Lucene search

K

Iscsitarget Security Vulnerabilities

cve
cve

CVE-2010-0743

Multiple format string vulnerabilities in isns.c in (1) Linux SCSI target framework (aka tgt or scsi-target-utils) 1.0.3, 0.9.5, and earlier and (2) iSCSI Enterprise Target (aka iscsitarget) 0.4.16 allow remote attackers to cause a denial of service (tgtd daemon crash) or possibly have unspecified....

7.4AI Score

0.658EPSS

2010-04-08 05:30 PM
34
cve
cve

CVE-2007-5827

iSCSI Enterprise Target (iscsitarget) 0.4.15 uses weak permissions for /etc/ietd.conf, which allows local users to obtain...

6.3AI Score

0.0004EPSS

2007-11-05 07:46 PM
15