Lucene search

K

Terminal Security Vulnerabilities

cve
cve

CVE-2002-1898

Terminal 1.3 in Apple Mac OS X 10.2 allows remote attackers to execute arbitrary commands via shell metacharacters in a telnet:// link, which is executed by Terminal.app window.

7.6AI Score

0.02EPSS

2022-10-03 04:23 PM
26
cve
cve

CVE-2005-1341

Apple Terminal 1.4.4 allows attackers to execute arbitrary commands via terminal escape sequences.

7AI Score

0.007EPSS

2005-05-04 04:00 AM
25
cve
cve

CVE-2005-1342

The x-man-page: URI handler for Apple Terminal 1.4.4 in Mac OS X 10.3.9 does not cleanse terminal escape sequences, which allows remote attackers to execute arbitrary commands.

6.9AI Score

0.643EPSS

2005-05-04 04:00 AM
102
cve
cve

CVE-2011-0189

The default configuration of Terminal in Apple Mac OS X 10.6 before 10.6.7 uses SSH protocol version 1 within the New Remote Connection dialog, which might make it easier for man-in-the-middle attackers to spoof SSH servers by leveraging protocol vulnerabilities.

5.7AI Score

0.001EPSS

2022-10-03 04:15 PM
26
cve
cve

CVE-2012-1082

Cross-site scripting (XSS) vulnerability in the Terminal PHP Shell (terminal) extension 0.3.2 and earlier for TYPO3 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

5.5AI Score

0.001EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2012-1083

Cross-site request forgery (CSRF) vulnerability in the Terminal PHP Shell (terminal) extension 0.3.2 and earlier for TYPO3 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.

7.4AI Score

0.001EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2022-44702

Windows Terminal Remote Code Execution Vulnerability

7.8CVSS

8.3AI Score

0.002EPSS

2022-12-13 07:15 PM
53