Lucene search

K

Outlook Express Security Vulnerabilities

cve
cve

CVE-2010-3147

Untrusted search path vulnerability in wab.exe 6.00.2900.5512 in Windows Address Book in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 allows local users to gain privileges via a Trojan horse wab32res.dll.....

6.3AI Score

0.445EPSS

2010-08-27 07:00 PM
34
cve
cve

CVE-2010-0816

Integer overflow in inetcomm.dll in Microsoft Outlook Express 5.5 SP2, 6, and 6 SP1; Windows Live Mail on Windows XP SP2 and SP3, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7; and Windows Mail on Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2,...

7.4AI Score

0.958EPSS

2010-05-12 11:46 AM
80
cve
cve

CVE-2008-5424

The MimeOleClearDirtyTree function in InetComm.dll in Microsoft Outlook Express 6.00.2900.5512 does not properly handle (1) multipart/mixed e-mail messages with many MIME parts and possibly (2) e-mail messages with many "Content-type: message/rfc822;" headers, which allows remote attackers to...

6.3AI Score

0.026EPSS

2008-12-11 03:30 PM
22
cve
cve

CVE-2008-1448

The MHTML protocol handler in a component of Microsoft Outlook Express 5.5 SP2 and 6 through SP1, and Windows Mail, does not assign the correct Internet Explorer Security Zone to UNC share pathnames, which allows remote attackers to bypass intended access restrictions and read arbitrary files via.....

6.4AI Score

0.926EPSS

2008-08-13 12:41 AM
32
cve
cve

CVE-2007-3897

Heap-based buffer overflow in Microsoft Outlook Express 6 and earlier, and Windows Mail for Vista, allows remote Network News Transfer Protocol (NNTP) servers to execute arbitrary code via long NNTP responses that trigger memory...

7.8AI Score

0.958EPSS

2007-10-09 10:17 PM
26
cve
cve

CVE-2007-4040

Argument injection vulnerability involving Microsoft Outlook and Outlook Express, when certain URIs are registered, allows remote attackers to conduct cross-browser scripting attacks and execute arbitrary commands via shell metacharacters in an unspecified URI, which are inserted into the command.....

8AI Score

0.009EPSS

2007-07-27 10:30 PM
20
cve
cve

CVE-2007-2227

The MHTML protocol handler in Microsoft Outlook Express 6 and Windows Mail in Windows Vista does not properly handle Content-Disposition "notifications," which allows remote attackers to obtain sensitive information from other Internet Explorer domains, aka "Content Disposition Parsing Cross...

5.9AI Score

0.088EPSS

2007-06-12 09:30 PM
23
cve
cve

CVE-2007-2225

A component in Microsoft Outlook Express 6 and Windows Mail in Windows Vista does not properly handle certain HTTP headers when processing MHTML protocol URLs, which allows remote attackers to obtain sensitive information from other Internet Explorer domains, aka "URL Parsing Cross Domain...

5.8AI Score

0.124EPSS

2007-06-12 08:30 PM
23
cve
cve

CVE-2006-2386

Unspecified vulnerability in Microsoft Outlook Express 6 and earlier allows remote attackers to execute arbitrary code via a crafted contact record in a Windows Address Book (WAB)...

7.6AI Score

0.745EPSS

2006-12-13 01:28 AM
23
cve
cve

CVE-2006-2111

A component in Microsoft Outlook Express 6 allows remote attackers to bypass domain restrictions and obtain sensitive information via redirections with the mhtml: URI handler, as originally reported for Internet Explorer 6 and 7, aka "URL Redirect Cross Domain Information Disclosure...

6AI Score

0.079EPSS

2006-05-01 07:06 PM
23
cve
cve

CVE-2006-0014

Buffer overflow in Microsoft Outlook Express 5.5 and 6 allows remote attackers to execute arbitrary code via a crafted Windows Address Book (WAB) file containing "certain Unicode strings" and modified length...

7.7AI Score

0.607EPSS

2006-04-12 12:02 AM
29
cve
cve

CVE-2005-2226

Microsoft Outlook Express 6.0 leaks the default news server account when a user responds to a "watched" conversation thread, which could allow remote attackers to obtain sensitive...

6.6AI Score

0.022EPSS

2005-07-12 04:00 AM
19
cve
cve

CVE-2005-1213

Stack-based buffer overflow in the news reader for Microsoft Outlook Express (MSOE.DLL) 5.5 SP2, 6, and 6 SP1 allows remote malicious NNTP servers to execute arbitrary code via a LIST response with a long second...

7.7AI Score

0.974EPSS

2005-06-14 04:00 AM
33
cve
cve

CVE-2004-2137

Outlook Express 6.0, when sending multipart e-mail messages using the "Break apart messages larger than" setting, leaks the BCC recipients of the message to the addresses listed in the To and CC fields, which may allow remote attackers to obtain sensitive...

