Lucene search

K

MAX PRESENCE,TP3106,TP3206 Security Vulnerabilities

zdt
zdt

Solaris 2.6/7/8/9 (ld.so.1) Local Root Exploit (sparc)

Exploit for solaris platform in category local...

6.8AI Score

2004-12-24 12:00 AM
14
zdt
zdt

Solaris 7/8/9 CDE LibDTHelp Local Buffer Overflow Exploit (2)

Exploit for solaris platform in category local...

6.8AI Score

2004-12-24 12:00 AM
13
exploitpack
exploitpack

Solaris 2.6789 (SPARC) - ld.so.1 Local Privilege Escalation

Solaris 2.6789 (SPARC) - ld.so.1 Local Privilege...

0.1AI Score

0.0004EPSS

2004-12-24 12:00 AM
8
exploitpack
exploitpack

Solaris 789 CDE LibDTHelp - Local Buffer Overflow (2)

Solaris 789 CDE LibDTHelp - Local Buffer Overflow...

0.2AI Score

0.0004EPSS

2004-12-24 12:00 AM
12
nessus
nessus

Retina REM Detection

The remote host is running the EEYE REM server. This server is used to manage multiple EEYE Retina scanners. The presence of this server indicates that a group is scanning the network for...

1.4AI Score

2004-12-17 12:00 AM
10
securityvulns
securityvulns

Cisco Security Advisory: Default Administrative Password in Cisco Guard and Traffic Anomaly Detector

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Cisco Security Advisory: Default Administrative Password in Cisco Guard and Traffic Anomaly Detector Revision 1.0 For Public Release 2004 December 15 1900 UTC (GMT) Contents Summary Affected Products Details Impact Software Versions and Fixes...

0.5AI Score

2004-12-16 12:00 AM
11
nessus
nessus

Singapore Gallery < 0.9.11 Multiple Vulnerabilities

Singapore is a PHP based photo gallery web application. The remote version of this software is affected by multiple vulnerabilities that may allow an attacker to read arbitrary files on the remote host or to execute arbitrary PHP...

0.7AI Score

0.009EPSS

2004-12-16 12:00 AM
12
securityvulns
securityvulns

Microsoft Security Bulletin MS04-045 Vulnerability in WINS Could Allow Remote Code Execution &#40;870763&#41;

Microsoft Security Bulletin MS04-045 Vulnerability in WINS Could Allow Remote Code Execution (870763) Issued: December 14, 2004 Version: 1.0 Summary Who should read this document: Customers who use Microsoft Windows Internet Naming Service (WINS) Impact of Vulnerability: Remote Code Execution...

1.1AI Score

0.97EPSS

2004-12-15 12:00 AM
27
nessus
nessus

SIR GNUBoard Remote File Inclusion

It is possible to make the remote web server read arbitrary files by using the GNUBoard CGI suite which is installed. An attacker may use this flaw to inject arbitrary code in the remote host and gain a shell with the privileges of the web...

AI Score

0.012EPSS

2004-12-15 12:00 AM
24
exploitdb

7.4AI Score

EPSS

2004-12-10 12:00 AM
25
exploitpack
exploitpack

GNU Wget 1.x - Multiple Vulnerabilities

GNU Wget 1.x - Multiple...

0.2AI Score

2004-12-10 12:00 AM
11
nessus
nessus

Microsoft W3Who ISAPI w3who.dll Multiple Remote Vulnerabilities

The Windows 2000 Resource Kit ships with a DLL that displays the browser client context. It lists security identifiers, privileges and $ENV variables. Nessus has determined that this file is installed on the remote host. The w3who.dll ISAPI may allow an attacker to execute arbitrary commands on...

0.7AI Score

0.965EPSS

2004-12-06 12:00 AM
48
exploitdb
exploitdb

Solaris 7/8/9 CDE libDtHelp - Buffer Overflow Non-Exec Stack Privilege Escalation

Solaris 7/8/9 CDE libDtHelp - Buffer Overflow Non-Exec Stack Privilege Escalation. CVE-2003-0834. Local exploit for Solaris...

