14 results (0.007 seconds)

CVSS: 9.3EPSS: 95%CPEs: 35EXPL: 4

Integer overflow in inetcomm.dll in Microsoft Outlook Express 5.5 SP2, 6, and 6 SP1; Windows Live Mail on Windows XP SP2 and SP3, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7; and Windows Mail on Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 allows remote e-mail servers and man-in-the-middle attackers to execute arbitrary code via a crafted (1) POP3 or (2) IMAP response, as demonstrated by a certain +OK response on TCP port 110, aka "Outlook Express and Windows Mail Integer Overflow Vulnerability." Un desbordamiento de entero en inetcomm.dll en Microsoft Outlook Express v5.5 Service Pack 2, v6 y v6 SP1, Windows Live Mail en Windows XP SP2 y SP3, Windows Vista SP1 y SP2, Windows Server 2008 Gold, Service Pack 2, y R2 y Windows 7, y Windows Mail en Windows Vista SP1 y SP2, Windows Server 2008 Gold, Service Pack 2, y R2 y Windows 7 permite ejecutar, a los servidores de correo electrónico remoto y los atacantes "man-in-the-middle", código de su elección a través de una respuesta (1) POP3 o ( 2) IMAP debidamente modificada, como lo demuestra una respuesta + OK en el puerto TCP 110. Esta vulnerabilidad también es conocida como "Vulnerabilidad de desbordamiento de Entero de Outlook Express y Windows Mail." Microsoft Windows Outlook Express and Windows Mail suffer from an integer overflow vulnerability. • https://www.exploit-db.com/exploits/12564 http://archives.neohapsis.com/archives/bugtraq/2010-05/0068.html http://www.protekresearchlab.com/index.php?option=com_content&view=article&id=13&Itemid=13 http://www.securityfocus.com/bid/40052 http://www.us-cert.gov/cas/techalerts/TA10-131A.html https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-030 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6734 • CWE-189: Numeric Errors •

CVSS: 7.1EPSS: 92%CPEs: 4EXPL: 0

The MHTML protocol handler in a component of Microsoft Outlook Express 5.5 SP2 and 6 through SP1, and Windows Mail, does not assign the correct Internet Explorer Security Zone to UNC share pathnames, which allows remote attackers to bypass intended access restrictions and read arbitrary files via an mhtml: URI in conjunction with a redirection, aka "URL Parsing Cross-Domain Information Disclosure Vulnerability." El manejador de protocolo MHTML en un componente de Outlook Express versiones 5.5 SP2 y 6 hasta SP1 y Windows Mail de Microsoft no asigna la zona de seguridad de Internet Explorer correcta a los nombres de ruta (path) de recurso compartido UNC, lo que permite a los atacantes remotos omitir las restricciones de acceso previstas y leer archivos arbitrarios por medio de un URI mhtml: en conjunto con un redireccionamiento, también se conoce como "URL Parsing Cross-Domain Information Disclosure Vulnerability". • http://marc.info/?l=bugtraq&m=121915960406986&w=2 http://secunia.com/advisories/31415 http://www.coresecurity.com/content/internet-explorer-zone-elevation http://www.securityfocus.com/archive/1/495458/100/0/threaded http://www.securityfocus.com/bid/30585 http://www.securitytracker.com/id?1020679 http://www.securitytracker.com/id?1020680 http://www.us-cert.gov/cas/techalerts/TA08-225A.html http://www.vupen.com/english/advisories/2008/2352 https://docs.microsoft.com/en-us&#x • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 9.3EPSS: 95%CPEs: 3EXPL: 0

Heap-based buffer overflow in Microsoft Outlook Express 6 and earlier, and Windows Mail for Vista, allows remote Network News Transfer Protocol (NNTP) servers to execute arbitrary code via long NNTP responses that trigger memory corruption. Un desbordamiento de búfer en la región heap de la memoria en Microsoft Outlook Express versión 6 y anteriores, y Windows Mail para Vista, permite que los servidores remotos de Network News Transfer Protocol (NNTP) ejecuten código arbitrario por medio de las respuestas NNTP largas que desencadenan una corrupción de la memoria. • http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=607 http://secunia.com/advisories/27112 http://securitytracker.com/id?1018785 http://securitytracker.com/id?1018786 http://www.securityfocus.com/archive/1/481983/100/100/threaded http://www.securityfocus.com/archive/1/482366/100/0/threaded http://www.securityfocus.com/bid/25908 http://www.us-cert.gov/cas/techalerts/TA07-282A.html http://www.vupen.com/english/advisories/2007/3436 https://docs.microsoft.com/e • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.8EPSS: 74%CPEs: 4EXPL: 0

Unspecified vulnerability in Microsoft Outlook Express 6 and earlier allows remote attackers to execute arbitrary code via a crafted contact record in a Windows Address Book (WAB) file. Vulnerabilidad sin especificar en el Microsoft Outlook Express 6 y versiones anteriores, permite a atacantes remotos ejecutar código de su elección a través de un registro de contactos modificado en el fichero Windows Address Book (WAB). • http://secunia.com/advisories/23311 http://securitytracker.com/id?1017369 http://www.securityfocus.com/archive/1/454969/100/200/threaded http://www.securityfocus.com/bid/21501 http://www.us-cert.gov/cas/techalerts/TA06-346A.html http://www.vupen.com/english/advisories/2006/4969 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-076 https://exchange.xforce.ibmcloud.com/vulnerabilities/29227 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre •

CVSS: 5.1EPSS: 49%CPEs: 5EXPL: 0

Buffer overflow in Microsoft Outlook Express 5.5 and 6 allows remote attackers to execute arbitrary code via a crafted Windows Address Book (WAB) file containing "certain Unicode strings" and modified length values. This vulnerability allows attackers to execute arbitrary code on vulnerable installations of the Microsoft Windows operating system. User interaction is required to exploit this vulnerability. The specific flaw exists during the parsing of malformed Windows Address Book (.WAB) files. Modification of the length value of certain Unicode strings within this file format results in an exploitable heap corruption. • http://lists.grok.org.uk/pipermail/full-disclosure/2006-April/045003.html http://secunia.com/advisories/19617 http://securityreason.com/securityalert/691 http://securitytracker.com/id?1015898 http://www.securityfocus.com/archive/1/430645/100/0/threaded http://www.securityfocus.com/bid/17459 http://www.vupen.com/english/advisories/2006/1321 http://www.zerodayinitiative.com/advisories/ZDI-06-007.html https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-016 https: •