Lucene search

K

Directory Security Vulnerabilities

cve
cve

CVE-2012-2191

IBM Global Security Kit (aka GSKit) before 8.0.14.22, as used in IBM Rational Directory Server, IBM Tivoli Directory Server, and other products, does not properly validate data during execution of a protection mechanism against the Vaudenay SSL CBC timing attack, which allows remote attackers to...

8.8AI Score

0.068EPSS

2012-08-08 10:26 AM
34
4
cve
cve

CVE-2012-2203

IBM Global Security Kit (aka GSKit) before 8.0.14.22, as used in IBM Rational Directory Server, IBM Tivoli Directory Server, and other products, uses the PKCS #12 file format for certificate objects without enforcing file integrity, which makes it easier for remote attackers to spoof SSL servers...

6.3AI Score

0.009EPSS

2012-08-08 10:26 AM
24
cve
cve

CVE-2012-2746

389 Directory Server before 1.2.11.6 (aka Red Hat Directory Server before 8.2.10-3), when the password of a LDAP user has been changed and audit logging is enabled, saves the new password to the log in plain text, which allows remote authenticated users to read the...

6.2AI Score

0.002EPSS

2012-07-03 04:40 PM
24
cve
cve

CVE-2012-2678

389 Directory Server before 1.2.11.6 (aka Red Hat Directory Server before 8.2.10-3), after the password for a LDAP user has been changed and before the server has been reset, allows remote attackers to read the plaintext password via the unhashed#user#password...

6.6AI Score

0.002EPSS

2012-07-03 04:40 PM
34
4
cve
cve

CVE-2012-0833

The acllas__handle_group_entry function in servers/plugins/acl/acllas.c in 389 Directory Server before 1.2.10 does not properly handled access control instructions (ACIs) that use certificate groups, which allows remote authenticated LDAP users with a certificate group to cause a denial of service....

6.1AI Score

0.002EPSS

2012-07-03 04:40 PM
39
cve
cve

CVE-2012-0740

Cross-site scripting (XSS) vulnerability in the Web Admin Tool in IBM Tivoli Directory Server (TDS) 6.2 before 6.2.0.22 and 6.3 before 6.3.0.11 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.7AI Score

0.002EPSS

2012-04-22 06:55 PM
16
cve
cve

CVE-2012-0726

The default configuration of TLS in IBM Tivoli Directory Server (TDS) 6.3 and earlier supports the (1) NULL-MD5 and (2) NULL-SHA ciphers, which allows remote attackers to trigger unencrypted communication via the TLS Handshake...

6.6AI Score

0.004EPSS

2012-04-22 06:55 PM
25
cve
cve

CVE-2012-0743

IBM Tivoli Directory Server (TDS) 6.3 and earlier allows remote attackers to cause a denial of service (daemon crash) via a malformed LDAP paged search...

6.6AI Score

0.021EPSS

2012-04-22 06:55 PM
17
cve
cve

CVE-2011-3849

Unspecified vulnerability in dxserver before 6279 in CA Directory 8.1 and CA Directory r12 before SP7 CR1 allows remote attackers to cause a denial of service (daemon crash) via a crafted SNMP...

6.7AI Score

0.003EPSS

2011-11-19 03:58 AM
22
cve
cve

CVE-2011-2759

The login page of IDSWebApp in the Web Administration Tool in IBM Tivoli Directory Server (TDS) 6.2 before 6.2.0.3-TIV-ITDS-IF0004 does not have an off autocomplete attribute for authentication fields, which makes it easier for remote attackers to obtain access by leveraging an unattended...

6.7AI Score

0.003EPSS

2011-07-17 08:55 PM
23
cve
cve

CVE-2011-1820

IBM Tivoli Directory Server (TDS) 5.2 before 5.2.0.5-TIV-ITDS-IF0010, 6.0 before 6.0.0.67 (aka 6.0.0.8-TIV-ITDS-IF0009), 6.1 before 6.1.0.40 (aka 6.1.0.5-TIV-ITDS-IF0003), 6.2 before 6.2.0.16 (aka 6.2.0.3-TIV-ITDS-IF0002), and 6.3 before 6.3.0.3 (aka 6.3.0.0-TIV-ITDS-IF0003) does not properly...

