CVE-2019-16378

OpenDMARC through 1.3.2 and 1.4.x through 1.4.0-Beta1 is prone to a signature-bypass vulnerability with multiple From: addresses, which might affect applications that consider a domain name to be relevant to the origin of an e-mail message.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:trusteddomain:opendmarc:*:*:*:*:*:*:*:*
cpe:2.3:a:trusteddomain:opendmarc:1.4.0:beta1:*:*:*:*:*:*
cpe:2.3:a:trusteddomain:opendmarc:1.4.0:beta:*:*:*:*:*:*

Information

Published : 2019-09-17 05:15

Updated : 2020-10-13 22:15


NVD link : CVE-2019-16378

Mitre link : CVE-2019-16378


JSON object : View

CWE
CWE-290

Authentication Bypass by Spoofing

Advertisement

dedicated server usa

Products Affected

trusteddomain

  • opendmarc