Lucene search

K

System X Security Vulnerabilities

cve
cve

CVE-2012-4073

The KVM subsystem in the client in Cisco Unified Computing System (UCS) does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers, and read or modify KVM data, via a crafted certificate, aka Bug ID...

6.4AI Score

0.001EPSS

2013-09-20 04:55 PM
24
cve
cve

CVE-2012-4072

The KVM subsystem in Cisco Unified Computing System (UCS) relies on a hardcoded X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers, and read keyboard and mouse events, by leveraging knowledge of this certificate's private key, aka Bug ID...

6.5AI Score

0.001EPSS

2013-09-20 04:55 PM
27
cve
cve

CVE-2013-4031

The Intelligent Platform Management Interface (IPMI) implementation in Integrated Management Module (IMM) and Integrated Management Module II (IMM2) on IBM BladeCenter, Flex System, System x iDataPlex, and System x3### servers has a default password for the IPMI user account, which makes it easier....

6.7AI Score

0.005EPSS

2013-08-09 11:55 PM
29
cve
cve

CVE-2013-4038

The Intelligent Platform Management Interface (IPMI) implementation in Integrated Management Module (IMM) on IBM BladeCenter, Flex System, System x iDataPlex, and System x3### servers uses cleartext for password storage, which allows context-dependent attackers to obtain sensitive information by...

6.2AI Score

0.001EPSS

2013-08-09 11:55 PM
28
cve
cve

CVE-2013-4037

The RAKP protocol support in the Intelligent Platform Management Interface (IPMI) implementation in Integrated Management Module (IMM) and Integrated Management Module II (IMM2) on IBM BladeCenter, Flex System, System x iDataPlex, and System x3### servers sends a password hash to the client, which....

6.6AI Score

0.001EPSS

2013-08-09 11:55 PM
27
cve
cve

CVE-2013-3444

The web framework in Cisco WAAS Software before 4.x and 5.x before 5.0.3e, 5.1.x before 5.1.1c, and 5.2.x before 5.2.1; Cisco ACNS Software 4.x and 5.x before 5.5.29.2; Cisco ECDS Software 2.x before 2.5.6; Cisco CDS-IS Software 2.x before 2.6.3.b50 and 3.1.x before 3.1.2b54; Cisco VDS-IS Software....

7.4AI Score

0.005EPSS

2013-08-01 01:32 PM
23
cve
cve

CVE-2012-4829

IBM XIV Storage System Gen3 before 11.2 relies on a default X.509 v3 certificate for authentication, which allows man-in-the-middle attackers to spoof servers by leveraging an inappropriate certificate-trust...

6.4AI Score

0.001EPSS

2013-04-16 02:04 PM
18
cve
cve

CVE-2012-1038

Cross-site scripting (XSS) vulnerability in the WebAAA login functionality (wba_login.html) in Juniper Networks Mobility System Software (MSS) 7.6.x before 7.6.3, 7.7.x before 7.7.1, 7.5.x before 7.5.3, and other unspecified versions before 7.4 and 7.3 allows remote attackers to inject arbitrary...

5.7AI Score

0.002EPSS

2013-04-03 12:55 AM
23
cve
cve

CVE-2012-6069

Directory traversal vulnerability in the Runtime Toolkit in CODESYS Runtime System 2.3.x and 2.4.x allows remote attackers to read, overwrite, or create arbitrary files via a .. (dot dot) in a request to the TCP listener...

6.9AI Score

0.014EPSS

2013-01-21 09:55 PM
36
cve
cve

CVE-2012-6068

The Runtime Toolkit in CODESYS Runtime System 2.3.x and 2.4.x does not require authentication, which allows remote attackers to (1) execute commands via the command-line interface in the TCP listener service or (2) transfer files via requests to the TCP listener...

7.3AI Score

0.005EPSS

2013-01-21 09:55 PM
58
cve
cve

CVE-2012-1803

RuggedCom Rugged Operating System (ROS) 3.10.x and earlier has a factory account with a password derived from the MAC Address field in the banner, which makes it easier for remote attackers to obtain access by performing a calculation on this address value, and then establishing a (1) TELNET, (2).....

6.6AI Score

0.007EPSS

2012-04-28 12:55 AM
54
cve
cve

CVE-2011-2899

pysmb.py in system-config-printer 0.6.x and 0.7.x, as used in foomatic-gui and possibly other products, allows remote SMB servers to execute arbitrary commands via shell metacharacters in the (1) NetBIOS or (2) workgroup name, which are not properly handled when searching for network...

