Vulnerabilities (CVE)

Filtered by vendor Pmail Subscribe
Filtered by product Pegasus
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-9046 1 Pmail 1 Pegasus 2024-02-28 4.4 MEDIUM 7.3 HIGH
winpm-32.exe in Pegasus Mail (aka Pmail) v4.72 build 572 allows code execution via a crafted ssgp.dll file that must be installed locally. For example, if ssgp.dll is on the desktop and executes arbitrary code in the DllMain function, then clicking on a mailto: link on a remote web page triggers the attack.
CVE-2004-2513 1 Pmail 1 Pegasus 2024-02-28 10.0 HIGH N/A
Buffer overflow in the IMAP service of Mercury (Pegasus) Mail 4.01 allows remote attackers to execute arbitrary code via a long SELECT command.