Lucene search

K

Netsupport Manager Security Vulnerabilities

cve
cve

CVE-2011-0404

Stack-based buffer overflow in NetSupport Manager Agent for Linux 11.00, for Solaris 9.50, and for Mac OS X 11.00 allows remote attackers to execute arbitrary code via a long control hostname to TCP port 5405, probably a different vulnerability than...

8AI Score

0.929EPSS

2011-01-11 03:00 AM
23
cve
cve

CVE-2010-4184

NetSupport Manager (NSM) before 11.00.0005 sends HTTP headers with cleartext fields containing details about client machines, which allows remote attackers to obtain potentially sensitive information by sniffing the...

6.4AI Score

0.002EPSS

2010-11-05 05:00 PM
26
cve
cve

CVE-2007-5252

Buffer overflow in NetSupport Manager (NSM) Client 10.00 and 10.20, and NetSupport School Student (NSS) 9.00, allows remote NSM servers to cause a denial of service or possibly execute arbitrary code via crafted data in the configuration exchange phase of an initial connection setup. NOTE: a...

8AI Score

0.012EPSS

2007-10-06 05:17 PM
24
cve
cve

CVE-2007-5057

NetSupport Manager Client before 10.20.0004 allows remote attackers to bypass the (1) basic and (2) authentication schemes by spoofing the NetSupport...

6.9AI Score

0.018EPSS

2007-09-24 10:17 PM
23
cve
cve

CVE-2002-0482

Directory traversal vulnerability in PCI Netsupport Manager before version 7, when running web extensions, allows remote attackers to read arbitrary files via a .. (dot dot) in the HTTP GET...

7.1AI Score

0.002EPSS

2002-08-12 04:00 AM
542