Lucene search

K

Att Security Vulnerabilities

cve
cve

CVE-2000-1164

WinVNC installs the WinVNC3 registry key with permissions that give Special Access (read and modify) to the Everybody group, which allows users to read and modify sensitive information such as passwords and gain access to the system.

6.2AI Score

0.002EPSS

2001-05-07 04:00 AM
28
cve
cve

CVE-2001-0167

Buffer overflow in AT&T WinVNC (Virtual Network Computing) client 3.3.3r7 and earlier allows remote attackers to execute arbitrary commands via a long rfbConnFailed packet with a long reason string.

7.8AI Score

0.095EPSS

2001-05-03 04:00 AM
29
cve
cve

CVE-2001-0168

Buffer overflow in AT&T WinVNC (Virtual Network Computing) server 3.3.3r7 and earlier allows remote attackers to execute arbitrary commands via a long HTTP GET request when the DebugLevel registry key is greater than 0.

7.8AI Score

0.212EPSS

2001-05-03 04:00 AM
33
cve
cve

CVE-2001-1422

WinVNC 3.3.3 and earlier generates the same challenge string for multiple connections, which allows remote attackers to bypass VNC authentication by sniffing the challenge and response of other users.

7.5AI Score

0.006EPSS

2005-03-20 05:00 AM
23
cve
cve

CVE-2002-0971

Vulnerability in VNC, TightVNC, and TridiaVNC allows local users to execute arbitrary code as LocalSystem by using the Win32 Messaging System to bypass the VNC GUI and access the "Add new clients" dialogue box.

7.7AI Score

0.0004EPSS

2002-09-24 04:00 AM
21
cve
cve

CVE-2002-1511

The vncserver wrapper for vnc before 3.3.3r2-21 uses the rand() function instead of srand(), which causes vncserver to generate weak cookies.

6.6AI Score

0.008EPSS

2004-09-01 04:00 AM
34
cve
cve

CVE-2012-2980

The Samsung and HTC onTouchEvent method implementation for Android on the T-Mobile myTouch 3G Slide, HTC Merge, Sprint EVO Shift 4G, HTC ChaCha, AT&T Status, HTC Desire Z, T-Mobile G2, T-Mobile myTouch 4G Slide, and Samsung Galaxy S stores touch coordinates in the dmesg buffer, which allows remote ...

6.2AI Score

0.004EPSS

2012-08-21 10:46 AM
39
cve
cve

CVE-2013-6029

Stack-based buffer overflow in the AT&T Connect Participant Application before 9.5.51 on Windows allows remote attackers to execute arbitrary code via a malformed .SVT file.

8.3AI Score

0.035EPSS

2013-12-04 06:25 PM
29
cve
cve

CVE-2013-7286

MobileIron VSP < 5.9.1 and Sentry < 5.0 has a weak password obfuscation algorithm

7.5CVSS

7.5AI Score

0.001EPSS

2020-02-12 06:15 PM
38
5
cve
cve

CVE-2017-10793

The AT&T U-verse 9.2.2h0d83 firmware for the Arris NVG589, NVG599, and unspecified other devices, when IP Passthrough mode is not used, configures an sbdc.ha WAN TCP service on port 61001 with the bdctest account and the bdctest password, which allows remote attackers to obtain sensitive informatio...

8.1CVSS

7.8AI Score

0.014EPSS

2017-09-03 07:29 PM
36
cve
cve

CVE-2017-14115

The AT&T U-verse 9.2.2h0d83 firmware for the Arris NVG589 and NVG599 devices, when IP Passthrough mode is not used, configures ssh-permanent-enable WAN SSH logins to the remotessh account with the 5SaP9I26 password, which allows remote attackers to access a "Terminal shell v1.0" service, and subseq...

8.1CVSS

8.1AI Score

0.008EPSS

2017-09-03 07:29 PM
41
cve
cve

CVE-2017-14116

The AT&T U-verse 9.2.2h0d83 firmware for the Arris NVG599 device, when IP Passthrough mode is not used, configures WAN access to a caserver https service with the tech account and an empty password, which allows remote attackers to obtain root privileges by establishing a session on port 49955 and ...

8.1CVSS

8AI Score

0.008EPSS

2017-09-03 07:29 PM
32
cve
cve

CVE-2017-14117

The AT&T U-verse 9.2.2h0d83 firmware for the Arris NVG589 and NVG599 devices, when IP Passthrough mode is not used, configures an unauthenticated proxy service on WAN TCP port 49152, which allows remote attackers to establish arbitrary TCP connections to intranet hosts by sending \x2a\xce\x01 follo...

5.9CVSS

6.6AI Score

0.03EPSS

2017-09-03 07:29 PM
36
cve
cve

CVE-2020-22650

A memory leak vulnerability in sim-organizer.c of AlienVault Ossim v5 causes a denial of service (DOS) via a system crash triggered by the occurrence of a large number of alarm events.

7.5CVSS

7.3AI Score

0.001EPSS

2021-07-19 05:15 PM
23
cve
cve

CVE-2021-21810

A memory corruption vulnerability exists in the XML-parsing ParseAttribs functionality of AT&T Labs’ Xmill 0.7. A specially crafted XML file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger this vulnerability.

