Vulnerabilities > Pablosoftwaresolutions

DATE CVE VULNERABILITY TITLE RISK
2020-02-28 CVE-2019-19943 Double Free vulnerability in Pablosoftwaresolutions Quick 'N Easy web Server 3.3.8
The HTTP service in quickweb.exe in Pablo Quick 'n Easy Web Server 3.3.8 allows Remote Unauthenticated Heap Memory Corruption via a large host or domain parameter.
network
low complexity
pablosoftwaresolutions CWE-415
5.0
2009-05-11 CVE-2009-1602 Buffer Errors vulnerability in Pablosoftwaresolutions Quick'N Easy Mail Server 3.3
Pablo Software Solutions Quick 'n Easy Mail Server 3.3 allows remote attackers to cause a denial of service (daemon outage or CPU consumption) via multiple long SMTP commands, as demonstrated by HELO commands.
network
low complexity
pablosoftwaresolutions CWE-119
5.0