Lucene search

K

Web Security Vulnerabilities

cve
cve

CVE-2002-0564

PL/SQL module 3.0.9.8.2 in Oracle 9i Application Server 1.0.2.x allows remote attackers to bypass authentication for a Database Access Descriptor (DAD) by modifying the URL to reference an alternate DAD that already has valid...

9.2AI Score

0.01EPSS

2002-07-03 04:00 AM
19
cve
cve

CVE-2002-0555

IBM Informix Web DataBlade 4.12 unescapes user input even if an application has escaped it, which could allow remote attackers to execute SQL code in a web form even when the developer has attempted to escape...

7.7AI Score

0.008EPSS

2002-07-03 04:00 AM
25
cve
cve

CVE-2002-0559

Buffer overflows in PL/SQL module 3.0.9.8.2 in Oracle 9i Application Server 1.0.2.x allow remote attackers to cause a denial of service or execute arbitrary code via (1) a long help page request without a dadname, which overflows the resulting HTTP Location header, (2) a long HTTP request to the...

9.4AI Score

0.032EPSS

2002-07-03 04:00 AM
22
cve
cve

CVE-2002-0560

PL/SQL module 3.0.9.8.2 in Oracle 9i Application Server 1.0.2.x allows remote attackers to obtain sensitive information via the OWA_UTIL stored procedures (1) OWA_UTIL.signature, (2) OWA_UTIL.listprint, or (3)...

8.6AI Score

0.85EPSS

2002-07-03 04:00 AM
55
cve
cve

CVE-2002-0554

webdriver in IBM Informix Web DataBlade 4.12 allows remote attackers to bypass user access levels or read arbitrary files via a SQL injection attack in an HTTP...

7.8AI Score

0.002EPSS

2002-07-03 04:00 AM
21
cve
cve

CVE-2002-0312

Directory traversal vulnerability in Essentia Web Server 2.1 allows remote attackers to read arbitrary files via a .. (dot dot) in a...

7AI Score

0.004EPSS

2002-06-25 04:00 AM
18
cve
cve

CVE-2001-1030

Squid before 2.3STABLE5 in HTTP accelerator mode does not enable access control lists (ACLs) when the httpd_accel_host and http_accel_with_proxy off settings are used, which allows attackers to bypass the ACLs and conduct unauthorized activities such as port...

6.5AI Score

0.002EPSS

2002-06-25 04:00 AM
29
cve
cve

CVE-2001-1368

Vulnerability in iPlanet Web Server 4 included in Virtualvault Operating System (VVOS) 4.0 running HP-UX 11.04 could allow attackers to corrupt...

6.9AI Score

0.003EPSS

2002-06-11 04:00 AM
21
cve
cve

CVE-2002-0243

Cross-site scripting vulnerability in Opera 6.0 and earlier allows remote attackers to execute arbitrary script via an Extended HTML Form, whose output from the remote server is not properly...

7.1AI Score

0.007EPSS

2002-05-29 04:00 AM
16
cve
cve

CVE-2002-0258

Merak Mail IceWarp Web Mail uses a static identifier as a user session ID that does not change across sessions, which could allow remote attackers with access to the ID to gain privileges as that user, e.g. by extracting the ID from the user's answer or forward...

7.3AI Score

0.005EPSS

2002-05-29 04:00 AM
18
cve
cve

CVE-2002-0270

Opera, when configured with the "Determine action by MIME type" option disabled, interprets an object as an HTML document even when its MIME Content-Type is text/plain, which could allow remote attackers to execute arbitrary script in documents that the user does not expect, possibly through web...

6.8AI Score

0.001EPSS

2002-05-29 04:00 AM
30
cve
cve

CVE-2002-0200

Cyberstop Web Server for Windows 0.1 allows remote attackers to cause a denial of service via an HTTP request for an MS-DOS device...

6.7AI Score

0.011EPSS

2002-05-16 04:00 AM
28
cve
cve

CVE-2002-0201

Cyberstop Web Server for Windows 0.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long HTTP GET request, possibly triggering a buffer...

8.4AI Score

0.045EPSS

2002-05-16 04:00 AM
23
cve
cve

CVE-2001-1245

Opera 5.0 for Linux does not properly handle malformed HTTP headers, which allows remote attackers to cause a denial of service, possibly with a header whose value is the same as a MIME header...

7.2AI Score

0.01EPSS

2002-05-03 04:00 AM
20
cve
cve

CVE-2002-0102

Oracle9iAS Web Cache 2.0.0.x allows remote attackers to cause a denial of service via (1) a request to TCP ports 1100, 4000, 4001, and 4002 with a large number of null characters, and (2) a request to TCP port 4000 with a large number of "."...

6.7AI Score

0.021EPSS

2002-03-25 05:00 AM
16
cve
cve

CVE-2002-0103

An installer program for Oracle9iAS Web Cache 2.0.0.x creates executable and configuration files with insecure permissions, which allows local users to gain privileges by (1) running webcached or (2) obtaining the administrator password from...

