10
CVSSv2

CVE-2019-7214

Published: 24/04/2019 Updated: 11/07/2023
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

SmarterTools SmarterMail 16.x before build 6985 allows deserialization of untrusted data. An unauthenticated attacker could run commands on the server when port 17001 was remotely accessible. This port is not accessible remotely by default after applying the Build 6985 patch.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

smartertools smartermail

Exploits

SmarterMail build version 6985 suffers from a remote code execution vulnerability ...

Github Repositories

Collection of PoCs created for SmarterMail < Build 6985 RCE

CVE-2019-7214 Remote Code Execution in NET deserialization for the SmarterMail system Collection Please find a collection of proof of concepts for the exploit in this repository Some may work as intended without modification and some may require modification