0.6AI Score

0.0004EPSS

2004-12-04 12:00 AM
18
nessus
nessus

Visionael Scanner Detection (deprecated)

The remote host is running Visionael Scanner. Visionael scanner is a network discovery and penetration testing tool. The presence of this tool typically indicates that someone is scanning the network for...

1.2AI Score

2004-12-01 12:00 AM
6
nessus
nessus

CuteFTP Professional FTP Command Response Remote Overflow

The remote host has the program CuteFTP.exe installed. CuteFTP is an FTP client which contains several buffer overflow conditions. Using this version of CuteFTP to connect to a malicious FTP server could cause the client to crash, or could result in arbitrary code...

0.7AI Score

0.001EPSS

2004-11-30 12:00 AM
12
exploitpack
exploitpack

Cscope 13.015.x - Insecure Temporary File Creation (2)

Cscope 13.015.x - Insecure Temporary File Creation...

-0.4AI Score

2004-11-17 12:00 AM
11
nessus
nessus

Microsoft IE FRAME/IFRAME/EMBED Tag Overflow (Bofra Worm Detection)

The remote host seems to have been infected with the Bofra worm or one of its variants, which infects machines via an Internet Explorer IFRAME exploit. It is very likely this system has been...

0.2AI Score

0.927EPSS

2004-11-17 12:00 AM
12
exploitpack
exploitpack

Cscope 13.015.x - Insecure Temporary File Creation (1)

Cscope 13.015.x - Insecure Temporary File Creation...

-0.6AI Score

2004-11-17 12:00 AM
13
exploitdb

7.4AI Score

EPSS

2004-11-17 12:00 AM
15
exploitdb

7.4AI Score

EPSS

2004-11-17 12:00 AM
19
nessus
nessus

Ruby cgi.rb Malformed HTTP Request CPU Utilization DoS

The 'cgi.rb' CGI is installed. Some versions is vulnerable to remote denial of service. By sending a specially crafted HTTP POST request, a malicious user can force the remote host to consume a large amount of CPU resources. *** Warning : Nessus solely relied on the presence of this *** CGI, it...

6.2AI Score

0.024EPSS

2004-11-13 12:00 AM
14
nessus
nessus

Goollery < 0.04b Multiple Vulnerabilities

According to its self-reported version number, the instance of Goollery running on the remote host is affected by multiple cross-site scripting (XSS) vulnerabilities in the viewpic.php script. An unauthenticated, remote attacker can exploit these vulnerabilities, via a specially crafted request,...

AI Score

0.065EPSS

2004-11-13 12:00 AM
21
exploitdb

7.4AI Score

EPSS

2004-11-05 12:00 AM
34
exploitpack
exploitpack

Trend Micro ScanMail for Domino 2.512.6 - Remote File Disclosure

Trend Micro ScanMail for Domino 2.512.6 - Remote File...

-0.7AI Score

2004-11-05 12:00 AM
22
nessus
nessus

Ipswitch WhatsUp Gold _maincfgret.cgi Remote Overflow

The '_maincfgret' CGI is installed on the remote web server. Some versions are vulnerable to a buffer overflow. Note that Nessus only checked for the presence of this CGI, and did not attempt to determine whether or not it is...

6.6AI Score

0.931EPSS

2004-10-25 12:00 AM
22
zdt
zdt

WordPress Blog HTTP Splitting Vulnerability

Exploit for unknown platform in category web...

7.1AI Score

2004-10-10 12:00 AM
69
exploitdb

7.4AI Score

EPSS

2004-10-10 12:00 AM
59
exploitpack
exploitpack

WordPress 1.2 - HTTP Splitting

WordPress 1.2 - HTTP...

-0.3AI Score

2004-10-10 12:00 AM
6
seebug
seebug

WordPress Blog HTTP Splitting Vulnerability

No description provided by...

7.1AI Score

2004-10-10 12:00 AM
13
nessus
nessus

Debian DSA-461-1 : calife - buffer overflow

Leon Juranic discovered a buffer overflow related to the getpass(3) library function in calife, a program which provides super user privileges to specific users. A local attacker could potentially exploit this vulnerability, given knowledge of a local user's password and the presence of at least...