7.2AI Score

0.039EPSS

2004-12-31 05:00 AM
17
cve
cve

CVE-2004-2694

Microsoft Outlook Express 6.0 allows remote attackers to bypass intended access restrictions, load content from arbitrary sources into the Outlook context, and facilitate phishing attacks via a "BASE HREF" with the target set to...

7.6AI Score

0.005EPSS

2004-12-31 05:00 AM
17
cve
cve

CVE-2004-0526

Unknown versions of Internet Explorer and Outlook allow remote attackers to spoof a legitimate URL in the status bar via A HREF tags with modified "alt" values that point to the legitimate site, combined with an image map whose href points to the malicious site, which facilitates a "phishing"...

7.4AI Score

0.054EPSS

2004-08-06 04:00 AM
36
cve
cve

CVE-2004-0215

Microsoft Outlook Express 5.5 and 6 allows attackers to cause a denial of service (application crash) via a malformed e-mail...

6.6AI Score

0.061EPSS

2004-08-06 04:00 AM
27
cve
cve

CVE-2004-0380

The MHTML protocol handler in Microsoft Outlook Express 5.5 SP2 through Outlook Express 6 SP1 allows remote attackers to bypass domain restrictions and execute arbitrary code, as demonstrated on Internet Explorer using script in a compiled help (CHM) file that references the InfoTech Storage (ITS)....

7.3AI Score

0.968EPSS

2004-05-04 04:00 AM
22
cve
cve

CVE-2003-1378

Microsoft Outlook Express 6.0 and Outlook 2000, with the security zone set to Internet Zone, allows remote attackers to execute arbitrary programs via an HTML email with the CODEBASE parameter set to the program, a vulnerability similar to...

7.5AI Score

0.243EPSS

2003-12-31 05:00 AM
15
cve
cve

CVE-2003-0300

The IMAP Client for Sylpheed 0.8.11 allows remote malicious IMAP servers to cause a denial of service (crash) via certain large literal size values that cause either integer signedness errors or integer overflow...

7.8AI Score

0.005EPSS

2003-06-16 04:00 AM
24
cve
cve

CVE-2003-0301

The IMAP Client for Outlook Express 6.00.2800.1106 allows remote malicious IMAP servers to cause a denial of service (crash) via certain large literal size values that cause either integer signedness errors or integer overflow...

7.8AI Score

0.005EPSS

2003-06-16 04:00 AM
23
cve
cve

CVE-2002-2164

Buffer overflow in Microsoft Outlook Express 5.0, 5.5, and 6.0 allows remote attackers to cause a denial of service (crash) via a long ...

7.6AI Score

0.375EPSS

2002-12-31 05:00 AM
19
cve
cve

CVE-2002-2202

Outlook Express 6.0 does not delete messages from dbx files, even when a user empties the Deleted items folder, which allows local users to read other users...

6.9AI Score

0.001EPSS

2002-12-31 05:00 AM
19
cve
cve

CVE-2002-1179

Buffer overflow in the S/MIME Parsing capability in Microsoft Outlook Express 5.5 and 6.0 allows remote attackers to execute arbitrary code via a digitally signed email with a long "From" address, which triggers the overflow when the user views or previews the...

8.6AI Score

0.712EPSS

2002-10-28 05:00 AM
26
cve
cve

CVE-2002-0862

The (1) CertGetCertificateChain, (2) CertVerifyCertificateChainPolicy, and (3) WinVerifyTrust APIs within the CryptoAPI for Microsoft products including Microsoft Windows 98 through XP, Office for Mac, Internet Explorer for Mac, and Outlook Express for Mac, do not properly verify the Basic...

6.4AI Score

0.15EPSS

2002-10-04 04:00 AM
42
cve
cve

CVE-2002-0285

Outlook Express 5.5 and 6.0 on Windows treats a carriage return ("CR") in a message header as if it were a valid carriage return/line feed combination (CR/LF), which could allow remote attackers to bypass virus protection and or other filtering mechanisms via a mail message with headers that only.....

7.5AI Score

0.018EPSS

2002-05-31 04:00 AM
23
cve
cve

CVE-2002-0152

Buffer overflow in various Microsoft applications for Macintosh allows remote attackers to cause a denial of service (crash) or execute arbitrary code by invoking the file:// directive with a large number of / characters, which affects Internet Explorer 5.1, Outlook Express 5.0 through 5.0.2,...

8.8AI Score

0.047EPSS

2002-04-22 04:00 AM
32
cve
cve

CVE-2001-1547

Outlook Express 6.0, with "Do not allow attachments to be saved or opened that could potentially be a virus" enabled, does not block email attachments from forwarded messages, which could allow remote attackers to execute arbitrary...

8.2AI Score

0.068EPSS

2001-12-31 05:00 AM
16
cve
cve

CVE-2001-0945

Buffer overflow in Outlook Express 5.0 through 5.02 for Macintosh allows remote attackers to cause a denial of service via an e-mail message that contains a long...

