Executive Summary

Informations
Name CVE-2004-2771 First vendor Publication 2014-12-24
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The expand function in fio.c in Heirloom mailx 12.5 and earlier and BSD mailx 8.1.2 and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in an email address.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-2771

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-04-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201804-06.nasl - Type : ACT_GATHER_INFO
2017-04-07 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16945.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-062-01.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-114.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-113.nasl - Type : ACT_GATHER_INFO
2015-01-09 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2015-011.nasl - Type : ACT_GATHER_INFO
2015-01-09 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-467.nasl - Type : ACT_GATHER_INFO
2015-01-05 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17243.nasl - Type : ACT_GATHER_INFO
2015-01-05 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17277.nasl - Type : ACT_GATHER_INFO
2015-01-05 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17245.nasl - Type : ACT_GATHER_INFO
2014-12-29 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0086.nasl - Type : ACT_GATHER_INFO
2014-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-812.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_mailx-141215.nasl - Type : ACT_GATHER_INFO
2014-12-17 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2014-1999.nasl - Type : ACT_GATHER_INFO
2014-12-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141216_mailx_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-12-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1999.nasl - Type : ACT_GATHER_INFO
2014-12-17 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2014-1999.nasl - Type : ACT_GATHER_INFO
2014-12-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3105.nasl - Type : ACT_GATHER_INFO
2014-12-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3104.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://linux.oracle.com/errata/ELSA-2014-1999.html
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=278748
DEBIAN http://www.debian.org/security/2014/dsa-3105
MLIST http://seclists.org/oss-sec/2014/q4/1066
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1999.html
SECUNIA http://secunia.com/advisories/60940
http://secunia.com/advisories/61585
http://secunia.com/advisories/61693

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2023-02-13 09:28:04
  • Multiple Updates
2023-02-02 21:28:30
  • Multiple Updates
2021-05-05 01:01:43
  • Multiple Updates
2021-05-04 12:02:41
  • Multiple Updates
2021-04-22 01:02:53
  • Multiple Updates
2020-05-23 01:36:24
  • Multiple Updates
2020-05-23 00:16:14
  • Multiple Updates
2017-04-08 13:25:39
  • Multiple Updates
2016-04-26 13:13:13
  • Multiple Updates
2016-03-04 13:26:24
  • Multiple Updates
2015-03-27 13:27:48
  • Multiple Updates
2015-01-10 13:23:18
  • Multiple Updates
2015-01-06 15:30:28
  • Multiple Updates
2014-12-30 13:24:58
  • Multiple Updates
2014-12-29 17:22:53
  • Multiple Updates
2014-12-27 13:24:59
  • Multiple Updates
2014-12-24 21:23:37
  • First insertion