Lucene search

K

Aol Security Vulnerabilities

cve
cve

CVE-2024-2363

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in AOL AIM Triton 1.0.4. It has been declared as problematic. This vulnerability affects unknown code of the component Invite Handler. The manipulation of the argument CSeq leads to denial of service. The attack can be initiated remotely....

5.3CVSS

6.9AI Score

0.0004EPSS

2024-03-10 11:15 PM
35
cve
cve

CVE-2018-25096

A vulnerability was found in MdAlAmin-aol Own Health Record 0.1-alpha/0.2-alpha/0.3-alpha/0.3.1-alpha. It has been rated as problematic. This issue affects some unknown processing of the file includes/logout.php. The manipulation leads to cross-site request forgery. The attack may be initiated...

8.8CVSS

8.7AI Score

0.001EPSS

2023-12-30 10:15 AM
8
cve
cve

CVE-2003-1503

Buffer overflow in AOL Instant Messenger (AIM) 5.2.3292 allows remote attackers to execute arbitrary code via an aim:getfile URL with a long screen...

8.3AI Score

0.054EPSS

2007-10-25 07:00 PM
18
cve
cve

CVE-2000-1094

Buffer overflow in AOL Instant Messenger (AIM) before 4.3.2229 allows remote attackers to execute arbitrary commands via a "buddyicon" command with a long "src"...

7.9AI Score

0.007EPSS

2001-01-22 05:00 AM
29
cve
cve

CVE-2005-1891

The GIF parser in ateimg32.dll in AOL Instant Messenger (AIM) 5.9.3797 and earlier allows remote attackers to cause a denial of service (crash) via a malformed buddy icon that causes an integer underflow in a loop counter...

7.5CVSS

7.3AI Score

0.005EPSS

2005-06-09 04:00 AM
35
cve
cve

CVE-2009-3658

Use-after-free vulnerability in the Sb.SuperBuddy.1 ActiveX control (sb.dll) in America Online (AOL) 9.5.0.1 allows remote attackers to trigger memory corruption or possibly execute arbitrary code via a malformed argument to the SetSuperBuddy...

8.8CVSS

9.2AI Score

0.095EPSS

2009-10-09 02:30 PM
24
cve
cve

CVE-2000-0383

The file transfer component of AOL Instant Messenger (AIM) reveals the physical path of the transferred file to the remote...

6.4AI Score

0.006EPSS

2000-06-15 04:00 AM
29
cve
cve

CVE-2007-3350

AOL Instant Messenger (AIM) 6.1.32.1 on Windows XP allows remote attackers to cause a denial of service (application hang) via a flood of spoofed SIP INVITE...

6.5AI Score

0.017EPSS

2007-06-22 06:30 PM
21
cve
cve

CVE-2007-3437

AOL Instant Messenger (AIM) 6.1.32.1 on Windows XP allows remote attackers to cause a denial of service (application crash) via a malformed header value in a SIP INVITE message, a different vulnerability than...

6.6AI Score

0.017EPSS

2007-06-27 12:30 AM
22
cve
cve

CVE-2002-2169

Cross-site scripting vulnerability AOL Instant Messenger (AIM) 4.5 and 4.7 for MacOS and Windows allows remote attackers to conduct unauthorized activities, such as adding buddies and groups to a user's buddy list, via a URL with a META HTTP-EQUIV="refresh" tag to an aim:...

6.7AI Score

0.027EPSS

2022-10-03 04:23 PM
29
cve
cve

CVE-2002-1953

Heap-based buffer overflow in the goim handler of AOL Instant Messenger (AIM) 4.4 through 4.8.2616 allows remote attackers to cause a denial of service (crash) via escaping of the screen name parameter, which triggers the overflow when the user selects "Get Info" on the...

7.5AI Score

0.004EPSS

2022-10-03 04:23 PM
15
cve
cve

CVE-2002-1813

Directory traversal vulnerability in AOL Instant Messenger (AIM) 4.8.2790 allows remote attackers to execute arbitrary programs by specifying the program in the href attribute of a...