7.7AI Score

0.024EPSS

2001-12-03 05:00 AM
24
cve
cve

CVE-2001-0999

Outlook Express 6.00 allows remote attackers to execute arbitrary script by embedding SCRIPT tags in a message whose MIME content type is text/plain, contrary to the expected behavior that text/plain messages will not run...

8.1AI Score

0.009EPSS

2001-09-12 04:00 AM
24
cve
cve

CVE-2001-1088

Microsoft Outlook 8.5 and earlier, and Outlook Express 5 and earlier, with the "Automatically put people I reply to in my address book" option enabled, do not notify the user when the "Reply-To" address is different than the "From" address, which could allow an untrusted remote attacker to spoof...

7.3AI Score

0.036EPSS

2001-06-05 04:00 AM
27
cve
cve

CVE-2001-0322

MSHTML.DLL HTML parser in Internet Explorer 4.0, and other versions, allows remote attackers to cause a denial of service (application crash) via a script that creates and deletes an object that is associated with the browser window...

7.3AI Score

0.051EPSS

2001-06-02 04:00 AM
21
cve
cve

CVE-2001-0145

Buffer overflow in VCard handler in Outlook 2000 and 98, and Outlook Express 5.x, allows an attacker to execute arbitrary commands via a malformed vCard birthday...

8.4AI Score

0.002EPSS

2001-05-03 04:00 AM
21
cve
cve

CVE-2001-1325

Internet Explorer 5.0 and 5.5, and Outlook Express 5.0 and 5.5, allow remote attackers to execute scripts when Active Scripting is disabled by including the scripts in XML stylesheets (XSL) that are referenced using an IFRAME tag, possibly due to a vulnerability in Windows Scripting Host...

6.8AI Score

0.034EPSS

2001-04-20 04:00 AM
31
cve
cve

CVE-2000-0621

Microsoft Outlook 98 and 2000, and Outlook Express 4.0x and 5.0x, allow remote attackers to read files on the client's system via a malformed HTML message that stores files outside of the cache, aka the "Cache Bypass"...

6.7AI Score

0.011EPSS

2000-07-20 04:00 AM
24
cve
cve

CVE-2000-0653

Microsoft Outlook Express allows remote attackers to monitor a user's email by creating a persistent browser link to the Outlook Express windows, aka the "Persistent Mail-Browser Link"...

7.4AI Score

0.008EPSS

2000-07-20 04:00 AM
16
cve
cve

CVE-2000-0567

Buffer overflow in Microsoft Outlook and Outlook Express allows remote attackers to execute arbitrary commands via a long Date field in an email header, aka the "Malformed E-mail Header"...

8.6AI Score

0.039EPSS

2000-07-18 04:00 AM
29
cve
cve

CVE-2000-0415

Buffer overflow in Outlook Express 4.x allows attackers to cause a denial of service via a mail or news message that has a .jpg or .bmp attachment with a long file...

7.5AI Score

0.002EPSS

2000-05-12 04:00 AM
24
cve
cve

CVE-2000-0105

Outlook Express 5.01 and Internet Explorer 5.01 allow remote attackers to view a user's email messages via a script that accesses a variable that references subsequent email messages that are read by the...

7.3AI Score

0.868EPSS

2000-02-01 05:00 AM
28
cve
cve

CVE-2000-0036

Outlook Express 5 for Macintosh downloads attachments to HTML mail without prompting the user, aka the "HTML Mail Attachment"...

7.3AI Score

0.005EPSS

1999-12-22 05:00 AM
23
cve
cve

CVE-2000-0329

A Microsoft ActiveX control allows a remote attacker to execute a malicious cabinet file via an attachment and an embedded script in an HTML mail, aka the "Active Setup Control"...

7.6AI Score

0.019EPSS

1999-11-11 05:00 AM
28
cve
cve

CVE-1999-1016

Microsoft HTML control as used in (1) Internet Explorer 5.0, (2) FrontPage Express, (3) Outlook Express 5, and (4) Eudora, and possibly others, allows remote malicious web site or HTML emails to cause a denial of service (100% CPU consumption) via large HTML form fields such as text inputs in a...

6.8AI Score

0.002EPSS

1999-08-27 04:00 AM
23
cve
cve

CVE-1999-1164

Microsoft Outlook client allows remote attackers to cause a denial of service by sending multiple email messages with the same X-UIDL headers, which causes Outlook to...

7.4AI Score

0.165EPSS

1999-06-25 04:00 AM
27
cve
cve

CVE-1999-1033

Microsoft Outlook Express before 4.72.3612.1700 allows a malicious user to send a message that contains a .., which can inadvertently cause Outlook to re-enter POP3 command mode and cause the POP3 session to...

7.3AI Score

0.004EPSS

1999-05-11 04:00 AM
21
cve
cve

CVE-1999-0967

Buffer overflow in the HTML library used by Internet Explorer, Outlook Express, and Windows Explorer via the res: local resource...

7.5AI Score

0.003EPSS

1997-11-01 05:00 AM
30