7.2AI Score

0.001EPSS

2002-03-25 05:00 AM
18
cve
cve

CVE-2002-0124

MDG Computer Services Web Server 4D/eCommerce 3.5.3 allows remote attackers to exploit directory traversal vulnerability via a ../ (dot dot) containing URL-encoded slashes in the HTTP...

7AI Score

0.002EPSS

2002-03-25 05:00 AM
27
cve
cve

CVE-1999-1167

Cross-site scripting vulnerability in Third Voice Web annotation utility allows remote users to read sensitive data and generate fake web pages for other Third Voice users by injecting malicious Javascript into an...

6.5AI Score

0.005EPSS

2002-03-09 05:00 AM
26
cve
cve

CVE-2001-0366

saposcol in SAP R/3 Web Application Server Demo before 1.5 trusts the PATH environmental variable to find and execute the expand program, which allows local users to obtain root access by modifying the PATH to point to a Trojan horse expand...

6.8AI Score

0.0004EPSS

2002-03-09 05:00 AM
25
cve
cve

CVE-2001-0843

Squid proxy server 2.4 and earlier allows remote attackers to cause a denial of service (crash) via a mkdir-only FTP PUT...

6.4AI Score

0.067EPSS

2002-03-09 05:00 AM
21
cve
cve

CVE-2001-0327

iPlanet Web Server Enterprise Edition 4.1 and earlier allows remote attackers to retrieve sensitive data from memory allocation pools, or cause a denial of service, via a URL-encoded Host: header in the HTTP request, which reveals memory in the Location: header that is returned by the...

6.7AI Score

0.014EPSS

2002-03-09 05:00 AM
29
cve
cve

CVE-1999-1481

Squid 2.2.STABLE5 and below, when using external authentication, allows attackers to bypass access controls via a newline in the user/password...

6.9AI Score

0.003EPSS

2002-03-09 05:00 AM
24
cve
cve

CVE-2001-0558

T. Hauck Jana Webserver 2.01 beta 1 and earlier allows a remote attacker to create a denial of service via a URL request which includes a MS-DOS device name (i.e. GET /aux...

6.5AI Score

0.021EPSS

2002-03-09 05:00 AM
30
cve
cve

CVE-2001-0836

Buffer overflow in Oracle9iAS Web Cache 2.0.0.1 allows remote attackers to execute arbitrary code via a long HTTP GET...

7.6AI Score

0.018EPSS

2002-03-09 05:00 AM
115
cve
cve

CVE-2001-0898

Opera 6.0 and earlier allows remote attackers to access sensitive information such as cookies and links for other domains via Javascript that uses setTimeout to (1) access data after a new window to the domain has been opened or (2) access data via...

6.8AI Score

0.02EPSS

2002-02-02 05:00 AM
27
cve
cve

CVE-2001-0924

Directory traversal vulnerability in ifx CGI program in Informix Web DataBlade allows remote attackers to read arbitrary files via a .. (dot dot) in the LO...

6.7AI Score

0.347EPSS

2002-02-02 05:00 AM
16
cve
cve

CVE-1999-1081

Vulnerability in files.pl script in Novell WebServer Examples Toolkit 2 allows remote attackers to read arbitrary...

7.1AI Score

0.007EPSS

2002-01-15 05:00 AM
22
cve
cve

CVE-2001-0847

Lotus Domino Web Server 5.x allows remote attackers to gain sensitive information by accessing the default navigator $defaultNav via (1) URL encoding the request, or (2) directly requesting the...

7AI Score

0.012EPSS

2001-12-06 05:00 AM
23
cve
cve

CVE-2001-0746

Buffer overflow in Web Publisher in iPlanet Web Server Enterprise Edition 4.1 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via a request for a long URI with (1) GETPROPERTIES, (2) GETATTRIBUTENAMES, or other...

8.4AI Score

0.029EPSS

2001-10-18 04:00 AM
25
cve
cve

CVE-2001-0747

Buffer overflow in iPlanet Web Server (iWS) Enterprise Edition 4.1, service packs 3 through 7, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long method name in an HTTP...

8.4AI Score

0.009EPSS

2001-10-18 04:00 AM
29
cve
cve

CVE-2001-0649

Personal Web Sharing 1.5.5 allows a remote attacker to cause a denial of service via a long HTTP...

6.6AI Score

0.008EPSS

2001-09-20 04:00 AM
31
cve
cve

CVE-2000-0576

Oracle Web Listener for AIX versions 4.0.7.0.0 and 4.0.8.1.0 allows remote attackers to cause a denial of service via a malformed...

6.8AI Score

0.002EPSS

2001-09-18 04:00 AM
20
cve
cve

CVE-2001-0462

Directory traversal vulnerability in Perl web server 0.3 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the...

