Lucene search

K

Remote Support Security Vulnerabilities

cve
cve

CVE-2016-2950

SQL injection vulnerability in IBM BigFix Remote Control before 9.1.3 allows remote authenticated users to execute arbitrary SQL commands via unspecified...

6.5CVSS

6.7AI Score

0.001EPSS

2016-11-30 11:59 AM
17
cve
cve

CVE-2016-2949

IBM BigFix Remote Control before 9.1.3 allows local users to obtain sensitive information by reading cached web pages from a different user's...

3.3CVSS

3.6AI Score

0.0004EPSS

2016-11-30 11:59 AM
13
cve
cve

CVE-2016-2948

IBM BigFix Remote Control before 9.1.3 allows local users to discover hardcoded credentials via unspecified...

7.8CVSS

7.2AI Score

0.0004EPSS

2016-11-30 11:59 AM
19
cve
cve

CVE-2016-2944

IBM BigFix Remote Control before 9.1.3 does not properly restrict failed login attempts, which makes it easier for remote attackers to obtain access via a brute-force...

9.8CVSS

9.1AI Score

0.005EPSS

2016-11-30 11:59 AM
16
cve
cve

CVE-2016-2943

IBM BigFix Remote Control before 9.1.3 allows local users to obtain sensitive information by leveraging unspecified privileges to read a log...

1.9CVSS

3.4AI Score

0.0004EPSS

2016-11-30 11:59 AM
20
cve
cve

CVE-2016-2940

Multiple unspecified vulnerabilities in IBM BigFix Remote Control before 9.1.3 allow remote attackers to obtain sensitive information via unknown...

5.3CVSS

5.3AI Score

0.003EPSS

2016-11-30 11:59 AM
16
cve
cve

CVE-2016-2937

IBM BigFix Remote Control before 9.1.3 allows remote attackers to obtain sensitive information or spoof e-mail transmission via a crafted POST request, related to an "untrusted information...

6.5CVSS

6.1AI Score

0.002EPSS

2016-11-30 11:59 AM
18
cve
cve

CVE-2016-2936

IBM BigFix Remote Control before 9.1.3 uses cleartext storage for unspecified passwords, which allows local users to obtain sensitive information via unknown...

7.3CVSS

6.7AI Score

0.001EPSS

2016-11-30 11:59 AM
17
cve
cve

CVE-2016-2935

The broker application in IBM BigFix Remote Control before 9.1.3 allows remote attackers to cause a denial of service via an invalid HTTP...

5.3CVSS

5.3AI Score

0.003EPSS

2016-11-30 11:59 AM
17
cve
cve

CVE-2016-2934

Cross-site scripting (XSS) vulnerability in IBM BigFix Remote Control before 9.1.3 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

5.9AI Score

0.001EPSS

2016-11-30 11:59 AM
17
cve
cve

CVE-2016-2933

Directory traversal vulnerability in IBM BigFix Remote Control before 9.1.3 allows remote authenticated administrators to read arbitrary files via a crafted...

6.8CVSS

6.2AI Score

0.001EPSS

2016-11-30 11:59 AM
16
cve
cve

CVE-2016-2932

IBM BigFix Remote Control before 9.1.3 allows remote attackers to conduct XML injection attacks via unspecified...

5.3CVSS

5.4AI Score

0.002EPSS

2016-11-30 11:59 AM
19
cve
cve

CVE-2016-2931

IBM BigFix Remote Control before 9.1.3 allows remote attackers to obtain sensitive cleartext information by sniffing the...

5.3CVSS

5.1AI Score

0.002EPSS

2016-11-30 11:59 AM
17
cve
cve

CVE-2016-2929

IBM BigFix Remote Control before 9.1.3 does not properly restrict password choices, which makes it easier for remote attackers to obtain access via a brute-force...

8.1CVSS

7.9AI Score

0.007EPSS

2016-11-25 08:59 PM
18
cve
cve

CVE-2016-2928

IBM BigFix Remote Control before 9.1.3 allows remote authenticated users to obtain sensitive information by reading error...

4.3CVSS

5AI Score

0.001EPSS

2016-11-25 08:59 PM
23
cve
cve

CVE-2016-2927

IBM BigFix Remote Control before 9.1.3 does not properly restrict the set of available encryption algorithms, which makes it easier for remote attackers to defeat cryptographic protection mechanisms by sniffing the network and performing calculations on encrypted...

5.9CVSS

6.3AI Score

0.003EPSS

2016-11-25 08:59 PM
22
cve
cve

CVE-2015-0935

Bomgar Remote Support before 15.1.1 allows remote attackers to execute arbitrary PHP code via crafted serialized data to unspecified PHP...

7.8AI Score

0.129EPSS

2015-05-25 07:59 PM
37
cve
cve

CVE-2013-3249

Stack-based buffer overflow in the "Add from text file" feature in the DameWare Exporter tool (DWExporter.exe) in DameWare Remote Support 10.0.0.372, 9.0.1.247, and earlier allows user-assisted attackers to execute arbitrary code via unspecified...

