RSS   Vulnerabilities for 'Pegasus'   RSS

2017-05-21
 
CVE-2017-9046

 

 
winpm-32.exe in Pegasus Mail (aka Pmail) v4.72 build 572 allows code execution via a crafted ssgp.dll file that must be installed locally. For example, if ssgp.dll is on the desktop and executes arbitrary code in the DllMain function, then clicking on a mailto: link on a remote web page triggers the attack.

 
2004-12-31
 
CVE-2004-2513

 

 
Buffer overflow in the IMAP service of Mercury (Pegasus) Mail 4.01 allows remote attackers to execute arbitrary code via a long SELECT command.

 

 >>> Vendor: Pmail 4 Products
Mercury mail server
Pegasus
Mercury mail transport system
Pegasus mail


Copyright 2024, cxsecurity.com

 

Back to Top