Lucene search

K

Scalance Xr328-4c Wg (24xfe, 4xge,dc24v) Security Vulnerabilities

seebug

7.1AI Score

2005-04-01 12:00 AM
11
zdt
zdt

BakBone NetVault 6.x/7.x Remote Heap Buffer Overflow Exploit (2)

Exploit for unknown platform in category remote...

7.1AI Score

2005-04-01 12:00 AM
11
exploitpack
exploitpack

BakBone NetVault 6.x7.x - Remote Heap Buffer Overflow (2)

BakBone NetVault 6.x7.x - Remote Heap Buffer Overflow...

0.8AI Score

2005-04-01 12:00 AM
7
exploitdb

7.4AI Score

EPSS

2005-04-01 12:00 AM
25
securityvulns
securityvulns

Winamp - Buffer Overflow In IN_CDDA.dll

======================================================================== = Winamp - Buffer Overflow In IN_CDDA.dll = = Vendor Update: = http://www.winamp.com/player/ = = Affected Software: = Winamp 5.05 (only version tested) = = Public disclosure on November 23, 2004...

-0.1AI Score

2004-11-24 12:00 AM
12
nessus
nessus

Authenticated Check : OS Name and Installed Package Enumeration

This plugin logs into the remote host using SSH, RSH, RLOGIN, Telnet, or local commands and extracts the list of installed packages. If using SSH, the scan should be configured with a valid SSH public key and possibly an SSH passphrase (if the SSH public key is protected by a...

AI Score

2004-07-06 12:00 AM
2506
packetstorm
packetstorm

CYSA-0329.txt

...

-0.2AI Score

2004-06-09 12:00 AM
20
securityvulns
securityvulns

[security bulletin] SSRT4719 hp OpenView Select Access remote unauthorized access

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 HP SECURITY BULLETIN HPSBMA01045 REVISION: 0 SSRT4719 rev.0 hp OpenView Select Access remote unauthorized access NOTICE: There are no restrictions for distribution of this Bulletin provided that it remains complete and intact....

0.3AI Score

2004-05-28 12:00 AM
16
cert
cert

HP OpenView Select Access fails to properly decode UTF-8 encoded unicode characters in URLs

Overview There is a vulnerability in the way HP OpenView Select Access decodes UTF-8 encoded unicode characters in URLs. This vulnerability could allow a remote user to gain access to resources the user would otherwise be unauthorized to access. Description HP OpenView Select Access is a software.....

-0.1AI Score

2004-05-26 12:00 AM
11
securityvulns
securityvulns

Overflow@OmniHTTPd

EXP_OmniHTTPd.BAT @echo off :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :Application: OmniHTTPd :Vendors: http://www.omnicron.ca :Version: <=V3.0a :Platforms: Windows :Bug: Overflow :Date: 2004-04-23 :Author: CoolICE...

0.4AI Score

2004-05-19 12:00 AM
11
packetstorm
packetstorm

EXP_OmniHTTPd.BAT

...

-0.2AI Score

2004-05-19 12:00 AM
12
exploitpack
exploitpack

Omnicron OmniHTTPd 2.x3.0 - GET Buffer Overflow

Omnicron OmniHTTPd 2.x3.0 - GET Buffer...

0.6AI Score

2004-04-23 12:00 AM
8
exploitdb

7.4AI Score

EPSS

2004-04-23 12:00 AM
19
nessus
nessus

HMAP Web Server Fingerprinting

Nessus was able to identify the remote web server type by sending several valid and invalid HTTP requests. In some cases, its version can also be approximated, as well as some...

0.1AI Score

2003-11-11 12:00 AM
1298
exploitdb

7.4AI Score

EPSS

2003-08-21 12:00 AM
31
exploitpack
exploitpack

Microsoft Internet Explorer - Object Data Remote (MS03-032)

Microsoft Internet Explorer - Object Data Remote...

0.1AI Score

2003-08-21 12:00 AM
7
seebug
seebug

MS Internet Explorer Object Data Remote Exploit (M03-032)

CVE-ID:CVE-2003-0701CNNVD-ID:CNNVD-200308-125漏洞影响范围:•Microsoft Internet Explorer 5.01 •Microsoft Internet Explorer 5.5 •Microsoft Internet Explorer 6.0 •Microsoft Internet Explorer 6.0 for Windows Server 2003...