7.7AI Score

0.019EPSS

2022-10-03 04:23 PM
20
cve
cve

CVE-2005-1655

AOL Instant Messenger 5.5.x and earlier allows remote attackers to cause a denial of service (client crash) via an invalid smiley icon location in the sml parameter of a font...

6.6AI Score

0.128EPSS

2022-10-03 04:22 PM
19
cve
cve

CVE-2010-1374

Directory traversal vulnerability in iChat in Apple Mac OS X 10.5.8, and 10.6 before 10.6.4, when AIM is used, allows remote attackers to create arbitrary files via directory traversal sequences in an inline image-transfer...

7AI Score

0.003EPSS

2022-10-03 04:21 PM
27
cve
cve

CVE-2014-5570

The DailyFinance - Stocks & News (aka com.aol.mobile.dailyFinance) application 2.0.2.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-09-09 01:55 AM
14
cve
cve

CVE-2012-5816

AOL Instant Messenger (AIM) 1.0.1.2 does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid...

6.7AI Score

0.001EPSS

2012-11-04 10:55 PM
16
cve
cve

CVE-2009-4494

AOLserver 4.5.1 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal...

7.8AI Score

0.002EPSS

2010-01-13 08:30 PM
52
cve
cve

CVE-2009-2404

Heap-based buffer overflow in a regular-expression parser in Mozilla Network Security Services (NSS) before 3.12.3, as used in Firefox, Thunderbird, SeaMonkey, Evolution, Pidgin, and AOL Instant Messenger (AIM), allows remote SSL servers to cause a denial of service (application crash) or possibly....

7.1AI Score

0.604EPSS

2009-08-03 02:30 PM
53
cve
cve

CVE-2007-6699

Multiple buffer overflows in the AIM PicEditor 9.5.1.8 ActiveX control in YGPPicEdit.dll in AOL You've Got Pictures (YGP) Picture Editor allow remote attackers to cause a denial of service (browser crash) via a long string in the (1) DisplayName, (2) FinalSavePath, (3) ForceSaveTo, (4)...

6.8AI Score

0.031EPSS

2008-02-04 11:00 PM
22
cve
cve

CVE-2007-6250

Stack-based buffer overflow in AOL AOLMediaPlaybackControl (AOLMediaPlaybackControl.exe), as used by AmpX ActiveX control (AmpX.dll), might allow remote attackers to execute arbitrary code via the AppendFileToPlayList...

8AI Score

0.608EPSS

2008-01-09 11:46 PM
26
cve
cve

CVE-2007-5755

Multiple stack-based buffer overflows in the AOL AmpX ActiveX control in AmpX.dll 2.6.1.11 in AOL Radio allow remote attackers to execute arbitrary code via long arguments to unspecified...

7.7AI Score

0.396EPSS

2007-11-14 01:46 AM
23
cve
cve

CVE-2007-5124

The embedded Internet Explorer server control in AOL Instant Messenger (AIM) 6.5.3.12 and earlier allows remote attackers to execute arbitrary code via unspecified web script or HTML in an instant message, related to AIM's filtering of "specific tags and attributes" and the lack of Local Machine...

7.4AI Score

0.038EPSS

2007-09-27 07:17 PM
26
cve
cve

CVE-2007-4901

The embedded Internet Explorer server control in AOL Instant Messenger (AIM) 6.1.41.2 and 6.2.32.1, AIM Pro, and AIM Lite does not properly constrain the use of mshtml.dll's web script and HTML functionality for incoming instant messages, which allows remote attackers to place HTML into unexpected....

6.8AI Score

0.038EPSS

2007-09-14 06:17 PM
21
cve
cve

CVE-2007-1904

Directory traversal vulnerability in AOL Instant Messenger (AIM) 5.9 and earlier, and ICQ 5.1 and probably earlier, allows user-assisted remote attackers to write files to arbitrary locations via a .. (dot dot) in a filename in a file transfer...

6.8AI Score

0.011EPSS

2007-04-10 11:19 PM
32
cve
cve

CVE-2006-5820

The LinkSBIcons method in the SuperBuddy ActiveX control (Sb.SuperBuddy.1) in America Online 9.0 Security Edition dereferences an arbitrary function pointer, which allows remote attackers to execute arbitrary code via a modified pointer...

