Vulnerabilities (CVE)

Total 254306 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2001-1576 1 Caldera 1 Unixware 2024-02-04 4.6 MEDIUM N/A
Buffer overflow in cron in Caldera UnixWare 7 allows local users to execute arbitrary code via a command line argument.
CVE-2001-0348 1 Microsoft 1 Windows 2000 2024-02-04 5.0 MEDIUM N/A
Microsoft Windows 2000 telnet service allows attackers to cause a denial of service (crash) via a long logon command that contains a backspace.
CVE-2003-0954 1 Ibm 1 Aix 2024-02-04 7.2 HIGH N/A
Buffer overflow in rcp for AIX 4.3.3, 5.1 and 5.2 allows local users to gain privileges.
CVE-2004-1502 1 Software602 1 602lan Suite 2024-02-04 5.0 MEDIUM N/A
The Telnet proxy in 602 Lan Suite 2004.0.04.0909 and earlier allows remote attackers to cause a denial of service (socket exhaustion) via a Telnet request to an IP address of the proxy's network interface, which causes a loop.
CVE-2003-0666 1 Microsoft 1 Wordperfect Converter 2024-02-04 7.5 HIGH N/A
Buffer overflow in Microsoft Wordperfect Converter allows remote attackers to execute arbitrary code via modified data offset and data size parameters in a Corel WordPerfect file.
CVE-2002-0425 1 Khaled Mardam-bey 1 Mirc 2024-02-04 5.0 MEDIUM N/A
mIRC DCC server protocol allows remote attackers to gain sensitive information such as alternate IRC nicknames via a "100 testing" message in a DCC connection request that cannot be ignored or canceled by the user, which may leak the alternate nickname in a response message.
CVE-1999-0372 1 Microsoft 3 Backoffice, Windows 2000, Windows Nt 2024-02-04 2.1 LOW N/A
The installer for BackOffice Server includes account names and passwords in a setup file (reboot.ini) which is not deleted.
CVE-2002-0575 1 Openbsd 1 Openssh 2024-02-04 7.5 HIGH N/A
Buffer overflow in OpenSSH before 2.9.9, and 3.x before 3.2.1, with Kerberos/AFS support and KerberosTgtPassing or AFSTokenPassing enabled, allows remote and local authenticated users to gain privileges.
CVE-2001-0066 1 Kevin Lindsay 1 Secure Locate 2024-02-04 7.2 HIGH N/A
Secure Locate (slocate) allows local users to corrupt memory via a malformed database file that specifies an offset value that accesses memory outside of the intended buffer.
CVE-2000-1033 1 Cat Soft 1 Serv-u 2024-02-04 7.5 HIGH N/A
Serv-U FTP Server allows remote attackers to bypass its anti-hammering feature by first logging on as a valid user (possibly anonymous) and then attempting to guess the passwords of other users.
CVE-2004-0466 1 Openconnect 1 Webconnect 2024-02-04 5.0 MEDIUM N/A
WebConnect 6.5, 6.4.4, and possibly earlier versions allows remote attackers to cause a denial of service (hang) via a URL containing an MS-DOS device name such as (1) AUX, (2) CON, (3) PRN, (4) COM1, or (5) LPT1.
CVE-2001-0519 1 Aladdin Knowledge Systems 1 Esafe Gateway 2024-02-04 7.5 HIGH N/A
Aladdin eSafe Gateway versions 2.x allows a remote attacker to circumvent HTML SCRIPT filtering via a special arrangement of HTML tags which includes SCRIPT tags embedded within other SCRIPT tags.
CVE-1999-1078 1 Ipswitch 1 Ws Ftp Pro 2024-02-04 7.5 HIGH N/A
WS_FTP Pro 6.0 uses weak encryption for passwords in its initialization files, which allows remote attackers to easily decrypt the passwords and gain privileges.
CVE-2003-0788 1 Easy Software Products 1 Cups 2024-02-04 5.0 MEDIUM N/A
Unknown vulnerability in the Internet Printing Protocol (IPP) implementation in CUPS before 1.1.19 allows remote attackers to cause a denial of service (CPU consumption from a "busy loop") via certain inputs to the IPP port (TCP 631).
CVE-2000-1229 1 Phorum 1 Phorum 2024-02-04 5.0 MEDIUM N/A
Directory traversal vulnerability in Phorum 3.0.7 allows remote Phorum administrators to read arbitrary files via ".." (dot dot) sequences in the default .langfile name field in the Master Settings administrative function, which causes the file to be displayed in admin.php3.
CVE-2003-0329 1 Aclogic 1 Cesarftp 2024-02-04 4.6 MEDIUM N/A
CesarFTP 0.99g stores user names and passwords in plaintext in the settings.ini file, which could allow local users to gain privileges.
CVE-2001-1262 1 Avaya 1 Argent Office 2024-02-04 7.5 HIGH N/A
Avaya Argent Office 2.1 compares a user-provided SNMP community string with the correct string only up to the length of the user-provided string, which allows remote attackers to bypass authentication with a 0 length community string.
CVE-2000-0548 3 Cygnus Network Security Project, Kerbnet Project, Mit 4 Cygnus Network Security, Kerbnet, Kerberos and 1 more 2024-02-04 5.0 MEDIUM N/A
Buffer overflow in Kerberos 4 KDC program allows remote attackers to cause a denial of service via the e_msg variable in the kerb_err_reply function.
CVE-2002-0674 1 Pingtel 1 Xpressa 2024-02-04 7.2 HIGH N/A
Pingtel xpressa SIP-based voice-over-IP phone 1.2.5 through 1.2.7.4 does not "time out" an inactive administrator session, which could allow other users to perform administrator actions if the administrator does not explicitly end the authentication.
CVE-2003-0419 1 Smc Networks 1 Barricade Wireless Cable Dsl Broadband Router 2024-02-04 5.0 MEDIUM N/A
SMC Networks Barricade Wireless Cable/DSL Broadband Router SMC7004VWBR allows remote attackers to cause a denial of service via certain packets to PPTP port 1723 on the internal interface.