[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.mitre.oval:def:1485
Unspecified vulnerability in Microsoft Outlook 2000 through 2003, Exchange 5.0 Server SP2 and 5.5 SP4, Exchange 2000 SP3, and Office allows remote attackers to execute arbitrary code via an e-mail message with a crafted Transport Neutral Encapsulation Format (TNEF) MIME attachment, related to messag ...

oval:org.mitre.oval:def:153
Buffer overflow in the Advanced Search (Finder.exe) feature of Microsoft Outlook 2000, 2002, and 2003 allows user-assisted remote attackers to execute arbitrary code via a crafted Outlook Saved Searches (OSS) file that triggers memory corruption, aka "Microsoft Outlook Advanced Find Vulnerability."

oval:org.mitre.oval:def:122
Microsoft Outlook 2000, 2002, and 2003 allows user-assisted remote attackers to cause a denial of service (memory exhaustion and interrupted mail recovery) via malformed e-mail header information, possibly related to (1) long subject lines or (2) large numbers of recipients in To or CC headers.

oval:org.mitre.oval:def:516
Microsoft Outlook 2002 and 2003 allows user-assisted remote attackers to execute arbitrary code via a malformed VEVENT record in an .iCal meeting request or ICS file.

oval:org.mitre.oval:def:5278
Unspecified vulnerability in Microsoft Outlook in Office 2000 SP3, XP SP3, 2003 SP2 and Sp3, and Office System allows user-assisted remote attackers to execute arbitrary code via a crafted mailto URI.

oval:org.mitre.oval:def:5516
The application Microsoft Outlook 2000 is installed.

oval:org.secpod.oval:def:2615
The host is missing a critical security update according to Microsoft security bulletin, MS08-015. The update is required to fix remote code execution vulnerability. A flaw is present in Microsoft Office Outlook, which fails handle a specially crafted mailto URI. Successful exploitation could allow ...

CVE    22
CVE-2007-0033
CVE-2007-0034
CVE-2006-1305
CVE-2006-3877
...
*CPE
cpe:/a:microsoft:outlook:2000

© SecPod Technologies