Lucene search

K

NG Security Vulnerabilities

cve
cve

CVE-2018-1123

procps-ng before version 3.3.15 is vulnerable to a denial of service in ps via mmap buffer overflow. Inbuilt protection in ps maps a guard page at the end of the overflowed buffer, ensuring that the impact of this flaw is limited to a crash (temporary denial of...

7.5CVSS

7.3AI Score

0.006EPSS

2018-05-23 02:29 PM
174
cve
cve

CVE-2018-1124

procps-ng before version 3.3.15 is vulnerable to multiple integer overflows leading to a heap corruption in file2strvec function. This allows a privilege escalation for a local attacker who can create entries in procfs by starting processes, which could result in crashes or arbitrary code...

7.8CVSS

8.3AI Score

0.0005EPSS

2018-05-23 01:29 PM
254
2
cve
cve

CVE-2018-1126

procps-ng before version 3.3.15 is vulnerable to an incorrect integer size in proc/alloc.* leading to truncation/integer overflow issues. This flaw is related to...

9.8CVSS

7.7AI Score

0.005EPSS

2018-05-23 01:29 PM
321
2
cve
cve

CVE-2018-1000159

tlslite-ng version 0.7.3 and earlier, since commit d7b288316bca7bcdd082e6ccff5491e241305233 contains a CWE-354: Improper Validation of Integrity Check Value vulnerability in TLS implementation, tlslite/utils/constanttime.py: ct_check_cbc_mac_and_pad(); line "end_pos = data_len - 1 -...

5.9CVSS

5.7AI Score

0.001EPSS

2018-04-18 07:29 PM
57
cve
cve

CVE-2014-8323

buddy-ng.c in Aircrack-ng before 1.2 Beta 3 allows remote attackers to cause a denial of service (segmentation fault) via a response with a crafted length...

7.5CVSS

7.8AI Score

0.043EPSS

2017-10-17 02:29 PM
21
cve
cve

CVE-2014-8324

network.c in Aircrack-ng before 1.2 Beta 3 allows remote attackers to cause a denial of service (segmentation fault) via a response with a crafted length...

7.5CVSS

7.8AI Score

0.014EPSS

2017-10-17 02:29 PM
19
cve
cve

CVE-2015-3887

Untrusted search path vulnerability in ProxyChains-NG before 4.9 allows local users to gain privileges via a Trojan horse libproxychains4.so library in the current working directory, which is referenced in the LD_PRELOAD...

7.8CVSS

7.5AI Score

0.0004EPSS

2017-09-21 04:29 PM
19
cve
cve

CVE-2016-2225

The __read_etc_hosts_r function in libc/inet/resolv.c in uClibc-ng before 1.0.12 allows remote DNS servers to cause a denial of service (infinite loop) via a crafted...

7.5CVSS

7.1AI Score

0.004EPSS

2017-03-24 03:59 PM
19
cve
cve

CVE-2016-2224

The __decode_dotted function in libc/inet/resolv.c in uClibc-ng before 1.0.12 allows remote DNS servers to cause a denial of service (infinite loop) via vectors involving compressed items in a...

7.5CVSS

7.2AI Score

0.004EPSS

2017-03-24 03:59 PM
24
cve
cve

CVE-2016-6264

Integer signedness error in libc/string/arm/memset.S in uClibc and uClibc-ng before 1.0.16 allows context-dependent attackers to cause a denial of service (crash) via a negative length value to the memset...

7.5CVSS

7.1AI Score

0.011EPSS

2017-01-27 10:59 PM
21
4
cve
cve

CVE-2016-5746

libstorage, libstorage-ng, and yast-storage improperly store passphrases for encrypted storage devices in a temporary file on disk, which might allow local users to obtain sensitive information by reading the file, as demonstrated by...

5.1CVSS

4.8AI Score

0.001EPSS

2016-09-26 03:59 PM
21
4
cve
cve

CVE-2014-4722

Multiple cross-site scripting (XSS) vulnerabilities in the OCS Reports Web Interface in OCS Inventory NG allow remote attackers to inject arbitrary web script or HTML via unspecified...

5.5AI Score

0.001EPSS

2014-07-07 02:55 PM
29
cve
cve

CVE-2014-2346

COPA-DATA zenon DNP3 NG driver (DNP3 master) 7.10 and 7.11 through 7.11 SP0 build 10238 and zenon DNP3 Process Gateway (DNP3 outstation) 7.11 SP0 build 10238 and earlier allow physically proximate attackers to cause a denial of service (infinite loop and process crash) via crafted input over a...

6.7AI Score

0.001EPSS

2014-06-05 05:55 PM
28
cve
cve

CVE-2014-2345

COPA-DATA zenon DNP3 NG driver (DNP3 master) 7.10 and 7.11 through 7.11 SP0 build 10238 and zenon DNP3 Process Gateway (DNP3 outstation) 7.11 SP0 build 10238 and earlier allow remote attackers to cause a denial of service (infinite loop and process crash) by sending a crafted DNP3 packet over...

