Lucene search

K

Caldera Security Vulnerabilities

cve
cve

CVE-2002-0512

startkde in KDE for Caldera OpenLinux 2.3 through 3.1.1 sets the LD_LIBRARY_PATH environment variable to include the current working directory, which could allow local users to gain privileges of other users running startkde via Trojan horse libraries.

7AI Score

0.0004EPSS

2003-04-02 05:00 AM
18
cve
cve

CVE-2002-0517

Buffer overflow in X11 library (libX11) on Caldera Open UNIX 8.0.0, UnixWare 7.1.1, and possibly other operating systems, allows local users to gain root privileges via a long -xrm argument to programs such as (1) dtterm or (2) xterm.

7AI Score

0.0004EPSS

2002-08-12 04:00 AM
18
cve
cve

CVE-2002-0677

CDE ToolTalk database server (ttdbserver) allows remote attackers to overwrite arbitrary memory locations with a zero, and possibly gain privileges, via a file descriptor argument in an AUTH_UNIX procedure call, which is used as a table index by the _TT_ISCLOSE procedure.

6.8AI Score

0.008EPSS

2002-07-23 04:00 AM
46
cve
cve

CVE-2002-0678

CDE ToolTalk database server (ttdbserver) allows local users to overwrite arbitrary files via a symlink attack on the transaction log file used by the _TT_TRANSACTION RPC procedure.

6.2AI Score

0.007EPSS

2003-04-02 05:00 AM
28
cve
cve

CVE-2002-0679

Buffer overflow in Common Desktop Environment (CDE) ToolTalk RPC database server (rpc.ttdbserverd) allows remote attackers to execute arbitrary code via an argument to the _TT_CREATE_FILE procedure.

7.9AI Score

0.017EPSS

2003-04-02 05:00 AM
34
cve
cve

CVE-2002-0827

Vulnerability in pppd on UnixWare 7.1.1 and Open UNIX 8.0.0 allows local users to gain root privileges via (1) ppptalk or (2) ppp, a different vulnerability than CVE-2002-0824.

7AI Score

0.0004EPSS

2002-08-12 04:00 AM
20
cve
cve

CVE-2002-0835

Preboot eXecution Environment (PXE) server allows remote attackers to cause a denial of service (crash) via certain DHCP packets from Voice-Over-IP (VOIP) phones.

6.6AI Score

0.038EPSS

2004-09-01 04:00 AM
20
cve
cve

CVE-2002-0884

Multiple format string vulnerabilities in in.rarpd (ARP server) on Solaris, Caldera UnixWare and Open UNIX, and possibly other operating systems, allows remote attackers to execute arbitrary code via format strings that are not properly handled in the functions (1) syserr and (2) error.

8.2AI Score

0.036EPSS

2002-10-04 04:00 AM
23
cve
cve

CVE-2002-0885

Multiple buffer overflows in in.rarpd (ARP server) on Solaris, and possibly other operating systems including Caldera UnixWare and Open UNIX, allow remote attackers to execute arbitrary code, possibly via the functions (1) syserr and (2) error.

8.1AI Score

0.036EPSS

2002-10-04 04:00 AM
16
cve
cve

CVE-2002-0887

scoadmin for Caldera/SCO OpenServer 5.0.5 and 5.0.6 allows local users to overwrite arbitrary files via a symlink attack on temporary files, as demonstrated using log files.

6.8AI Score

0.0004EPSS

2003-04-02 05:00 AM
20
cve
cve

CVE-2002-0911

Caldera Volution Manager 1.1 stores the Directory Administrator password in cleartext in the slapd.conf file, which could allow local users to gain privileges.

7.1AI Score

0.0004EPSS

2003-04-02 05:00 AM
19
cve
cve

CVE-2002-0981

Buffer overflow in ndcfg command for UnixWare 7.1.1 and Open UNIX 8.0.0 allows local users to execute arbitrary code via a long command line.

7.6AI Score

0.0004EPSS

2003-04-02 05:00 AM
23
cve
cve

CVE-2002-0987

X server (Xsco) in OpenUNIX 8.0.0 and UnixWare 7.1.1 does not drop privileges before calling programs such as xkbcomp using popen, which could allow local users to gain privileges.

7AI Score

0.0004EPSS

2003-04-02 05:00 AM
26
cve
cve

CVE-2002-0988

Buffer overflow in X server (Xsco) in OpenUNIX 8.0.0 and UnixWare 7.1.1, possibly related to XBM/xkbcomp capabilities.

7.3AI Score

0.006EPSS

2003-04-02 05:00 AM
24
cve
cve

CVE-2002-1199

The getdbm procedure in ypxfrd allows local users to read arbitrary files, and remote attackers to read databases outside /var/yp, via a directory traversal and symlink attack on the domain and map arguments.

6.5AI Score

0.004EPSS

2004-09-01 04:00 AM
26
cve
cve

CVE-2002-1231

SCO UnixWare 7.1.1 and Open UNIX 8.0.0 allows local users to cause a denial of service via an rcp call on /proc.

6.3AI Score

0.0004EPSS

2004-09-01 04:00 AM
17
cve
cve

CVE-2003-0658

Docview before 1.1-18 in Caldera OpenLinux 3.1.1, SCO Linux 4.0, OpenServer 5.0.7, configures the Apache web server in a way that allows remote attackers to read arbitrary publicly readable files via a certain URL, possibly related to rewrite rules.

7.1AI Score

0.005EPSS

2003-10-20 04:00 AM
33
cve
cve

CVE-2014-2933

Directory traversal vulnerability in dirmng/index.php in Caldera 9.20 allows remote attackers to access arbitrary directories via a crafted pathname.

6.9AI Score

0.006EPSS

2014-05-08 10:55 AM
24
cve
cve

CVE-2014-2934

Multiple SQL injection vulnerabilities in Caldera 9.20 allow remote attackers to execute arbitrary SQL commands via the tr parameter to (1) costview2/jobs.php or (2) costview2/printers.php.

8.8AI Score

0.001EPSS

2014-05-08 10:55 AM
22
cve
cve

CVE-2014-2935

costview3/xmlrpc_server/xmlrpc.php in CostView in Caldera 9.20 allows remote attackers to execute arbitrary commands via shell metacharacters in a methodCall element in a PHP XMLRPC request.

7.9AI Score

0.003EPSS

2014-05-08 10:55 AM
20
cve
cve

CVE-2014-2936

The directory manager in Caldera 9.20 allows remote attackers to conduct variable-injection attacks in the global scope via (1) the maindir_hotfolder parameter to dirmng/index.php, or an unspecified parameter to (2) PPD/index.php, (3) dirmng/docmd.php, or (4) dirmng/param.php.

6.9AI Score

0.003EPSS

2014-05-08 10:55 AM
17
Total number of security vulnerabilities71