Mailplus Server Synology Mailplus Server

Do you want an email whenever new security vulnerabilities are reported in Synology Mailplus Server?

By the Year

In 2024 there have been 0 vulnerabilities in Synology Mailplus Server . Mailplus Server did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 0 0.00
2020 0 0.00
2019 1 7.50
2018 0 0.00

It may take a day or so for new Mailplus Server vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Synology Mailplus Server Security Vulnerabilities

Uncontrolled resource consumption vulnerability in TLS configuration in Synology MailPlus Server before 2.0.5-0606

CVE-2018-13296 7.5 - High - April 01, 2019

Uncontrolled resource consumption vulnerability in TLS configuration in Synology MailPlus Server before 2.0.5-0606 allows remote attackers to conduct denial-of-service attacks via client-initiated renegotiation.

Resource Exhaustion

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Synology Mailplus Server or by Synology? Click the Watch button to subscribe.

Synology
Vendor

subscribe