7.6AI Score

0.0004EPSS

2004-09-29 12:00 AM
11
nessus
nessus

Debian DSA-246-1 : tomcat - information exposure, XSS

The developers of tomcat discovered several problems in tomcat version 3.x. The Common Vulnerabilities and Exposures project identifies the following problems : CAN-2003-0042: A maliciously crafted request could return a directory listing even when an index.html, index.jsp, or other...

6.2AI Score

0.922EPSS

2004-09-29 12:00 AM
22
securityvulns
securityvulns

Security bug in .NET Forms Authentication

Hi We believe we have discovered a serious flaw in .NET forms authentication when used to secure sub folders. A standard forms authentication setup requires the presence of "web.config" to set the authentication method and login procedure. The presence of this file prevents access to certain files....

-0.3AI Score

2004-09-28 12:00 AM
6
nessus
nessus

IRC Bot ident Server Detection

This host seems to be running an ident server, but the ident server responds to an empty query with a random userid. This behavior may be indicative of an IRC bot, worm and/or virus infection. It is very likely this system has been...

-0.3AI Score

2004-09-28 12:00 AM
48
securityvulns
securityvulns

Local root compromise possible with getmail

The following vulnerabilities apply to all releases of getmail prior to 3.2.5, and all version 4 releases prior to 4.2.0. They do not apply where getmail is run as an unprivileged user, or where an unprivileged external MDA is used for the final delivery of mail. They are not exploitable...

1AI Score

2004-09-27 12:00 AM
6
gentoo
gentoo

jabberd 1.x: Denial of Service vulnerability

Background Jabber is a set of streaming XML protocols enabling message, presence, and other structured information exchange between two hosts. jabberd is the original implementation of the Jabber protocol server. Description Jose Antonio Calvo found a defect in routines handling XML parsing of...

1.5AI Score

0.073EPSS

2004-09-23 12:00 AM
10
securityvulns
securityvulns

[Full-Disclosure] Debian netkit telnetd vulnerability

Exposure: Remote root compromise through buffer handling flaws Confirmed vulnerable: Up-to-date Debian 3.0 woody (issue is Debian-specific) Debian netkit-telnet-ssl-0.17.24+0.1 package Debian netkit-telnet-ssl-0.17.17+0.1 package Mitigating factors: Telnet service must be running and...

AI Score

0.009EPSS

2004-09-19 12:00 AM
35
nessus
nessus

Turbo Seek tseekdir.cgi location Parameter Arbitrary File Access

The remote host is running Turbo Seek, a search engine and directory tool. The version of this software running on the remote host has a vulnerability that allows a remote attacker to read arbitrary files from the remote...

AI Score

2004-09-14 12:00 AM
23
securityvulns
securityvulns

[Full-Disclosure] Corsaire Security Advisory - Multiple vendor MIME field multiple occurrence issue

-- Corsaire Security Advisory -- Title: Multiple vendor MIME field multiple occurrence issue Date: 04.08.03 Application: various Environment: various Author: Martin O'Neal [[email protected]] Audience: General distribution Reference: c030804-002 -- Scope -- The aim of this document is to...

-0.2AI Score

0.008EPSS

2004-09-13 12:00 AM
8
securityvulns
securityvulns

[Full-Disclosure] Corsaire Security Advisory - Multiple vendor MIME field whitespace issue

-- Corsaire Security Advisory -- Title: Multiple vendor MIME field whitespace issue Date: 04.08.03 Application: various Environment: various Author: Martin O'Neal [[email protected]] Audience: General distribution Reference: c030804-003 -- Scope -- The aim of this document is to clearly...

-0.3AI Score

0.008EPSS

2004-09-13 12:00 AM
8
securityvulns
securityvulns

[Full-Disclosure] Corsaire Security Advisory - Multiple vendor MIME separator issue

-- Corsaire Security Advisory -- Title: Multiple vendor MIME separator issue Date: 04.08.03 Application: various Environment: various Author: Martin O'Neal [[email protected]] Audience: General distribution Reference: c030804-006 -- Scope -- The aim of this document is to clearly define a.....

