All the vulnerabilites related to hp - tru64
cve-2000-1031
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml&dt=11 | vendor-advisory, x_refsource_HP | |
http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html | mailing-list, x_refsource_FULLDISC | |
http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/archive/1/290115 | mailing-list, x_refsource_BUGTRAQ | |
http://archives.neohapsis.com/archives/hp/2000-q4/0034.html | vendor-advisory, x_refsource_HP | |
http://www.securityfocus.com/bid/1889 | vdb-entry, x_refsource_BID | |
http://www.kb.cert.org/vuls/id/320067 | third-party-advisory, x_refsource_CERT-VN | |
http://www.securityfocus.com/archive/1/75188 | mailing-list, x_refsource_BUGTRAQ | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/5461 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T05:37:32.213Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SSRT2275", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "name": "20020902 Happy Labor Day from Snosoft", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/290115" }, { "name": "HPSBUX0011-128", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/hp/2000-q4/0034.html" }, { "name": "1889", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/1889" }, { "name": "VU#320067", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/320067" }, { "name": "20000810 Re: Possible vulnerability in HPUX ( Add vulnerability List )", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/75188" }, { "name": "hp-dtterm(5461)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5461" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2000-08-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in dtterm in HP-UX 11.0 and HP Tru64 UNIX 4.0f through 5.1a allows local users to execute arbitrary code via a long -tn option." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "SSRT2275", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "name": "20020902 Happy Labor Day from Snosoft", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/290115" }, { "name": "HPSBUX0011-128", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://archives.neohapsis.com/archives/hp/2000-q4/0034.html" }, { "name": "1889", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/1889" }, { "name": "VU#320067", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/320067" }, { "name": "20000810 Re: Possible vulnerability in HPUX ( Add vulnerability List )", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/75188" }, { "name": "hp-dtterm(5461)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5461" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2000-1031", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in dtterm in HP-UX 11.0 and HP Tru64 UNIX 4.0f through 5.1a allows local users to execute arbitrary code via a long -tn option." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SSRT2275", "refsource": "HP", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification", "refsource": "FULLDISC", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "name": "20020902 Happy Labor Day from Snosoft", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/290115" }, { "name": "HPSBUX0011-128", "refsource": "HP", "url": "http://archives.neohapsis.com/archives/hp/2000-q4/0034.html" }, { "name": "1889", "refsource": "BID", "url": "http://www.securityfocus.com/bid/1889" }, { "name": "VU#320067", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/320067" }, { "name": "20000810 Re: Possible vulnerability in HPUX ( Add vulnerability List )", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/75188" }, { "name": "hp-dtterm(5461)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5461" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2000-1031", "datePublished": "2001-01-22T05:00:00", "dateReserved": "2000-11-24T00:00:00", "dateUpdated": "2024-08-08T05:37:32.213Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-1610
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/10014 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/5599 | vdb-entry, x_refsource_BID | |
http://www.kb.cert.org/vuls/id/612833 | third-party-advisory, x_refsource_CERT-VN | |
http://cert.uni-stuttgart.de/archive/bugtraq/2002/08/msg00430.html | vendor-advisory, x_refsource_HP |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:34:55.058Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "tru64-ping-dos(10014)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10014" }, { "name": "5599", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/5599" }, { "name": "VU#612833", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/612833" }, { "name": "SSRT2229", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://cert.uni-stuttgart.de/archive/bugtraq/2002/08/msg00430.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-08-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in ping in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allows local users to cause a denial of service." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "tru64-ping-dos(10014)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10014" }, { "name": "5599", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/5599" }, { "name": "VU#612833", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/612833" }, { "name": "SSRT2229", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://cert.uni-stuttgart.de/archive/bugtraq/2002/08/msg00430.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1610", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unknown vulnerability in ping in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allows local users to cause a denial of service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "tru64-ping-dos(10014)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10014" }, { "name": "5599", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5599" }, { "name": "VU#612833", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/612833" }, { "name": "SSRT2229", "refsource": "HP", "url": "http://cert.uni-stuttgart.de/archive/bugtraq/2002/08/msg00430.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1610", "datePublished": "2005-03-25T05:00:00", "dateReserved": "2005-03-25T00:00:00", "dateUpdated": "2024-08-08T03:34:55.058Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-0719
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://marc.info/?l=bugtraq&m=111040492127482&w=2 | vendor-advisory, x_refsource_HP | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/19642 | vdb-entry, x_refsource_XF | |
http://secunia.com/advisories/14549/ | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/12768 | vdb-entry, x_refsource_BID | |
http://marc.info/?l=bugtraq&m=111040492127482&w=2 | vendor-advisory, x_refsource_HP |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:21:06.608Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "HPSBTU01109", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=111040492127482\u0026w=2" }, { "name": "tru64-system-message-dos(19642)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19642" }, { "name": "14549", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/14549/" }, { "name": "12768", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/12768" }, { "name": "SSRT4891", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=111040492127482\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-03-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the systems message queue in HP Tru64 Unix 4.0F PK8 through 5.1B-2/PK4 allows local users to cause a denial of service (process crash) for processes such as nfsstat, pfstat, arp, ogated, rarpd, route, sendmail, srconfig, strsetup, trpt, netstat, and xntpd." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "HPSBTU01109", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=111040492127482\u0026w=2" }, { "name": "tru64-system-message-dos(19642)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19642" }, { "name": "14549", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/14549/" }, { "name": "12768", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/12768" }, { "name": "SSRT4891", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=111040492127482\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-0719", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unknown vulnerability in the systems message queue in HP Tru64 Unix 4.0F PK8 through 5.1B-2/PK4 allows local users to cause a denial of service (process crash) for processes such as nfsstat, pfstat, arp, ogated, rarpd, route, sendmail, srconfig, strsetup, trpt, netstat, and xntpd." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "HPSBTU01109", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=111040492127482\u0026w=2" }, { "name": "tru64-system-message-dos(19642)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19642" }, { "name": "14549", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/14549/" }, { "name": "12768", "refsource": "BID", "url": "http://www.securityfocus.com/bid/12768" }, { "name": "SSRT4891", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=111040492127482\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-0719", "datePublished": "2005-03-12T05:00:00", "dateReserved": "2005-03-12T00:00:00", "dateUpdated": "2024-08-07T21:21:06.608Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-2993
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T22:53:30.311Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "HPSBTU01227", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTU01227" }, { "name": "HPSBUX02092", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/422391/100/0/threaded" }, { "name": "18569", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18569" }, { "name": "ADV-2005-1801", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2005/1801" }, { "name": "oval:org.mitre.oval:def:5709", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5709" }, { "name": "18543", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18543" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-018.htm" }, { "name": "20060119 [security bulletin] SSRT5971 rev.1 - HP-UX Running ftpd Remote Denial of Service (DoS)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/422391/100/0/threaded" }, { "name": "16316", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/16316" }, { "name": "ADV-2006-0264", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/0264" }, { "name": "360", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/360" }, { "name": "SSRT5971", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTU01227" }, { "name": "1015506", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015506" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-09-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the FTP Daemon (ftpd) for HP Tru64 UNIX 4.0F PK8 and other versions up to HP Tru64 UNIX 5.1B-3, and HP-UX B.11.00, B.11.04, B.11.11, and B.11.23, allows remote authenticated users to cause a denial of service (hang)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-19T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "HPSBTU01227", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTU01227" }, { "name": "HPSBUX02092", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.securityfocus.com/archive/1/422391/100/0/threaded" }, { "name": "18569", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18569" }, { "name": "ADV-2005-1801", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2005/1801" }, { "name": "oval:org.mitre.oval:def:5709", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5709" }, { "name": "18543", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18543" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-018.htm" }, { "name": "20060119 [security bulletin] SSRT5971 rev.1 - HP-UX Running ftpd Remote Denial of Service (DoS)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/422391/100/0/threaded" }, { "name": "16316", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/16316" }, { "name": "ADV-2006-0264", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/0264" }, { "name": "360", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/360" }, { "name": "SSRT5971", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTU01227" }, { "name": "1015506", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015506" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-2993", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the FTP Daemon (ftpd) for HP Tru64 UNIX 4.0F PK8 and other versions up to HP Tru64 UNIX 5.1B-3, and HP-UX B.11.00, B.11.04, B.11.11, and B.11.23, allows remote authenticated users to cause a denial of service (hang)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "HPSBTU01227", "refsource": "HP", "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTU01227" }, { "name": "HPSBUX02092", "refsource": "HP", "url": "http://www.securityfocus.com/archive/1/422391/100/0/threaded" }, { "name": "18569", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18569" }, { "name": "ADV-2005-1801", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2005/1801" }, { "name": "oval:org.mitre.oval:def:5709", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5709" }, { "name": "18543", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18543" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-018.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-018.htm" }, { "name": "20060119 [security bulletin] SSRT5971 rev.1 - HP-UX Running ftpd Remote Denial of Service (DoS)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/422391/100/0/threaded" }, { "name": "16316", "refsource": "BID", "url": "http://www.securityfocus.com/bid/16316" }, { "name": "ADV-2006-0264", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/0264" }, { "name": "360", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/360" }, { "name": "SSRT5971", "refsource": "HP", "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTU01227" }, { "name": "1015506", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1015506" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-2993", "datePublished": "2005-09-20T04:00:00", "dateReserved": "2005-09-20T00:00:00", "dateUpdated": "2024-08-07T22:53:30.311Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-2553
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/23881 | vdb-entry, x_refsource_BID | |
https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c01036871 | vendor-advisory, x_refsource_HP | |
http://secunia.com/advisories/25197 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/archive/1/468103/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.vupen.com/english/advisories/2007/1715 | vdb-entry, x_refsource_VUPEN | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/34175 | vdb-entry, x_refsource_XF | |
https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c01036871 | vendor-advisory, x_refsource_HP | |
http://www.securitytracker.com/id?1018021 | vdb-entry, x_refsource_SECTRACK | |
http://www.orkaan.org/tru64/orkaan_-_exp_Tru64-5.X_SSRT071326.html | x_refsource_MISC | |
http://osvdb.org/36203 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T13:42:33.426Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "23881", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/23881" }, { "name": "HPSBTU02211", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c01036871" }, { "name": "25197", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25197" }, { "name": "20070509 Re: [security bulletin] HPSBTU02211 SSRT071326 rev.1 - HP Tru64 UNIX Running the dop command, Local Execution of Arbitrary Code with Privilege Elevation", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/468103/100/0/threaded" }, { "name": "ADV-2007-1715", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1715" }, { "name": "hp-dop-privilege-escalation(34175)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34175" }, { "name": "SSRT071326", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c01036871" }, { "name": "1018021", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018021" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.orkaan.org/tru64/orkaan_-_exp_Tru64-5.X_SSRT071326.html" }, { "name": "36203", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/36203" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-04-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in dop in HP Tru64 UNIX 5.1B-4, 5.1B-3, and 5.1A PK6 allows local users to gain privileges via a large amount of data in the environment, as demonstrated by a long environment variable." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "23881", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/23881" }, { "name": "HPSBTU02211", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c01036871" }, { "name": "25197", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25197" }, { "name": "20070509 Re: [security bulletin] HPSBTU02211 SSRT071326 rev.1 - HP Tru64 UNIX Running the dop command, Local Execution of Arbitrary Code with Privilege Elevation", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/468103/100/0/threaded" }, { "name": "ADV-2007-1715", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1715" }, { "name": "hp-dop-privilege-escalation(34175)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34175" }, { "name": "SSRT071326", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c01036871" }, { "name": "1018021", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018021" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.orkaan.org/tru64/orkaan_-_exp_Tru64-5.X_SSRT071326.html" }, { "name": "36203", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/36203" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-2553", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in dop in HP Tru64 UNIX 5.1B-4, 5.1B-3, and 5.1A PK6 allows local users to gain privileges via a large amount of data in the environment, as demonstrated by a long environment variable." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "23881", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23881" }, { "name": "HPSBTU02211", "refsource": "HP", "url": "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c01036871" }, { "name": "25197", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25197" }, { "name": "20070509 Re: [security bulletin] HPSBTU02211 SSRT071326 rev.1 - HP Tru64 UNIX Running the dop command, Local Execution of Arbitrary Code with Privilege Elevation", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/468103/100/0/threaded" }, { "name": "ADV-2007-1715", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1715" }, { "name": "hp-dop-privilege-escalation(34175)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34175" }, { "name": "SSRT071326", "refsource": "HP", "url": "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c01036871" }, { "name": "1018021", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018021" }, { "name": "http://www.orkaan.org/tru64/orkaan_-_exp_Tru64-5.X_SSRT071326.html", "refsource": "MISC", "url": "http://www.orkaan.org/tru64/orkaan_-_exp_Tru64-5.X_SSRT071326.html" }, { "name": "36203", "refsource": "OSVDB", "url": "http://osvdb.org/36203" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-2553", "datePublished": "2007-05-09T17:00:00", "dateReserved": "2007-05-09T00:00:00", "dateUpdated": "2024-08-07T13:42:33.426Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-6418
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00800193 | vendor-advisory, x_refsource_HP | |
http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00800193 | vendor-advisory, x_refsource_HP | |
http://www.vupen.com/english/advisories/2006/4483 | vdb-entry, x_refsource_VUPEN | |
http://www.netragard.com/pdfs/research/HP-TRU64-LIBPTHREAD-20060811.txt | x_refsource_MISC | |
http://securitytracker.com/id?1017211 | vdb-entry, x_refsource_SECTRACK | |
http://secunia.com/advisories/22743 | third-party-advisory, x_refsource_SECUNIA | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/30178 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/21035 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T20:26:46.153Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SSRT061222", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00800193" }, { "name": "HPSBTU02171", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00800193" }, { "name": "ADV-2006-4483", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4483" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.netragard.com/pdfs/research/HP-TRU64-LIBPTHREAD-20060811.txt" }, { "name": "1017211", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017211" }, { "name": "22743", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22743" }, { "name": "hptru64-libpthread-bo(30178)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30178" }, { "name": "21035", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/21035" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the POSIX Threads library (libpthread) on HP Tru64 UNIX 4.0F PK8, 4.0G PK4, and 5.1A PK6 allows local users to gain root privileges via a long PTHREAD_CONFIG environment variable." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "SSRT061222", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00800193" }, { "name": "HPSBTU02171", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00800193" }, { "name": "ADV-2006-4483", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4483" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.netragard.com/pdfs/research/HP-TRU64-LIBPTHREAD-20060811.txt" }, { "name": "1017211", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017211" }, { "name": "22743", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22743" }, { "name": "hptru64-libpthread-bo(30178)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30178" }, { "name": "21035", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/21035" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-6418", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the POSIX Threads library (libpthread) on HP Tru64 UNIX 4.0F PK8, 4.0G PK4, and 5.1A PK6 allows local users to gain root privileges via a long PTHREAD_CONFIG environment variable." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SSRT061222", "refsource": "HP", "url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00800193" }, { "name": "HPSBTU02171", "refsource": "HP", "url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00800193" }, { "name": "ADV-2006-4483", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4483" }, { "name": "http://www.netragard.com/pdfs/research/HP-TRU64-LIBPTHREAD-20060811.txt", "refsource": "MISC", "url": "http://www.netragard.com/pdfs/research/HP-TRU64-LIBPTHREAD-20060811.txt" }, { "name": "1017211", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017211" }, { "name": "22743", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22743" }, { "name": "hptru64-libpthread-bo(30178)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30178" }, { "name": "21035", "refsource": "BID", "url": "http://www.securityfocus.com/bid/21035" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-6418", "datePublished": "2006-12-10T11:00:00", "dateReserved": "2006-12-09T00:00:00", "dateUpdated": "2024-08-07T20:26:46.153Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-1916
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_RFC_START_GUI_RFC_Function_Buffer_Overflow.pdf | x_refsource_MISC | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/33420 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/23304 | vdb-entry, x_refsource_BID | |
http://securityreason.com/securityalert/2537 | third-party-advisory, x_refsource_SREASON | |
http://www.securityfocus.com/archive/1/464680/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://secunia.com/advisories/24722 | third-party-advisory, x_refsource_SECUNIA | |
