Vulnerabilities > Yahoo > Messenger > 8.1.0.249

DATE CVE VULNERABILITY TITLE RISK
2015-09-11 CVE-2014-7216 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Yahoo Messenger
Multiple stack-based buffer overflows in Yahoo! Messenger 11.5.0.228 and earlier allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via the (1) shortcut or (2) title keys in an emoticons.xml file.
network
yahoo CWE-119
critical
9.3
2012-01-19 CVE-2012-0268 Numeric Errors vulnerability in Yahoo Messenger
Integer overflow in the CYImage::LoadJPG method in YImage.dll in Yahoo! Messenger before 11.5.0.155, when photo sharing is enabled, might allow remote attackers to execute arbitrary code via a crafted JPG image that triggers a heap-based buffer overflow.
network
high complexity
yahoo CWE-189
5.1
2007-08-31 CVE-2007-4515 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Yahoo Messenger
Buffer overflow in a certain ActiveX control in YVerInfo.dll before 2007.8.27.1 in the Yahoo! services suite for Yahoo! Messenger before 8.1.0.419 allows remote attackers to execute arbitrary code via unspecified vectors involving arguments to the (1) fvCom and (2) info methods.
network
yahoo CWE-119
critical
9.3
2007-06-11 CVE-2007-3148 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Yahoo Messenger
Buffer overflow in the Yahoo! Webcam Viewer ActiveX control in ywcvwr.dll 2.0.1.4 for Yahoo! Messenger 8.1.0.249 allows remote attackers to execute arbitrary code via a long server property value to the receive method.
network
yahoo CWE-119
critical
9.3
2007-06-11 CVE-2007-3147 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Yahoo Messenger
Buffer overflow in the Yahoo! Webcam Upload ActiveX control in ywcupl.dll 2.0.1.4 for Yahoo! Messenger 8.1.0.249 allows remote attackers to execute arbitrary code via a long server property value to the send method.
network
yahoo CWE-119
critical
9.3