CVE-2009-0647

CVE-2009-0647

CVE-2009-0647 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

msnmsgr.exe in Windows Live Messenger (WLM) 2009 build 14.0.8064.206, and other 14.0.8064.x builds, allows remote attackers to cause a denial of service (application crash) via a modified header in a packet, as possibly demonstrated by a UTF-8.0 value of the charset field in the Content-Type header line. NOTE: this has been reported as a format string vulnerability by some sources, but the provenance of that information is unknown.

Learn more about our Web Application Penetration Testing UK.