ID CVE-2005-0737
Summary Buffer overflow in Yahoo! Messenger allows remote attackers to execute arbitrary code via the offline mode.
References
Vulnerable Configurations
  • cpe:2.3:a:yahoo:messenger:4.0:*:*:*:*:*:*:*
    cpe:2.3:a:yahoo:messenger:4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:yahoo:messenger:5.0:*:*:*:*:*:*:*
    cpe:2.3:a:yahoo:messenger:5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:yahoo:messenger:5.0.1046:*:*:*:*:*:*:*
    cpe:2.3:a:yahoo:messenger:5.0.1046:*:*:*:*:*:*:*
  • cpe:2.3:a:yahoo:messenger:5.0.1065:*:*:*:*:*:*:*
    cpe:2.3:a:yahoo:messenger:5.0.1065:*:*:*:*:*:*:*
  • cpe:2.3:a:yahoo:messenger:5.0.1232:*:*:*:*:*:*:*
    cpe:2.3:a:yahoo:messenger:5.0.1232:*:*:*:*:*:*:*
  • cpe:2.3:a:yahoo:messenger:5.5:*:*:*:*:*:*:*
    cpe:2.3:a:yahoo:messenger:5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:yahoo:messenger:5.5.1249:*:*:*:*:*:*:*
    cpe:2.3:a:yahoo:messenger:5.5.1249:*:*:*:*:*:*:*
  • cpe:2.3:a:yahoo:messenger:5.6:*:*:*:*:*:*:*
    cpe:2.3:a:yahoo:messenger:5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:yahoo:messenger:5.6.0.1347:*:*:*:*:*:*:*
    cpe:2.3:a:yahoo:messenger:5.6.0.1347:*:*:*:*:*:*:*
  • cpe:2.3:a:yahoo:messenger:5.6.0.1351:*:*:*:*:*:*:*
    cpe:2.3:a:yahoo:messenger:5.6.0.1351:*:*:*:*:*:*:*
  • cpe:2.3:a:yahoo:messenger:5.6.0.1355:*:*:*:*:*:*:*
    cpe:2.3:a:yahoo:messenger:5.6.0.1355:*:*:*:*:*:*:*
  • cpe:2.3:a:yahoo:messenger:5.6.0.1356:*:*:*:*:*:*:*
    cpe:2.3:a:yahoo:messenger:5.6.0.1356:*:*:*:*:*:*:*
  • cpe:2.3:a:yahoo:messenger:5.6.0.1358:*:*:*:*:*:*:*
    cpe:2.3:a:yahoo:messenger:5.6.0.1358:*:*:*:*:*:*:*
  • cpe:2.3:a:yahoo:messenger:6.0:*:*:*:*:*:*:*
    cpe:2.3:a:yahoo:messenger:6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:yahoo:messenger:6.0.0.1643:*:*:*:*:*:*:*
    cpe:2.3:a:yahoo:messenger:6.0.0.1643:*:*:*:*:*:*:*
  • cpe:2.3:a:yahoo:messenger:6.0.0.1750:*:*:*:*:*:*:*
    cpe:2.3:a:yahoo:messenger:6.0.0.1750:*:*:*:*:*:*:*
  • cpe:2.3:a:yahoo:messenger:6.0.0.1921:*:*:*:*:*:*:*
    cpe:2.3:a:yahoo:messenger:6.0.0.1921:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 05-09-2008 - 20:47)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 12750
fulldisc 20050308 Yahoo! Messenger Offline Mode Status Remote Buffer Overflow Vulnerability
Last major update 05-09-2008 - 20:47
Published 02-05-2005 - 04:00
Last modified 05-09-2008 - 20:47
Back to Top