Lucene search

K

Pegasus Security Vulnerabilities

cve
cve

CVE-2011-4967

tog-Pegasus has a package hash collision DoS...

7.5CVSS

7.3AI Score

0.008EPSS

2019-11-19 04:15 PM
23
cve
cve

CVE-2017-9046

winpm-32.exe in Pegasus Mail (aka Pmail) v4.72 build 572 allows code execution via a crafted ssgp.dll file that must be installed locally. For example, if ssgp.dll is on the desktop and executes arbitrary code in the DllMain function, then clicking on a mailto: link on a remote web page triggers...

7.3CVSS

7.6AI Score

0.001EPSS

2017-05-21 02:29 PM
19
cve
cve

CVE-2004-2513

Buffer overflow in the IMAP service of Mercury (Pegasus) Mail 4.01 allows remote attackers to execute arbitrary code via a long SELECT...

8.7AI Score

0.042EPSS

2004-12-31 05:00 AM
18