Vulnerabilities > Trusteddomain > Opendmarc > 1.4.1.1

DATE CVE VULNERABILITY TITLE RISK
2021-06-10 CVE-2021-34555 NULL Pointer Dereference vulnerability in multiple products
OpenDMARC 1.4.1 and 1.4.1.1 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a multi-value From header field.
network
low complexity
trusteddomain fedoraproject CWE-476
7.5