6 results (0.007 seconds)

CVSS: 7.3EPSS: 0%CPEs: 1EXPL: 1

winpm-32.exe in Pegasus Mail (aka Pmail) v4.72 build 572 allows code execution via a crafted ssgp.dll file that must be installed locally. For example, if ssgp.dll is on the desktop and executes arbitrary code in the DllMain function, then clicking on a mailto: link on a remote web page triggers the attack. El archivo winpm-32.exe en Pegasus Mail (también se conoce como Pmail) versión 4.72 build 572, permite la ejecución de código por medio de un archivo ssgp.dll diseñado que debe instalarse localmente. Por ejemplo, si la biblioteca ssgp.dll está en el escritorio y ejecuta código arbitrario en la función DllMain, al hacer clic en un vínculo mailto: en una página web remota se desencadena el ataque. Pegasus version 4.72 build 572 suffers from a mailto link remote code execution vulnerability. • https://packetstormsecurity.com/files/142606/Pegasus-4.72-Build-572-Remote-Code-Execution.html • CWE-20: Improper Input Validation •

CVSS: 9.3EPSS: 2%CPEs: 2EXPL: 4

Stack-based buffer overflow in Pegasus Mail (PMail) 4.41 and possibly 4.51 allows remote POP3 servers to cause a denial of service (application crash) or possibly execute arbitrary code via a long error message. Desbordamiento de búfer basado en pila en Pegasus Mail(PMail) v4.41 y posiblemente v4.51, permite a los servidores POP3 remotos provocar una denegación de servicio (caída de aplicación) o posiblemente la ejecución de código a través de un mensaje de error largo. • https://www.exploit-db.com/exploits/9957 http://osvdb.org/59261 http://secunia.com/advisories/37134 http://www.packetstormsecurity.org/0910-exploits/pegasusmc-dos.txt http://www.securityfocus.com/archive/1/507377/100/0/threaded http://www.securityfocus.com/bid/36797 http://www.securitytracker.com/id?1023075 http://www.vupen.com/english/advisories/2009/3026 http://www.vupen.com/exploits/Pegasus_Mail_POP3_Message_Handling_Remote_Buffer_Overflow_Exploit_3026233.php https://exchange.xf • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 81%CPEs: 1EXPL: 4

Stack-based buffer overflow in the MercuryS SMTP server in Mercury Mail Transport System, possibly 4.51 and earlier, allows remote attackers to execute arbitrary code via a long AUTH CRAM-MD5 string. NOTE: this might overlap CVE-2006-5961. Un desbordamiento de búfer en la región stack de la memoria en el servidor SMTP MercuryS en Mercury Mail Transport System, posiblemente versión 4.51 y anteriores, permite a atacantes remotos ejecutar código arbitrario por medio de una cadena larga AUTH CRAM-MD5. NOTA: este podría solaparse con CVE-2006-5961. • https://www.exploit-db.com/exploits/4294 https://www.exploit-db.com/exploits/16821 https://www.exploit-db.com/exploits/4301 http://archives.neohapsis.com/archives/fulldisclosure/2007-08/0341.html http://secunia.com/advisories/26519 http://www.pmail.com/m32_451.htm http://www.securityfocus.com/bid/25357 http://www.securitytracker.com/id?1018587 http://www.vupen.com/english/advisories/2007/2918 https://exchange.xforce.ibmcloud.com/vulnerabilities/36117 https://exchange.xforce&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 84%CPEs: 1EXPL: 4

Stack-based buffer overflow in Mercury/32 (aka Mercury Mail Transport System) 4.01b and earlier allows remote attackers to execute arbitrary code via a long LOGIN command. NOTE: this might be the same issue as CVE-2006-5961. Desbordamientos de búfer basado en pila en Mercury/32 (también conocido comoMercury Mail Transport System) 4.01b y anteriores permiten a atacantes remotos ejecutar código de su elección a través de un comando LOGIN. NOTA: esto podría ser el mismo asunto que CVE-2006-5961. • https://www.exploit-db.com/exploits/3418 https://www.exploit-db.com/exploits/1223 https://www.exploit-db.com/exploits/16473 http://lists.grok.org.uk/pipermail/full-disclosure/2007-March/052802.html http://osvdb.org/33883 http://secunia.com/advisories/24367 http://securityreason.com/securityalert/2398 https://exchange.xforce.ibmcloud.com/vulnerabilities/32848 - •

CVSS: 10.0EPSS: 3%CPEs: 1EXPL: 5

Buffer overflow in the IMAP service of Mercury (Pegasus) Mail 4.01 allows remote attackers to execute arbitrary code via a long SELECT command. • https://www.exploit-db.com/exploits/1159 https://www.exploit-db.com/exploits/668 https://www.exploit-db.com/exploits/663 https://www.exploit-db.com/exploits/4316 https://www.exploit-db.com/exploits/670 http://home.kabelfoon.nl/~jaabogae/han/m_401b.html https://exchange.xforce.ibmcloud.com/vulnerabilities/18295 •