6.8AI Score

0.003EPSS

2014-06-05 05:55 PM
22
cve
cve

CVE-2014-2658

Unspecified vulnerability in Papercut MF and NG before 14.1 (Build 26983) allows attacker to cause a denial of service via unknown...

6.6AI Score

0.003EPSS

2014-04-28 02:09 PM
26
cve
cve

CVE-2014-2659

Cross-site request forgery (CSRF) vulnerability in the admin UI in Papercut MF and NG before 14.1 (Build 26983) allows remote attackers to hijack the authentication of administrators via unspecified...

7.3AI Score

0.002EPSS

2014-04-22 02:23 PM
28
cve
cve

CVE-2010-1159

Multiple heap-based buffer overflows in Aircrack-ng before 1.1 allow remote attackers to cause a denial of service (crash) and execute arbitrary code via a (1) large length value in an EAPOL packet or (2) long EAPOL...

7.8AI Score

0.426EPSS

2013-10-28 10:55 PM
25
cve
cve

CVE-2011-4024

Cross-site scripting (XSS) vulnerability in ocsinventory in OCS Inventory NG 2.0.1 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.5AI Score

0.015EPSS

2011-10-21 06:55 PM
30
cve
cve

CVE-2011-1951

lib/logmatcher.c in Balabit syslog-ng before 3.2.4, when the global flag is set and when using PCRE 8.12 and possibly other versions, allows remote attackers to cause a denial of service (memory consumption) via a message that does not match a regular...

9AI Score

0.013EPSS

2011-07-11 08:55 PM
31
cve
cve

CVE-2011-0343

Balabit syslog-ng 2.0, 3.0, 3.1, 3.2 OSE and PE, when running on FreeBSD or HP-UX, does not properly perform cast operations, which causes syslog-ng to use a default value of -1 to create log files with insecure permissions (07777), which allows local users to read and write to these log...

6.3AI Score

0.0004EPSS

2011-01-28 04:00 PM
23
cve
cve

CVE-2010-1733

Multiple SQL injection vulnerabilities in OCS Inventory NG before 1.02.3 allow remote attackers to execute arbitrary SQL commands via (1) multiple inventory fields to the search form, reachable through index.php; or (2) the "Software name" field to the "All softwares" search form, reachable...

8.2AI Score

0.001EPSS

2010-05-06 12:47 PM
34
cve
cve

CVE-2010-1595

Multiple SQL injection vulnerabilities in ocsreports/index.php in OCS Inventory NG 1.02.1 allow remote attackers to execute arbitrary SQL commands via the (1) c, (2) val_1, or (3) onglet_bis...

8.6AI Score

0.002EPSS

2010-04-28 11:30 PM
30
cve
cve

CVE-2010-1594

Multiple cross-site scripting (XSS) vulnerabilities in ocsreports/index.php in OCS Inventory NG 1.02.1 allow remote attackers to inject arbitrary web script or HTML via (1) the query string, (2) the BASE parameter, or (3) the ega_1 parameter. NOTE: some of these details are obtained from third...

5.7AI Score

0.004EPSS

2010-04-28 11:30 PM
29
cve
cve

CVE-2009-3042

SQL injection vulnerability in machine.php in Open Computer and Software (OCS) Inventory NG 1.02.1 allows remote attackers to execute arbitrary SQL commands via the systemid parameter, a different vector than...

8.4AI Score

0.002EPSS

2009-09-01 06:30 PM
25
cve
cve

CVE-2009-3040

Multiple SQL injection vulnerabilities in Open Computer and Software (OCS) Inventory NG 1.02 for Unix allow remote attackers to execute arbitrary SQL commands via the (1) N, (2) DL, (3) O and (4) V parameters to download.php and the (5) SYSTEMID parameter to...

8.6AI Score

0.001EPSS

2009-09-01 06:30 PM
23
cve
cve

CVE-2009-0667

Untrusted search path vulnerability in Agent/Backend.pm in Ocsinventory-Agent before 0.0.9.3, and 1.x before 1.0.1, in OCS Inventory allows local users to gain privileges via a Trojan horse Perl module in an arbitrary...

6.4AI Score

0.0004EPSS

2009-07-09 05:30 PM
30
2
cve
cve

CVE-2009-2166

Absolute path traversal vulnerability in cvs.php in OCS Inventory NG before 1.02.1 on Unix allows remote attackers to read arbitrary files via a full pathname in the log...

6.8AI Score

0.016EPSS

2009-06-22 08:30 PM
28
cve
cve

CVE-2009-1769

The web interface in Open Computer and Software Inventory Next Generation (OCS Inventory NG) 1.01 generates different error messages depending on whether a username is valid, which allows remote attackers to enumerate valid...

6.4AI Score

0.005EPSS

2009-05-22 06:30 PM
23
cve
cve

CVE-2008-6515

Cross-site scripting (XSS) vulnerability in Fritz Berger yet another php photo album - next generation (yappa-ng) allows remote attackers to inject arbitrary web script or HTML via the query string to the default...