7.5AI Score

0.005EPSS

2011-08-31 11:55 PM
34
cve
cve

CVE-2011-0547

Multiple integer overflows in vxsvc.exe in the Veritas Enterprise Administrator service in Symantec Veritas Storage Foundation 5.1 and earlier, Veritas Storage Foundation Cluster File System (SFCFS) 5.1 and earlier, Veritas Storage Foundation Cluster File System Enterprise for Oracle RAC...

7.5AI Score

0.944EPSS

2011-08-19 09:55 PM
32
cve
cve

CVE-2011-0375

The CGI implementation on Cisco TelePresence endpoint devices with software 1.2.x through 1.6.x allows remote authenticated users to execute arbitrary commands via a malformed request, related to "command injection vulnerabilities," aka Bug ID...

7.7AI Score

0.001EPSS

2011-02-25 12:00 PM
26
cve
cve

CVE-2011-0378

The XML-RPC implementation on Cisco TelePresence endpoint devices with software 1.2.x through 1.5.x allows remote attackers to execute arbitrary commands via a TCP request, related to a "command injection vulnerability," aka Bug ID...

8.1AI Score

0.001EPSS

2011-02-25 12:00 PM
19
cve
cve

CVE-2011-0376

The TFTP implementation on Cisco TelePresence endpoint devices with software 1.2.x through 1.5.x, 1.6.0, and 1.6.1 allows remote attackers to obtain sensitive information via a GET request, aka Bug ID...

6.3AI Score

0.004EPSS

2011-02-25 12:00 PM
22
cve
cve

CVE-2011-0379

Buffer overflow on Cisco Adaptive Security Appliances (ASA) 5500 series devices with software 1.6.x; Cisco TelePresence Multipoint Switch (CTMS) devices with software 1.0.x, 1.1.x, 1.5.x, and 1.6.x; Cisco TelePresence endpoint devices with software 1.2.x through 1.6.x; and Cisco TelePresence...

7.9AI Score

0.126EPSS

2011-02-25 12:00 PM
23
cve
cve

CVE-2011-0377

Cisco TelePresence endpoint devices with software 1.2.x through 1.6.x allow remote attackers to cause a denial of service (service crash) via a malformed SOAP request in conjunction with a spoofed TelePresence Manager that supplies an invalid IP address, aka Bug ID...

6.9AI Score

0.006EPSS

2011-02-25 12:00 PM
25
cve
cve

CVE-2011-0373

The CGI implementation on Cisco TelePresence endpoint devices with software 1.2.x through 1.5.x allows remote authenticated users to execute arbitrary commands via a malformed request, related to "command injection vulnerabilities," aka Bug ID...

7.7AI Score

0.001EPSS

2011-02-25 12:00 PM
19
cve
cve

CVE-2011-0374

The CGI implementation on Cisco TelePresence endpoint devices with software 1.2.x through 1.5.x allows remote authenticated users to execute arbitrary commands via a malformed request, related to "command injection vulnerabilities," aka Bug ID...

7.7AI Score

0.001EPSS

2011-02-25 12:00 PM
22
cve
cve

CVE-2011-0372

The CGI implementation on Cisco TelePresence endpoint devices with software 1.2.x through 1.5.x allows remote attackers to execute arbitrary commands via a malformed request, related to "command injection vulnerabilities," aka Bug ID...

8.1AI Score

0.002EPSS

2011-02-25 12:00 PM
19
cve
cve

CVE-2011-0688

Intel Alert Management System (aka AMS or AMS2), as used in Symantec Antivirus Corporate Edition (SAVCE) 10.x before 10.1 MR10, Symantec System Center (SSC) 10.x, and Symantec Quarantine Server 3.5 and 3.6, allows remote attackers to execute arbitrary commands via crafted messages over TCP, as...

7.4AI Score

0.947EPSS

2011-01-31 09:00 PM
28
cve
cve

CVE-2010-0111

HDNLRSVC.EXE in the Intel Alert Handler service (aka Symantec Intel Handler service) in Intel Alert Management System (aka AMS or AMS2), as used in Symantec AntiVirus Corporate Edition (SAVCE) 10.x before 10.1 MR10, Symantec System Center (SSC) 10.x, and Symantec Quarantine Server 3.5 and 3.6,...

7.2AI Score

0.366EPSS

2011-01-31 09:00 PM
22
cve
cve

CVE-2010-0110

Multiple stack-based buffer overflows in Intel Alert Management System (aka AMS or AMS2), as used in Symantec AntiVirus Corporate Edition (SAVCE) 10.x before 10.1 MR10, Symantec System Center (SSC) 10.x, and Symantec Quarantine Server 3.5 and 3.6, allow remote attackers to execute arbitrary code...