http://www.vupen.com/english/advisories/2007/1270 | vdb-entry, x_refsource_VUPEN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T13:13:41.597Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_RFC_START_GUI_RFC_Function_Buffer_Overflow.pdf" }, { "name": "sap-rfc-startgui-bo(33420)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33420" }, { "name": "23304", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/23304" }, { "name": "2537", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/2537" }, { "name": "20070404 CYBSEC Security Pre-Advisory: SAP RFC_START_GUI RFC Function Buffer Overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/464680/100/0/threaded" }, { "name": "24722", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24722" }, { "name": "ADV-2007-1270", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1270" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-04-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the RFC_START_GUI function in the SAP RFC Library 6.40 and 7.00 before 20061211 allows remote attackers to execute arbitrary code via unspecified vectors. NOTE: This information is based upon a vague initial disclosure. Details will be updated after the grace period has ended." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_RFC_START_GUI_RFC_Function_Buffer_Overflow.pdf" }, { "name": "sap-rfc-startgui-bo(33420)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33420" }, { "name": "23304", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/23304" }, { "name": "2537", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/2537" }, { "name": "20070404 CYBSEC Security Pre-Advisory: SAP RFC_START_GUI RFC Function Buffer Overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/464680/100/0/threaded" }, { "name": "24722", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24722" }, { "name": "ADV-2007-1270", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1270" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1916", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the RFC_START_GUI function in the SAP RFC Library 6.40 and 7.00 before 20061211 allows remote attackers to execute arbitrary code via unspecified vectors. NOTE: This information is based upon a vague initial disclosure. Details will be updated after the grace period has ended." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_RFC_START_GUI_RFC_Function_Buffer_Overflow.pdf", "refsource": "MISC", "url": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_RFC_START_GUI_RFC_Function_Buffer_Overflow.pdf" }, { "name": "sap-rfc-startgui-bo(33420)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33420" }, { "name": "23304", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23304" }, { "name": "2537", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/2537" }, { "name": "20070404 CYBSEC Security Pre-Advisory: SAP RFC_START_GUI RFC Function Buffer Overflow", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/464680/100/0/threaded" }, { "name": "24722", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24722" }, { "name": "ADV-2007-1270", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1270" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-1916", "datePublished": "2007-04-10T23:00:00", "dateReserved": "2007-04-10T00:00:00", "dateUpdated": "2024-08-07T13:13:41.597Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-1608
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml&dt=11 | vendor-advisory, x_refsource_HP | |
http://www.kb.cert.org/vuls/id/629289 | third-party-advisory, x_refsource_CERT-VN | |
http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml&dt=11 | vendor-advisory, x_refsource_HP | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/10016 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:34:54.866Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SSRT2275", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "VU#629289", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/629289" }, { "name": "SSRT2261", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "tru64-multiple-binaries-bo(10016)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-08-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in traceroute in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allows local users to execute arbitrary code." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "SSRT2275", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "VU#629289", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/629289" }, { "name": "SSRT2261", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "tru64-multiple-binaries-bo(10016)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1608", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in traceroute in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allows local users to execute arbitrary code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SSRT2275", "refsource": "HP", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "VU#629289", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/629289" }, { "name": "SSRT2261", "refsource": "HP", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "tru64-multiple-binaries-bo(10016)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1608", "datePublished": "2005-03-25T05:00:00", "dateReserved": "2005-03-25T00:00:00", "dateUpdated": "2024-08-08T03:34:54.866Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-4938
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/25648 | vdb-entry, x_refsource_BID | |
http://securityreason.com/securityalert/3144 | third-party-advisory, x_refsource_SREASON | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/36581 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/archive/1/479222/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://secunia.com/advisories/27016 | third-party-advisory, x_refsource_SECUNIA | |
http://osvdb.org/45940 | vdb-entry, x_refsource_OSVDB | |
http://www.vulnhunt.com/advisories/CAL-20070912-1_Multiple_vendor_produce_handling_AVI_file_vulnerabilities.txt | x_refsource_MISC | |
http://www.mandriva.com/security/advisories?name=MDKSA-2007:192 | vendor-advisory, x_refsource_MANDRIVA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:17:27.081Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "25648", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/25648" }, { "name": "3144", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/3144" }, { "name": "mplayer-avi-file-bo(36581)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36581" }, { "name": "20070912 CAL-20070912-1 Multiple vendor produce handling AVI file vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/479222/100/0/threaded" }, { "name": "27016", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27016" }, { "name": "45940", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/45940" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.vulnhunt.com/advisories/CAL-20070912-1_Multiple_vendor_produce_handling_AVI_file_vulnerabilities.txt" }, { "name": "MDKSA-2007:192", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:192" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-09-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in libmpdemux/aviheader.c in MPlayer 1.0rc1 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a .avi file with certain large \"indx truck size\" and nEntriesInuse values, and a certain wLongsPerEntry value." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "25648", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/25648" }, { "name": "3144", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/3144" }, { "name": "mplayer-avi-file-bo(36581)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36581" }, { "name": "20070912 CAL-20070912-1 Multiple vendor produce handling AVI file vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/479222/100/0/threaded" }, { "name": "27016", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27016" }, { "name": "45940", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/45940" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.vulnhunt.com/advisories/CAL-20070912-1_Multiple_vendor_produce_handling_AVI_file_vulnerabilities.txt" }, { "name": "MDKSA-2007:192", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:192" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-4938", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in libmpdemux/aviheader.c in MPlayer 1.0rc1 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a .avi file with certain large \"indx truck size\" and nEntriesInuse values, and a certain wLongsPerEntry value." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "25648", "refsource": "BID", "url": "http://www.securityfocus.com/bid/25648" }, { "name": "3144", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/3144" }, { "name": "mplayer-avi-file-bo(36581)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36581" }, { "name": "20070912 CAL-20070912-1 Multiple vendor produce handling AVI file vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/479222/100/0/threaded" }, { "name": "27016", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27016" }, { "name": "45940", "refsource": "OSVDB", "url": "http://osvdb.org/45940" }, { "name": "http://www.vulnhunt.com/advisories/CAL-20070912-1_Multiple_vendor_produce_handling_AVI_file_vulnerabilities.txt", "refsource": "MISC", "url": "http://www.vulnhunt.com/advisories/CAL-20070912-1_Multiple_vendor_produce_handling_AVI_file_vulnerabilities.txt" }, { "name": "MDKSA-2007:192", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:192" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-4938", "datePublished": "2007-09-18T19:00:00", "dateReserved": "2007-09-18T00:00:00", "dateUpdated": "2024-08-07T15:17:27.081Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-1475
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://archives.neohapsis.com/archives/tru64/2002-q3/0017.html | vendor-advisory, x_refsource_COMPAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:26:28.689Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SSRT-547", "tags": [ "vendor-advisory", "x_refsource_COMPAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/tru64/2002-q3/0017.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-09-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the ARP component for HP Tru64 UNIX 4.0f, 4.0g, and 5.0a allows remote attackers to \"take over packets destined for another host\" and cause a denial of service." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2003-03-26T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "SSRT-547", "tags": [ "vendor-advisory", "x_refsource_COMPAQ" ], "url": "http://archives.neohapsis.com/archives/tru64/2002-q3/0017.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1475", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unknown vulnerability in the ARP component for HP Tru64 UNIX 4.0f, 4.0g, and 5.0a allows remote attackers to \"take over packets destined for another host\" and cause a denial of service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SSRT-547", "refsource": "COMPAQ", "url": "http://archives.neohapsis.com/archives/tru64/2002-q3/0017.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1475", "datePublished": "2003-03-18T05:00:00", "dateReserved": "2003-02-05T00:00:00", "dateUpdated": "2024-08-08T03:26:28.689Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-1915
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://securityreason.com/securityalert/2538 | third-party-advisory, x_refsource_SREASON | |
http://www.securityfocus.com/bid/23313 | vdb-entry, x_refsource_BID | |
http://www.securityfocus.com/archive/1/464678/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_RFC_START_PROGRAM_RFC_Function_Multiple_Vulnerabilities.pdf | x_refsource_MISC | |
http://secunia.com/advisories/24722 | third-party-advisory, x_refsource_SECUNIA | |
http://www.vupen.com/english/advisories/2007/1270 | vdb-entry, x_refsource_VUPEN | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/33421 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T13:13:41.465Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "2538", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/2538" }, { "name": "23313", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/23313" }, { "name": "20070404 CYBSEC Security Pre-Advisory: SAP RFC_START_PROGRAM RFC Function Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/464678/100/0/threaded" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_RFC_START_PROGRAM_RFC_Function_Multiple_Vulnerabilities.pdf" }, { "name": "24722", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24722" }, { "name": "ADV-2007-1270", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1270" }, { "name": "sap-rfc-startprogram-bo(33421)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33421" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-04-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the RFC_START_PROGRAM function in the SAP RFC Library 6.40 and 7.00 before 20061211 allows remote attackers to execute arbitrary code via unspecified vectors. NOTE: This information is based upon a vague initial disclosure. Details will be updated after the grace period has ended." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "2538", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/2538" }, { "name": "23313", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/23313" }, { "name": "20070404 CYBSEC Security Pre-Advisory: SAP RFC_START_PROGRAM RFC Function Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/464678/100/0/threaded" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_RFC_START_PROGRAM_RFC_Function_Multiple_Vulnerabilities.pdf" }, { "name": "24722", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24722" }, { "name": "ADV-2007-1270", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1270" }, { "name": "sap-rfc-startprogram-bo(33421)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33421" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1915", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the RFC_START_PROGRAM function in the SAP RFC Library 6.40 and 7.00 before 20061211 allows remote attackers to execute arbitrary code via unspecified vectors. NOTE: This information is based upon a vague initial disclosure. Details will be updated after the grace period has ended." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "2538", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/2538" }, { "name": "23313", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23313" }, { "name": "20070404 CYBSEC Security Pre-Advisory: SAP RFC_START_PROGRAM RFC Function Multiple Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/464678/100/0/threaded" }, { "name": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_RFC_START_PROGRAM_RFC_Function_Multiple_Vulnerabilities.pdf", "refsource": "MISC", "url": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_RFC_START_PROGRAM_RFC_Function_Multiple_Vulnerabilities.pdf" }, { "name": "24722", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24722" }, { "name": "ADV-2007-1270", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1270" }, { "name": "sap-rfc-startprogram-bo(33421)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33421" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-1915", "datePublished": "2007-04-10T23:00:00", "dateReserved": "2007-04-10T00:00:00", "dateUpdated": "2024-08-07T13:13:41.465Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-2736
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.exploit-db.com/exploits/3928 | exploit, x_refsource_EXPLOIT-DB | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/34305 | vdb-entry, x_refsource_XF | |
http://osvdb.org/37919 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/bid/23992 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T13:49:57.405Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "3928", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/3928" }, { "name": "achievo-index-file-include(34305)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34305" }, { "name": "37919", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/37919" }, { "name": "23992", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/23992" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-05-15T00:00:00", "descriptions": [ { "lang": "en", "value": "PHP remote file inclusion vulnerability in index.php in Achievo 1.1.0 allows remote attackers to execute arbitrary PHP code via a URL in the config_atkroot parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "3928", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/3928" }, { "name": "achievo-index-file-include(34305)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34305" }, { "name": "37919", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/37919" }, { "name": "23992", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/23992" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-2736", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "PHP remote file inclusion vulnerability in index.php in Achievo 1.1.0 allows remote attackers to execute arbitrary PHP code via a URL in the config_atkroot parameter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "3928", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/3928" }, { "name": "achievo-index-file-include(34305)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34305" }, { "name": "37919", "refsource": "OSVDB", "url": "http://osvdb.org/37919" }, { "name": "23992", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23992" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-2736", "datePublished": "2007-05-17T19:00:00", "dateReserved": "2007-05-17T00:00:00", "dateUpdated": "2024-08-07T13:49:57.405Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-5452
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T19:48:30.225Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:5175", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5175" }, { "name": "HPSBUX02162", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00793091" }, { "name": "1017083", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017083" }, { "name": "20580", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/20580" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.netragard.com/pdfs/research/HP-TRU64-DTMAIL-20060810.txt" }, { "name": "1017098", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017098" }, { "name": "1017099", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017099" }, { "name": "22528", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22528" }, { "name": "ADV-2006-4140", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4140" }, { "name": "22451", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22451" }, { "name": "ADV-2006-4139", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4139" }, { "name": "SSRT061223", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00793091" }, { "name": "dtmail-tru64-bo(29644)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29644" }, { "name": "HPSBTU02163", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/449321/100/0/threaded" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-10-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in dtmail on HP Tru64 UNIX 4.0F through 5.1B and HP-UX B.11.00 through B.11.23 allows local users to execute arbitrary code via a long -a (aka attachment) argument." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-17T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "oval:org.mitre.oval:def:5175", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5175" }, { "name": "HPSBUX02162", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00793091" }, { "name": "1017083", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017083" }, { "name": "20580", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/20580" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.netragard.com/pdfs/research/HP-TRU64-DTMAIL-20060810.txt" }, { "name": "1017098", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017098" }, { "name": "1017099", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017099" }, { "name": "22528", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22528" }, { "name": "ADV-2006-4140", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4140" }, { "name": "22451", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22451" }, { "name": "ADV-2006-4139", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4139" }, { "name": "SSRT061223", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00793091" }, { "name": "dtmail-tru64-bo(29644)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29644" }, { "name": "HPSBTU02163", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.securityfocus.com/archive/1/449321/100/0/threaded" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-5452", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in dtmail on HP Tru64 UNIX 4.0F through 5.1B and HP-UX B.11.00 through B.11.23 allows local users to execute arbitrary code via a long -a (aka attachment) argument." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:5175", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5175" }, { "name": "HPSBUX02162", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00793091" }, { "name": "1017083", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017083" }, { "name": "20580", "refsource": "BID", "url": "http://www.securityfocus.com/bid/20580" }, { "name": "http://www.netragard.com/pdfs/research/HP-TRU64-DTMAIL-20060810.txt", "refsource": "MISC", "url": "http://www.netragard.com/pdfs/research/HP-TRU64-DTMAIL-20060810.txt" }, { "name": "1017098", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017098" }, { "name": "1017099", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017099" }, { "name": "22528", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22528" }, { "name": "ADV-2006-4140", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4140" }, { "name": "22451", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22451" }, { "name": "ADV-2006-4139", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4139" }, { "name": "SSRT061223", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00793091" }, { "name": "dtmail-tru64-bo(29644)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29644" }, { "name": "HPSBTU02163", "refsource": "HP", "url": "http://www.securityfocus.com/archive/1/449321/100/0/threaded" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-5452", "datePublished": "2006-10-23T17:00:00", "dateReserved": "2006-10-23T00:00:00", "dateUpdated": "2024-08-07T19:48:30.225Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-1474
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://archives.neohapsis.com/archives/tru64/2002-q3/0017.html | vendor-advisory, x_refsource_COMPAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:26:28.714Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SSRT-547", "tags": [ "vendor-advisory", "x_refsource_COMPAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/tru64/2002-q3/0017.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-09-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Unknown vulnerability or vulnerabilities in TCP/IP component for HP Tru64 UNIX 4.0f, 4.0g, and 5.0a allows remote attackers to cause a denial of service." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2003-03-26T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "SSRT-547", "tags": [ "vendor-advisory", "x_refsource_COMPAQ" ], "url": "http://archives.neohapsis.com/archives/tru64/2002-q3/0017.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1474", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unknown vulnerability or vulnerabilities in TCP/IP component for HP Tru64 UNIX 4.0f, 4.0g, and 5.0a allows remote attackers to cause a denial of service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SSRT-547", "refsource": "COMPAQ", "url": "http://archives.neohapsis.com/archives/tru64/2002-q3/0017.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1474", "datePublished": "2003-03-18T05:00:00", "dateReserved": "2003-02-05T00:00:00", "dateUpdated": "2024-08-08T03:26:28.714Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-1898
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/34292 | vdb-entry, x_refsource_XF | |
http://www.netvigilance.com/advisory0026 | x_refsource_MISC | |
http://securityreason.com/securityalert/2710 | third-party-advisory, x_refsource_SREASON | |
http://www.vupen.com/english/advisories/2007/1831 | vdb-entry, x_refsource_VUPEN | |
http://www.securityfocus.com/archive/1/468644/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.securitytracker.com/id?1018063 | vdb-entry, x_refsource_SECTRACK | |