6.1AI Score

0.001EPSS

2011-04-21 10:55 AM
18
cve
cve

CVE-2011-1206

Stack-based buffer overflow in the server process in ibmslapd.exe in IBM Tivoli Directory Server (TDS) 5.2 before 5.2.0.5-TIV-ITDS-IF0010, 6.0 before 6.0.0.67 (aka 6.0.0.8-TIV-ITDS-IF0009), 6.1 before 6.1.0.40 (aka 6.1.0.5-TIV-ITDS-IF0003), 6.2 before 6.2.0.16 (aka 6.2.0.3-TIV-ITDS-IF0002), and...

7.8AI Score

0.926EPSS

2011-04-21 10:55 AM
27
cve
cve

CVE-2011-1067

slapd (aka ns-slapd) in 389 Directory Server before 1.2.8.a2 does not properly manage the c_timelimit field of the connection table element, which allows remote attackers to cause a denial of service (daemon outage) via Simple Paged Results connections, as demonstrated by using multiple processes.....

6.5AI Score

0.012EPSS

2011-02-23 07:00 PM
23
cve
cve

CVE-2011-0532

The (1) backup and restore scripts, (2) main initialization script, and (3) ldap-agent script in 389 Directory Server 1.2.x (aka Red Hat Directory Server 8.2.x) place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library.....

6.6AI Score

0.0004EPSS

2011-02-23 07:00 PM
27
cve
cve

CVE-2011-0019

slapd (aka ns-slapd) in 389 Directory Server 1.2.7.5 (aka Red Hat Directory Server 8.2.x or dirsrv) does not properly handle simple paged result searches, which allows remote attackers to cause a denial of service (daemon crash) or possibly have unspecified other impact via multiple search...

7.4AI Score

0.012EPSS

2011-02-23 07:00 PM
26
cve
cve

CVE-2011-0022

The setup scripts in 389 Directory Server 1.2.x (aka Red Hat Directory Server 8.2.x), when multiple unprivileged instances are configured, use 0777 permissions for the /var/run/dirsrv directory, which allows local users to cause a denial of service (daemon outage or arbitrary process termination).....

6.7AI Score

0.0004EPSS

2011-02-23 07:00 PM
22
cve
cve

CVE-2011-0643

Cross-site request forgery (CSRF) vulnerability in admin/conf_users_edit.php in PHP Link Directory (phpLD) 4.1.0 allows remote attackers to hijack the authentication of administrators for requests that add an administrator via the N...

7.4AI Score

0.005EPSS

2011-01-25 07:00 PM
20
cve
cve

CVE-2010-4216

IBM Tivoli Directory Server (TDS) 6.0.0.x before 6.0.0.8-TIV-ITDS-IF0007 does not properly handle invalid buffer references in LDAP BER requests, which might allow remote attackers to cause a denial of service (daemon crash) via vectors involving a buffer that has a memory address near the maximum....

6.7AI Score

0.035EPSS

2010-11-09 09:00 PM
18
cve
cve

CVE-2010-2241

The (1) setup-ds.pl and (2) setup-ds-admin.pl setup scripts for Red Hat Directory Server 8 before 8.2 use world-readable permissions when creating cache files, which allows local users to obtain sensitive information including passwords for Directory and Administration Server administrative...

6AI Score

0.0004EPSS

2010-08-17 08:00 PM
24
cve
cve

CVE-2010-2927

The slapi_printmessage function in IBM Tivoli Directory Server (ITDS) before 6.0.0.8-TIV-ITDS-IF0006 allows remote attackers to cause a denial of service (daemon crash) via multiple incomplete DIGEST-MD5 connection...

6.7AI Score

0.042EPSS

2010-08-02 08:40 PM
24
cve
cve

CVE-2010-2904

Multiple cross-site scripting (XSS) vulnerabilities in the System Landscape Directory (SLD) component 6.4 through 7.02 in SAP NetWeaver allow remote attackers to inject arbitrary web script or HTML via the (1) action parameter to testsdic and the (2) helpstring parameter to...

5.9AI Score

0.003EPSS

2010-07-28 09:30 PM
22
cve
cve

CVE-2010-2905

SQL injection vulnerability in info.php in ScriptsFeed and BrotherScripts (BS) Scripts Directory allows remote attackers to execute arbitrary SQL commands via the id...