7.6AI Score

0.947EPSS

2011-01-31 09:00 PM
35
cve
cve

CVE-2010-3268

The GetStringAMSHandler function in prgxhndl.dll in hndlrsvc.exe in the Intel Alert Handler service (aka Symantec Intel Handler service) in Intel Alert Management System (AMS), as used in Symantec Antivirus Corporate Edition 10.1.4.4010 on Windows 2000 SP4 and Symantec Endpoint Protection before...

6.6AI Score

0.854EPSS

2010-12-22 09:00 PM
26
cve
cve

CVE-2010-2986

Cross-site scripting (XSS) vulnerability in webacs/QuickSearchAction.do in the search feature in the web interface in Cisco Wireless Control System (WCS) before 6.0(194.0) and 7.x before 7.0.164 allows remote attackers to inject arbitrary web script or HTML via the searchText parameter, aka Bug ID....

5.9AI Score

0.004EPSS

2010-08-10 12:23 PM
17
cve
cve

CVE-2010-1577

Directory traversal vulnerability in Cisco Internet Streamer, as used in Cisco Content Delivery System (CDS) 2.2.x, 2.3.x, 2.4.x, and 2.5.x before 2.5.7 allows remote attackers to read arbitrary files via a crafted...

6.7AI Score

0.006EPSS

2010-07-28 12:48 PM
21
cve
cve

CVE-2009-3734

Unspecified vulnerability in the management console in the S2 Security Linear eMerge Access Control System 2.5.x allows remote attackers to cause a denial of service (configuration reset) via a request to a crafted...

6.7AI Score

0.011EPSS

2010-01-05 06:13 PM
26
cve
cve

CVE-2009-3027

VRTSweb.exe in VRTSweb in Symantec Backup Exec Continuous Protection Server (CPS) 11d, 12.0, and 12.5; Veritas NetBackup Operations Manager (NOM) 6.0 GA through 6.5.5; Veritas Backup Reporter (VBR) 6.0 GA through 6.6; Veritas Storage Foundation (SF) 3.5; Veritas Storage Foundation for Windows High....

7.5AI Score

0.85EPSS

2009-12-11 04:30 PM
26
cve
cve

CVE-2008-5423

Sun Sun Ray Server Software 3.x and 4.0 and Sun Ray Windows Connector 1.1 and 2.0 expose the LDAP password during a configuration step, which allows local users to discover the Sun Ray administration password, and obtain admin access to the Data Store and Administration GUI, via unspecified...

6.2AI Score

0.0004EPSS

2008-12-11 03:30 PM
22
cve
cve

CVE-2008-3249

The client in Lenovo System Update before 3.14 does not properly validate the certificate when establishing an SSL connection, which allows remote attackers to install arbitrary packages via an SSL certificate whose X.509 headers match a public certificate used by...

6.8AI Score

0.016EPSS

2008-07-21 05:41 PM
19
cve
cve

CVE-2008-1676

Red Hat PKI Common Framework (rhpki-common) in Red Hat Certificate System (aka Certificate Server or RHCS) 7.1 through 7.3, and Netscape Certificate Management System 6.x, does not recognize Certificate Authority profile constraints on Extensions, which might allow remote attackers to bypass...

6.7AI Score

0.009EPSS

2008-07-07 11:41 PM
25
cve
cve

CVE-2008-2060

Unspecified vulnerability in Cisco Intrusion Prevention System (IPS) 5.x before 5.1(8)E2 and 6.x before 6.0(5)E2, when inline mode and jumbo Ethernet support are enabled, allows remote attackers to cause a denial of service (panic), and possibly bypass intended restrictions on network traffic, via....

6.5AI Score

0.016EPSS

2008-06-18 07:41 PM
27
cve
cve

CVE-2008-2512

Directory traversal vulnerability in Symantec Backup Exec System Recovery Manager 7.x before 7.0.4 and 8.x before 8.0.2 allows remote attackers to read arbitrary files via unspecified...

6.7AI Score

0.003EPSS

2008-06-02 09:30 PM
21
cve
cve

CVE-2008-1064

Cross-site scripting (XSS) vulnerability in images.php in the Red Mexico RMSOFT Gallery System (GS) 2.0 module (aka rmgs) for XOOPS allows remote attackers to inject arbitrary web script or HTML via the q...

5.8AI Score

0.002EPSS

2008-02-28 08:44 PM
18
4
cve
cve

CVE-2007-6570

Cross-site scripting (XSS) vulnerability in the View URL Database functionality in Sun Java System Web Proxy Server 4.x before 4.0.6 and 3.x before 3.6 SP11 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka BugID...

5.8AI Score

0.003EPSS

2007-12-28 09:46 PM
20
cve
cve

CVE-2007-6569

Cross-site scripting (XSS) vulnerability in the View Error Log functionality in Sun Java System Web Proxy Server 4.x before 4.0.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka BugID...