http://www.osvdb.org/34088 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/bid/23989 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T13:13:41.503Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "jetbox-formmail-mail-relay(34292)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34292" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.netvigilance.com/advisory0026" }, { "name": "2710", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/2710" }, { "name": "ADV-2007-1831", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1831" }, { "name": "20070515 Jetbox CMS version 2.1 E-Mail Injection Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/468644/100/0/threaded" }, { "name": "1018063", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018063" }, { "name": "34088", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/34088" }, { "name": "23989", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/23989" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-05-15T00:00:00", "descriptions": [ { "lang": "en", "value": "formmail.php in Jetbox CMS 2.1 allows remote attackers to send arbitrary e-mails (spam) via modified recipient, _SETTINGS[allowed_email_hosts][], and subject parameters." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "jetbox-formmail-mail-relay(34292)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34292" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.netvigilance.com/advisory0026" }, { "name": "2710", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/2710" }, { "name": "ADV-2007-1831", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1831" }, { "name": "20070515 Jetbox CMS version 2.1 E-Mail Injection Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/468644/100/0/threaded" }, { "name": "1018063", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018063" }, { "name": "34088", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/34088" }, { "name": "23989", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/23989" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1898", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "formmail.php in Jetbox CMS 2.1 allows remote attackers to send arbitrary e-mails (spam) via modified recipient, _SETTINGS[allowed_email_hosts][], and subject parameters." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "jetbox-formmail-mail-relay(34292)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34292" }, { "name": "http://www.netvigilance.com/advisory0026", "refsource": "MISC", "url": "http://www.netvigilance.com/advisory0026" }, { "name": "2710", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/2710" }, { "name": "ADV-2007-1831", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1831" }, { "name": "20070515 Jetbox CMS version 2.1 E-Mail Injection Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/468644/100/0/threaded" }, { "name": "1018063", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018063" }, { "name": "34088", "refsource": "OSVDB", "url": "http://www.osvdb.org/34088" }, { "name": "23989", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23989" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-1898", "datePublished": "2007-05-16T22:00:00", "dateReserved": "2007-04-09T00:00:00", "dateUpdated": "2024-08-07T13:13:41.503Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-1613
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml&dt=11 | vendor-advisory, x_refsource_HP | |
http://www.kb.cert.org/vuls/id/173977 | third-party-advisory, x_refsource_CERT-VN | |
http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml&dt=11 | vendor-advisory, x_refsource_HP | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/10016 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:34:54.954Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SSRT2275", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "VU#173977", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/173977" }, { "name": "SSRT2256", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "tru64-multiple-binaries-bo(10016)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-08-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in ps in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allows local users to gain privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "SSRT2275", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "VU#173977", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/173977" }, { "name": "SSRT2256", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "tru64-multiple-binaries-bo(10016)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1613", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in ps in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allows local users to gain privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SSRT2275", "refsource": "HP", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "VU#173977", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/173977" }, { "name": "SSRT2256", "refsource": "HP", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "tru64-multiple-binaries-bo(10016)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1613", "datePublished": "2005-03-25T05:00:00", "dateReserved": "2005-03-25T00:00:00", "dateUpdated": "2024-08-08T03:34:54.954Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-2265
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/10703 | vdb-entry, x_refsource_XF | |
http://archives.neohapsis.com/archives/compaq/2002-q4/0014.html | vendor-advisory, x_refsource_HP | |
http://www.securityfocus.com/bid/6174 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:59:11.558Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "tru64-osis-ldap-file-access(10703)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10703" }, { "name": "SSRT2385", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/compaq/2002-q4/0014.html" }, { "name": "6174", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/6174" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in LDAP Module in System Authentication of Open Source Internet Solutions (OSIS) 5.4 running on Tru64 UNIX 4.0G and 4.0F allows remote attackers to gain access to arbitrary files or gain privileges via unknown attack vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "tru64-osis-ldap-file-access(10703)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10703" }, { "name": "SSRT2385", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://archives.neohapsis.com/archives/compaq/2002-q4/0014.html" }, { "name": "6174", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/6174" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-2265", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in LDAP Module in System Authentication of Open Source Internet Solutions (OSIS) 5.4 running on Tru64 UNIX 4.0G and 4.0F allows remote attackers to gain access to arbitrary files or gain privileges via unknown attack vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "tru64-osis-ldap-file-access(10703)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10703" }, { "name": "SSRT2385", "refsource": "HP", "url": "http://archives.neohapsis.com/archives/compaq/2002-q4/0014.html" }, { "name": "6174", "refsource": "BID", "url": "http://www.securityfocus.com/bid/6174" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-2265", "datePublished": "2007-10-18T10:00:00", "dateReserved": "2007-10-17T00:00:00", "dateUpdated": "2024-08-08T03:59:11.558Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-1606
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.kb.cert.org/vuls/id/557481 | third-party-advisory, x_refsource_CERT-VN | |
http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml&dt=11 | vendor-advisory, x_refsource_HP | |
http://www.kb.cert.org/vuls/id/651377 | third-party-advisory, x_refsource_CERT-VN | |
http://www.kb.cert.org/vuls/id/293305 | third-party-advisory, x_refsource_CERT-VN | |
http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml&dt=11 | vendor-advisory, x_refsource_HP | |
http://www.kb.cert.org/vuls/id/965097 | third-party-advisory, x_refsource_CERT-VN | |
http://www.kb.cert.org/vuls/id/955065 | third-party-advisory, x_refsource_CERT-VN | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/10016 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:34:54.957Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VU#557481", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/557481" }, { "name": "SSRT2275", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "VU#651377", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/651377" }, { "name": "VU#293305", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/293305" }, { "name": "SSRT2260", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "VU#965097", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/965097" }, { "name": "VU#955065", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/955065" }, { "name": "tru64-multiple-binaries-bo(10016)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-08-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allow local users to gain privileges via (1) lpc, (2) lpd, (3) lpq, (4) lpr, or (5) lprm." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "VU#557481", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/557481" }, { "name": "SSRT2275", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "VU#651377", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/651377" }, { "name": "VU#293305", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/293305" }, { "name": "SSRT2260", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "VU#965097", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/965097" }, { "name": "VU#955065", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/955065" }, { "name": "tru64-multiple-binaries-bo(10016)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1606", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple buffer overflows in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allow local users to gain privileges via (1) lpc, (2) lpd, (3) lpq, (4) lpr, or (5) lprm." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "VU#557481", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/557481" }, { "name": "SSRT2275", "refsource": "HP", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "VU#651377", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/651377" }, { "name": "VU#293305", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/293305" }, { "name": "SSRT2260", "refsource": "HP", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "VU#965097", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/965097" }, { "name": "VU#955065", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/955065" }, { "name": "tru64-multiple-binaries-bo(10016)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1606", "datePublished": "2005-03-25T05:00:00", "dateReserved": "2005-03-25T00:00:00", "dateUpdated": "2024-08-08T03:34:54.957Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-4414
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.vupen.com/english/advisories/2008/3050 | vdb-entry, x_refsource_VUPEN | |
http://securitytracker.com/alerts/2008/Nov/1021152.html | vdb-entry, x_refsource_SECTRACK | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/46414 | vdb-entry, x_refsource_XF | |
http://securityreason.com/securityalert/4567 | third-party-advisory, x_refsource_SREASON | |
http://secunia.com/advisories/32621 | third-party-advisory, x_refsource_SECUNIA | |
http://marc.info/?l=bugtraq&m=122600765224240&w=2 | vendor-advisory, x_refsource_HP | |
http://www.securityfocus.com/bid/32160 | vdb-entry, x_refsource_BID | |
http://marc.info/?l=bugtraq&m=122600765224240&w=2 | vendor-advisory, x_refsource_HP |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:17:09.762Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2008-3050", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/3050" }, { "name": "1021152", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/alerts/2008/Nov/1021152.html" }, { "name": "hptru64unix-showfile-priv-escalation(46414)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46414" }, { "name": "4567", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/4567" }, { "name": "32621", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32621" }, { "name": "SSRT080098", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=122600765224240\u0026w=2" }, { "name": "32160", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/32160" }, { "name": "HPSBTU02383", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=122600765224240\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-11-05T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the AdvFS showfile command in HP Tru64 UNIX 5.1B-3 and 5.1B-4 allows local users to gain privileges via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2008-3050", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/3050" }, { "name": "1021152", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/alerts/2008/Nov/1021152.html" }, { "name": "hptru64unix-showfile-priv-escalation(46414)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46414" }, { "name": "4567", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/4567" }, { "name": "32621", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32621" }, { "name": "SSRT080098", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=122600765224240\u0026w=2" }, { "name": "32160", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/32160" }, { "name": "HPSBTU02383", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=122600765224240\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-4414", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the AdvFS showfile command in HP Tru64 UNIX 5.1B-3 and 5.1B-4 allows local users to gain privileges via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2008-3050", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/3050" }, { "name": "1021152", "refsource": "SECTRACK", "url": "http://securitytracker.com/alerts/2008/Nov/1021152.html" }, { "name": "hptru64unix-showfile-priv-escalation(46414)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46414" }, { "name": "4567", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/4567" }, { "name": "32621", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32621" }, { "name": "SSRT080098", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=122600765224240\u0026w=2" }, { "name": "32160", "refsource": "BID", "url": "http://www.securityfocus.com/bid/32160" }, { "name": "HPSBTU02383", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=122600765224240\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-4414", "datePublished": "2008-11-07T18:00:00", "dateReserved": "2008-10-03T00:00:00", "dateUpdated": "2024-08-07T10:17:09.762Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-1605
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.kb.cert.org/vuls/id/584243 | third-party-advisory, x_refsource_CERT-VN | |
http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml&dt=11 | vendor-advisory, x_refsource_HP | |
http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html | mailing-list, x_refsource_FULLDISC | |
http://www.kb.cert.org/vuls/id/569987 | third-party-advisory, x_refsource_CERT-VN | |
http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_xkb.txt | x_refsource_MISC | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/10016 | vdb-entry, x_refsource_XF | |
http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/archive/1/290115 | mailing-list, x_refsource_BUGTRAQ | |
http://www.kb.cert.org/vuls/id/693803 | third-party-advisory, x_refsource_CERT-VN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:34:54.956Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VU#584243", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/584243" }, { "name": "SSRT2275", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "name": "VU#569987", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/569987" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_xkb.txt" }, { "name": "tru64-multiple-binaries-bo(10016)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" }, { "name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "name": "20020902 Happy Labor Day from Snosoft", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/290115" }, { "name": "VU#693803", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/693803" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-08-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allows attackers to execute arbitrary code via a long _XKB_CHARSET environment variable to (1) dxpause, (2) dxconsole, or (3) dtsession." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "VU#584243", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/584243" }, { "name": "SSRT2275", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "name": "VU#569987", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/569987" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_xkb.txt" }, { "name": "tru64-multiple-binaries-bo(10016)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" }, { "name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "name": "20020902 Happy Labor Day from Snosoft", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/290115" }, { "name": "VU#693803", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/693803" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1605", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allows attackers to execute arbitrary code via a long _XKB_CHARSET environment variable to (1) dxpause, (2) dxconsole, or (3) dtsession." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "VU#584243", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/584243" }, { "name": "SSRT2275", "refsource": "HP", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification", "refsource": "FULLDISC", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "name": "VU#569987", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/569987" }, { "name": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_xkb.txt", "refsource": "MISC", "url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_xkb.txt" }, { "name": "tru64-multiple-binaries-bo(10016)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" }, { "name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "name": "20020902 Happy Labor Day from Snosoft", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/290115" }, { "name": "VU#693803", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/693803" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1605", "datePublished": "2005-03-25T05:00:00", "dateReserved": "2005-03-25T00:00:00", "dateUpdated": "2024-08-08T03:34:54.956Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-6519
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.vupen.com/english/advisories/2007/4293 | vdb-entry, x_refsource_VUPEN | |
http://www.securitytracker.com/id?1019135 | vdb-entry, x_refsource_SECTRACK | |
http://secunia.com/advisories/28192 | third-party-advisory, x_refsource_SECUNIA | |
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01310389 | vendor-advisory, x_refsource_HP | |
http://www.securityfocus.com/bid/26964 | vdb-entry, x_refsource_BID | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/39172 | vdb-entry, x_refsource_XF | |
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01310389 | vendor-advisory, x_refsource_HP |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T16:11:06.082Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2007-4293", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/4293" }, { "name": "1019135", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1019135" }, { "name": "28192", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28192" }, { "name": "HPSBTU02300", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01310389" }, { "name": "26964", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/26964" }, { "name": "hp-ffm-dos(39172)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39172" }, { "name": "SSRT071452", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01310389" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-12-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the File-on-File Mounting File System (FFM) in HP Tru64 UNIX 5.1B-4 and 5.1B-3 allows local users to cause a denial of service (system crash) via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2007-4293", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/4293" }, { "name": "1019135", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1019135" }, { "name": "28192", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28192" }, { "name": "HPSBTU02300", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01310389" }, { "name": "26964", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/26964" }, { "name": "hp-ffm-dos(39172)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39172" }, { "name": "SSRT071452", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01310389" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-6519", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the File-on-File Mounting File System (FFM) in HP Tru64 UNIX 5.1B-4 and 5.1B-3 allows local users to cause a denial of service (system crash) via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2007-4293", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/4293" }, { "name": "1019135", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1019135" }, { "name": "28192", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28192" }, { "name": "HPSBTU02300", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01310389" }, { "name": "26964", "refsource": "BID", "url": "http://www.securityfocus.com/bid/26964" }, { "name": "hp-ffm-dos(39172)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39172" }, { "name": "SSRT071452", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01310389" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-6519", "datePublished": "2007-12-24T20:00:00", "dateReserved": "2007-12-24T00:00:00", "dateUpdated": "2024-08-07T16:11:06.082Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-7034
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/archive/1/435166/30/4680/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://securityreason.com/securityalert/2285 | third-party-advisory, x_refsource_SREASON | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/26720 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T20:50:05.966Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20060525 Super Link Exchange Script v1.0", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/435166/30/4680/threaded" }, { "name": "2285", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/2285" }, { "name": "superlinkexchange-directory-sql-injection(26720)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26720" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-05-25T00:00:00", "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in directory.php in Super Link Exchange Script 1.0 might allow remote attackers to execute arbitrary SQL queries via the cat parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20060525 Super Link Exchange Script v1.0", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/435166/30/4680/threaded" }, { "name": "2285", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/2285" }, { "name": "superlinkexchange-directory-sql-injection(26720)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26720" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-7034", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SQL injection vulnerability in directory.php in Super Link Exchange Script 1.0 might allow remote attackers to execute arbitrary SQL queries via the cat parameter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20060525 Super Link Exchange Script v1.0", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/435166/30/4680/threaded" }, { "name": "2285", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/2285" }, { "name": "superlinkexchange-directory-sql-injection(26720)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26720" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-7034", "datePublished": "2007-02-23T01:00:00", "dateReserved": "2007-02-22T00:00:00", "dateUpdated": "2024-08-07T20:50:05.966Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-1999-0524
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/322 | vdb-entry, x_refsource_XF | |
https://kc.mcafee.com/corporate/index?page=content&id=SB10053 | x_refsource_CONFIRM | |
http://descriptions.securescout.com/tc/11010 | x_refsource_MISC | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/306 | vdb-entry, x_refsource_XF | |
http://descriptions.securescout.com/tc/11011 | x_refsource_MISC | |
http://www.osvdb.org/95 | vdb-entry, x_refsource_OSVDB | |
http://kb.vmware.com/selfservice/microsites/search.do?cmd=displayKC&externalId=1434 | x_refsource_MISC | |