7.4AI Score

0.597EPSS

2007-04-02 10:19 PM
23
cve
cve

CVE-2007-1767

Unspecified vulnerability in (1) Deskbar.dll and (2) Toolbar.dll in AOL 9.0 before February 2007 allows remote attackers to cause a denial of service (browser crash) via unknown...

6.6AI Score

0.015EPSS

2007-03-30 12:19 AM
21
cve
cve

CVE-2006-6442

Stack-based buffer overflow in the SetClientInfo function in the CDDBControlAOL.CDDBAOLControl ActiveX control (cddbcontrol.dll), as used in America Online (AOL) 7.0 4114.563, 8.0 4129.230, and 9.0 Security Edition 4156.910, and possibly other products, allows remote attackers to execute arbitrary....

8.1AI Score

0.136EPSS

2006-12-10 11:28 AM
16
cve
cve

CVE-2006-5650

The ICQPhone.SipxPhoneManager ActiveX control in America Online ICQ 5.1 allows remote attackers to download and execute arbitrary code via the DownloadAgent function, as demonstrated using an ICQ...

7.4AI Score

0.968EPSS

2006-11-07 07:07 PM
28
cve
cve

CVE-2006-5502

Heap-based buffer overflow in the AOL.PicDownloadCtrl.1 ActiveX control (YGPPicDownload.dll) 9.2.3.0 in America Online (AOL) 9.0 Security Edition allows remote attackers to execute arbitrary code via the AddPictureNoAlbum method, a different vulnerability than...

8AI Score

0.161EPSS

2006-10-25 10:07 PM
17
cve
cve

CVE-2006-5501

Buffer overflow in the AOL.PicDownloadCtrl.1 ActiveX control (YGPPicDownload.dll) 9.2.3.0 in America Online (AOL) 9.0 Security Edition allows remote attackers to execute arbitrary code via the downloadFileDirectory property, a different vulnerability than...

7.9AI Score

0.161EPSS

2006-10-25 10:07 PM
20
cve
cve

CVE-2006-3887

Buffer overflow in AOL You've Got Pictures (YGP) Screensaver ActiveX control allows remote attackers to execute arbitrary code via unspecified...

8AI Score

0.117EPSS

2006-10-10 11:07 PM
18
cve
cve

CVE-2006-3888

Buffer overflow in AOL You've Got Pictures (YGP) Pic Downloader YGPPDownload ActiveX control (AOL.PicDownloadCtrl.1, YGPPicDownload.dll), as used in America Online 9.0 Security Edition, allows remote attackers to execute arbitrary code via a long argument to the SetAlbumName...

7.8AI Score

0.308EPSS

2006-10-10 11:07 PM
17
cve
cve

CVE-2006-0948

AOL 9.0 Security Edition revision 4184.2340, and probably other versions, uses insecure permissions (Everyone/Full Control) for the "America Online 9.0" directory, which allows local users to gain privileges by replacing critical...

6.6AI Score

0.001EPSS

2006-08-21 06:04 PM
22
cve
cve

CVE-2006-0629

Unspecified vulnerability in AOL Instant Messenger (AIM) 5.9.3861 allows user-assisted remote attackers to cause a denial of service (client crash) and possibly execute arbitrary code by tricking the user into requesting Buddy Info about a long screen name, which might cause a buffer...

7.9AI Score

0.024EPSS

2006-02-10 11:02 AM
16
cve
cve

CVE-2006-0526

The default configuration of the America Online (AOL) client software allows all users to modify a certain registry value that specifies a DLL file name, which might allow local users to gain privileges via a Trojan horse...

6.5AI Score

0.001EPSS

2006-02-02 11:02 AM
28
cve
cve

CVE-2006-0316

Buffer overflow in YGPPicFinder.DLL in AOL You've Got Pictures (YGP) Picture Finder Tool ActiveX Control, as used in AOL 8.0, 8.0 Plus, and 9.0 Classic, allows remote attackers to execute arbitrary code via unspecified...

8AI Score

0.331EPSS

2006-01-19 01:03 AM
21
cve
cve

CVE-2005-2597

AOL Client Software 9.0 uses insecure permissions for its installation path, which allows local users to execute arbitrary code with SYSTEM privileges by replacing ACSD.exe with a malicious...

