6.8
MEDIUM
CVE-2006-6291
MailEnable IMAP Stack Buffer Overflow Denial of Service
Description

Stack overflow in the IMAP module (MEIMAPS.EXE) in MailEnable Professional 1.6 through 1.83 and 2.0 through 2.33, and MailEnable Enterprise 1.1 through 1.40 and 2.0 through 2.33, allows remote authenticated users to cause a denial of service (crash) via a long argument containing * (asterisk) and ? (question mark) characters to the DELETE command, as addressed by the ME-10020 hotfix.

INFO

Published Date :

Dec. 5, 2006, 11:28 a.m.

Last Modified :

Oct. 3, 2019, 5:22 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.9

Exploitability Score :

8.0
Affected Products

The following products are affected by CVE-2006-6291 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mailenable mailenable
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2006-6291.

URL Resource
http://secunia.com/advisories/23080 Patch Vendor Advisory
http://secunia.com/secunia_research/2006-71/advisory/ Vendor Advisory
http://securitytracker.com/id?1017276 Third Party Advisory VDB Entry
http://securitytracker.com/id?1017319 Third Party Advisory VDB Entry
http://www.mailenable.com/hotfix/ Patch
http://www.securityfocus.com/archive/1/453118/100/100/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/21362 Third Party Advisory VDB Entry
http://www.vupen.com/english/advisories/2006/4778 Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/30614 VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2006-6291 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2006-6291 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/archive/1/453118/100/100/threaded No Types Assigned http://www.securityfocus.com/archive/1/453118/100/100/threaded Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:mailenable:mailenable_enterprise:1.1:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.2:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.11:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.12:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.13:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.14:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.15:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.16:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.17:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.18:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.19:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.21:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.22:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.23:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.24:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.25:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.26:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.27:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.28:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.29:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.30:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.31:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.32:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.33:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.34:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.35:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.36:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.37:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.38:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.39:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.40:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.0:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.01:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.1:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.2:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.03:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.04:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.05:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.06:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.07:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.08:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.09:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.11:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.12:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.13:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.14:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.15:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.16:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.17:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.18:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.19:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.21:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.22:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.23:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.24:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.25:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.26:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.27:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.28:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.29:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.30:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.31:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.32:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.33:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.1:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.6:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.7:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.8:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.61:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.62:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.63:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.64:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.65:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.66:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.67:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.68:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.69:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.71:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.72:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.73:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.74:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.75:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.76:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.77:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.78:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.79:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.81:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.82:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.83:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.01:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.1:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.02:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.2:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.03:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.3:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.04:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.05:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.06:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.07:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.08:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.09:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.11:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.12:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.13:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.14:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.15:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.16:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.17:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.18:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.19:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.23:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.24:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.25:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.26:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.27:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.28:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.29:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.31:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.32:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.33:*:*:*:*:*:*:* OR *cpe:2.3:a:mailenable:mailenable:*:*:*:*:enterprise:*:*:* versions from (including) 1.1 up to (including) 1.40 *cpe:2.3:a:mailenable:mailenable:*:*:*:*:professional:*:*:* versions from (including) 1.6 up to (including) 1.83 *cpe:2.3:a:mailenable:mailenable:*:*:*:*:enterprise:*:*:* versions from (including) 2.0 up to (including) 2.33 *cpe:2.3:a:mailenable:mailenable:*:*:*:*:professional:*:*:* versions from (including) 2.0 up to (including) 2.33
  • CVE Modified by [email protected]

    Oct. 17, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/453118/100/100/threaded [Third Party Advisory, VDB Entry]
    Added Reference http://www.securityfocus.com/archive/1/453118/100/100/threaded [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 31, 2017

    Action Type Old Value New Value
    Changed Reference Type http://securitytracker.com/id?1017276 No Types Assigned http://securitytracker.com/id?1017276 Third Party Advisory, VDB Entry
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/30614 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/30614 VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/21362 No Types Assigned http://www.securityfocus.com/bid/21362 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/453118/100/100/threaded No Types Assigned http://www.securityfocus.com/archive/1/archive/1/453118/100/100/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://securitytracker.com/id?1017319 No Types Assigned http://securitytracker.com/id?1017319 Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:mailenable:mailenable_enterprise:1.1:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.2:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.11:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.12:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.13:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.14:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.15:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.16:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.17:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.18:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.19:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.21:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.22:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.23:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.24:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.25:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.26:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.27:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.28:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.29:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.30:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.31:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.32:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.33:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.34:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.35:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.36:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.37:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.38:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.39:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.40:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.0:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.01:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.1:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.2:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.03:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.04:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.05:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.06:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.07:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.08:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.09:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.11:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.12:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.13:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.14:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.15:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.16:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.17:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.18:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.19:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.21:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.22:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.23:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.24:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.25:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.26:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.27:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.28:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.29:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.30:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.31:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.32:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.33:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1\,83:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.1:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.6:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.7:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.8:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.61:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.62:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.63:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.64:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.65:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.66:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.67:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.68:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.69:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.71:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.72:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.73:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.74:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.75:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.76:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.77:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.78:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.79:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.81:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.82:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.01:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.1:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.02:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.2:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.03:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.3:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.04:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.05:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.06:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.07:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.08:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.09:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.11:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.12:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.13:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.14:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.15:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.16:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.17:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.18:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.19:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.23:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.24:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.25:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.26:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.27:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.28:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.29:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.31:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.32:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.33:*:*:*:*:*:*:* OR *cpe:2.3:a:mailenable:mailenable_enterprise:1.1:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.2:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.11:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.12:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.13:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.14:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.15:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.16:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.17:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.18:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.19:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.21:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.22:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.23:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.24:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.25:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.26:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.27:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.28:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.29:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.30:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.31:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.32:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.33:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.34:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.35:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.36:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.37:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.38:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.39:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:1.40:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.0:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.01:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.1:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.2:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.03:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.04:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.05:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.06:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.07:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.08:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.09:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.11:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.12:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.13:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.14:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.15:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.16:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.17:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.18:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.19:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.21:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.22:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.23:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.24:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.25:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.26:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.27:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.28:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.29:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.30:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.31:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.32:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_enterprise:2.33:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.1:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.6:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.7:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.8:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.61:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.62:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.63:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.64:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.65:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.66:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.67:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.68:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.69:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.71:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.72:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.73:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.74:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.75:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.76:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.77:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.78:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.79:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.81:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.82:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.83:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.01:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.1:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.02:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.2:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.03:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.3:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.04:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.05:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.06:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.07:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.08:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.09:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.11:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.12:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.13:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.14:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.15:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.16:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.17:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.18:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.19:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.23:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.24:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.25:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.26:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.27:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.28:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.29:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.31:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.32:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.33:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/30614 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/30614 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 06, 2006

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.81 }} 0.15%

score

0.81535

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability