Lucene search

K

Propack Security Vulnerabilities

cve
cve

CVE-2006-1167

SGI ProPack 3 SP6 kernel displays the frame buffer contents of the last session after a reboot, which might allow local users to obtain sensitive...

6.4AI Score

0.0004EPSS

2007-02-06 10:28 PM
23
cve
cve

CVE-2005-3626

Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to cause a denial of service (crash) via a crafted FlateDecode stream that triggers a null...

6AI Score

0.005EPSS

2005-12-31 05:00 AM
50
cve
cve

CVE-2005-3625

Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to cause a denial of service (infinite loop) via streams that end prematurely, as demonstrated using the (1) CCITTFaxDecode and (2) DCTDecode streams, aka "Infinite CPU...

6.1AI Score

0.006EPSS

2005-12-31 05:00 AM
44
cve
cve

CVE-2005-3624

The CCITTFaxStream::CCITTFaxStream function in Stream.cc for xpdf, gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others allows attackers to corrupt the heap via negative or large integers in a CCITTFaxDecode stream, which lead to integer overflows and integer...

6.2AI Score

0.013EPSS

2005-12-31 05:00 AM
49
cve
cve

CVE-2005-1859

Unknown vulnerability in arshell in the Array Service (arrayd) for SGI ProPack 3 with SP 5 and 6, and SGI ProPack 4, allows local users to execute arbitrary shells as root on other hosts in the cluster or...

7.8AI Score

0.0004EPSS

2005-07-12 04:00 AM
17
cve
cve

CVE-2005-0005

Heap-based buffer overflow in psd.c for ImageMagick 6.1.0, 6.1.7, and possibly earlier versions allows remote attackers to execute arbitrary code via a .PSD image file with a large number of...

7.7AI Score

0.108EPSS

2005-05-02 04:00 AM
39
cve
cve

CVE-2005-0206

The patch for integer overflow vulnerabilities in Xpdf 2.0 and 3.0 (CVE-2004-0888) is incomplete for 64-bit architectures on certain Linux distributions such as Red Hat, which could leave Xpdf users exposed to the original...

6.7AI Score

0.007EPSS

2005-04-27 04:00 AM
23
cve
cve

CVE-2005-1043

exif.c in PHP before 4.3.11 allows remote attackers to cause a denial of service (memory consumption and crash) via an EXIF header with a large IFD nesting level, which causes significant stack...

6.4AI Score

0.01EPSS

2005-04-14 04:00 AM
37
cve
cve

CVE-2005-0759

ImageMagick before 6.0 allows remote attackers to cause a denial of service (application crash) via a TIFF image with an invalid...

6.3AI Score

0.013EPSS

2005-03-23 05:00 AM
33
cve
cve

CVE-2005-0761

Unknown vulnerability in ImageMagick before 6.1.8 allows remote attackers to cause a denial of service (application crash) via a crafted PSD...

6.4AI Score

0.009EPSS

2005-03-23 05:00 AM
31
cve
cve

CVE-2005-0398

The KAME racoon daemon in ipsec-tools before 0.5 allows remote attackers to cause a denial of service (crash) via malformed ISAKMP...

6.3AI Score

0.039EPSS

2005-03-14 05:00 AM
34
cve
cve

CVE-2005-0605

scan.c for LibXPM may allow attackers to execute arbitrary code via a negative bitmap_unit value that leads to a buffer...

7.1AI Score

0.017EPSS

2005-03-02 05:00 AM
36
cve
cve

CVE-2005-0156

Buffer overflow in the PerlIO implementation in Perl 5.8.0, when installed with setuid support (sperl), allows local users to execute arbitrary code by setting the PERLIO_DEBUG variable and executing a Perl script whose full pathname contains a long directory...

7.1AI Score

0.0004EPSS

2005-02-07 05:00 AM
25
cve
cve

CVE-2004-1184

The EPSF pipe support in enscript 1.6.3 allows remote attackers or local users to execute arbitrary commands via shell...

7.1AI Score

0.003EPSS

2005-01-21 05:00 AM
30
cve
cve

CVE-2004-1471

Format string vulnerability in wrapper.c in CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16 allows remote attackers with CVSROOT commit access to cause a denial of service (application crash) and possibly execute arbitrary code via format string specifiers in a wrapper...

7.8AI Score

0.014EPSS

2004-12-31 05:00 AM
25
cve
cve

CVE-2004-1307

Integer overflow in the TIFFFetchStripThing function in tif_dirread.c for libtiff 3.6.1 allows remote attackers to execute arbitrary code via a TIFF file with the STRIPOFFSETS flag and a large number of strips, which causes a zero byte buffer to be allocated and leads to a heap-based buffer...

7.7AI Score

0.048EPSS

2004-12-21 05:00 AM
31
cve
cve

CVE-2004-1142

Ethereal 0.9.0 through 0.10.7 allows remote attackers to cause a denial of service (CPU consumption) via a certain malformed SMB...

6.3AI Score

0.025EPSS

2004-12-15 05:00 AM
22
cve
cve

CVE-2004-1145

Multiple vulnerabilities in Konqueror in KDE 3.3.1 and earlier (1) allow access to restricted Java classes via JavaScript and (2) do not properly restrict access to certain Java classes from the Java applet, which allows remote attackers to bypass sandbox restrictions and read or write arbitrary...

6.8AI Score

0.006EPSS

2004-12-15 05:00 AM
25
cve
cve

CVE-2004-1139

Unknown vulnerability in the DICOM dissector in Ethereal 0.10.4 through 0.10.7 allows remote attackers to cause a denial of service (application...

6.3AI Score

0.008EPSS

2004-12-15 05:00 AM
28
cve
cve

CVE-2004-0079

The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that triggers a null...

7.5CVSS

8.6AI Score

0.006EPSS

2004-11-23 05:00 AM
60
cve
cve

CVE-2004-0081

OpenSSL 0.9.6 before 0.9.6d does not properly handle unknown message types, which allows remote attackers to cause a denial of service (infinite loop), as demonstrated using the Codenomicon TLS Test...

6.2AI Score

0.003EPSS

2004-11-23 05:00 AM
47
cve
cve

CVE-2004-0112

The SSL/TLS handshaking code in OpenSSL 0.9.7a, 0.9.7b, and 0.9.7c, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that causes an...

8.7AI Score

0.002EPSS

2004-11-23 05:00 AM
49
cve
cve

CVE-2004-1613

Mozilla allows remote attackers to cause a denial of service (application crash from null dereference or infinite loop) via a web page that contains a (1) TEXTAREA, (2) INPUT, (3) FRAMESET or (4) IMG tag followed by a null character and some trailing characters, as demonstrated by...

6.9AI Score

0.011EPSS

2004-10-18 04:00 AM
31
cve
cve

CVE-2004-0232

Multiple format string vulnerabilities in Midnight Commander (mc) before 4.6.0 may allow attackers to cause a denial of service or execute arbitrary...

7.1AI Score

0.004EPSS

2004-08-18 04:00 AM
29
cve
cve

CVE-2004-0507

Buffer overflow in the MMSE dissector for Ethereal 0.10.1 to 0.10.3 allows remote attackers to cause a denial of service and possibly execute arbitrary...

7.6AI Score

0.033EPSS

2004-08-18 04:00 AM
28
cve
cve

CVE-2004-0505

The AIM dissector in Ethereal 0.10.3 allows remote attackers to cause a denial of service (assert error) via unknown attack...

6.4AI Score

0.011EPSS

2004-08-18 04:00 AM
29
cve
cve

CVE-2004-0235

Multiple directory traversal vulnerabilities in LHA 1.14 allow remote attackers or local users to create arbitrary files via an LHA archive containing filenames with (1) .. sequences or (2) absolute pathnames with double leading slashes...

6.5AI Score

0.006EPSS

2004-08-18 04:00 AM
43
cve
cve

CVE-2004-0519

Multiple cross-site scripting (XSS) vulnerabilities in SquirrelMail 1.4.2 allow remote attackers to execute arbitrary script as other users and possibly steal authentication information via multiple attack vectors, including the mailbox parameter in...

6.2AI Score

0.023EPSS

2004-08-18 04:00 AM
35
cve
cve

CVE-2004-0521

SQL injection vulnerability in SquirrelMail before 1.4.3 RC1 allows remote attackers to execute unauthorized SQL statements, with unknown impact, probably via...

7.7AI Score

0.005EPSS

2004-08-18 04:00 AM
73
cve
cve

CVE-2004-0523

Multiple buffer overflows in krb5_aname_to_localname for MIT Kerberos 5 (krb5) 1.3.3 and earlier allow remote attackers to execute arbitrary code as...

7.5AI Score

0.261EPSS

2004-08-18 04:00 AM
41
cve
cve

CVE-2004-0233

Utempter allows device names that contain .. (dot dot) directory traversal sequences, which allows local users to overwrite arbitrary files via a symlink attack on device names in combination with an application that trusts the utmp or wtmp...

6.1AI Score

0.0004EPSS

2004-08-18 04:00 AM
29
cve
cve

CVE-2004-0234

Multiple stack-based buffer overflows in the get_header function in header.c for LHA 1.14, as used in products such as Barracuda Spam Firewall, allow remote attackers or local users to execute arbitrary code via long directory or file names in an LHA archive, which triggers the overflow when...

7.4AI Score

0.934EPSS

2004-08-18 04:00 AM
42
cve
cve

CVE-2004-0504

Ethereal 0.10.3 allows remote attackers to cause a denial of service (crash) via certain SIP messages between Hotsip servers and...

6.5AI Score

0.011EPSS

2004-08-18 04:00 AM
29
cve
cve

CVE-2004-0231

Multiple vulnerabilities in Midnight Commander (mc) before 4.6.0, with unknown impact, related to "Insecure temporary file and directory...

6.3AI Score

0.001EPSS

2004-08-18 04:00 AM
26
cve
cve

CVE-2004-0520

Cross-site scripting (XSS) vulnerability in mime.php for SquirrelMail before 1.4.3 allows remote attackers to insert arbitrary HTML and script via the content-type mail header, as demonstrated using...

5.7AI Score

0.018EPSS

2004-08-18 04:00 AM
37
cve
cve

CVE-2004-0226

Multiple buffer overflows in Midnight Commander (mc) before 4.6.0 may allow attackers to cause a denial of service or execute arbitrary...

7.1AI Score

0.007EPSS

2004-08-18 04:00 AM
37
cve
cve

CVE-2004-0506

The SPNEGO dissector in Ethereal 0.9.8 to 0.10.3 allows remote attackers to cause a denial of service (crash) via unknown attack vectors that cause a null pointer...

6.4AI Score

0.01EPSS

2004-08-18 04:00 AM
23
cve
cve

CVE-2004-0417

Integer overflow in the "Max-dotdot" CVS protocol command (serve_max_dotdot) for CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, may allow remote attackers to cause a server crash, which could cause temporary data to remain undeleted and consume disk...

6.6AI Score

0.931EPSS

2004-08-06 04:00 AM
32
cve
cve

CVE-2004-0492

Heap-based buffer overflow in proxy_util.c for mod_proxy in Apache 1.3.25 to 1.3.31 allows remote attackers to cause a denial of service (process crash) and possibly execute arbitrary code via a negative Content-Length HTTP header field, which causes a large amount of data to be...

7.7AI Score

0.012EPSS

2004-08-06 04:00 AM
271
cve
cve

CVE-2004-0416

Double free vulnerability for the error_prog_name string in CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, may allow remote attackers to execute arbitrary...

7.1AI Score

0.933EPSS

2004-08-06 04:00 AM
31
cve
cve

CVE-2004-0414

CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, does not properly handle malformed "Entry" lines, which prevents a NULL terminator from being used and may lead to a denial of service (crash), modification of critical program data, or arbitrary code...

7AI Score

0.016EPSS

2004-08-06 04:00 AM
24
cve
cve

CVE-2004-0639

Multiple cross-site scripting (XSS) vulnerabilities in Squirrelmail 1.2.10 and earlier allow remote attackers to inject arbitrary HTML or script via (1) the $mailer variable in read_body.php, (2) the $senderNames_part variable in mailbox_display.php, and possibly other vectors including (3) the...

5.9AI Score

0.033EPSS

2004-08-06 04:00 AM
27
cve
cve

CVE-2004-0418

serve_notify in CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, does not properly handle empty data lines, which may allow remote attackers to perform an "out-of-bounds" write for a single byte to execute arbitrary code or modify critical program...

7.3AI Score

0.761EPSS

2004-08-06 04:00 AM
33
cve
cve

CVE-2004-0424

Integer overflow in the ip_setsockopt function in Linux kernel 2.4.22 through 2.4.25 and 2.6.1 through 2.6.3 allows local users to cause a denial of service (crash) or execute arbitrary code via the MCAST_MSFILTER socket...

7.2AI Score

0.0004EPSS

2004-07-07 04:00 AM
25
cve
cve

CVE-2004-0148

wu-ftpd 2.6.2 and earlier, with the restricted-gid option enabled, allows local users to bypass access restrictions by changing the permissions to prevent access to their home directory, which causes wu-ftpd to use the root directory...

6AI Score

0.0004EPSS

2004-04-15 04:00 AM
39
cve
cve

CVE-2004-0108

The isag utility, which processes sysstat data, allows local users to overwrite arbitrary files via a symlink attack on temporary files, a different vulnerability than...

6AI Score

0.0004EPSS

2004-04-15 04:00 AM
29
cve
cve

CVE-2004-0107

The (1) post and (2) trigger scripts in sysstat 4.0.7 and earlier allow local users to overwrite arbitrary files via symlink attacks on temporary files, a different vulnerability than...

6.1AI Score

0.0004EPSS

2004-04-15 04:00 AM
29
cve
cve

CVE-2004-0111

gdk-pixbuf before 0.20 allows attackers to cause a denial of service (crash) via a malformed bitmap (BMP)...

6.2AI Score

0.013EPSS

2004-04-15 04:00 AM
24
cve
cve

CVE-2004-0110

Buffer overflow in the (1) nanohttp or (2) nanoftp modules in XMLSoft Libxml 2 (Libxml2) 2.6.0 through 2.6.5 allow remote attackers to execute arbitrary code via a long...

7.4AI Score

0.677EPSS

2004-03-15 05:00 AM
25
cve
cve

CVE-2004-0105

Multiple buffer overflows in Metamail 2.7 and earlier allow remote attackers to execute arbitrary...

7.2AI Score

0.197EPSS

2004-03-03 05:00 AM
24
4
Total number of security vulnerabilities54