cpe:/a:ibm:lotus_domino:6.5.5 cpe:/a:ibm:lotus_domino:6.5.5::fp1 cpe:/a:ibm:lotus_domino:6.5.5::fp2 cpe:/a:ibm:lotus_domino:6.5.5::fp3 cpe:/a:ibm:lotus_domino:6.5.6 cpe:/a:ibm:lotus_domino:6.5.6::fp1 cpe:/a:ibm:lotus_domino:7.0 cpe:/a:ibm:lotus_domino:7.0.2 cpe:/a:ibm:lotus_domino:7.0.2::fp1 cpe:/a:ibm:lotus_domino:7.0.2::fp2 CVE-2007-3510 2007-10-29T17:46:00.000-04:00 2017-07-28T21:32:20.207-04:00 9.0 NETWORK LOW SINGLE_INSTANCE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov 2007-10-30T11:11:00.000-04:00 SECTRACK 1018854 IDEFENSE 20071023 IBM Lotus Domino IMAP Buffer Overflow Vulnerability BID 26176 SECUNIA 27321 VUPEN ADV-2007-3598 XF domino-imap-bo(37365) CONFIRM http://www-1.ibm.com/support/docview.wss?uid=swg21270623 Buffer overflow in the IMAP service in IBM Lotus Domino before 6.5.6 FP2, and 7.x before 7.0.3, allows remote authenticated users to execute arbitrary code via a long mailbox name.