5.8AI Score

0.002EPSS

2007-12-28 09:46 PM
18
cve
cve

CVE-2007-5153

Unspecified vulnerability in Sun Java System Access Manager 7.1, when installed in a Sun Java System Application Server 8.x container, allows remote attackers to execute arbitrary code via unspecified...

7.7AI Score

0.145EPSS

2007-10-01 05:17 AM
19
4
cve
cve

CVE-2007-3979

SQL injection vulnerability in index.php in BlogSite Professional (aka Blog System) 1.x allows remote attackers to execute arbitrary SQL commands via the news_id...

8.4AI Score

0.01EPSS

2007-07-25 05:30 PM
25
cve
cve

CVE-2007-3224

Unspecified vulnerability in Sun ONE/Java System Directory Server (slapd) 6.0, and 5.x before 5.2 Patch 5, allows remote attackers to determine the existence of attributes of an entry via unspecified...

6.6AI Score

0.01EPSS

2007-06-14 11:30 PM
26
cve
cve

CVE-2007-2437

The X render (Xrender) extension in X.org X Window System 7.0, 7.1, and 7.2, with Xserver 1.3.0 and earlier, allows remote authenticated users to cause a denial of service (daemon crash) via crafted values to the (1) XRenderCompositeTrapezoids and (2) XRenderAddTraps functions, which trigger a...

8.7AI Score

0.014EPSS

2007-05-02 10:19 AM
45
cve
cve

CVE-2007-0653

Integer overflow in X MultiMedia System (xmms) 1.2.10, and possibly other versions, allows user-assisted remote attackers to execute arbitrary code via crafted header information in a skin bitmap image, which triggers memory...

7.3AI Score

0.243EPSS

2007-03-21 10:19 PM
36
cve
cve

CVE-2007-0654

Integer underflow in X MultiMedia System (xmms) 1.2.10 allows user-assisted remote attackers to execute arbitrary code via crafted header information in a skin bitmap image, which results in a stack-based buffer...

7.2AI Score

0.232EPSS

2007-03-21 10:19 PM
31
cve
cve

CVE-2007-1476

The SymTDI device driver (SYMTDI.SYS) in Symantec Norton Personal Firewall 2006 9.1.1.7 and earlier, Internet Security 2005 and 2006, AntiVirus Corporate Edition 3.0.x through 10.1.x, and other Norton products, allows local users to cause a denial of service (system crash) by sending crafted data.....

5.9AI Score

0.0004EPSS

2007-03-16 09:19 PM
27
cve
cve

CVE-2007-1438

SQL injection vulnerability in devami.asp in X-Ice News System 1.0 allows remote attackers to execute arbitrary SQL commands via the id...

8.3AI Score

0.003EPSS

2007-03-13 11:19 PM
33
cve
cve

CVE-2007-0057

Cisco Clean Access (CCA) 3.6.x through 3.6.4.2 and 4.0.x through 4.0.3.2 does not properly configure or allow modification of a shared secret authentication key, which causes all devices to have the same shared sercet and allows remote attackers to gain unauthorized...

7.2AI Score

0.009EPSS

2007-01-04 10:28 PM
24
cve
cve

CVE-2007-0058

Cisco Clean Access (CCA) 3.5.x through 3.5.9 and 3.6.x through 3.6.1.1 on the Clean Access Manager (CAM) allows remote attackers to bypass authentication and download arbitrary manual database backups by guessing the snapshot filename using brute force, then making a direct request for the...

7.1AI Score

0.016EPSS

2007-01-04 10:28 PM
20
cve
cve

CVE-2006-4855

The \Device\SymEvent driver in Symantec Norton Personal Firewall 2006 9.1.0.33, and other versions of Norton Personal Firewall, Internet Security, AntiVirus, SystemWorks, Symantec Client Security SCS 1.x, 2.x, 3.0, and 3.1, Symantec AntiVirus Corporate Edition SAVCE 8.x, 9.x, 10.0, and 10.1,...

6.1AI Score

0.0004EPSS

2006-09-19 06:07 PM
27
cve
cve

CVE-2006-0203

membership.asp in Mini-Nuke CMS System 1.8.2 and earlier does not verify the old password when changing a password, which allows remote attackers to change the passwords of other members via a lostpassnew action with a modified x...

6.8AI Score

0.017EPSS

2006-01-13 11:03 PM
30
cve
cve

CVE-2003-1251

The (1) menu.inc.php, (2) datasets.php and (3) mass_operations.inc.php (mistakenly referred to as mass_opeations.inc.php) scripts in N/X 2002 allow remote attackers to execute arbitrary PHP code via a c_path that references a URL on a remote web server that contains the...

7.6AI Score

0.032EPSS

2005-11-16 07:37 AM
22
Total number of security vulnerabilities505