7.8
HIGH
CVE-2007-0955
MailEnable NTLM OOB Read Denial of Service
Description

The NTLM_UnPack_Type3 function in MENTLM.dll in MailEnable Professional 2.35 and earlier allows remote attackers to cause a denial of service (application crash) via certain base64-encoded data following an AUTHENTICATE NTLM command to the imap port (143/tcp), which results in an out-of-bounds read.

INFO

Published Date :

Feb. 15, 2007, 2:28 a.m.

Last Modified :

Oct. 2, 2019, 8:13 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2007-0955 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mailenable mailenable
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-0955.

URL Resource
http://archives.neohapsis.com/archives/fulldisclosure/2007-02/0321.html Third Party Advisory
http://archives.neohapsis.com/archives/fulldisclosure/2007-02/0333.html Third Party Advisory
http://lists.grok.org.uk/pipermail/full-disclosure/2007-February/052427.html Third Party Advisory
http://osvdb.org/33195 Broken Link
http://secunia.com/advisories/24139 Third Party Advisory
http://securityreason.com/securityalert/2249 Third Party Advisory
http://www.vupen.com/english/advisories/2007/0614 Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/32482 VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-0955 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-0955 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Oct. 02, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mailenable:mailenable_professional:1.0.004:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.0.005:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.0.006:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.0.007:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.0.008:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.0.009:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.0.010:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.0.011:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.0.012:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.0.013:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.0.014:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.0.015:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.0.016:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.0.017:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.1:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.2:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.2a:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.5:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.6:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.7:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.8:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.12:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.13:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.14:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.15:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.16:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.17:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.18:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.19:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.51:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.52:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.53:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.54:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.61:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.62:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.63:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.64:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.65:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.66:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.67:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.68:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.69:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.71:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.72:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.73:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.74:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.75:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.76:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.77:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.78:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.79:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.81:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.82:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.83:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.101:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.102:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.103:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.104:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.105:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.106:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.107:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.108:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.109:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.110:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.111:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.112:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.113:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.114:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.115:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.116:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.01:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.1:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.02:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.2:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.03:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.3:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.04:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.05:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.06:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.07:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.08:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.09:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.11:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.12:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.13:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.14:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.15:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.16:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.17:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.18:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.19:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.22:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.23:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.24:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.25:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.26:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.27:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.28:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.29:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.31:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.32:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.33:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.34:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.35:*:*:*:*:*:*:* OR *cpe:2.3:a:mailenable:mailenable:*:*:*:*:professional:*:*:* versions up to (including) 2.35
  • Modified Analysis by [email protected]

    Jul. 31, 2017

    Action Type Old Value New Value
    Changed Reference Type http://osvdb.org/33195 No Types Assigned http://osvdb.org/33195 Broken Link
    Changed Reference Type http://archives.neohapsis.com/archives/fulldisclosure/2007-02/0321.html No Types Assigned http://archives.neohapsis.com/archives/fulldisclosure/2007-02/0321.html Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2007/0614 No Types Assigned http://www.vupen.com/english/advisories/2007/0614 Third Party Advisory
    Changed Reference Type http://lists.grok.org.uk/pipermail/full-disclosure/2007-February/052427.html No Types Assigned http://lists.grok.org.uk/pipermail/full-disclosure/2007-February/052427.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/24139 No Types Assigned http://secunia.com/advisories/24139 Third Party Advisory
    Changed Reference Type http://archives.neohapsis.com/archives/fulldisclosure/2007-02/0333.html No Types Assigned http://archives.neohapsis.com/archives/fulldisclosure/2007-02/0333.html Third Party Advisory
    Changed Reference Type http://securityreason.com/securityalert/2249 No Types Assigned http://securityreason.com/securityalert/2249 Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/32482 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/32482 VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:mailenable:mailenable_professional:1\,83:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.0.004:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.0.005:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.0.006:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.0.007:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.0.008:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.0.009:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.0.010:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.0.011:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.0.012:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.0.013:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.0.014:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.0.015:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.0.016:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.0.017:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.1:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.2:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.2a:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.5:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.6:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.7:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.8:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.12:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.13:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.14:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.15:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.16:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.17:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.18:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.19:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.51:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.52:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.53:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.54:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.61:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.62:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.63:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.64:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.65:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.66:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.67:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.68:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.69:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.71:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.72:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.73:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.74:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.75:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.76:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.77:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.78:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.79:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.81:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.82:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.101:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.102:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.103:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.104:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.105:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.106:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.107:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.108:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.109:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.110:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.111:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.112:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.113:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.114:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.115:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.116:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.01:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.1:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.02:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.2:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.03:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.3:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.04:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.05:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.06:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.07:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.08:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.09:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.11:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.12:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.13:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.14:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.15:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.16:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.17:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.18:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.19:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.22:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.23:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.24:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.25:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.26:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.27:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.28:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.29:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.31:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.32:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.33:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.34:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.35:*:*:*:*:*:*:* OR *cpe:2.3:a:mailenable:mailenable_professional:1.0.004:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.0.005:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.0.006:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.0.007:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.0.008:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.0.009:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.0.010:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.0.011:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.0.012:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.0.013:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.0.014:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.0.015:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.0.016:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.0.017:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.1:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.2:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.2a:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.5:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.6:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.7:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.8:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.12:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.13:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.14:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.15:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.16:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.17:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.18:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.19:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.51:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.52:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.53:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.54:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.61:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.62:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.63:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.64:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.65:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.66:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.67:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.68:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.69:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.71:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.72:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.73:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.74:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.75:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.76:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.77:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.78:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.79:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.81:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.82:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.83:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.101:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.102:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.103:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.104:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.105:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.106:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.107:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.108:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.109:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.110:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.111:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.112:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.113:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.114:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.115:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:1.116:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.01:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.1:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.02:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.2:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.03:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.3:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.04:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.05:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.06:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.07:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.08:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.09:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.11:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.12:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.13:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.14:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.15:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.16:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.17:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.18:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.19:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.22:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.23:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.24:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.25:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.26:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.27:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.28:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.29:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.31:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.32:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.33:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.34:*:*:*:*:*:*:* *cpe:2.3:a:mailenable:mailenable_professional:2.35:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/32482 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/32482 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 16, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-0955 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2007-0955 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

5.86 }} -1.26%

score

0.93538

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability