Filtered by vendor Pmail Subscriptions
Filtered by product Pegasus Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2004-2513 1 Pmail 1 Pegasus 2024-08-08 N/A
Buffer overflow in the IMAP service of Mercury (Pegasus) Mail 4.01 allows remote attackers to execute arbitrary code via a long SELECT command.
CVE-2017-9046 1 Pmail 1 Pegasus 2024-08-05 N/A
winpm-32.exe in Pegasus Mail (aka Pmail) v4.72 build 572 allows code execution via a crafted ssgp.dll file that must be installed locally. For example, if ssgp.dll is on the desktop and executes arbitrary code in the DllMain function, then clicking on a mailto: link on a remote web page triggers the attack.