_process function in dmarc.c in Exim before 4.82.1, when EXPERIMENTAL_DMARC is enabled, allows remote attackers to execute arbitrary code via the From header in an email, which is passed to the expand_string function.
network
exim CWE-20
6.8
2011-10-05 CVE-2011-1764 USE of Externally-Controlled Format String vulnerability in Exim
Format string vulnerability in the dkim_exim_verify_finish function in src/dkim.c in Exim before 4.76 might allow remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via format string specifiers in data used in DKIM logging, as demonstrated by an identity field containing a % (percent) character.
network
low complexity
exim CWE-134
7.5
2011-02-02 CVE-2011-0017 Improper Input Validation vulnerability in Exim
The open_log function in log.c in Exim 4.72 and earlier does not check the return value from (1) setuid or (2) setgid system calls, which allows local users to append log data to arbitrary files via a symlink attack.
local
exim CWE-20
6.9
2010-06-07 CVE-2010-2024 Race Condition vulnerability in Exim
transports/appendfile.c in Exim before 4.72, when MBX locking is enabled, allows local users to change permissions of arbitrary files or create arbitrary files, and cause a denial of service or possibly gain privileges, via a symlink attack on a lockfile in /tmp/.
local
exim CWE-362
4.4
2010-06-07 CVE-2010-2023 Race Condition vulnerability in Exim
transports/appendfile.c in Exim before 4.72, when a world-writable sticky-bit mail directory is used, does not verify the st_nlink field of mailbox files, which allows local users to cause a denial of service or possibly gain privileges by creating a hard link to another user's file.
local
exim CWE-362
4.4