8.2AI Score

0.032EPSS

2014-03-20 04:55 PM
27
cve
cve

CVE-2013-3033

SQL injection vulnerability in the server component in IBM Tivoli Remote Control 5.1.2 before 5.1.2-TIV-TRC512-IF0015 allows remote authenticated users to execute arbitrary SQL commands via unspecified...

7.9AI Score

0.001EPSS

2013-07-29 01:59 PM
15
cve
cve

CVE-2012-4822

Multiple unspecified vulnerabilities in the JRE component in IBM Java 7 SR2 and earlier, Java 6.0.1 SR3 and earlier, Java 6 SR11 and earlier, Java 5 SR14 and earlier, and Java 142 SR13 FP13 and earlier; as used in IBM Rational Host On-Demand, Rational Change, Tivoli Monitoring, Smart Analytics...

5.3AI Score

0.829EPSS

2013-01-11 12:55 AM
59
cve
cve

CVE-2012-4823

Unspecified vulnerability in the JRE component in IBM Java 7 SR2 and earlier, Java 6.0.1 SR3 and earlier, Java 6 SR11 and earlier, Java 5 SR14 and earlier, and Java 142 SR13 FP13 and earlier; as used in IBM Rational Host On-Demand, Rational Change, Tivoli Monitoring, Smart Analytics System 5600,...

5.2AI Score

0.768EPSS

2013-01-11 12:55 AM
56
cve
cve

CVE-2012-4821

Multiple unspecified vulnerabilities in the JRE component in IBM Java 7 SR2 and earlier, Java 6.0.1 SR3 and earlier, Java 6 SR11 and earlier, Java 5 SR14 and earlier, and Java 142 SR13 FP13 and earlier; as used in IBM Rational Host On-Demand, Rational Change, Tivoli Monitoring, Smart Analytics...

5.5AI Score

0.124EPSS

2013-01-11 12:55 AM
46
cve
cve

CVE-2012-4820

Unspecified vulnerability in the JRE component in IBM Java 7 SR2 and earlier, Java 6.0.1 SR3 and earlier, Java 6 SR11 and earlier, Java 5 SR14 and earlier, and Java 142 SR13 FP13 and earlier; as used in IBM Rational Host On-Demand, Rational Change, Tivoli Monitoring, Smart Analytics System 5600,...

4.5AI Score

0.392EPSS

2013-01-11 12:55 AM
59
cve
cve

CVE-2012-2187

IBM Remote Supervisor Adapter II firmware for System x3650, x3850 M2, and x3950 M2 1.13 and earlier generates weak RSA keys, which makes it easier for attackers to defeat cryptographic protection mechanisms via unspecified...

6.7AI Score

0.001EPSS

2012-09-25 08:55 PM
18
cve
cve

CVE-2009-0548

Cross-site scripting (XSS) vulnerability in the Additional Report Settings interface in ESET Remote Administrator before 3.0.105 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: some of these details are obtained from third party...

5.8AI Score

0.002EPSS

2009-02-12 11:30 PM
20
cve
cve

CVE-2008-5121

dne2000.sys in Citrix Deterministic Network Enhancer (DNE) 2.21.7.233 through 3.21.7.17464, as used in (1) Cisco VPN Client, (2) Blue Coat WinProxy, and (3) SafeNet SoftRemote and HighAssurance Remote, allows local users to gain privileges via a crafted DNE_IOCTL DeviceIoControl request to the...

6.5AI Score

0.0004EPSS

2008-11-18 12:30 AM
32
cve
cve

CVE-2007-3157

IPSecDrv.sys 10.4.0.12 in SafeNET High Assurance Remote 1.4.0 Build 12, and SoftRemote, allows remote attackers to cause a denial of service (infinite loop and system hang) via an invalid packet with certain bytes in an option header, possibly related to the IPv6 support for...

6.9AI Score

0.088EPSS

2007-06-11 10:30 PM
21
cve
cve

CVE-2002-2223

Buffer overflow in NetScreen-Remote 8.0 allows remote attackers to cause a denial of service and possibly execute arbitrary code via crafted Internet Key Exchange (IKE) response packets, possibly including (1) a large Security Parameter Index (SPI) field, (2) large number of payloads, or (3) a...

8.1AI Score

0.032EPSS

2007-02-27 02:00 AM
24
cve
cve

CVE-2005-0356

Multiple TCP implementations with Protection Against Wrapped Sequence Numbers (PAWS) with the timestamps option enabled allow remote attackers to cause a denial of service (connection loss) via a spoofed packet with a large timer value, which causes the host to discard later packets because they...

6.2AI Score

0.931EPSS

2005-05-31 04:00 AM
44
2
cve
cve

CVE-2004-1852

DameWare Mini Remote Control 3.x before 3.74 and 4.x before 4.2 transmits the Blowfish encryption key in plaintext, which allows remote attackers to gain sensitive...

7.3AI Score

0.014EPSS

2005-05-10 04:00 AM
24
cve
cve

CVE-2005-1088

Unknown vulnerability in DameWare NT Utilities 4.8 and earlier, and Mini Remote Control 4.8 and earlier, allows local users to gain additional...

6.6AI Score

0.001EPSS

2005-05-02 04:00 AM
31
Total number of security vulnerabilities81