Lucene search

K

At-8024 Security Vulnerabilities

cve
cve

CVE-2002-2415

Allied Telesyn AT-8024 1.3.1 and Rapier 24 switches allow remote authenticated users to cause a denial of service in the management interface via a stream of zero (null) bytes sent via UDP to a running service.

6.6AI Score

0.003EPSS

2022-10-03 04:23 PM
27
cve
cve

CVE-2021-21811

A memory corruption vulnerability exists in the XML-parsing CreateLabelOrAttrib functionality of AT&T Labs’ Xmill 0.7. A specially crafted XML file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger this vulnerability.

9.8CVSS

9.5AI Score

0.004EPSS

2021-08-31 05:15 PM
28
2
cve
cve

CVE-2021-21812

A stack-based buffer overflow vulnerability exists in the command-line-parsing HandleFileArg functionality of AT&T Labs’ Xmill 0.7. Within the function HandleFileArg the argument filepattern is under control of the user who passes it in from the command line. filepattern is passed directly to strcp...

7.8CVSS

7.9AI Score

0.001EPSS

2021-08-13 11:15 PM
79
6
cve
cve

CVE-2021-21813

Within the function HandleFileArg the argument filepattern is under control of the user who passes it in from the command line. filepattern is passed directly to memcpy copying the path provided by the user into a staticly sized buffer without any length checks resulting in a stack-buffer overflow.

7.8CVSS

7.8AI Score

0.0005EPSS

2021-08-13 11:15 PM
72
3
cve
cve

CVE-2021-21814

Within the function HandleFileArg the argument filepattern is under control of the user who passes it in from the command line. filepattern is passed directly to strlen to determine the ending location of the char* passed in by the user, no checks are done to see if the passed in char* is longer th...

7.8CVSS

7.8AI Score

0.0005EPSS

2021-08-13 11:15 PM
67
3
cve
cve

CVE-2021-21815

A stack-based buffer overflow vulnerability exists in the command-line-parsing HandleFileArg functionality of AT&T Labs' Xmill 0.7. Within the function HandleFileArg the argument filepattern is under control of the user who passes it in from the command line. filepattern is passed directly to strcp...

7.8CVSS

7.9AI Score

0.001EPSS

2021-08-13 11:15 PM
73
5
cve
cve

CVE-2021-21825

A heap-based buffer overflow vulnerability exists in the XML Decompression PlainTextUncompressor::UncompressItem functionality of AT&T Labs’ Xmill 0.7. A specially crafted XMI file can lead to remote code execution. An attacker can provide a malicious file to trigger this vulnerability.

9.8CVSS

9.8AI Score

0.006EPSS

2021-08-18 01:15 PM
31
4
cve
cve

CVE-2021-21826

A heap-based buffer overflow vulnerability exists in the XML Decompression DecodeTreeBlock functionality of AT&T Labs Xmill 0.7. Within DecodeTreeBlock which is called during the decompression of an XMI file, a UINT32 is loaded from the file and used as trusted input as the length of a buffer. An a...

9.8CVSS

9.5AI Score

0.004EPSS

2021-08-20 10:15 PM
32
6
cve
cve

CVE-2021-21827

A heap-based buffer overflow vulnerability exists in the XML Decompression DecodeTreeBlock functionality of AT&T Labs Xmill 0.7. Within DecodeTreeBlock which is called during the decompression of an XMI file, a UINT32 is loaded from the file and used as trusted input as the length of a buffer. An a...

9.8CVSS

9.6AI Score

0.004EPSS

2021-08-20 10:15 PM
28
8
cve
cve

CVE-2021-21828

A heap-based buffer overflow vulnerability exists in the XML Decompression DecodeTreeBlock functionality of AT&T Labs Xmill 0.7. In the default case of DecodeTreeBlock a label is created via CurPath::AddLabel in order to track the label for later reference. An attacker can provide a malicious file ...

9.8CVSS

9.5AI Score

0.004EPSS

2021-08-20 10:15 PM
31
5
cve
cve

CVE-2021-21829

A heap-based buffer overflow vulnerability exists in the XML Decompression EnumerationUncompressor::UncompressItem functionality of AT&T Labs’ Xmill 0.7. A specially crafted XMI file can lead to remote code execution. An attacker can provide a malicious file to trigger this vulnerability.

9.8CVSS

9.8AI Score

0.006EPSS

2021-08-13 07:15 PM
72
7
cve
cve

CVE-2021-21830

A heap-based buffer overflow vulnerability exists in the XML Decompression LabelDict::Load functionality of AT&T Labs’ Xmill 0.7. A specially crafted XMI file can lead to remote code execution. An attacker can provide a malicious file to trigger this vulnerability.

9.8CVSS

9.8AI Score

0.006EPSS

2021-08-13 07:15 PM
66
7