Lucene search

K

BOINC Security Vulnerabilities

cve
cve

CVE-2011-5280

Multiple stack-based buffer overflows in BOINC 6.13.x allow remote attackers to cause a denial of service (crash) via a long trickle-up to (1) client/cs_trickle.cpp or (2)...

7AI Score

0.006EPSS

2022-10-03 04:15 PM
28
cve
cve

CVE-2013-7386

Format string vulnerability in the PROJECT::write_account_file function in client/cs_account.cpp in BOINC, possibly 7.2.33, allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via format string specifiers in the gui_urls item in an account...

8.1AI Score

0.024EPSS

2022-10-03 04:14 PM
23
cve
cve

CVE-2013-2018

Multiple SQL injection vulnerabilities in BOINC allow remote attackers to execute arbitrary SQL commands via unspecified...

9.8CVSS

10AI Score

0.001EPSS

2020-02-20 12:15 AM
63
cve
cve

CVE-2013-2298

Multiple stack-based buffer overflows in the XML parser in BOINC 7.x allow attackers to have unspecified impact via a crafted XML file, related to the...

6.8AI Score

0.008EPSS

2014-06-02 03:55 PM
27
cve
cve

CVE-2013-2019

Stack-based buffer overflow in BOINC 6.10.58 and 6.12.34 allows remote attackers to have unspecified impact via multiple file_signature...

7.8AI Score

0.006EPSS

2014-06-02 03:55 PM
28
cve
cve

CVE-2009-0126

The decrypt_public function in lib/crypt.cpp in the client in Berkeley Open Infrastructure for Network Computing (BOINC) 6.2.14 and 6.4.5 does not check the return value from the OpenSSL RSA_public_decrypt function, which allows remote attackers to bypass validation of the certificate chain via a.....

7.5AI Score

0.007EPSS

2009-01-15 05:30 PM
40
cve
cve

CVE-2007-4899

Multiple cross-site scripting (XSS) vulnerabilities in Boinc Forum 5.10.20 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to forum_forum.php, or the search_string parameter to forum_text_search_action.php in a (2) titles or (3) bodies...

5.8AI Score

0.002EPSS

2007-09-14 06:17 PM
29