Vulnerabilities > Trusteddomain

DATE CVE VULNERABILITY TITLE RISK
2021-06-10 CVE-2021-34555 NULL Pointer Dereference vulnerability in multiple products
OpenDMARC 1.4.1 and 1.4.1.1 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a multi-value From header field.
network
low complexity
trusteddomain fedoraproject CWE-476
7.5
2020-07-27 CVE-2020-12460 Out-of-bounds Write vulnerability in multiple products
OpenDMARC through 1.3.2 and 1.4.x through 1.4.0-Beta1 has improper null termination in the function opendmarc_xml_parse that can result in a one-byte heap overflow in opendmarc_xml when parsing a specially crafted DMARC aggregate report.
network
low complexity
trusteddomain fedoraproject debian CWE-787
critical
9.8
2020-04-27 CVE-2020-12272 Authentication Bypass by Spoofing vulnerability in multiple products
OpenDMARC through 1.3.2 and 1.4.x allows attacks that inject authentication results to provide false information about the domain that originated an e-mail message.
network
low complexity
trusteddomain fedoraproject CWE-290
5.3
2020-04-27 CVE-2019-20790 Authentication Bypass by Spoofing vulnerability in multiple products
OpenDMARC through 1.3.2 and 1.4.x, when used with pypolicyd-spf 2.0.2, allows attacks that bypass SPF and DMARC authentication in situations where the HELO field is inconsistent with the MAIL FROM field.
network
low complexity
trusteddomain pypolicyd-spf-project fedoraproject CWE-290
critical
9.8
2019-09-17 CVE-2019-16378 Authentication Bypass by Spoofing vulnerability in multiple products
OpenDMARC through 1.3.2 and 1.4.x through 1.4.0-Beta1 is prone to a signature-bypass vulnerability with multiple From: addresses, which might affect applications that consider a domain name to be relevant to the origin of an e-mail message.
network
low complexity
trusteddomain debian fedoraproject canonical CWE-290
critical
9.8