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:41:45.608Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "icmp-timestamp(322)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/322" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10053" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://descriptions.securescout.com/tc/11010" }, { "name": "icmp-netmask(306)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/306" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://descriptions.securescout.com/tc/11011" }, { "name": "95", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/95" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://kb.vmware.com/selfservice/microsites/search.do?cmd=displayKC\u0026externalId=1434" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "ICMP information such as (1) netmask and (2) timestamp is allowed from arbitrary hosts." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "icmp-timestamp(322)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/322" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10053" }, { "tags": [ "x_refsource_MISC" ], "url": "http://descriptions.securescout.com/tc/11010" }, { "name": "icmp-netmask(306)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/306" }, { "tags": [ "x_refsource_MISC" ], "url": "http://descriptions.securescout.com/tc/11011" }, { "name": "95", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/95" }, { "tags": [ "x_refsource_MISC" ], "url": "http://kb.vmware.com/selfservice/microsites/search.do?cmd=displayKC\u0026externalId=1434" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0524", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ICMP information such as (1) netmask and (2) timestamp is allowed from arbitrary hosts." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "icmp-timestamp(322)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/322" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10053", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10053" }, { "name": "http://descriptions.securescout.com/tc/11010", "refsource": "MISC", "url": "http://descriptions.securescout.com/tc/11010" }, { "name": "icmp-netmask(306)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/306" }, { "name": "http://descriptions.securescout.com/tc/11011", "refsource": "MISC", "url": "http://descriptions.securescout.com/tc/11011" }, { "name": "95", "refsource": "OSVDB", "url": "http://www.osvdb.org/95" }, { "name": "http://kb.vmware.com/selfservice/microsites/search.do?cmd=displayKC\u0026externalId=1434", "refsource": "MISC", "url": "http://kb.vmware.com/selfservice/microsites/search.do?cmd=displayKC\u0026externalId=1434" }, { "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705", "refsource": "CONFIRM", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0524", "datePublished": "2000-02-04T05:00:00", "dateReserved": "1999-06-07T00:00:00", "dateUpdated": "2024-08-01T16:41:45.608Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-1784
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/5242 | vdb-entry, x_refsource_BID | |
http://www.iss.net/security_center/static/9614.php | vdb-entry, x_refsource_XF | |
http://online.securityfocus.com/advisories/4288 | vendor-advisory, x_refsource_COMPAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:34:56.170Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "5242", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/5242" }, { "name": "tru64-inetd-remote-dos(9614)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/9614.php" }, { "name": "SSRT0795", "tags": [ "vendor-advisory", "x_refsource_COMPAQ", "x_transferred" ], "url": "http://online.securityfocus.com/advisories/4288" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in inetd in HP Tru64 Unix 4.0f through 5.1a allows remote attackers to cause a denial of service via unknown attack vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-06-28T04:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "5242", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/5242" }, { "name": "tru64-inetd-remote-dos(9614)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/9614.php" }, { "name": "SSRT0795", "tags": [ "vendor-advisory", "x_refsource_COMPAQ" ], "url": "http://online.securityfocus.com/advisories/4288" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1784", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unknown vulnerability in inetd in HP Tru64 Unix 4.0f through 5.1a allows remote attackers to cause a denial of service via unknown attack vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "5242", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5242" }, { "name": "tru64-inetd-remote-dos(9614)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/9614.php" }, { "name": "SSRT0795", "refsource": "COMPAQ", "url": "http://online.securityfocus.com/advisories/4288" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1784", "datePublished": "2005-06-28T04:00:00Z", "dateReserved": "2005-06-28T04:00:00Z", "dateUpdated": "2024-09-17T01:00:46.362Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2003-0221
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/11892 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/7452 | vdb-entry, x_refsource_BID | |
http://www.ciac.org/ciac/bulletins/n-086.shtml | vendor-advisory, x_refsource_HP |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:43:36.147Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "tru64-dupatch-setld-symlink(11892)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11892" }, { "name": "7452", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/7452" }, { "name": "SSRT3471", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/n-086.shtml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-04-28T00:00:00", "descriptions": [ { "lang": "en", "value": "The (1) dupatch and (2) setld utilities in HP Tru64 UNIX 5.1B PK1 and earlier allows local users to overwrite files and possibly gain root privileges via a symlink attack." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "tru64-dupatch-setld-symlink(11892)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11892" }, { "name": "7452", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/7452" }, { "name": "SSRT3471", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.ciac.org/ciac/bulletins/n-086.shtml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0221", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The (1) dupatch and (2) setld utilities in HP Tru64 UNIX 5.1B PK1 and earlier allows local users to overwrite files and possibly gain root privileges via a symlink attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "tru64-dupatch-setld-symlink(11892)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11892" }, { "name": "7452", "refsource": "BID", "url": "http://www.securityfocus.com/bid/7452" }, { "name": "SSRT3471", "refsource": "HP", "url": "http://www.ciac.org/ciac/bulletins/n-086.shtml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0221", "datePublished": "2003-04-29T04:00:00", "dateReserved": "2003-04-28T00:00:00", "dateUpdated": "2024-08-08T01:43:36.147Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-2678
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://archives.neohapsis.com/archives/tru64/2004-q1/0004.html | vendor-advisory, x_refsource_HP | |
http://securitytracker.com/id?1009329 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/9803 | vdb-entry, x_refsource_BID | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/15397 | vdb-entry, x_refsource_XF | |
http://archives.neohapsis.com/archives/tru64/2004-q1/0004.html | vendor-advisory, x_refsource_HP |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:36:25.114Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "HPSBTU00030", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/tru64/2004-q1/0004.html" }, { "name": "1009329", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1009329" }, { "name": "9803", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/9803" }, { "name": "tru64-ipsec-ike-gain-access(15397)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15397" }, { "name": "SSRT3674", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/tru64/2004-q1/0004.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-03-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in HP Tru64 UNIX 5.1B PK2(BL22) and PK3(BL24), and 5.1A PK6(BL24), when using IPsec/IKE (Internet Key Exchange) with Certificates, allows remote attackers to gain privileges via unknown attack vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "HPSBTU00030", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://archives.neohapsis.com/archives/tru64/2004-q1/0004.html" }, { "name": "1009329", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1009329" }, { "name": "9803", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/9803" }, { "name": "tru64-ipsec-ike-gain-access(15397)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15397" }, { "name": "SSRT3674", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://archives.neohapsis.com/archives/tru64/2004-q1/0004.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-2678", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in HP Tru64 UNIX 5.1B PK2(BL22) and PK3(BL24), and 5.1A PK6(BL24), when using IPsec/IKE (Internet Key Exchange) with Certificates, allows remote attackers to gain privileges via unknown attack vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "HPSBTU00030", "refsource": "HP", "url": "http://archives.neohapsis.com/archives/tru64/2004-q1/0004.html" }, { "name": "1009329", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1009329" }, { "name": "9803", "refsource": "BID", "url": "http://www.securityfocus.com/bid/9803" }, { "name": "tru64-ipsec-ike-gain-access(15397)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15397" }, { "name": "SSRT3674", "refsource": "HP", "url": "http://archives.neohapsis.com/archives/tru64/2004-q1/0004.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-2678", "datePublished": "2007-02-27T02:00:00", "dateReserved": "2007-02-26T00:00:00", "dateUpdated": "2024-08-08T01:36:25.114Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-1918
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_RFC_SET_REG_SERVER_PROPERTY_RFC_Function_Denial_of_Service.pdf | x_refsource_MISC | |
http://www.securityfocus.com/bid/23309 | vdb-entry, x_refsource_BID | |
http://securityreason.com/securityalert/2540 | third-party-advisory, x_refsource_SREASON | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/33418 | vdb-entry, x_refsource_XF | |
http://secunia.com/advisories/24722 | third-party-advisory, x_refsource_SECUNIA | |
http://www.vupen.com/english/advisories/2007/1270 | vdb-entry, x_refsource_VUPEN | |
http://www.securityfocus.com/archive/1/464685/100/0/threaded | mailing-list, x_refsource_BUGTRAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T13:13:41.823Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_RFC_SET_REG_SERVER_PROPERTY_RFC_Function_Denial_of_Service.pdf" }, { "name": "23309", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/23309" }, { "name": "2540", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/2540" }, { "name": "sap-rfc-setregserverproperty-dos(33418)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33418" }, { "name": "24722", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24722" }, { "name": "ADV-2007-1270", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1270" }, { "name": "20070404 CYBSEC Security Pre-Advisory: SAP RFC_SET_REG_SERVER_PROPERTY RFC Function Denial Of Service", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/464685/100/0/threaded" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-04-04T00:00:00", "descriptions": [ { "lang": "en", "value": "The RFC_SET_REG_SERVER_PROPERTY function in the SAP RFC Library 6.40 and 7.00 before 20070109 implements an option for exclusive access to an RFC server, which allows remote attackers to cause a denial of service (client lockout) via unspecified vectors. NOTE: This information is based upon a vague initial disclosure. Details will be updated after the grace period has ended." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_RFC_SET_REG_SERVER_PROPERTY_RFC_Function_Denial_of_Service.pdf" }, { "name": "23309", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/23309" }, { "name": "2540", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/2540" }, { "name": "sap-rfc-setregserverproperty-dos(33418)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33418" }, { "name": "24722", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24722" }, { "name": "ADV-2007-1270", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1270" }, { "name": "20070404 CYBSEC Security Pre-Advisory: SAP RFC_SET_REG_SERVER_PROPERTY RFC Function Denial Of Service", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/464685/100/0/threaded" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1918", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The RFC_SET_REG_SERVER_PROPERTY function in the SAP RFC Library 6.40 and 7.00 before 20070109 implements an option for exclusive access to an RFC server, which allows remote attackers to cause a denial of service (client lockout) via unspecified vectors. NOTE: This information is based upon a vague initial disclosure. Details will be updated after the grace period has ended." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_RFC_SET_REG_SERVER_PROPERTY_RFC_Function_Denial_of_Service.pdf", "refsource": "MISC", "url": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_RFC_SET_REG_SERVER_PROPERTY_RFC_Function_Denial_of_Service.pdf" }, { "name": "23309", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23309" }, { "name": "2540", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/2540" }, { "name": "sap-rfc-setregserverproperty-dos(33418)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33418" }, { "name": "24722", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24722" }, { "name": "ADV-2007-1270", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1270" }, { "name": "20070404 CYBSEC Security Pre-Advisory: SAP RFC_SET_REG_SERVER_PROPERTY RFC Function Denial Of Service", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/464685/100/0/threaded" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-1918", "datePublished": "2007-04-10T23:00:00", "dateReserved": "2007-04-10T00:00:00", "dateUpdated": "2024-08-07T13:13:41.823Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-6232
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/38780 | vdb-entry, x_refsource_XF | |
https://www.exploit-db.com/exploits/4681 | exploit, x_refsource_EXPLOIT-DB | |
http://secunia.com/advisories/27875 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T16:02:34.855Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ftp-admin-index-xss(38780)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38780" }, { "name": "4681", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/4681" }, { "name": "27875", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27875" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-11-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in index.php in FTP Admin 0.1.0 allows remote attackers to inject arbitrary web script or HTML via the error parameter in an error page action." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ftp-admin-index-xss(38780)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38780" }, { "name": "4681", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/4681" }, { "name": "27875", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27875" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-6232", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in index.php in FTP Admin 0.1.0 allows remote attackers to inject arbitrary web script or HTML via the error parameter in an error page action." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ftp-admin-index-xss(38780)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38780" }, { "name": "4681", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/4681" }, { "name": "27875", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27875" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-6232", "datePublished": "2007-12-04T18:00:00", "dateReserved": "2007-12-04T00:00:00", "dateUpdated": "2024-08-07T16:02:34.855Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-1611
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml&dt=11 | vendor-advisory, x_refsource_HP | |
http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml&dt=11 | vendor-advisory, x_refsource_HP | |
http://ftp.support.compaq.com.au/pub/patches/Digital_UNIX/v5.1a/patch_kit/Tru64_UNIX_V5.1A/doc/txt/OSFPAT00131500520.txt | x_refsource_CONFIRM | |
http://www.kb.cert.org/vuls/id/115731 | third-party-advisory, x_refsource_CERT-VN | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/10016 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:34:54.868Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SSRT2275", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "SSRT2191", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://ftp.support.compaq.com.au/pub/patches/Digital_UNIX/v5.1a/patch_kit/Tru64_UNIX_V5.1A/doc/txt/OSFPAT00131500520.txt" }, { "name": "VU#115731", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/115731" }, { "name": "tru64-multiple-binaries-bo(10016)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-08-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in quot in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allows local users to gain privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "SSRT2275", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "SSRT2191", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://ftp.support.compaq.com.au/pub/patches/Digital_UNIX/v5.1a/patch_kit/Tru64_UNIX_V5.1A/doc/txt/OSFPAT00131500520.txt" }, { "name": "VU#115731", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/115731" }, { "name": "tru64-multiple-binaries-bo(10016)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1611", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in quot in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allows local users to gain privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SSRT2275", "refsource": "HP", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "SSRT2191", "refsource": "HP", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "http://ftp.support.compaq.com.au/pub/patches/Digital_UNIX/v5.1a/patch_kit/Tru64_UNIX_V5.1A/doc/txt/OSFPAT00131500520.txt", "refsource": "CONFIRM", "url": "http://ftp.support.compaq.com.au/pub/patches/Digital_UNIX/v5.1a/patch_kit/Tru64_UNIX_V5.1A/doc/txt/OSFPAT00131500520.txt" }, { "name": "VU#115731", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/115731" }, { "name": "tru64-multiple-binaries-bo(10016)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1611", "datePublished": "2005-03-25T05:00:00", "dateReserved": "2005-03-25T00:00:00", "dateUpdated": "2024-08-08T03:34:54.868Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-1616
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:34:55.053Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VU#177067", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/177067" }, { "name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_su.txt" }, { "name": "tru64-chfn-bo(10614)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10614" }, { "name": "VU#193347", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/193347" }, { "name": "5382", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/5382" }, { "name": "5381", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/5381" }, { "name": "VU#671627", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/671627" }, { "name": "tru64-dxchpwd-bo(11620)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11620" }, { "name": "5379", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/5379" }, { "name": "SSRT2257", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/tru64/2002-q3/0019.html" }, { "name": "VU#137555", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/137555" }, { "name": "5380", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/5380" }, { "name": "SSRT2259", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/tru64/2002-q3/0019.html" }, { "name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "name": "20020902 Happy Labor Day from Snosoft", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/290115" }, { "name": "SSRT2192", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/tru64/2002-q3/0019.html" }, { "name": "SSRT2190", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/tru64/2002-q3/0019.html" }, { "name": "VU#864083", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/864083" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-08-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allow local users to gain root privileges via (1) su, (2) chsh, (3) passwd, (4) chfn, (5) dxchpwd, and (6) libc." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "VU#177067", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/177067" }, { "name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_su.txt" }, { "name": "tru64-chfn-bo(10614)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10614" }, { "name": "VU#193347", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/193347" }, { "name": "5382", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/5382" }, { "name": "5381", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/5381" }, { "name": "VU#671627", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/671627" }, { "name": "tru64-dxchpwd-bo(11620)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11620" }, { "name": "5379", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/5379" }, { "name": "SSRT2257", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://archives.neohapsis.com/archives/tru64/2002-q3/0019.html" }, { "name": "VU#137555", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/137555" }, { "name": "5380", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/5380" }, { "name": "SSRT2259", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://archives.neohapsis.com/archives/tru64/2002-q3/0019.html" }, { "name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "name": "20020902 Happy Labor Day from Snosoft", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/290115" }, { "name": "SSRT2192", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://archives.neohapsis.com/archives/tru64/2002-q3/0019.html" }, { "name": "SSRT2190", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://archives.neohapsis.com/archives/tru64/2002-q3/0019.html" }, { "name": "VU#864083", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/864083" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1616", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple buffer overflows in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allow local users to gain root privileges via (1) su, (2) chsh, (3) passwd, (4) chfn, (5) dxchpwd, and (6) libc." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "VU#177067", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/177067" }, { "name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification", "refsource": "FULLDISC", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "name": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_su.txt", "refsource": "MISC", "url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_su.txt" }, { "name": "tru64-chfn-bo(10614)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10614" }, { "name": "VU#193347", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/193347" }, { "name": "5382", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5382" }, { "name": "5381", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5381" }, { "name": "VU#671627", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/671627" }, { "name": "tru64-dxchpwd-bo(11620)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11620" }, { "name": "5379", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5379" }, { "name": "SSRT2257", "refsource": "HP", "url": "http://archives.neohapsis.com/archives/tru64/2002-q3/0019.html" }, { "name": "VU#137555", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/137555" }, { "name": "5380", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5380" }, { "name": "SSRT2259", "refsource": "HP", "url": "http://archives.neohapsis.com/archives/tru64/2002-q3/0019.html" }, { "name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "name": "20020902 Happy Labor Day from Snosoft", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/290115" }, { "name": "SSRT2192", "refsource": "HP", "url": "http://archives.neohapsis.com/archives/tru64/2002-q3/0019.html" }, { "name": "SSRT2190", "refsource": "HP", "url": "http://archives.neohapsis.com/archives/tru64/2002-q3/0019.html" }, { "name": "VU#864083", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/864083" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1616", "datePublished": "2005-03-25T05:00:00", "dateReserved": "2005-03-25T00:00:00", "dateUpdated": "2024-08-08T03:34:55.053Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-1614