6.5AI Score

0.97EPSS

2003-08-21 12:00 AM
25
zdt
zdt

MS Internet Explorer Object Data Remote Exploit (M03-032)

Exploit for unknown platform in category remote...

7.1AI Score

2003-08-21 12:00 AM
10
securityvulns
securityvulns

Linux 2.0 remote info leak from too big icmp citation

Cartel Sйcuritй --- Security Advisory Advisory Number: CARTSA-20030314 Subject: Linux 2.0 remote info leak from too big icmp citation Author: Philippe Biondi <[email protected]> Discovered: March 14, 2003 Published: June 9, 2003 CERT reference: VU#471084...

-0.3AI Score

2003-06-10 12:00 AM
17
nessus
nessus

Neoteris IVE swsrv.cgi XSS

The remote host is running the Neoteris IVE. There is a cross-site scripting issue in this server (in the CGI swsrv.cgi) that could allow an attacker to perform a session...

0.1AI Score

0.003EPSS

2003-05-14 12:00 AM
28
securityvulns
securityvulns

Memory leak in 3COM 812 DSL routers

Issue : Memory leak in 3COM DSL routers Affected product : OfficeConnect Remote 812 ADSL Router Affected Firware : 1.1.7 Inmune firwamre : 1.1.9 Description : 3Com develops OfficeConnect 812 DSL routers that are widely used in Spanish ADSL lines . There is a flaw in the 1.1.7 firmware that enables....

0.6AI Score

2003-05-14 12:00 AM
9
securityvulns
securityvulns

Weak Encryption Scheme in Telindus 112x

[-----------------------------------------------------------------------] Product Name: TELINDUS ADSL ROUTER 112x Severity : Low Risk Remote : No Category : Trivial encryption scheme can reveal router system password Exploit : No Vendor URL : http://www.telindus.com Author :...

-0.3AI Score

2003-02-24 12:00 AM
23
nessus
nessus

Service Detection (HELP Request)

It was possible to identify the remote service by its banner or by looking at the error message it sends when it receives a 'HELP'...

0.1AI Score

2002-11-18 12:00 AM
694
securityvulns
securityvulns

Linksys WET11 crashes when sent an ethernet frame from its own MAC address

enZo Notice Date: 24/10/02 Product: Linksys WET11 (Wireless Bridge) Mentioned By: netmask Firmware Versions: 1.3.2, 1.3.1 Advisory Url: http://www.enZotech.net/advisories/linksys.wet11.txt Problem: Linksys WET11 crashes when sent an ethernet frame from its own MAC address Risk: To each his own.....

-0.5AI Score

2002-10-26 12:00 AM
24
securityvulns
securityvulns

Ingenium Admin Password Vulnerability

The vendor was contacted, but I have not received any response (other than an autoresponder) over the past week... -E Security Advisory -- Click2Learn's Ingenium LMS Brian Enigma <[email protected]> http://netninja.com/papers/ingenium/ OVERVIEW Product: Ingenium Learning...

-0.5AI Score

2002-10-16 12:00 AM
22
securityvulns
securityvulns

Cluestick Advisory #001

Cluestick Advisory #001 June 27, the year of our Lord 2002 Surreal "Unauthenticated remote hyper-annoying denial of service with a side of server reboot, using IManage. Netware 6.0 and NW6 SP1." OK, I may possibly ramble a bit, but is that any reason to SHUN a body? It's been 30 to 45 days, and...

-0.5AI Score

2002-06-28 12:00 AM
70
nessus
nessus

SNMP Request Cisco Router Information Disclosure

It is possible to determine the model of the remote CISCO system by sending SNMP requests with the OID 1.3.6.1.4.1.9.1. An attacker may use this information to gain more knowledge about the remote...

7.1AI Score

2002-06-05 12:00 AM
1921
packetstorm
packetstorm

ymxp.txt

...

-0.1AI Score

2002-06-03 12:00 AM
17
securityvulns
securityvulns

Arkeia Possible remote root & information leakage

Arkeia (4.2 - other versions not tested) Possible remote root & information leakage Sumary Arkeia (www.arkeia.com) is (from their webpage): "Arkeia simplifies data protection by providing automated backup and recovery.The system supports a wide variety of computers, operating systems and storage...