8.6AI Score

0.001EPSS

2010-07-28 09:30 PM
22
cve
cve

CVE-2010-2906

SQL injection vulnerability in articlesdetails.php in ScriptsFeed and BrotherScripts (BS) Scripts Directory allows remote attackers to execute arbitrary SQL commands via the id parameter, a different vector than...

8.6AI Score

0.001EPSS

2010-07-28 09:30 PM
24
cve
cve

CVE-2010-2312

SQL injection vulnerability in index.php in HauntmAx Haunted House Directory Listing CMS allows remote attackers to execute arbitrary SQL commands via the state parameter in a listings...

8.6AI Score

0.001EPSS

2010-06-16 08:30 PM
19
cve
cve

CVE-2009-4865

Multiple SQL injection vulnerabilities in escorts_search.php in I-Escorts Directory Script and Agency Script, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) search_name and (2) languages parameters. NOTE: some of these details are obtained...

8.7AI Score

0.001EPSS

2010-05-11 12:02 PM
22
cve
cve

CVE-2009-4864

Multiple cross-site scripting (XSS) vulnerabilities in escorts_search.php in I-Escorts Directory Script and Agency Script allow remote attackers to inject arbitrary web script or HTML via the (1) search_name and (2) languages parameters. NOTE: some of these details are obtained from third party...

5.9AI Score

0.002EPSS

2010-05-11 12:02 PM
20
cve
cve

CVE-2010-1357

Cross-site scripting (XSS) vulnerability in editors/logindialogue.php in SBD Directory Software 4.0 allows remote attackers to inject arbitrary web script or HTML via the...

5.9AI Score

0.004EPSS

2010-04-13 06:30 PM
14
cve
cve

CVE-2010-1092

Multiple SQL injection vulnerabilities in login.php in ScriptsFeed Business Directory Software allow remote attackers to execute arbitrary SQL commands via the (1) us and (2) ps...

8.8AI Score

0.002EPSS

2010-03-24 10:44 PM
18
cve
cve

CVE-2009-4675

admin/admin_info/index.php in the Mole Group Gastro Portal (Restaurant Directory) Script does not require administrative authentication, which allows remote attackers to change the admin password via an unspecified form...

7.1AI Score

0.009EPSS

2010-03-05 06:30 PM
23
cve
cve

CVE-2010-0708

Multiple unspecified vulnerabilities in (1) ns-slapd and (2) slapd.exe in Sun Directory Server Enterprise Edition 7.0, Sun Java System Directory Server 5.2, and Sun Java System Directory Server Enterprise Edition 6.0 through 6.3.1 allow remote attackers to cause a denial of service (daemon crash).....

7AI Score

0.007EPSS

2010-02-25 07:30 PM
28
cve
cve

CVE-2010-0313

The core_get_proxyauth_dn function in ns-slapd in Sun Java System Directory Server Enterprise Edition 7.0 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted LDAP Search Request...

6.8AI Score

0.047EPSS

2010-01-14 07:30 PM
20
cve
cve

CVE-2009-4574

SQL injection vulnerability in country_escorts.php in I-Escorts Directory Script allows remote attackers to execute arbitrary SQL commands via the country_id...

8.7AI Score

0.001EPSS

2010-01-06 10:00 PM
23
cve
cve

CVE-2009-4464

Cross-site scripting (XSS) vulnerability in searchadvance.asp in Active Business Directory 2 allows remote attackers to inject arbitrary web script or HTML via the search...

5.7AI Score

0.001EPSS

2009-12-30 08:00 PM
22
cve
cve

CVE-2009-4441

Directory Proxy Server (DPS) in Sun Java System Directory Server Enterprise Edition 6.0 through 6.3.1 does not enable the SO_KEEPALIVE socket option, which makes it easier for remote attackers to cause a denial of service (connection slot exhaustion) via multiple connections, aka Bug Id...

6.4AI Score

0.018EPSS

2009-12-28 07:30 PM
25
cve
cve

CVE-2009-4443

Unspecified vulnerability in the psearch (aka persistent search) functionality in Directory Proxy Server (DPS) in Sun Java System Directory Server Enterprise Edition 6.0 through 6.3.1 allows remote attackers to cause a denial of service (psearch outage) by using a crafted psearch client to send...