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.kb.cert.org/vuls/id/435611 | third-party-advisory, x_refsource_CERT-VN | |
http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml&dt=11 | vendor-advisory, x_refsource_HP | |
http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html | mailing-list, x_refsource_FULLDISC | |
http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml&dt=11 | vendor-advisory, x_refsource_HP | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/10016 | vdb-entry, x_refsource_XF | |
http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/archive/1/290115 | mailing-list, x_refsource_BUGTRAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:34:54.915Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VU#435611", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/435611" }, { "name": "SSRT2275", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "name": "SSRT2189", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "tru64-multiple-binaries-bo(10016)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" }, { "name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "name": "20020902 Happy Labor Day from Snosoft", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/290115" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-08-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in HP Tru64 UNIX allows local users to execute arbitrary code via a long argument to /usr/bin/at." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "VU#435611", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/435611" }, { "name": "SSRT2275", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "name": "SSRT2189", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "tru64-multiple-binaries-bo(10016)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" }, { "name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "name": "20020902 Happy Labor Day from Snosoft", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/290115" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1614", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in HP Tru64 UNIX allows local users to execute arbitrary code via a long argument to /usr/bin/at." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "VU#435611", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/435611" }, { "name": "SSRT2275", "refsource": "HP", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification", "refsource": "FULLDISC", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "name": "SSRT2189", "refsource": "HP", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "tru64-multiple-binaries-bo(10016)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" }, { "name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "name": "20020902 Happy Labor Day from Snosoft", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/290115" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1614", "datePublished": "2005-03-25T05:00:00", "dateReserved": "2005-03-25T00:00:00", "dateUpdated": "2024-08-08T03:34:54.915Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-2791
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.vupen.com/english/advisories/2007/1851 | vdb-entry, x_refsource_VUPEN | |
http://www.securitytracker.com/id?1018065 | vdb-entry, x_refsource_SECTRACK | |
http://secunia.com/advisories/24036 | third-party-advisory, x_refsource_SECUNIA | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/34329 | vdb-entry, x_refsource_XF | |
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01007552 | vendor-advisory, x_refsource_HP | |
http://www.securityfocus.com/bid/24021 | vdb-entry, x_refsource_BID | |
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01007552 | vendor-advisory, x_refsource_HP | |
http://osvdb.org/36204 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T13:49:57.264Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2007-1851", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1851" }, { "name": "1018065", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018065" }, { "name": "24036", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24036" }, { "name": "hp-ssh-information-disclosure(34329)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34329" }, { "name": "SSRT071323", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01007552" }, { "name": "24021", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/24021" }, { "name": "HPSBTU02209", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01007552" }, { "name": "36204", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/36204" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-05-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Secure Shell (SSH) in HP Tru64 UNIX 5.1B-4 and 5.1B-3 allows remote attackers to identify valid users via unspecified vectors, probably related to timing attacks and AuthInteractiveFailureRandomTimeout." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2007-1851", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1851" }, { "name": "1018065", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018065" }, { "name": "24036", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24036" }, { "name": "hp-ssh-information-disclosure(34329)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34329" }, { "name": "SSRT071323", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01007552" }, { "name": "24021", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/24021" }, { "name": "HPSBTU02209", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01007552" }, { "name": "36204", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/36204" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-2791", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Secure Shell (SSH) in HP Tru64 UNIX 5.1B-4 and 5.1B-3 allows remote attackers to identify valid users via unspecified vectors, probably related to timing attacks and AuthInteractiveFailureRandomTimeout." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2007-1851", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1851" }, { "name": "1018065", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018065" }, { "name": "24036", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24036" }, { "name": "hp-ssh-information-disclosure(34329)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34329" }, { "name": "SSRT071323", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01007552" }, { "name": "24021", "refsource": "BID", "url": "http://www.securityfocus.com/bid/24021" }, { "name": "HPSBTU02209", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01007552" }, { "name": "36204", "refsource": "OSVDB", "url": "http://osvdb.org/36204" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-2791", "datePublished": "2007-05-22T00:00:00", "dateReserved": "2007-05-21T00:00:00", "dateUpdated": "2024-08-07T13:49:57.264Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-0805
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:34:20.479Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1017592", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017592" }, { "name": "HPSBTU02179", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00817515" }, { "name": "20070206 Re: [Full-disclosure] PS Information Leak on HP Tru64 Alpha OSF1v5.1 1885", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/459266/100/0/threaded" }, { "name": "1018005", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018005" }, { "name": "24041", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24041" }, { "name": "25135", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25135" }, { "name": "SSRT061256", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00817515" }, { "name": "20070206 PS Information Leak on HP True64 Alpha OSF1 v5.1 1885", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/459275/100/0/threaded" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://rawlab.mindcreations.com/codes/exp/nix/osf1tru64ps.ksh" }, { "name": "tru64-ps-information-disclosure(32276)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32276" }, { "name": "ADV-2007-1654", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1654" }, { "name": "33113", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/33113" }, { "name": "20070207 Re: PS Information Leak on HP True64 Alpha OSF1 v5.1 1885", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/459593/100/200/threaded" }, { "name": "20070206 PS Information Leak on HP True64 Alpha OSF1 v5.1 1885", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-February/052227.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-02-06T00:00:00", "descriptions": [ { "lang": "en", "value": "The ps (/usr/ucb/ps) command on HP Tru64 UNIX 5.1 1885 allows local users to obtain sensitive information, including environment variables of arbitrary processes, via the \"auxewww\" argument, a similar issue to CVE-1999-1587." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1017592", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017592" }, { "name": "HPSBTU02179", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00817515" }, { "name": "20070206 Re: [Full-disclosure] PS Information Leak on HP Tru64 Alpha OSF1v5.1 1885", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/459266/100/0/threaded" }, { "name": "1018005", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018005" }, { "name": "24041", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24041" }, { "name": "25135", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25135" }, { "name": "SSRT061256", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00817515" }, { "name": "20070206 PS Information Leak on HP True64 Alpha OSF1 v5.1 1885", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/459275/100/0/threaded" }, { "tags": [ "x_refsource_MISC" ], "url": "http://rawlab.mindcreations.com/codes/exp/nix/osf1tru64ps.ksh" }, { "name": "tru64-ps-information-disclosure(32276)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32276" }, { "name": "ADV-2007-1654", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1654" }, { "name": "33113", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/33113" }, { "name": "20070207 Re: PS Information Leak on HP True64 Alpha OSF1 v5.1 1885", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/459593/100/200/threaded" }, { "name": "20070206 PS Information Leak on HP True64 Alpha OSF1 v5.1 1885", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-February/052227.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-0805", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The ps (/usr/ucb/ps) command on HP Tru64 UNIX 5.1 1885 allows local users to obtain sensitive information, including environment variables of arbitrary processes, via the \"auxewww\" argument, a similar issue to CVE-1999-1587." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1017592", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017592" }, { "name": "HPSBTU02179", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00817515" }, { "name": "20070206 Re: [Full-disclosure] PS Information Leak on HP Tru64 Alpha OSF1v5.1 1885", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/459266/100/0/threaded" }, { "name": "1018005", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018005" }, { "name": "24041", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24041" }, { "name": "25135", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25135" }, { "name": "SSRT061256", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00817515" }, { "name": "20070206 PS Information Leak on HP True64 Alpha OSF1 v5.1 1885", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/459275/100/0/threaded" }, { "name": "http://rawlab.mindcreations.com/codes/exp/nix/osf1tru64ps.ksh", "refsource": "MISC", "url": "http://rawlab.mindcreations.com/codes/exp/nix/osf1tru64ps.ksh" }, { "name": "tru64-ps-information-disclosure(32276)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32276" }, { "name": "ADV-2007-1654", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1654" }, { "name": "33113", "refsource": "OSVDB", "url": "http://osvdb.org/33113" }, { "name": "20070207 Re: PS Information Leak on HP True64 Alpha OSF1 v5.1 1885", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/459593/100/200/threaded" }, { "name": "20070206 PS Information Leak on HP True64 Alpha OSF1 v5.1 1885", "refsource": "FULLDISC", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-February/052227.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-0805", "datePublished": "2007-02-07T11:00:00", "dateReserved": "2007-02-07T00:00:00", "dateUpdated": "2024-08-07T12:34:20.479Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-1607
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml&dt=11 | vendor-advisory, x_refsource_HP | |
http://www.kb.cert.org/vuls/id/706817 | third-party-advisory, x_refsource_CERT-VN | |
http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml&dt=11 | vendor-advisory, x_refsource_HP | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/10016 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:34:54.882Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SSRT2275", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "VU#706817", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/706817" }, { "name": "SSRT2277", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "tru64-multiple-binaries-bo(10016)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-08-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in ypmatch in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allows local users to execute arbitrary code." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "SSRT2275", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "VU#706817", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/706817" }, { "name": "SSRT2277", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "tru64-multiple-binaries-bo(10016)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1607", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in ypmatch in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allows local users to execute arbitrary code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SSRT2275", "refsource": "HP", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "VU#706817", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/706817" }, { "name": "SSRT2277", "refsource": "HP", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "tru64-multiple-binaries-bo(10016)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1607", "datePublished": "2005-03-25T05:00:00", "dateReserved": "2005-03-25T00:00:00", "dateUpdated": "2024-08-08T03:34:54.882Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-1612
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml&dt=11 | vendor-advisory, x_refsource_HP | |
http://ftp.support.compaq.com.au/pub/patches/Digital_UNIX/v5.1a/patch_kit/Tru64_UNIX_V5.1A/doc/txt/OSFPAT00131500520.txt | x_refsource_CONFIRM | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/10016 | vdb-entry, x_refsource_XF | |
http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml&dt=11 | vendor-advisory, x_refsource_HP | |
http://www.kb.cert.org/vuls/id/408771 | third-party-advisory, x_refsource_CERT-VN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:34:54.962Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SSRT2275", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://ftp.support.compaq.com.au/pub/patches/Digital_UNIX/v5.1a/patch_kit/Tru64_UNIX_V5.1A/doc/txt/OSFPAT00131500520.txt" }, { "name": "tru64-multiple-binaries-bo(10016)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" }, { "name": "SSRT2193", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "VU#408771", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/408771" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-08-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in mailcv in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allows local users to gain privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "SSRT2275", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://ftp.support.compaq.com.au/pub/patches/Digital_UNIX/v5.1a/patch_kit/Tru64_UNIX_V5.1A/doc/txt/OSFPAT00131500520.txt" }, { "name": "tru64-multiple-binaries-bo(10016)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" }, { "name": "SSRT2193", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "VU#408771", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/408771" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1612", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in mailcv in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allows local users to gain privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SSRT2275", "refsource": "HP", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "http://ftp.support.compaq.com.au/pub/patches/Digital_UNIX/v5.1a/patch_kit/Tru64_UNIX_V5.1A/doc/txt/OSFPAT00131500520.txt", "refsource": "CONFIRM", "url": "http://ftp.support.compaq.com.au/pub/patches/Digital_UNIX/v5.1a/patch_kit/Tru64_UNIX_V5.1A/doc/txt/OSFPAT00131500520.txt" }, { "name": "tru64-multiple-binaries-bo(10016)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" }, { "name": "SSRT2193", "refsource": "HP", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "VU#408771", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/408771" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1612", "datePublished": "2005-03-25T05:00:00", "dateReserved": "2005-03-25T00:00:00", "dateUpdated": "2024-08-08T03:34:54.962Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-2191
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/33772 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/23575 | vdb-entry, x_refsource_BID | |
http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053882.html | mailing-list, x_refsource_FULLDISC | |
http://securityreason.com/securityalert/2627 | third-party-advisory, x_refsource_SREASON | |
http://osvdb.org/35315 | vdb-entry, x_refsource_OSVDB | |
http://secunia.com/advisories/24935 | third-party-advisory, x_refsource_SECUNIA | |
http://www.vupen.com/english/advisories/2007/1535 | vdb-entry, x_refsource_VUPEN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T13:23:51.024Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "freepbx-sip-xss(33772)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33772" }, { "name": "23575", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/23575" }, { "name": "20070419 XSS in freePBX 2.2.x portal\u0027s Asterisk Log tool", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053882.html" }, { "name": "2627", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/2627" }, { "name": "35315", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/35315" }, { "name": "24935", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24935" }, { "name": "ADV-2007-1535", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1535" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-04-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in freePBX 2.2.x allow remote attackers to inject arbitrary web script or HTML via the (1) From, (2) To, (3) Call-ID, (4) User-Agent, and unspecified other SIP protocol fields, which are stored in /var/log/asterisk/full and displayed by admin/modules/logfiles/asterisk-full-log.php." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "freepbx-sip-xss(33772)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33772" }, { "name": "23575", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/23575" }, { "name": "20070419 XSS in freePBX 2.2.x portal\u0027s Asterisk Log tool", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053882.html" }, { "name": "2627", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/2627" }, { "name": "35315", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/35315" }, { "name": "24935", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24935" }, { "name": "ADV-2007-1535", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1535" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-2191", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple cross-site scripting (XSS) vulnerabilities in freePBX 2.2.x allow remote attackers to inject arbitrary web script or HTML via the (1) From, (2) To, (3) Call-ID, (4) User-Agent, and unspecified other SIP protocol fields, which are stored in /var/log/asterisk/full and displayed by admin/modules/logfiles/asterisk-full-log.php." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "freepbx-sip-xss(33772)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33772" }, { "name": "23575", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23575" }, { "name": "20070419 XSS in freePBX 2.2.x portal\u0027s Asterisk Log tool", "refsource": "FULLDISC", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053882.html" }, { "name": "2627", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/2627" }, { "name": "35315", "refsource": "OSVDB", "url": "http://osvdb.org/35315" }, { "name": "24935", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24935" }, { "name": "ADV-2007-1535", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1535" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-2191", "datePublished": "2007-04-24T17:00:00", "dateReserved": "2007-04-24T00:00:00", "dateUpdated": "2024-08-07T13:23:51.024Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-3670
