RSS   Vulnerabilities for 'Incredimail'   RSS

2013-08-24
 
CVE-2010-5289

CWE-119
 

 
Buffer overflow in the Authenticate method in the INCREDISPOOLERLib.Pop ActiveX control in ImSpoolU.dll in IncrediMail 2.0 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a long string in the first argument.

 
2008-12-11
 
CVE-2008-5429

CWE-399
 

 
Incredimail build 5853710 does not properly handle (1) multipart/mixed e-mail messages with many MIME parts and possibly (2) e-mail messages with many "Content-type: message/rfc822;" headers, which allows remote attackers to cause a denial of service (stack consumption or other resource consumption) via a large e-mail message, a related issue to CVE-2006-1173.

 
2002-08-12
 
CVE-2002-0455

 

 
IncrediMail stores attachments in a directory with a fixed name, which could make it easier for attackers to exploit vulnerabilities in other software that rely on installing and reading files from directories with known pathnames.

 
2001-09-20
 
CVE-2001-0642

CWE-Other
 

 
Directory traversal vulnerability in IncrediMail version 1400185 and earlier allows local users to overwrite files on the local hard drive by appending .. (dot dot) sequences to filenames listed in the content.ini file.

 

 >>> Vendor: Incredimail 2 Products
Incredimail
Immenushellext activex control


Copyright 2024, cxsecurity.com

 

Back to Top