Lucene search

K

Ipfilter Security Vulnerabilities

cve
cve

CVE-2022-25256

SAS Web Report Studio 4.4 allows XSS. /SASWebReportStudio/logonAndRender.do has two parameters: saspfs_request_backlabel_list and saspfs_request_backurl_list. The first one affects the content of the button placed in the top left. The second affects the page to which the user is directed after...

6.1CVSS

5.9AI Score

0.001EPSS

2022-02-19 01:15 AM
65
cve
cve

CVE-2018-20733

BI Web Services in SAS Web Infrastructure Platform before 9.4M6 allows...

7.5CVSS

7.5AI Score

0.002EPSS

2019-01-17 01:29 AM
25
cve
cve

CVE-2018-20732

SAS Web Infrastructure Platform before 9.4M6 allows remote attackers to execute arbitrary code via a Java deserialization...

9.8CVSS

9.7AI Score

0.01EPSS

2019-01-17 01:29 AM
27
cve
cve

CVE-2015-9281

Logon Manager in SAS Web Infrastructure Platform before 9.4M3 allows reflected XSS on the Timeout...

6.1CVSS

5.9AI Score

0.001EPSS

2019-01-17 01:29 AM
27
cve
cve

CVE-2016-1987

HPE IPFilter A.11.31.18.21 on HP-UX, when a certain keep-state configuration is enabled, allows remote attackers to cause a denial of service via unspecified UDP...

5.9CVSS

5.8AI Score

0.005EPSS

2016-02-18 10:59 PM
16
cve
cve

CVE-2009-1476

Buffer overflow in lib/load_http.c in ippool in Darren Reed IPFilter (aka IP Filter) 4.1.31 allows local users to gain privileges via vectors involving a long hostname in a...

6.9AI Score

0.0004EPSS

2009-05-26 03:30 PM
22
cve
cve

CVE-2007-1093

Multiple unspecified vulnerabilities in JP1/Cm2/Network Node Manager (NNM) before 07-10-05, and before 08-00-02 in the 08-x series, allow remote attackers to execute arbitrary code, cause a denial of service, or trigger invalid Web utility...

7.8AI Score

0.104EPSS

2007-02-26 05:28 PM
27
cve
cve

CVE-2002-1978

IPFilter 3.1.1 through 3.4.28 allows remote attackers to bypass firewall rules by sending a PASV command string as the argument of another command to an FTP server, which generates a response that contains the string, causing IPFilter to treat the response as if it were a legitimate PASV command...

7.3AI Score

0.006EPSS

2005-06-28 04:00 AM
19
cve
cve

CVE-2002-0515

IPFilter 3.4.25 and earlier sets a different TTL when a port is being filtered than when it is not being filtered, which allows remote attackers to identify filtered ports by comparing...

7.1AI Score

0.003EPSS

2002-08-12 04:00 AM
23
cve
cve

CVE-2001-0402

IPFilter 3.4.16 and earlier does not include sufficient session information in its cache, which allows remote attackers to bypass access restrictions by sending fragmented packets to a restricted port after sending unfragmented packets to an unrestricted...

6.9AI Score

0.026EPSS

2001-09-18 04:00 AM
22
cve
cve

CVE-1999-1244

IPFilter 3.2.3 through 3.2.10 allows local users to modify arbitrary files via a symlink attack on the saved output...

6.7AI Score

0.0004EPSS

2001-09-12 04:00 AM
20
cve
cve

CVE-2000-0553

Race condition in IPFilter firewall 3.4.3 and earlier, when configured with overlapping "return-rst" and "keep state" rules, allows remote attackers to bypass access...

7.1AI Score

0.003EPSS

2000-10-13 04:00 AM
21