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T23:17:23.306Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1015227", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015227" }, { "name": "HPSBPI02078", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/MIMG-6J6QS4" }, { "name": "1015229", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015229" }, { "name": "ADV-2006-0880", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/0880" }, { "name": "SSRT050979", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?admit=-1335382922+1141762289787+28353475\u0026docId=c00602119" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.niscc.gov.uk/niscc/docs/re-20051114-01014.pdf?lang=en" }, { "name": "15471", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/15471" }, { "name": "ADV-2005-2462", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2005/2462" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://jvn.jp/niscc/NISCC-273756/index.html" }, { "name": "1015727", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015727" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp/" }, { "name": "17030", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17030" }, { "name": "15474", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/15474" }, { "name": "VU#226364", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/226364" }, { "name": "HPSBTU02100", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?admit=-1335382922+1141762289787+28353475\u0026docId=c00602119" }, { "name": "SSRT5979", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/MIMG-6J6QS4" }, { "name": "19174", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19174" }, { "name": "oval:org.mitre.oval:def:5642", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5642" }, { "name": "17598", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17598" }, { "name": "HPSBUX02076", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/MIMG-6J6QS4" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-11-17T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in the Internet Key Exchange version 1 (IKEv1) implementation in HP HP-UX B.11.00, B.11.11, and B.11.23 running IPSec, HP Jetdirect 635n IPv6/IPsec Print Server, and HP Tru64 UNIX 5.1B-3 and 5.1B-2/PK4, allow remote attackers to cause a denial of service via certain IKE packets, as demonstrated by the PROTOS ISAKMP Test Suite for IKEv1. NOTE: due to the lack of details in the HP advisory, it is unclear which of CVE-2005-3666, CVE-2005-3667, and/or CVE-2005-3668 this issue applies to." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1015227", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015227" }, { "name": "HPSBPI02078", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.kb.cert.org/vuls/id/MIMG-6J6QS4" }, { "name": "1015229", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015229" }, { "name": "ADV-2006-0880", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/0880" }, { "name": "SSRT050979", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?admit=-1335382922+1141762289787+28353475\u0026docId=c00602119" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.niscc.gov.uk/niscc/docs/re-20051114-01014.pdf?lang=en" }, { "name": "15471", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/15471" }, { "name": "ADV-2005-2462", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2005/2462" }, { "tags": [ "x_refsource_MISC" ], "url": "http://jvn.jp/niscc/NISCC-273756/index.html" }, { "name": "1015727", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015727" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp/" }, { "name": "17030", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17030" }, { "name": "15474", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/15474" }, { "name": "VU#226364", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/226364" }, { "name": "HPSBTU02100", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?admit=-1335382922+1141762289787+28353475\u0026docId=c00602119" }, { "name": "SSRT5979", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.kb.cert.org/vuls/id/MIMG-6J6QS4" }, { "name": "19174", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19174" }, { "name": "oval:org.mitre.oval:def:5642", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5642" }, { "name": "17598", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17598" }, { "name": "HPSBUX02076", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.kb.cert.org/vuls/id/MIMG-6J6QS4" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-3670", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple unspecified vulnerabilities in the Internet Key Exchange version 1 (IKEv1) implementation in HP HP-UX B.11.00, B.11.11, and B.11.23 running IPSec, HP Jetdirect 635n IPv6/IPsec Print Server, and HP Tru64 UNIX 5.1B-3 and 5.1B-2/PK4, allow remote attackers to cause a denial of service via certain IKE packets, as demonstrated by the PROTOS ISAKMP Test Suite for IKEv1. NOTE: due to the lack of details in the HP advisory, it is unclear which of CVE-2005-3666, CVE-2005-3667, and/or CVE-2005-3668 this issue applies to." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1015227", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1015227" }, { "name": "HPSBPI02078", "refsource": "HP", "url": "http://www.kb.cert.org/vuls/id/MIMG-6J6QS4" }, { "name": "1015229", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1015229" }, { "name": "ADV-2006-0880", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/0880" }, { "name": "SSRT050979", "refsource": "HP", "url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?admit=-1335382922+1141762289787+28353475\u0026docId=c00602119" }, { "name": "http://www.niscc.gov.uk/niscc/docs/re-20051114-01014.pdf?lang=en", "refsource": "MISC", "url": "http://www.niscc.gov.uk/niscc/docs/re-20051114-01014.pdf?lang=en" }, { "name": "15471", "refsource": "BID", "url": "http://www.securityfocus.com/bid/15471" }, { "name": "ADV-2005-2462", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2005/2462" }, { "name": "http://jvn.jp/niscc/NISCC-273756/index.html", "refsource": "MISC", "url": "http://jvn.jp/niscc/NISCC-273756/index.html" }, { "name": "1015727", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1015727" }, { "name": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp/", "refsource": "MISC", "url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp/" }, { "name": "17030", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17030" }, { "name": "15474", "refsource": "BID", "url": "http://www.securityfocus.com/bid/15474" }, { "name": "VU#226364", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/226364" }, { "name": "HPSBTU02100", "refsource": "HP", "url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?admit=-1335382922+1141762289787+28353475\u0026docId=c00602119" }, { "name": "SSRT5979", "refsource": "HP", "url": "http://www.kb.cert.org/vuls/id/MIMG-6J6QS4" }, { "name": "19174", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19174" }, { "name": "oval:org.mitre.oval:def:5642", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5642" }, { "name": "17598", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17598" }, { "name": "HPSBUX02076", "refsource": "HP", "url": "http://www.kb.cert.org/vuls/id/MIMG-6J6QS4" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-3670", "datePublished": "2005-11-18T21:00:00", "dateReserved": "2005-11-18T00:00:00", "dateUpdated": "2024-08-07T23:17:23.306Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-1615
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml&dt=11 | vendor-advisory, x_refsource_HP | |
http://www.kb.cert.org/vuls/id/506441 | third-party-advisory, x_refsource_CERT-VN | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/10016 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:34:55.127Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SSRT2275", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "VU#506441", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/506441" }, { "name": "tru64-multiple-binaries-bo(10016)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-08-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allow local users to execute arbitrary code via (1) msgchk or (2) .upd..loader." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "SSRT2275", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "VU#506441", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/506441" }, { "name": "tru64-multiple-binaries-bo(10016)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1615", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple buffer overflows in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allow local users to execute arbitrary code via (1) msgchk or (2) .upd..loader." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SSRT2275", "refsource": "HP", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "VU#506441", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/506441" }, { "name": "tru64-multiple-binaries-bo(10016)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1615", "datePublished": "2005-03-25T05:00:00", "dateReserved": "2005-03-25T00:00:00", "dateUpdated": "2024-08-08T03:34:55.127Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-1609
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml&dt=11 | vendor-advisory, x_refsource_HP | |
http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml&dt=11 | vendor-advisory, x_refsource_HP | |
http://www.kb.cert.org/vuls/id/602009 | third-party-advisory, x_refsource_CERT-VN | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/10016 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:34:55.125Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SSRT2275", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "SSRT0796U", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "VU#602009", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/602009" }, { "name": "tru64-multiple-binaries-bo(10016)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-08-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in binmail in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allows local users to gain privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "SSRT2275", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "SSRT0796U", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "VU#602009", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/602009" }, { "name": "tru64-multiple-binaries-bo(10016)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1609", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in binmail in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allows local users to gain privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SSRT2275", "refsource": "HP", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "SSRT0796U", "refsource": "HP", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "VU#602009", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/602009" }, { "name": "tru64-multiple-binaries-bo(10016)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1609", "datePublished": "2005-03-25T05:00:00", "dateReserved": "2005-03-25T00:00:00", "dateUpdated": "2024-08-08T03:34:55.125Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-1617
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html | mailing-list, x_refsource_FULLDISC | |
http://www.kb.cert.org/vuls/id/931579 | third-party-advisory, x_refsource_CERT-VN | |
http://www.kb.cert.org/vuls/id/836275 | third-party-advisory, x_refsource_CERT-VN | |
http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html | mailing-list, x_refsource_BUGTRAQ | |
http://www.kb.cert.org/vuls/id/202939 | third-party-advisory, x_refsource_CERT-VN | |
http://www.securityfocus.com/archive/1/290115 | mailing-list, x_refsource_BUGTRAQ | |
http://www.kb.cert.org/vuls/id/600699 | third-party-advisory, x_refsource_CERT-VN | |
http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dtterm.txt | x_refsource_MISC | |
http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dtprintinfo.txt | x_refsource_MISC | |
http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dxterm.txt | x_refsource_MISC | |
http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dtaction.txt | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:34:54.966Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "name": "VU#931579", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/931579" }, { "name": "VU#836275", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/836275" }, { "name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "name": "VU#202939", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/202939" }, { "name": "20020902 Happy Labor Day from Snosoft", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/290115" }, { "name": "VU#600699", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/600699" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dtterm.txt" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dtprintinfo.txt" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dxterm.txt" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dtaction.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-09-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in HP Tru64 UNIX 5.x allow local users to execute arbitrary code via (1) a long -contextDir argument to dtaction, (2) a long -p argument to dtprintinfo, (3) a long -customization argument to dxterm, or (4) a long DISPLAY environment variable to dtterm." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-15T16:39:58", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "name": "VU#931579", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/931579" }, { "name": "VU#836275", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/836275" }, { "name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "name": "VU#202939", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/202939" }, { "name": "20020902 Happy Labor Day from Snosoft", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/290115" }, { "name": "VU#600699", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/600699" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dtterm.txt" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dtprintinfo.txt" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dxterm.txt" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dtaction.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1617", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple buffer overflows in HP Tru64 UNIX 5.x allow local users to execute arbitrary code via (1) a long -contextDir argument to dtaction, (2) a long -p argument to dtprintinfo, (3) a long -customization argument to dxterm, or (4) a long DISPLAY environment variable to dtterm." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification", "refsource": "FULLDISC", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "name": "VU#931579", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/931579" }, { "name": "VU#836275", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/836275" }, { "name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "name": "VU#202939", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/202939" }, { "name": "20020902 Happy Labor Day from Snosoft", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/290115" }, { "name": "VU#600699", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/600699" }, { "name": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dtterm.txt", "refsource": "MISC", "url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dtterm.txt" }, { "name": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dtprintinfo.txt", "refsource": "MISC", "url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dtprintinfo.txt" }, { "name": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dxterm.txt", "refsource": "MISC", "url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dxterm.txt" }, { "name": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dtaction.txt", "refsource": "MISC", "url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dtaction.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1617", "datePublished": "2005-03-25T05:00:00", "dateReserved": "2005-03-25T00:00:00", "dateUpdated": "2024-08-08T03:34:54.966Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-1604
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:34:54.947Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VU#584243", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/584243" }, { "name": "VU#567963", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/567963" }, { "name": "SSRT2275", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "name": "VU#846307", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/846307" }, { "name": "VU#437899", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/437899" }, { "name": "VU#531355", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/531355" }, { "name": "VU#158499", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/158499" }, { "name": "VU#448987", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/448987" }, { "name": "VU#416427", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/416427" }, { "name": "5647", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/5647" }, { "name": "tru64-multiple-binaries-bo(10016)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" }, { "name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "name": "20020902 Happy Labor Day from Snosoft", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/290115" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_nlspath.txt" }, { "name": "VU#592515", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/592515" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-08-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in HP Tru64 UNIX allow local and possibly remote attackers to execute arbitrary code via a long NLSPATH environment variable to (1) csh, (2) dtsession, (3) dxsysinfo, (4) imapd, (5) inc, (6) uucp, (7) uux, (8) rdist, or (9) deliver." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "VU#584243", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/584243" }, { "name": "VU#567963", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/567963" }, { "name": "SSRT2275", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "name": "VU#846307", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/846307" }, { "name": "VU#437899", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/437899" }, { "name": "VU#531355", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/531355" }, { "name": "VU#158499", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/158499" }, { "name": "VU#448987", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/448987" }, { "name": "VU#416427", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/416427" }, { "name": "5647", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/5647" }, { "name": "tru64-multiple-binaries-bo(10016)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" }, { "name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "name": "20020902 Happy Labor Day from Snosoft", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/290115" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_nlspath.txt" }, { "name": "VU#592515", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/592515" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1604", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple buffer overflows in HP Tru64 UNIX allow local and possibly remote attackers to execute arbitrary code via a long NLSPATH environment variable to (1) csh, (2) dtsession, (3) dxsysinfo, (4) imapd, (5) inc, (6) uucp, (7) uux, (8) rdist, or (9) deliver." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "VU#584243", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/584243" }, { "name": "VU#567963", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/567963" }, { "name": "SSRT2275", "refsource": "HP", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification", "refsource": "FULLDISC", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "name": "VU#846307", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/846307" }, { "name": "VU#437899", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/437899" }, { "name": "VU#531355", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/531355" }, { "name": "VU#158499", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/158499" }, { "name": "VU#448987", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/448987" }, { "name": "VU#416427", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/416427" }, { "name": "5647", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5647" }, { "name": "tru64-multiple-binaries-bo(10016)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" }, { "name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "name": "20020902 Happy Labor Day from Snosoft", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/290115" }, { "name": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_nlspath.txt", "refsource": "MISC", "url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_nlspath.txt" }, { "name": "VU#592515", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/592515" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1604", "datePublished": "2005-03-25T05:00:00", "dateReserved": "2005-03-25T00:00:00", "dateUpdated": "2024-08-08T03:34:54.947Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-1913
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_TRUSTED_SYSTEM_SECURITY_RFC_Function_Information_Disclosure.pdf | x_refsource_MISC | |
http://www.securityfocus.com/bid/23305 | vdb-entry, x_refsource_BID | |
http://www.securityfocus.com/archive/1/464669/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://secunia.com/advisories/24722 | third-party-advisory, x_refsource_SECUNIA | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/33423 | vdb-entry, x_refsource_XF | |
http://www.vupen.com/english/advisories/2007/1270 | vdb-entry, x_refsource_VUPEN | |
http://securityreason.com/securityalert/2535 | third-party-advisory, x_refsource_SREASON |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T13:13:41.632Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_TRUSTED_SYSTEM_SECURITY_RFC_Function_Information_Disclosure.pdf" }, { "name": "23305", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/23305" }, { "name": "20070404 CYBSEC Pre-Advisory: SAP TRUSTED_SYSTEM_SECURITY RFC Function Information Disclosure", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/464669/100/0/threaded" }, { "name": "24722", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24722" }, { "name": "sap-rfc-syssecurity-information-disclosure(33423)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33423" }, { "name": "ADV-2007-1270", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1270" }, { "name": "2535", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/2535" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-04-04T00:00:00", "descriptions": [ { "lang": "en", "value": "The TRUSTED_SYSTEM_SECURITY function in the SAP RFC Library 6.40 and 7.00 before 20061211 allows remote attackers to verify the existence of users and groups on systems and domains via unspecified vectors, a different vulnerability than CVE-2006-6010. NOTE: This information is based upon a vague initial disclosure. Details will be updated after the grace period has ended." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_TRUSTED_SYSTEM_SECURITY_RFC_Function_Information_Disclosure.pdf" }, { "name": "23305", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/23305" }, { "name": "20070404 CYBSEC Pre-Advisory: SAP TRUSTED_SYSTEM_SECURITY RFC Function Information Disclosure", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/464669/100/0/threaded" }, { "name": "24722", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24722" }, { "name": "sap-rfc-syssecurity-information-disclosure(33423)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33423" }, { "name": "ADV-2007-1270", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1270" }, { "name": "2535", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/2535" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1913", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The TRUSTED_SYSTEM_SECURITY function in the SAP RFC Library 6.40 and 7.00 before 20061211 allows remote attackers to verify the existence of users and groups on systems and domains via unspecified vectors, a different vulnerability than CVE-2006-6010. NOTE: This information is based upon a vague initial disclosure. Details will be updated after the grace period has ended." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_TRUSTED_SYSTEM_SECURITY_RFC_Function_Information_Disclosure.pdf", "refsource": "MISC", "url": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_TRUSTED_SYSTEM_SECURITY_RFC_Function_Information_Disclosure.pdf" }, { "name": "23305", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23305" }, { "name": "20070404 CYBSEC Pre-Advisory: SAP TRUSTED_SYSTEM_SECURITY RFC Function Information Disclosure", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/464669/100/0/threaded" }, { "name": "24722", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24722" }, { "name": "sap-rfc-syssecurity-information-disclosure(33423)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33423" }, { "name": "ADV-2007-1270", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1270" }, { "name": "2535", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/2535" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-1913", "datePublished": "2007-04-10T23:00:00", "dateReserved": "2007-04-10T00:00:00", "dateUpdated": "2024-08-07T13:13:41.632Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-1043
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://forums.avenir-geopolitique.net/viewtopic.php?t=2674 | x_refsource_MISC | |
http://www.securityfocus.com/archive/1/460325/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/32563 | vdb-entry, x_refsource_XF | |
http://osvdb.org/34181 | vdb-entry, x_refsource_OSVDB | |
http://securityreason.com/securityalert/2275 | third-party-advisory, x_refsource_SREASON | |
