Vulnerabilities > Microsoft > Windows Live Messenger > 2009

DATE CVE VULNERABILITY TITLE RISK
2010-01-12 CVE-2010-0278 Buffer Overflow vulnerability in Microsoft Windows Live Messenger 2009
A certain ActiveX control in msgsc.14.0.8089.726.dll in Microsoft Windows Live Messenger 2009 build 14.0.8089.726 on Windows Vista and Windows 7 allows remote attackers to cause a denial of service (msnmsgr.exe crash) by calling the ViewProfile method with a crafted argument during an MSN Messenger session.
network
microsoft
4.3
2009-02-19 CVE-2009-0647 Improper Input Validation vulnerability in Microsoft Windows Live Messenger 2009
msnmsgr.exe in Windows Live Messenger (WLM) 2009 build 14.0.8064.206, and other 14.0.8064.x builds, allows remote attackers to cause a denial of service (application crash) via a modified header in a packet, as possibly demonstrated by a UTF-8.0 value of the charset field in the Content-Type header line.
network
low complexity
microsoft CWE-20
5.0