### [CVE-2020-28018](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28018) ![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) ![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) ![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) ### Description Exim 4 before 4.94.2 allows Use After Free in smtp_reset in certain situations that may be common for builds with OpenSSL. ### POC #### Reference - http://www.openwall.com/lists/oss-security/2021/05/11/5 - http://www.openwall.com/lists/oss-security/2021/05/11/5 - https://www.exim.org/static/doc/security/CVE-2020-qualys/CVE-2020-28018-OCORK.txt - https://www.exim.org/static/doc/security/CVE-2020-qualys/CVE-2020-28018-OCORK.txt #### Github - https://github.com/ARPSyndicate/cvemon - https://github.com/DarkFunct/CVE_Exploits - https://github.com/Drakfunc/CVE_Exploits - https://github.com/Live-Hack-CVE/CVE-2020-2801 - https://github.com/Timirepo/CVE_Exploits - https://github.com/chnzzh/OpenSSL-CVE-lib - https://github.com/dorkerdevil/CVE-2020-28018 - https://github.com/hktalent/bug-bounty - https://github.com/lockedbyte/CVE-Exploits - https://github.com/lockedbyte/lockedbyte - https://github.com/lockedbyte/slides - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/zr0tt/CVE-2020-28018