9.8CVSS

9.5AI Score

0.003EPSS

2021-08-17 08:15 PM
29
cve
cve

CVE-2021-21811

A memory corruption vulnerability exists in the XML-parsing CreateLabelOrAttrib functionality of AT&T Labs’ Xmill 0.7. A specially crafted XML file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger this vulnerability.

9.8CVSS

9.5AI Score

0.003EPSS

2021-08-31 05:15 PM
33
2
cve
cve

CVE-2021-21812

A stack-based buffer overflow vulnerability exists in the command-line-parsing HandleFileArg functionality of AT&T Labs’ Xmill 0.7. Within the function HandleFileArg the argument filepattern is under control of the user who passes it in from the command line. filepattern is passed directly to strcp...

7.8CVSS

7.9AI Score

0.001EPSS

2021-08-13 11:15 PM
86
6
cve
cve

CVE-2021-21813

Within the function HandleFileArg the argument filepattern is under control of the user who passes it in from the command line. filepattern is passed directly to memcpy copying the path provided by the user into a staticly sized buffer without any length checks resulting in a stack-buffer overflow.

7.8CVSS

7.8AI Score

0.0005EPSS

2021-08-13 11:15 PM
96
3
cve
cve

CVE-2021-21814

Within the function HandleFileArg the argument filepattern is under control of the user who passes it in from the command line. filepattern is passed directly to strlen to determine the ending location of the char* passed in by the user, no checks are done to see if the passed in char* is longer th...

7.8CVSS

7.8AI Score

0.0005EPSS

2021-08-13 11:15 PM
79
3
cve
cve

CVE-2021-21815

A stack-based buffer overflow vulnerability exists in the command-line-parsing HandleFileArg functionality of AT&T Labs' Xmill 0.7. Within the function HandleFileArg the argument filepattern is under control of the user who passes it in from the command line. filepattern is passed directly to strcp...

7.8CVSS

7.9AI Score

0.001EPSS

2021-08-13 11:15 PM
77
5
cve
cve

CVE-2021-21825

A heap-based buffer overflow vulnerability exists in the XML Decompression PlainTextUncompressor::UncompressItem functionality of AT&T Labs’ Xmill 0.7. A specially crafted XMI file can lead to remote code execution. An attacker can provide a malicious file to trigger this vulnerability.

9.8CVSS

9.8AI Score

0.006EPSS

2021-08-18 01:15 PM
36
4
cve
cve

CVE-2021-21826

A heap-based buffer overflow vulnerability exists in the XML Decompression DecodeTreeBlock functionality of AT&T Labs Xmill 0.7. Within DecodeTreeBlock which is called during the decompression of an XMI file, a UINT32 is loaded from the file and used as trusted input as the length of a buffer. An a...

9.8CVSS

9.5AI Score

0.003EPSS

2021-08-20 10:15 PM
42
6
cve
cve

CVE-2021-21827

A heap-based buffer overflow vulnerability exists in the XML Decompression DecodeTreeBlock functionality of AT&T Labs Xmill 0.7. Within DecodeTreeBlock which is called during the decompression of an XMI file, a UINT32 is loaded from the file and used as trusted input as the length of a buffer. An a...

9.8CVSS

9.6AI Score

0.003EPSS

2021-08-20 10:15 PM
36
8
cve
cve

CVE-2021-21828

A heap-based buffer overflow vulnerability exists in the XML Decompression DecodeTreeBlock functionality of AT&T Labs Xmill 0.7. In the default case of DecodeTreeBlock a label is created via CurPath::AddLabel in order to track the label for later reference. An attacker can provide a malicious file ...

9.8CVSS

9.5AI Score

0.003EPSS

2021-08-20 10:15 PM
37
5
cve
cve

CVE-2021-21829

A heap-based buffer overflow vulnerability exists in the XML Decompression EnumerationUncompressor::UncompressItem functionality of AT&T Labs’ Xmill 0.7. A specially crafted XMI file can lead to remote code execution. An attacker can provide a malicious file to trigger this vulnerability.

9.8CVSS

9.8AI Score

0.006EPSS

2021-08-13 07:15 PM
77
7
cve
cve

CVE-2021-21830

A heap-based buffer overflow vulnerability exists in the XML Decompression LabelDict::Load functionality of AT&T Labs’ Xmill 0.7. A specially crafted XMI file can lead to remote code execution. An attacker can provide a malicious file to trigger this vulnerability.

9.8CVSS

9.8AI Score

0.006EPSS

2021-08-13 07:15 PM
72
7
cve
cve

CVE-2022-26507

A heap-based buffer overflow exists in XML Decompression DecodeTreeBlock in AT&T Labs Xmill 0.7. A crafted input file can lead to remote code execution. This is not the same as any of: CVE-2021-21810, CVE-2021-21811, CVE-2021-21812, CVE-2021-21815, CVE-2021-21825, CVE-2021-21826, CVE-2021-21828, CV...

9.8CVSS

9AI Score

0.013EPSS

2022-04-14 01:15 PM
57