7.7AI Score

0.0004EPSS

2005-08-17 04:00 AM
19
cve
cve

CVE-2004-2373

The Buddy icon file for AOL Instant Messenger (AIM) 4.3 through 5.5 is created in a predictable location, which may allow remote attackers to use a shell: URI to exploit other vulnerabilities that involve predictable...

7.2AI Score

0.069EPSS

2005-08-16 04:00 AM
22
cve
cve

CVE-2001-1420

AOL Instant Messenger (AIM) 4.7 allows remote attackers to cause a denial of service (application crash) via a long filename, possibly caused by a buffer...

7.3AI Score

0.02EPSS

2005-05-02 04:00 AM
35
cve
cve

CVE-2001-1419

AOL Instant Messenger (AIM) 4.7.2480 and earlier allows remote attackers to cause a denial of service (application crash) via an instant message that contains a large amount of...

6.9AI Score

0.033EPSS

2005-03-20 05:00 AM
25
cve
cve

CVE-2001-1421

AOL Instant Messenger (AIM) 4.7 and earlier allows remote attackers to cause a denial of service (application crash) via a large number of different fonts followed by an HTML HR...

6.9AI Score

0.021EPSS

2005-03-20 05:00 AM
21
cve
cve

CVE-2001-1417

AOL Instant Messenger (AIM) 4.7 allows remote attackers to cause a denial of service (application hang or crash) via a buddy icon GIF file whose length and width values are larger than the actual image...

7AI Score

0.021EPSS

2005-03-20 05:00 AM
29
cve
cve

CVE-2001-1416

Multiple cross-site scripting (XSS) vulnerabilities in the log messages in certain Alpha versions of AOL Instant Messenger (AIM) 4.4 allow remote attackers to execute arbitrary web script or HTML via an image in the (1) DATA, (2) STYLE, or (3) BINARY...

6.3AI Score

0.005EPSS

2005-03-20 05:00 AM
24
cve
cve

CVE-2001-1418

AOL Instant Messenger (AIM) 4.7 allows remote attackers to cause a denial of service (application crash) via a malformed WAV...

6.9AI Score

0.021EPSS

2005-03-20 05:00 AM
26
cve
cve

CVE-2002-1591

AOL Instant Messenger (AIM) 4.7.2480 adds free.aol.com to the Trusted Sites Zone in Internet Explorer without user approval, which could allow code from free.aol.com to bypass intended access...

7.1AI Score

0.003EPSS

2005-03-13 05:00 AM
20
cve
cve

CVE-2004-0636

Buffer overflow in the goaway function in the aim:goaway URI handler for AOL Instant Messenger (AIM) 5.5, including 5.5.3595, allows remote attackers to execute arbitrary code via a long Away...

7.6AI Score

0.919EPSS

2004-11-23 05:00 AM
26
cve
cve

CVE-2002-0362

Buffer overflow in AOL Instant Messenger (AIM) 4.2 and later allows remote attackers to execute arbitrary code via a long AddExternalApp request and a TLV type greater than...

8.3AI Score

0.029EPSS

2004-09-01 04:00 AM
17
cve
cve

CVE-2002-0785

AOL Instant Messenger (AIM) allows remote attackers to cause a denial of service (crash) via an "AddBuddy" link with the ScreenName parameter set to a large number of comma-separated values, possibly triggering a buffer...

7.3AI Score

0.019EPSS

2003-04-02 05:00 AM
23
cve
cve

CVE-2002-0592

AOL Instant Messenger (AIM) allows remote attackers to steal files that are being transferred to other clients by connecting to port 4443 (Direct Connection) or port 5190 (file transfer) before the intended...

7.1AI Score

0.01EPSS

2002-06-18 04:00 AM
33
2
cve
cve

CVE-2002-0591

Directory traversal vulnerability in AOL Instant Messenger (AIM) 4.8 beta and earlier allows remote attackers to create arbitrary files and execute commands via a Direct Connection with an IMG tag with a SRC attribute that specifies the target...

7.6AI Score

0.033EPSS

2002-06-18 04:00 AM
21
Total number of security vulnerabilities60