Vulnerabilities > Pmail > Pegasus

DATE CVE VULNERABILITY TITLE RISK
2017-05-21 CVE-2017-9046 Improper Input Validation vulnerability in Pmail Pegasus 4.72
winpm-32.exe in Pegasus Mail (aka Pmail) v4.72 build 572 allows code execution via a crafted ssgp.dll file that must be installed locally.
local
pmail CWE-20
4.4
2004-12-31 CVE-2004-2513 Remote Security vulnerability in Pmail Pegasus 4.01
Buffer overflow in the IMAP service of Mercury (Pegasus) Mail 4.01 allows remote attackers to execute arbitrary code via a long SELECT command.
network
low complexity
pmail
critical
10.0