0.7AI Score

2001-08-17 12:00 AM
16
securityvulns
securityvulns

Trend Micro's VirusWall: Multiple vunerabilities

InterScan VirusWall - multiple vunerabilities SUMMARY Product: Interscan VirusWall for UNIX Vendor: Trend Micro Testing Platform: RedHat Linux 6.2 vunerable version: 3.0.1 & 3.6.x non-vunerable versions: unknown Vendor: Trend Micro Issues: This advisory covers three separate issues 1)...

-0.1AI Score

2001-01-16 12:00 AM
28
cert
cert

Sun Microsystems Keys exposed and revoked

Overview Sun Microsystems uses a variety of X.509 keys signed by VeriSign to securevarious web sites. Among these certificates are two that were revoked on October 19, 2000. The certificate IDs for these revoked certificates are 3181 B12D C422 5DAC A340 CF86 2710 ABE6 and 1705 FB13 A22F 9AF3...

0.5AI Score

0.019EPSS

2000-12-12 12:00 AM
16
securityvulns
securityvulns

CyberPatrol - poor credit card protection

CyberPatrol - poor credit card protection SUMMARY Product: Cyber Patrol vunerable versions: 4.04.003 & 4.04.005 (possibly all other versions) non-vunerable versions: unknown Vendor: Microsys (formerly owned by Mattel, now JSB) Vendor Contacted: Fri, 18 Aug 2000 11:52:20 -0500 (CDT) Fixes: None...

-0.4AI Score

2000-11-24 12:00 AM
14
securityvulns
securityvulns

anonymous SMBwriteX DoS

[a new concept had to be invented for this one: "the BSOD". a problem that causes an nt5 server's screen to go black]. here is a harmless SMB request, prepared earlier from a netmon capture: SMB C write & X, FID = 0x1801, Write 0x73 at 0x00000000 SMB: C write & X, FID = 0x1801, Write 0x73...

-0.2AI Score

2000-06-05 12:00 AM
92
securityvulns
securityvulns

Local DoS : RedHat 6.0

Hello, I'm not sure if this problem has ever been addressed or not, but considering that I just spent a day recovering from a corrupted root partition (and this can be done by any user with window manager access), I thought this might be worth mentioning anyway. While killing yet another zombie...

0.6AI Score

2000-05-25 12:00 AM
12
securityvulns
securityvulns

[NHC20000504a.0: NetBSD Panics when sent unaligned IP options]

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 IIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIII * ,=wwmmm=, * * .,=#""" "M>_ *...

-0.1AI Score

2000-05-10 12:00 AM
17
packetstorm
packetstorm

nhc.kp.txt

...

-0.4AI Score

2000-05-05 12:00 AM
22
packetstorm
packetstorm

mailform.txt

...

-0.2AI Score

2000-04-07 12:00 AM
20
packetstorm

-0.2AI Score

2000-02-04 12:00 AM
21
exploitpack
exploitpack

Microsoft Windows NT 4.0SP1SP2SP3SP4SP5SP6 - Services.exe Denial of Service (1)

Microsoft Windows NT 4.0SP1SP2SP3SP4SP5SP6 - Services.exe Denial of Service...

-0.6AI Score

1999-10-31 12:00 AM
15
packetstorm
packetstorm

padlock-it.txt

...

-0.5AI Score

1999-08-17 12:00 AM
23
packetstorm
packetstorm

elf-pv.txt

...

-0.3AI Score

1999-08-17 12:00 AM
146
packetstorm

-0.2AI Score

1999-08-17 12:00 AM
36
packetstorm
packetstorm

PADLOCK.txt

...

-0.4AI Score

1999-08-17 12:00 AM
25
packetstorm

-0.3AI Score

1999-08-17 12:00 AM
133
exploitdb

7.4AI Score

EPSS

1999-04-09 12:00 AM
19
exploitpack
exploitpack

Novell Netware 4.14.11 - SP5B Remote.NLM Weak Encryption

Novell Netware 4.14.11 - SP5B Remote.NLM Weak...

0.1AI Score

1999-04-09 12:00 AM
14
Total number of security vulnerabilities5197