6.4AI Score

0.011EPSS

2009-12-28 07:30 PM
21
cve
cve

CVE-2009-4440

Directory Proxy Server (DPS) in Sun Java System Directory Server Enterprise Edition 6.0 through 6.3.1 does not properly handle multiple client connections within a short time window, which allows remote attackers to hijack the backend connection of an authenticated user, and obtain the privileges.....

6.4AI Score

0.014EPSS

2009-12-28 07:30 PM
21
cve
cve

CVE-2009-4442

Directory Proxy Server (DPS) in Sun Java System Directory Server Enterprise Edition 6.0 through 6.3.1 does not properly implement the max-client-connections configuration setting, which allows remote attackers to cause a denial of service (connection slot exhaustion) by making multiple connections....

6.5AI Score

0.018EPSS

2009-12-28 07:30 PM
25
cve
cve

CVE-2008-7180

del_query1.php in Telephone Directory 2008 allows remote attackers to delete arbitrary contacts via a direct request with a modified id...

7AI Score

0.005EPSS

2009-09-08 10:30 AM
18
cve
cve

CVE-2008-7008

HyperStop Web Host Directory 1.2 allows remote attackers to bypass authentication and download a database backup via a direct request to...

7.1AI Score

0.081EPSS

2009-08-19 10:30 AM
19
cve
cve

CVE-2008-6939

TurnkeyForms Web Hosting Directory allows remote attackers to bypass authentication and (1) gain administrative privileges by setting the adm cookie to 1 or (2) gain privileges as another user by setting the logged cookie to the target...

7.4AI Score

0.026EPSS

2009-08-12 10:30 AM
17
cve
cve

CVE-2008-6940

TurnkeyForms Web Hosting Directory stores sensitive information under the web root with insufficient access control, which allows remote attackers to obtain a database backup via a direct request to...

6.4AI Score

0.02EPSS

2009-08-12 10:30 AM
15
cve
cve

CVE-2008-6941

SQL injection vulnerability in the login functionality in TurnkeyForms Web Hosting Directory allows remote attackers to execute arbitrary SQL commands via the password...

8.8AI Score

0.001EPSS

2009-08-12 10:30 AM
20
cve
cve

CVE-2009-2397

Directory traversal vulnerability in download.php in Audio Article Directory allows remote attackers to read arbitrary files via directory traversal sequences in the file...

6.9AI Score

0.013EPSS

2009-07-09 04:30 PM
18
cve
cve

CVE-2008-6851

SQL injection vulnerability in page.php in PHP Link Directory (phpLD) 3.3, when register_globals is enabled and magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the name...

8.8AI Score

0.001EPSS

2009-07-07 07:00 PM
20
cve
cve

CVE-2009-2236

SQL injection vulnerability in yad-admin/login.php in Your Article Directory allows remote attackers to execute arbitrary SQL commands via the txtAdminEmail parameter. NOTE: some of these details are obtained from third party...

8.7AI Score

0.001EPSS

2009-06-27 06:47 PM
22
cve
cve

CVE-2009-2235

SQL injection vulnerability in page.php in Your Articles Directory allows remote attackers to execute arbitrary SQL commands via the id...

8.7AI Score

0.001EPSS

2009-06-27 06:47 PM
19
cve
cve

CVE-2008-6808

SQL injection vulnerability in links.php in Scripts for Sites (SFS) EZ Link Directory allows remote attackers to execute arbitrary SQL commands via the cat_id parameter in a list...

8.7AI Score

0.001EPSS

2009-05-12 04:30 PM
27
cve
cve

CVE-2008-6783

SQL injection vulnerability in directory.php in Sites for Scripts (SFS) EZ Home Business Directory allows remote attackers to execute arbitrary SQL commands via the cat_id parameter in a list...

8.7AI Score

0.001EPSS

2009-05-01 05:30 PM
17
cve
cve

CVE-2008-6781

SQL injection vulnerability in directory.php in Sites for Scripts (SFS) Gaming Directory allows remote attackers to execute arbitrary SQL commands via the cat_id parameter in a list...

8.7AI Score

0.003EPSS

2009-05-01 05:30 PM
24
cve
cve

CVE-2008-6784

SQL injection vulnerability in directory.php in Scripts For Sites (SFS) EZ Adult Directory allows remote attackers to execute arbitrary SQL commands via the cat_id parameter in a list...

8.6AI Score

0.001EPSS

2009-05-01 05:30 PM
23
Total number of security vulnerabilities466