5.9AI Score

0.002EPSS

2009-03-24 02:30 PM
26
cve
cve

CVE-2008-6495

Cross-site scripting (XSS) vulnerability in index.php in Fritz Berger yet another php photo album - next generation (yappa-ng) 2.3.2 allows remote attackers to inject arbitrary web script or HTML via the album...

5.9AI Score

0.003EPSS

2009-03-20 12:30 AM
26
cve
cve

CVE-2008-6185

NoticeWare Email Server NG 5.1.2.2 allows remote attackers to cause a denial of service (crash) via multiple POP3 requests with a long PASS...

6.8AI Score

0.048EPSS

2009-02-19 06:30 PM
21
cve
cve

CVE-2008-5110

syslog-ng does not call chdir when it calls chroot, which might allow attackers to escape the intended jail. NOTE: this is only a vulnerability when a separate vulnerability is present. This flaw affects syslog-ng versions prior to and including...

5.9AI Score

0.002EPSS

2008-11-17 10:21 PM
34
4
cve
cve

CVE-2008-4626

Directory traversal vulnerability in index.php in Fritz Berger yet another php photo album - next generation (yappa-ng) 2.3.2 and possibly other versions through 2.3.3-beta0, when magic_quotes_gpc is disabled, allows remote attackers to include and execute arbitrary local files via a .. (dot dot).....

7.2AI Score

0.029EPSS

2008-10-21 01:18 AM
28
cve
cve

CVE-2008-2230

Untrusted search path vulnerability in (1) reportbug 3.8 and 3.31, and (2) reportbug-ng before 0.2008.06.04, allows local users to execute arbitrary code via a malicious module file in the current working...

7.1AI Score

0.0004EPSS

2008-06-11 01:32 AM
22
cve
cve

CVE-2007-6437

Balabit syslog-ng 2.0.x before 2.0.6 and 2.1.x before 2.1.8 allows remote attackers to cause a denial of service (crash) via a message with a timestamp that does not contain a trailing space, which triggers a NULL pointer...

6.2AI Score

0.497EPSS

2007-12-19 09:46 PM
35
cve
cve

CVE-2007-5994

PHP remote file inclusion vulnerability in check_noimage.php in Fritz Berger yet another php photo album - next generation (yappa-ng) 2.3.2 allows remote attackers to execute arbitrary PHP code via a URL in the config[path_src_include]...

7.5AI Score

0.009EPSS

2007-11-15 10:46 PM
22
cve
cve

CVE-2007-2057

Stack-based buffer overflow in aircrack-ng airodump-ng 0.7 allows remote attackers to execute arbitrary code via crafted 802.11 authentication...

7.9AI Score

0.697EPSS

2007-04-18 03:19 AM
36
cve
cve

CVE-2005-4093

Check Point VPN-1 SecureClient NG with Application Intelligence R56, NG FP1, 4.0, and 4.1 allows remote attackers to bypass security policies by modifying the local copy of the local.scv policy file after it has been downloaded from the VPN...

7.6AI Score

0.024EPSS

2005-12-08 11:03 AM
28
cve
cve

CVE-2005-3876

Multiple SQL injection vulnerabilities in adcbrowres.php in AD Center ADC2000 NG Pro 1.2 and NG Pro Lite allow remote attackers to execute arbitrary SQL commands via the (1) cat and (2) lang...

8.9AI Score

0.004EPSS

2005-11-29 11:03 AM
23
cve
cve

CVE-2005-1311

Cross-site scripting (XSS) vulnerability in Yappa-NG before 2.3.2 allows remote attackers to inject arbitrary web script or HTML via unknown...

5.7AI Score

0.002EPSS

2005-05-02 04:00 AM
26
cve
cve

CVE-2005-1312

PHP remote file inclusion vulnerability in Yappa-NG before 2.3.2 allows remote attackers to execute arbitrary PHP code via unknown...

7.6AI Score

0.052EPSS

2005-04-27 04:00 AM
26
cve
cve

CVE-2002-1200

Balabit Syslog-NG 1.4.x before 1.4.15, and 1.5.x before 1.5.20, when using template filenames or output, does not properly track the size of a buffer when constant characters are encountered during macro expansion, which allows remote attackers to cause a denial of service and possibly execute...

7.6AI Score

0.066EPSS

2004-09-01 04:00 AM
30
cve
cve

CVE-2004-0469

Buffer overflow in the ISAKMP functionality for Check Point VPN-1 and FireWall-1 NG products, before VPN-1/FireWall-1 R55 HFA-03, R54 HFA-410 and NG FP3 HFA-325, or VPN-1 SecuRemote/SecureClient R56, may allow remote attackers to execute arbitrary code during VPN tunnel...

8.3AI Score

0.037EPSS

2004-07-07 04:00 AM
31
cve
cve

CVE-2000-1165

Balabit syslog-ng allows remote attackers to cause a denial of service (application crash) via a malformed log message that does not have a closing > in the priority...

6.9AI Score

0.01EPSS

2001-05-07 04:00 AM
32
Total number of security vulnerabilities194