http://www.securityfocus.com/bid/22590 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:43:22.287Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://forums.avenir-geopolitique.net/viewtopic.php?t=2674" }, { "name": "20070215 Ezboo webstats acces to sensitive files", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/460325/100/0/threaded" }, { "name": "ezboo-update-unauthorized-access(32563)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32563" }, { "name": "34181", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/34181" }, { "name": "2275", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/2275" }, { "name": "22590", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/22590" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-02-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Ezboo webstats, possibly 3.0.3, allows remote attackers to bypass authentication and gain access via a direct request to (1) update.php and (2) config.php." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://forums.avenir-geopolitique.net/viewtopic.php?t=2674" }, { "name": "20070215 Ezboo webstats acces to sensitive files", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/460325/100/0/threaded" }, { "name": "ezboo-update-unauthorized-access(32563)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32563" }, { "name": "34181", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/34181" }, { "name": "2275", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/2275" }, { "name": "22590", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/22590" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1043", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Ezboo webstats, possibly 3.0.3, allows remote attackers to bypass authentication and gain access via a direct request to (1) update.php and (2) config.php." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://forums.avenir-geopolitique.net/viewtopic.php?t=2674", "refsource": "MISC", "url": "http://forums.avenir-geopolitique.net/viewtopic.php?t=2674" }, { "name": "20070215 Ezboo webstats acces to sensitive files", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/460325/100/0/threaded" }, { "name": "ezboo-update-unauthorized-access(32563)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32563" }, { "name": "34181", "refsource": "OSVDB", "url": "http://osvdb.org/34181" }, { "name": "2275", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/2275" }, { "name": "22590", "refsource": "BID", "url": "http://www.securityfocus.com/bid/22590" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-1043", "datePublished": "2007-02-21T17:00:00", "dateReserved": "2007-02-21T00:00:00", "dateUpdated": "2024-08-07T12:43:22.287Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-1917
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_SYSTEM_CREATE_INSTANCE_RFC_Function_Buffer_Overflow.pdf | x_refsource_MISC | |
http://www.securityfocus.com/archive/1/464683/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://secunia.com/advisories/24722 | third-party-advisory, x_refsource_SECUNIA | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/33416 | vdb-entry, x_refsource_XF | |
http://www.vupen.com/english/advisories/2007/1270 | vdb-entry, x_refsource_VUPEN | |
http://securityreason.com/securityalert/2536 | third-party-advisory, x_refsource_SREASON | |
http://www.securityfocus.com/bid/23307 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T13:13:41.524Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_SYSTEM_CREATE_INSTANCE_RFC_Function_Buffer_Overflow.pdf" }, { "name": "20070404 CYBSEC Security Pre-Advisory: SAP SYSTEM_CREATE_INSTANCE RFC Function Buffer Overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/464683/100/0/threaded" }, { "name": "24722", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24722" }, { "name": "sap-rfc-createinstance-bo(33416)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33416" }, { "name": "ADV-2007-1270", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1270" }, { "name": "2536", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/2536" }, { "name": "23307", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/23307" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-04-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the SYSTEM_CREATE_INSTANCE function in the SAP RFC Library 6.40 and 7.00 before 20061211 allows remote attackers to execute arbitrary code via unspecified vectors. NOTE: This information is based upon a vague initial disclosure. Details will be updated after the grace period has ended." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_SYSTEM_CREATE_INSTANCE_RFC_Function_Buffer_Overflow.pdf" }, { "name": "20070404 CYBSEC Security Pre-Advisory: SAP SYSTEM_CREATE_INSTANCE RFC Function Buffer Overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/464683/100/0/threaded" }, { "name": "24722", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24722" }, { "name": "sap-rfc-createinstance-bo(33416)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33416" }, { "name": "ADV-2007-1270", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1270" }, { "name": "2536", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/2536" }, { "name": "23307", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/23307" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1917", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the SYSTEM_CREATE_INSTANCE function in the SAP RFC Library 6.40 and 7.00 before 20061211 allows remote attackers to execute arbitrary code via unspecified vectors. NOTE: This information is based upon a vague initial disclosure. Details will be updated after the grace period has ended." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_SYSTEM_CREATE_INSTANCE_RFC_Function_Buffer_Overflow.pdf", "refsource": "MISC", "url": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_SYSTEM_CREATE_INSTANCE_RFC_Function_Buffer_Overflow.pdf" }, { "name": "20070404 CYBSEC Security Pre-Advisory: SAP SYSTEM_CREATE_INSTANCE RFC Function Buffer Overflow", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/464683/100/0/threaded" }, { "name": "24722", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24722" }, { "name": "sap-rfc-createinstance-bo(33416)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33416" }, { "name": "ADV-2007-1270", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1270" }, { "name": "2536", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/2536" }, { "name": "23307", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23307" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-1917", "datePublished": "2007-04-10T23:00:00", "dateReserved": "2007-04-10T00:00:00", "dateUpdated": "2024-08-07T13:13:41.524Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2003-1496
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/9990 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/8813 | vdb-entry, x_refsource_BID | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/13418 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/advisories/5973 | vendor-advisory, x_refsource_COMPAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:28:03.718Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "9990", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/9990" }, { "name": "8813", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/8813" }, { "name": "tru64-dtmailpr-gain-privileges(13418)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13418" }, { "name": "SSRT3589", "tags": [ "vendor-advisory", "x_refsource_COMPAQ", "x_transferred" ], "url": "http://www.securityfocus.com/advisories/5973" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-10-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in CDE dtmailpr of HP Tru64 4.0F through 5.1B allows local users to gain privileges via unknown attack vectors. NOTE: due to lack of details in the vendor advisory, it is not clear whether this is the same issue as CVE-1999-0840." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "9990", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/9990" }, { "name": "8813", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/8813" }, { "name": "tru64-dtmailpr-gain-privileges(13418)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13418" }, { "name": "SSRT3589", "tags": [ "vendor-advisory", "x_refsource_COMPAQ" ], "url": "http://www.securityfocus.com/advisories/5973" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-1496", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in CDE dtmailpr of HP Tru64 4.0F through 5.1B allows local users to gain privileges via unknown attack vectors. NOTE: due to lack of details in the vendor advisory, it is not clear whether this is the same issue as CVE-1999-0840." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "9990", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/9990" }, { "name": "8813", "refsource": "BID", "url": "http://www.securityfocus.com/bid/8813" }, { "name": "tru64-dtmailpr-gain-privileges(13418)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13418" }, { "name": "SSRT3589", "refsource": "COMPAQ", "url": "http://www.securityfocus.com/advisories/5973" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-1496", "datePublished": "2007-10-25T19:00:00", "dateReserved": "2007-10-25T00:00:00", "dateUpdated": "2024-08-08T02:28:03.718Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*", "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*", "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.04:*:*:*:*:*:*:*", "matchCriteriaId": "9B7A7B90-9086-4A10-8FB4-1C1D909BC173", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*", "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*", "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0f:*:*:*:*:*:*:*", "matchCriteriaId": "3E8BA552-394A-4E06-8CAD-24A2F542FD91", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0g:*:*:*:*:*:*:*", "matchCriteriaId": "E43FAAEF-B0DD-466F-A74E-43CBA4CCF7E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.0a:*:*:*:*:*:*:*", "matchCriteriaId": "C3F90BA0-45D4-4089-BFBC-69FD1DB10C5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "B5840611-A108-48EE-9D5A-4B6DA0621FF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1a:*:*:*:*:*:*:*", "matchCriteriaId": "684BEA17-3BFC-4C30-9E8A-411D9D057354", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in binmail in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allows local users to gain privileges." } ], "id": "CVE-2002-1609", "lastModified": "2024-11-20T23:41:42.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-08-30T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "source": "cve@mitre.org", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/602009" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/602009" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
apple | mac_os_x | 10.4.9 | |
hp | hp-ux | * | |
hp | tru64 | 5.1b_pk2_bl22 | |
ibm | aix | * | |
ibm | os2 | * | |
linux | linux_kernel | * | |
microsoft | windows_2000 | * | |
microsoft | windows_2003_server | sp2 | |
microsoft | windows_95 | * | |
microsoft | windows_98 | * | |
microsoft | windows_98se | * | |
microsoft | windows_me | * | |
microsoft | windows_nt | 4.0 | |
microsoft | windows_xp | * | |
santa_cruz_operation | sco_unix | * | |
sun | solaris | * | |
windriver | bsdos | * | |
super_link_exchange_script | super_link_exchange_script | 1.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:10.4.9:*:*:*:*:*:*:*", "matchCriteriaId": "786BB737-EA99-4EC6-B742-0C35BF2453F9", "vulnerable": false }, { "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*", "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570", "vulnerable": false }, { "criteria": "cpe:2.3:o:hp:tru64:5.1b_pk2_bl22:*:*:*:*:*:*:*", "matchCriteriaId": "5F6E90A8-BF8E-46AD-A0E6-4266EE0AE70C", "vulnerable": false }, { "criteria": "cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*", "matchCriteriaId": "F7F01A55-7C37-4BAF-A4D4-61E8AC54FF79", "vulnerable": false }, { "criteria": "cpe:2.3:o:ibm:os2:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD5511BD-2A41-4FF6-BD3F-9448F3F8AC90", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E545C63-FE9C-4CA1-AF0F-D999D84D2AFD", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_2003_server:sp2:*:*:*:*:*:*:*", "matchCriteriaId": "377F7D0C-6B44-4B90-BF90-DAF959880C6D", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_95:*:*:*:*:*:*:*:*", "matchCriteriaId": "82F7322B-8022-4D0B-ADB3-D0F5B6F20309", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_98:*:gold:*:*:*:*:*:*", "matchCriteriaId": "2D3B703C-79B2-4FA2-9E12-713AB977A880", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_98se:*:*:*:*:*:*:*:*", "matchCriteriaId": "AA733AD2-D948-46A0-A063-D29081A56F1F", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_me:*:*:*:*:*:*:*:*", "matchCriteriaId": "799DA395-C7F8-477C-8BC7-5B4B88FB7503", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "E53CDA8E-50A8-4509-B070-CCA5604FFB21", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_xp:*:gold:*:*:*:*:*:*", "matchCriteriaId": "580B0C9B-DD85-40FA-9D37-BAC0C96D57FC", "vulnerable": false }, { "criteria": "cpe:2.3:o:santa_cruz_operation:sco_unix:*:*:*:*:*:*:*:*", "matchCriteriaId": "ECCBDA43-9C75-4B36-8C90-EF26B8CD777D", "vulnerable": false }, { "criteria": "cpe:2.3:o:sun:solaris:*:*:*:*:*:*:*:*", "matchCriteriaId": "469B74F2-4B89-42B8-8638-731E92D463B9", "vulnerable": false }, { "criteria": "cpe:2.3:o:windriver:bsdos:*:*:*:*:*:*:*:*", "matchCriteriaId": "60ACA374-1434-4C02-8327-17BC9C000B65", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:super_link_exchange_script:super_link_exchange_script:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "72865C64-C70A-4CBC-83B7-629DE0DD3532", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in directory.php in Super Link Exchange Script 1.0 might allow remote attackers to execute arbitrary SQL queries via the cat parameter." }, { "lang": "es", "value": "Vulnerabilidad de inyecci\u00f3n SQL en directory.php en Super Link Exchange Script 1.0 podr\u00eda permitir a atacantes remotos ejecutar consultas SQL de su elecci\u00f3n a trav\u00e9s del par\u00e1metro cat." } ], "id": "CVE-2006-7034", "lastModified": "2024-11-21T00:24:13.820", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-02-23T03:28:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/2285" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/435166/30/4680/threaded" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26720" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/2285" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/435166/30/4680/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26720" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*", "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.4:*:*:*:*:*:*:*", "matchCriteriaId": "F038B325-A982-43FB-9146-E103CCFB5C41", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*", "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.23:*:ia64_64-bit:*:*:*:*:*", "matchCriteriaId": "D73D159B-C3D8-4BBD-8BAA-E9E8D3AD3A04", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:*:*:*:*:*:*:*:*", "matchCriteriaId": "A1F3E736-9290-419D-A858-08715798D453", "versionEndIncluding": "5.1b3", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0f:pk8:*:*:*:*:*:*", "matchCriteriaId": "884D55C0-F5EB-484E-8886-1C6C12320BCB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the FTP Daemon (ftpd) for HP Tru64 UNIX 4.0F PK8 and other versions up to HP Tru64 UNIX 5.1B-3, and HP-UX B.11.00, B.11.04, B.11.11, and B.11.23, allows remote authenticated users to cause a denial of service (hang)." } ], "id": "CVE-2005-2993", "lastModified": "2024-11-21T00:00:53.220", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 1.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.1, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-09-20T20:03:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18543" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18569" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/360" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1015506" }, { "source": "cve@mitre.org", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-018.htm" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/422391/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/422391/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/16316" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2005/1801" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/0264" }, { "source": "cve@mitre.org", "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTU01227" }, { "source": "cve@mitre.org", "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTU01227" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5709" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18543" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/18569" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/360" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1015506" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-018.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/422391/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/422391/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/16316" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2005/1801" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/0264" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTU01227" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTU01227" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5709" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*", "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570", "vulnerable": false }, { "criteria": "cpe:2.3:o:hp:tru64:*:*:*:*:*:*:*:*", "matchCriteriaId": "1FE64F3F-48F6-493F-A81E-2B106FF73AC1", "vulnerable": false }, { "criteria": "cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*", "matchCriteriaId": "F7F01A55-7C37-4BAF-A4D4-61E8AC54FF79", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37", "vulnerable": false }, { "criteria": "cpe:2.3:o:santa_cruz_operation:sco_unix:any_version:*:*:*:*:*:*:*", "matchCriteriaId": "D7B2A213-26BC-4192-8695-D702BEF34E33", "vulnerable": false }, { "criteria": "cpe:2.3:o:sgi:irix:any_version:*:*:*:*:*:*:*", "matchCriteriaId": "258743E2-61D1-437C-A2B3-3CC6364DC9B2", "vulnerable": false }, { "criteria": "cpe:2.3:o:sun:solaris:*:*:*:*:*:*:*:*", "matchCriteriaId": "469B74F2-4B89-42B8-8638-731E92D463B9", "vulnerable": false }, { "criteria": "cpe:2.3:o:windriver:bsdos:any_version:*:*:*:*:*:*:*", "matchCriteriaId": "1EC68F59-F6BA-4818-ACE0-2F095F304D21", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:ftp:admin:0.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "23F3C472-E4CD-403C-8626-BA100EA7268C", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in index.php in FTP Admin 0.1.0 allows remote attackers to inject arbitrary web script or HTML via the error parameter in an error page action." }, { "lang": "es", "value": "Vulnerabilidad de secuencia de comandos en sitios cruzados (XSS) en index.php en FTP Admin 0.1.0 permite a atacantes remotos inyectar secuencias de comandos web o HTML a trav\u00e9s del par\u00e1metro error en una acci\u00f3n de p\u00e1gina de error." } ], "id": "CVE-2007-6232", "lastModified": "2024-11-21T00:39:40.290", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2007-12-04T18:46:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27875" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38780" }, { "source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/4681" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27875" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38780" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/4681" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*", "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*", "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.04:*:*:*:*:*:*:*", "matchCriteriaId": "9B7A7B90-9086-4A10-8FB4-1C1D909BC173", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*", "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*", "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0f:*:*:*:*:*:*:*", "matchCriteriaId": "3E8BA552-394A-4E06-8CAD-24A2F542FD91", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0g:*:*:*:*:*:*:*", "matchCriteriaId": "E43FAAEF-B0DD-466F-A74E-43CBA4CCF7E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.0a:*:*:*:*:*:*:*", "matchCriteriaId": "C3F90BA0-45D4-4089-BFBC-69FD1DB10C5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "B5840611-A108-48EE-9D5A-4B6DA0621FF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1a:*:*:*:*:*:*:*", "matchCriteriaId": "684BEA17-3BFC-4C30-9E8A-411D9D057354", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in ping in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allows local users to cause a denial of service." } ], "id": "CVE-2002-1610", "lastModified": "2024-11-20T23:41:42.993", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-08-30T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://cert.uni-stuttgart.de/archive/bugtraq/2002/08/msg00430.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/612833" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/5599" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10014" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://cert.uni-stuttgart.de/archive/bugtraq/2002/08/msg00430.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/612833" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/5599" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10014" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*", "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*", "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.04:*:*:*:*:*:*:*", "matchCriteriaId": "9B7A7B90-9086-4A10-8FB4-1C1D909BC173", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*", "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*", "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0f:*:*:*:*:*:*:*", "matchCriteriaId": "3E8BA552-394A-4E06-8CAD-24A2F542FD91", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0g:*:*:*:*:*:*:*", "matchCriteriaId": "E43FAAEF-B0DD-466F-A74E-43CBA4CCF7E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.0a:*:*:*:*:*:*:*", "matchCriteriaId": "C3F90BA0-45D4-4089-BFBC-69FD1DB10C5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "B5840611-A108-48EE-9D5A-4B6DA0621FF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1a:*:*:*:*:*:*:*", "matchCriteriaId": "684BEA17-3BFC-4C30-9E8A-411D9D057354", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in traceroute in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allows local users to execute arbitrary code." } ], "id": "CVE-2002-1608", "lastModified": "2024-11-20T23:41:42.713", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-08-31T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "source": "cve@mitre.org", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/629289" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/629289" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:tru64:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "B5840611-A108-48EE-9D5A-4B6DA0621FF4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The ps (/usr/ucb/ps) command on HP Tru64 UNIX 5.1 1885 allows local users to obtain sensitive information, including environment variables of arbitrary processes, via the \"auxewww\" argument, a similar issue to CVE-1999-1587." }, { "lang": "es", "value": "El comando ps (/usr/ucb/ps) en el HP Tru64 UNIX 5.1 1885 permite a usuarios locales obtener informaci\u00f3n sensible incluyendo variables de entorno de procesos de su elecci\u00f3n, mediante el argumento \"auxewww\". Similar a la vulnerabilidad CVE-1999-1587.\r\n" } ], "id": "CVE-2007-0805", "lastModified": "2024-11-21T00:26:47.357", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-02-07T11:28:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00817515" }, { "source": "cve@mitre.org", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00817515" }, { "source": "cve@mitre.org", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-February/052227.html" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/33113" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://rawlab.mindcreations.com/codes/exp/nix/osf1tru64ps.ksh" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24041" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/25135" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1017592" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/459266/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/459275/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/459593/100/200/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1018005" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/1654" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32276" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00817515" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00817515" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-February/052227.