Lucene search

K

Pegasus Security Vulnerabilities - February

cve
cve

CVE-2004-2513

Buffer overflow in the IMAP service of Mercury (Pegasus) Mail 4.01 allows remote attackers to execute arbitrary code via a long SELECT command.

8.3AI Score

0.042EPSS

2005-10-25 04:00 AM
22
cve
cve

CVE-2017-9046

winpm-32.exe in Pegasus Mail (aka Pmail) v4.72 build 572 allows code execution via a crafted ssgp.dll file that must be installed locally. For example, if ssgp.dll is on the desktop and executes arbitrary code in the DllMain function, then clicking on a mailto: link on a remote web page triggers th...

7.3CVSS

7.4AI Score

0.001EPSS

2017-05-21 02:29 PM
24