7.1AI Score

0.028EPSS

2001-09-18 04:00 AM
24
cve
cve

CVE-1999-1030

counter.exe 2.70 allows a remote attacker to cause a denial of service (hang) via an HTTP request that ends in %0A (newline), which causes a malformed entry in the counter log that produces an access...

6.6AI Score

0.034EPSS

2001-09-12 04:00 AM
26
cve
cve

CVE-1999-1031

counter.exe 2.70 allows a remote attacker to cause a denial of service (hang) via a long...

6.9AI Score

0.012EPSS

2001-09-12 04:00 AM
24
cve
cve

CVE-1999-1082

Directory traversal vulnerability in Jana proxy web server 1.40 allows remote attackers to ready arbitrary files via a "......" (modified dot dot)...

7.2AI Score

0.007EPSS

2001-09-12 04:00 AM
17
cve
cve

CVE-2001-0647

Orange Web Server 2.1, based on GoAhead, allows a remote attacker to perform a denial of service via an HTTP GET request that does not include the HTTP...

6.6AI Score

0.01EPSS

2001-09-12 04:00 AM
26
cve
cve

CVE-1999-1547

Oracle Web Listener 2.1 allows remote attackers to bypass access restrictions by replacing a character in the URL with its HTTP-encoded (hex)...

6.8AI Score

0.006EPSS

2001-09-12 04:00 AM
20
cve
cve

CVE-1999-1522

Vulnerability in htmlparse.pike in Roxen Web Server 1.3.11 and earlier, possibly related to recursive parsing and referer tags in...

7AI Score

0.006EPSS

2001-09-12 04:00 AM
23
cve
cve

CVE-1999-1418

ICQ99 ICQ web server build 1701 with "Active Homepage" enabled generates allows remote attackers to determine the existence of files on the server by comparing server responses when a file exists ("404 Forbidden") versus when a file does not exist ("404 not...

5.5AI Score

0.002EPSS

2001-09-12 04:00 AM
27
cve
cve

CVE-1999-1083

Directory traversal vulnerability in Jana proxy web server 1.45 allows remote attackers to ready arbitrary files via a .. (dot dot)...

7.2AI Score

0.006EPSS

2001-09-12 04:00 AM
22
cve
cve

CVE-2001-0606

Vulnerability in iPlanet Web Server 4.X in HP-UX 11.04 (VVOS) with VirtualVault A.04.00 allows a remote attacker to create a denial of service via the HTTPS...

6.9AI Score

0.003EPSS

2001-08-22 04:00 AM
28
cve
cve

CVE-2001-0557

T. Hauck Jana Webserver 1.46 and earlier allows a remote attacker to view arbitrary files via a '..' (dot dot) attack which is URL encoded...

6.7AI Score

0.016EPSS

2001-08-14 04:00 AM
22
cve
cve

CVE-2001-0431

Vulnerability in iPlanet Web Server Enterprise Edition...

7AI Score

0.012EPSS

2001-07-02 04:00 AM
22
cve
cve

CVE-2001-0492

Netcruiser Web server version 0.1.2.8 and earlier allows remote attackers to determine the physical path of the server via a URL containing (1) con, (2) com2, or (3)...

6.8AI Score

0.005EPSS

2001-06-27 04:00 AM
27
cve
cve

CVE-2001-0404

Directory traversal vulnerability in JavaServer Web Dev Kit (JSWDK) 1.0.1 allows remote attackers to read arbitrary files via a .. (dot dot) in an HTTP request to the WEB-INF...

7.5AI Score

0.002EPSS

2001-06-18 04:00 AM
20
cve
cve

CVE-2001-0374

The HTTP server in Compaq web-enabled management software for (1) Foundation Agents, (2) Survey, (3) Power Manager, (4) Availability Agents, (5) Intelligent Cluster Administrator, and (6) Insight Manager can be used as a generic proxy server, which allows remote attackers to bypass access...

6.9AI Score

0.006EPSS

2001-06-18 04:00 AM
31
cve
cve

CVE-1999-0681

Buffer overflow in Microsoft FrontPage Server Extensions (PWS) 3.0.2.926 on Windows 95, and possibly other versions, allows remote attackers to cause a denial of service via a long...

7.3AI Score

0.022EPSS

2001-05-07 04:00 AM
30
cve
cve

CVE-2001-0142

squid 2.3 and earlier allows local users to overwrite arbitrary files via a symlink attack in some...

6.3AI Score

0.0004EPSS

2001-05-07 04:00 AM
25
cve
cve

CVE-2001-0186

Directory traversal vulnerability in Free Java Web Server 1.0 allows remote attackers to read arbitrary files via a .. (dot dot)...

7.1AI Score

0.007EPSS

2001-05-03 04:00 AM
19
Total number of security vulnerabilities2672