-0.3AI Score

0.008EPSS

2004-09-13 12:00 AM
8
securityvulns
securityvulns

[Full-Disclosure] Corsaire Security Advisory - Multiple vendor MIME RFC2231 encoding issue

-- Corsaire Security Advisory -- Title: Multiple vendor MIME RFC2047 encoding issue Date: 04.08.03 Application: various Environment: various Author: Martin O'Neal [[email protected]] Audience: General distribution Reference: c030804-007 -- Scope -- The aim of this document is to clearly...

-0.2AI Score

0.008EPSS

2004-09-13 12:00 AM
13
securityvulns
securityvulns

[Full-Disclosure] Corsaire Security Advisory - Multiple vendor MIME RFC2047 encoding issue

-- Corsaire Security Advisory -- Title: Multiple vendor MIME RFC2047 encoding issue Date: 04.08.03 Application: various Environment: various Author: Martin O'Neal [[email protected]] Audience: General distribution Reference: c030804-007 -- Scope -- The aim of this document is to clearly...

-0.2AI Score

0.008EPSS

2004-09-13 12:00 AM
18
nessus
nessus

CuteNews index.php mod Parameter XSS

The version of CuteNews installed on the remote host is vulnerable to a cross-site scripting (XSS) attack. An attacker, exploiting this flaw, would need to be able to coerce a user to browse to a purposefully malicious URI. Upon successful exploitation, the attacker would be able to run code...

AI Score

0.003EPSS

2004-09-06 12:00 AM
23
nessus
nessus

Xedus Detection

The remote host runs Xedus Peer-to-Peer web server. It provides the ability to share files, music, and any other media, as well as create robust and dynamic websites, which can feature database access and file system access, with full .NET...

-0.7AI Score

2004-09-03 12:00 AM
7
nessus
nessus

DasBlog Activity / Event Viewer Multiple HTTP Header XSS

The remote host is running dasBlog, a .NET blog system. According to its version number, it is vulnerable to multiple cross-site scripting issues. It is reported that versions up to and including 1.6.0 are vulnerable. The application does not sanitize the Referer and User-Agent HTTP headers. An...

-0.1AI Score

0.007EPSS

2004-09-02 12:00 AM
27
nessus
nessus

XOOPS <= 1.0 Dictionary Module Multiple Scripts XSS

The remote version of XOOPS is vulnerable to several cross-site scripting attacks. An attacker can exploit it using the 'terme' and 'letter' parameters of the 'search.php' and 'letter.php' scripts respectively. This can be used to take advantage of the trust between a client and server allowing...

-0.2AI Score

0.008EPSS

2004-09-01 12:00 AM
11
nessus
nessus

TorrentTrader download.php id Parameter SQL Injection

The remote host is running TorrentTrader, a web-based BitTorrent tracker. The remote version of this software is vulnerable to a SQL injection attack that may allow an attacker to inject arbitrary SQL statements in the remote...

0.8AI Score

2004-09-01 12:00 AM
43
securityvulns
securityvulns

IRM 010: Top Layer Attack Mitigator IPS 5500 Denial of Service

IRM Security Advisory No. 010 Top Layer Attack Mitigator IPS 5500 Denial of Service Vulnerability Type / Importance: DoS / High Problem discovered: July 22nd 2004 Vendor contacted: July 23rd 2004 Advisory published: August 25th 2004 Abstract: Top Layer's Attack Mitigator IPS 5500 is...

0.1AI Score

2004-08-30 12:00 AM
17
nessus
nessus

Plesk Reloaded login_up.php3 login_name Parameter XSS

The remote host is running Plesk Reloaded (from SWsoft), a web-based system administration tool. The remote version of this software is vulnerable to a cross-site scripting attack because of its failure to sanitize user input to the 'login_name' parameter of the 'login_up.php3' script. This...

6.3AI Score

0.005EPSS

2004-08-25 12:00 AM
433
Total number of security vulnerabilities9647