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/33113" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://rawlab.mindcreations.com/codes/exp/nix/osf1tru64ps.ksh" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24041" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/25135" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1017592" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/459266/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/459275/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/459593/100/200/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1018005" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/1654" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32276" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:tru64:*:pk1:*:*:*:*:*:*", "matchCriteriaId": "70AF23DB-5853-4312-B285-6E4272BCD6EB", "versionEndIncluding": "5.1b", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The (1) dupatch and (2) setld utilities in HP Tru64 UNIX 5.1B PK1 and earlier allows local users to overwrite files and possibly gain root privileges via a symlink attack." }, { "lang": "es", "value": "Las utilidades dupatch y setld en HP Tru64 UNIX 5.1B PK1 y anteriores permiten a usuarios locales sobreescribir ficheros y posiblemente ganar privilegios de root mediante un ataque de enlaces simb\u00f3licos." } ], "id": "CVE-2003-0221", "lastModified": "2024-11-20T23:44:14.927", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-05-12T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://www.ciac.org/ciac/bulletins/n-086.shtml" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/7452" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11892" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ciac.org/ciac/bulletins/n-086.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/7452" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11892" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6230A85-30D2-4934-A8A0-11499B7B09F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*", "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:-:*:*:*:*:*:*:*", "matchCriteriaId": "06E97148-F1B2-40FB-9C98-AB9FBE867DE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*", "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:os2:-:*:*:*:*:*:*:*", "matchCriteriaId": "602ECD33-560E-4CDD-8396-7B6EC002C10A", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:novell:netware:-:*:*:*:*:*:*:*", "matchCriteriaId": "61BD8560-99BE-46E5-8366-7CD9CD3427E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*", "matchCriteriaId": "F5027746-8216-452D-83C5-2F8E9546F2A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sco:sco_unix:-:*:*:*:*:*:*:*", "matchCriteriaId": "97A1D7CF-430A-4348-AC21-DB4BA7FD59F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B522A89-5F4E-4BA1-8AAF-2613C3A6CEE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:windriver:bsdos:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0B43723-26A2-40E5-8B2D-B8747CEEA274", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "ICMP information such as (1) netmask and (2) timestamp is allowed from arbitrary hosts." }, { "lang": "es", "value": "Informaci\u00f3n ICMP como (1) m\u00e1scara de red y (2) marca de tiempo est\u00e1 permitida desde hosts arbitrarios." } ], "id": "CVE-1999-0524", "lastModified": "2024-11-20T23:28:56.657", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1997-08-01T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://descriptions.securescout.com/tc/11010" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://descriptions.securescout.com/tc/11011" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://kb.vmware.com/selfservice/microsites/search.do?cmd=displayKC\u0026externalId=1434" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.osvdb.org/95" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/306" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/322" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10053" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://descriptions.securescout.com/tc/11010" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://descriptions.securescout.com/tc/11011" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://kb.vmware.com/selfservice/microsites/search.do?cmd=displayKC\u0026externalId=1434" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.osvdb.org/95" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/306" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/322" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10053" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "Red Hat Enterprise Linux is configured by default to respond to all ICMP requests. Users may configure the firewall to prevent a system from responding to certain ICMP requests.", "lastModified": "2010-01-05T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" }, { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:tru64:4.0f:*:*:*:*:*:*:*", "matchCriteriaId": "3E8BA552-394A-4E06-8CAD-24A2F542FD91", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0g:*:*:*:*:*:*:*", "matchCriteriaId": "E43FAAEF-B0DD-466F-A74E-43CBA4CCF7E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.0a:*:*:*:*:*:*:*", "matchCriteriaId": "C3F90BA0-45D4-4089-BFBC-69FD1DB10C5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "B5840611-A108-48EE-9D5A-4B6DA0621FF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1a:*:*:*:*:*:*:*", "matchCriteriaId": "684BEA17-3BFC-4C30-9E8A-411D9D057354", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in inetd in HP Tru64 Unix 4.0f through 5.1a allows remote attackers to cause a denial of service via unknown attack vectors." } ], "id": "CVE-2002-1784", "lastModified": "2024-11-20T23:42:07.120", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-12-31T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://online.securityfocus.com/advisories/4288" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.iss.net/security_center/static/9614.php" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/5242" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://online.securityfocus.com/advisories/4288" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.iss.net/security_center/static/9614.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/5242" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://archives.neohapsis.com/archives/tru64/2002-q3/0017.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://archives.neohapsis.com/archives/tru64/2002-q3/0017.html | Patch, Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:tru64:4.0f:*:*:*:*:*:*:*", "matchCriteriaId": "3E8BA552-394A-4E06-8CAD-24A2F542FD91", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0g:*:*:*:*:*:*:*", "matchCriteriaId": "E43FAAEF-B0DD-466F-A74E-43CBA4CCF7E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.0a:*:*:*:*:*:*:*", "matchCriteriaId": "C3F90BA0-45D4-4089-BFBC-69FD1DB10C5D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability or vulnerabilities in TCP/IP component for HP Tru64 UNIX 4.0f, 4.0g, and 5.0a allows remote attackers to cause a denial of service." }, { "lang": "es", "value": "Vulnerabilidad o vulnerabilidades desconocidas en el componente TCP/IP de HP True64 UNIX 4.0f, 4.0g y 5.0a permite a atacantes remotos causar una denegaci\u00f3n de servicio." } ], "id": "CVE-2002-1474", "lastModified": "2024-11-20T23:41:23.643", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-04-22T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/tru64/2002-q3/0017.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/tru64/2002-q3/0017.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
hp | tru64 | 4.0f | |
hp | tru64 | 4.0g | |
open_source_internet_solutions | open_source_internet_solutions | 5.4 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:tru64:4.0f:*:*:*:*:*:*:*", "matchCriteriaId": "3E8BA552-394A-4E06-8CAD-24A2F542FD91", "vulnerable": false }, { "criteria": "cpe:2.3:o:hp:tru64:4.0g:*:*:*:*:*:*:*", "matchCriteriaId": "E43FAAEF-B0DD-466F-A74E-43CBA4CCF7E7", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:open_source_internet_solutions:open_source_internet_solutions:5.4:*:*:*:*:*:*:*", "matchCriteriaId": "3403A298-C680-421F-AE92-9F62834A8976", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in LDAP Module in System Authentication of Open Source Internet Solutions (OSIS) 5.4 running on Tru64 UNIX 4.0G and 4.0F allows remote attackers to gain access to arbitrary files or gain privileges via unknown attack vectors." } ], "id": "CVE-2002-2265", "lastModified": "2024-11-20T23:43:16.220", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-12-31T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/compaq/2002-q4/0014.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/6174" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10703" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/compaq/2002-q4/0014.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/6174" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10703" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:tru64:5.1b_pk2_bl22:*:*:*:*:*:*:*", "matchCriteriaId": "5F6E90A8-BF8E-46AD-A0E6-4266EE0AE70C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in HP Tru64 UNIX 5.x allow local users to execute arbitrary code via (1) a long -contextDir argument to dtaction, (2) a long -p argument to dtprintinfo, (3) a long -customization argument to dxterm, or (4) a long DISPLAY environment variable to dtterm." } ], "id": "CVE-2002-1617", "lastModified": "2024-11-20T23:41:43.967", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-12-31T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dtaction.txt" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dtprintinfo.txt" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dtterm.txt" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dxterm.txt" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/202939" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/600699" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/836275" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/931579" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/archive/1/290115" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dtaction.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dtprintinfo.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dtterm.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_dxterm.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/202939" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/600699" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/836275" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/931579" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/archive/1/290115" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*", "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*", "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.04:*:*:*:*:*:*:*", "matchCriteriaId": "9B7A7B90-9086-4A10-8FB4-1C1D909BC173", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*", "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*", "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0f:*:*:*:*:*:*:*", "matchCriteriaId": "3E8BA552-394A-4E06-8CAD-24A2F542FD91", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0g:*:*:*:*:*:*:*", "matchCriteriaId": "E43FAAEF-B0DD-466F-A74E-43CBA4CCF7E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.0a:*:*:*:*:*:*:*", "matchCriteriaId": "C3F90BA0-45D4-4089-BFBC-69FD1DB10C5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "B5840611-A108-48EE-9D5A-4B6DA0621FF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1a:*:*:*:*:*:*:*", "matchCriteriaId": "684BEA17-3BFC-4C30-9E8A-411D9D057354", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in ypmatch in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allows local users to execute arbitrary code." } ], "id": "CVE-2002-1607", "lastModified": "2024-11-20T23:41:42.587", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-08-31T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "source": "cve@mitre.org", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/706817" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/706817" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:tru64:5.1b3:*:*:*:*:*:*:*", "matchCriteriaId": "E02E8BEA-D9EC-4375-917F-BAF20CA79FD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1b4:*:*:*:*:*:*:*", "matchCriteriaId": "AE9742A9-4703-42E9-A1FD-B831087DC955", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the AdvFS showfile command in HP Tru64 UNIX 5.1B-3 and 5.1B-4 allows local users to gain privileges via unspecified vectors." }, { "lang": "es", "value": "Vulnerabilidad no espec\u00edfica en el comando showfile AdvFS en HP Tru64 UNIX v5.1B-3 y 5.1B-4 permite a usuarios locales para obtener privilegios a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2008-4414", "lastModified": "2024-11-21T00:51:37.663", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-11-07T19:35:55.883", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=122600765224240\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=122600765224240\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/32621" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/4567" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/alerts/2008/Nov/1021152.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/32160" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/3050" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46414" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=122600765224240\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=122600765224240\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/32621" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/4567" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/alerts/2008/Nov/1021152.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/32160" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/3050" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46414" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:hp-ux:10.10:*:*:*:*:*:*:*", "matchCriteriaId": "38BFA923-7D80-4F01-AF9F-6F13209948AC", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*", "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:10.24:*:*:*:*:*:*:*", "matchCriteriaId": "4259A901-A1CF-44EE-80C4-2031D3FCADC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*", "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.4:*:*:*:*:*:*:*", "matchCriteriaId": "F038B325-A982-43FB-9146-E103CCFB5C41", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0f:*:*:*:*:*:*:*", "matchCriteriaId": "3E8BA552-394A-4E06-8CAD-24A2F542FD91", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0f:pk8:*:*:*:*:*:*", "matchCriteriaId": "884D55C0-F5EB-484E-8886-1C6C12320BCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0g:*:*:*:*:*:*:*", "matchCriteriaId": "E43FAAEF-B0DD-466F-A74E-43CBA4CCF7E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0g:pk4:*:*:*:*:*:*", "matchCriteriaId": "5A788DB8-B738-4498-9C0B-68FCB92086F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.0a:*:*:*:*:*:*:*", "matchCriteriaId": "C3F90BA0-45D4-4089-BFBC-69FD1DB10C5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "B5840611-A108-48EE-9D5A-4B6DA0621FF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1a:*:*:*:*:*:*:*", "matchCriteriaId": "684BEA17-3BFC-4C30-9E8A-411D9D057354", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in dtterm in HP-UX 11.0 and HP Tru64 UNIX 4.0f through 5.1a allows local users to execute arbitrary code via a long -tn option." } ], "id": "CVE-2000-1031", "lastModified": "2024-11-20T23:33:51.277", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2000-12-11T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/hp/2000-q4/0034.html" }, { "source": "cve@mitre.org", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/320067" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/290115" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/75188" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/1889" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5461" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/hp/2000-q4/0034.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/320067" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/290115" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/75188" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/1889" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5461" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*", "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.4:*:*:*:*:*:*:*", "matchCriteriaId": "F038B325-A982-43FB-9146-E103CCFB5C41", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*", "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*", "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.23:*:ia64_64-bit:*:*:*:*:*", "matchCriteriaId": "D73D159B-C3D8-4BBD-8BAA-E9E8D3AD3A04", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0f:*:*:*:*:*:*:*", "matchCriteriaId": "3E8BA552-394A-4E06-8CAD-24A2F542FD91", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0f:pk8:*:*:*:*:*:*", "matchCriteriaId": "884D55C0-F5EB-484E-8886-1C6C12320BCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0g:*:*:*:*:*:*:*", "matchCriteriaId": "E43FAAEF-B0DD-466F-A74E-43CBA4CCF7E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0g:pk4:*:*:*:*:*:*", "matchCriteriaId": "5A788DB8-B738-4498-9C0B-68FCB92086F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.0a:*:*:*:*:*:*:*", "matchCriteriaId": "C3F90BA0-45D4-4089-BFBC-69FD1DB10C5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "B5840611-A108-48EE-9D5A-4B6DA0621FF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1a:*:*:*:*:*:*:*", "matchCriteriaId": "684BEA17-3BFC-4C30-9E8A-411D9D057354", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1a:pk6:*:*:*:*:*:*", "matchCriteriaId": "BA274FCB-748E-4EEB-9C77-DD5DF1ABB303", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1af:*:*:*:*:*:*:*", "matchCriteriaId": "1839F0EE-84D7-4055-A044-5AB5E350225E", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1b:pk1:*:*:*:*:*:*", "matchCriteriaId": "7ABA8226-9F76-4D11-9C5E-7563B7774952", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1b2:pk4:*:*:*:*:*:*", "matchCriteriaId": "91D70045-53B0-477E-BEA2-6B04808785DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1b3:*:*:*:*:*:*:*", "matchCriteriaId": "E02E8BEA-D9EC-4375-917F-BAF20CA79FD8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in dtmail on HP Tru64 UNIX 4.0F through 5.1B and HP-UX B.11.00 through B.11.23 allows local users to execute arbitrary code via a long -a (aka attachment) argument." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer en dtmail en HP Tru64 UNIX 4.0F hasta 5.1B, y HP-UX B.11.00 hasta B.11.23 permite a usuarios locales ejecutar c\u00f3digo de su elecci\u00f3n mediante un argumento -a (o attachment) muy largo." } ], "id": "CVE-2006-5452", "lastModified": "2024-11-21T00:19:17.930", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-10-23T17:07:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00793091" }, { "source": "cve@mitre.org", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00793091" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/22451" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/22528" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1017083" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://securitytracker.com/id?1017098" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://securitytracker.com/id?1017099" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.netragard.com/pdfs/research/HP-TRU64-DTMAIL-20060810.txt" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/449321/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/20580" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2006/4139" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2006/4140" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29644" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5175" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00793091" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00793091" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/22451" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/22528" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1017083" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://securitytracker.com/id?1017098" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://securitytracker.com/id?1017099" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.netragard.com/pdfs/research/HP-TRU64-DTMAIL-20060810.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/449321/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/20580" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/4139" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/4140" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29644" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5175" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:tru64:4.0f:pk8:*:*:*:*:*:*", "matchCriteriaId": "884D55C0-F5EB-484E-8886-1C6C12320BCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0g:pk4:*:*:*:*:*:*", "matchCriteriaId": "5A788DB8-B738-4498-9C0B-68FCB92086F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1a:pk6:*:*:*:*:*:*", "matchCriteriaId": "BA274FCB-748E-4EEB-9C77-DD5DF1ABB303", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the POSIX Threads library (libpthread) on HP Tru64 UNIX 4.0F PK8, 4.0G PK4, and 5.1A PK6 allows local users to gain root privileges via a long PTHREAD_CONFIG environment variable." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer en la biblioteca POSIX Threads (libpthread) sobre HP Tru64 UNIX 4.0F PK8, 4.0G PK4, y 5.1A PK6 permite a un usuario local ganar privilegios de root a trav\u00e9s de una variable de entorno PTHREAD_CONFIG larga." } ], "id": "CVE-2006-6418", "lastModified": "2024-11-21T00:22:38.293", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-12-10T11:28:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22743" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1017211" }, { "source": "cve@mitre.org", "url": "http://www.netragard.com/pdfs/research/HP-TRU64-LIBPTHREAD-20060811.txt" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/21035" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/4483" }, { "source": "cve@mitre.org", "url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00800193" }, { "source": "cve@mitre.org", "url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00800193" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30178" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22743" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1017211" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.netragard.com/pdfs/research/HP-TRU64-LIBPTHREAD-20060811.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/21035" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/4483" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00800193" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00800193" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30178" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*", "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*", "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.04:*:*:*:*:*:*:*", "matchCriteriaId": "9B7A7B90-9086-4A10-8FB4-1C1D909BC173", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*", "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*", "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0f:*:*:*:*:*:*:*", "matchCriteriaId": "3E8BA552-394A-4E06-8CAD-24A2F542FD91", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0g:*:*:*:*:*:*:*", "matchCriteriaId": "E43FAAEF-B0DD-466F-A74E-43CBA4CCF7E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.0a:*:*:*:*:*:*:*", "matchCriteriaId": "C3F90BA0-45D4-4089-BFBC-69FD1DB10C5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "B5840611-A108-48EE-9D5A-4B6DA0621FF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1a:*:*:*:*:*:*:*", "matchCriteriaId": "684BEA17-3BFC-4C30-9E8A-411D9D057354", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in HP Tru64 UNIX allows local users to execute arbitrary code via a long argument to /usr/bin/at." } ], "id": "CVE-2002-1614", "lastModified": "2024-11-20T23:41:43.550", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-09-09T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "source": "cve@mitre.org", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "source": "cve@mitre.org", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/435611" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/archive/1/290115" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/435611" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/archive/1/290115" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://archives.neohapsis.com/archives/tru64/2002-q3/0017.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://archives.neohapsis.com/archives/tru64/2002-q3/0017.html | Patch, Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:tru64:4.0f:*:*:*:*:*:*:*", "matchCriteriaId": "3E8BA552-394A-4E06-8CAD-24A2F542FD91", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0g:*:*:*:*:*:*:*", "matchCriteriaId": "E43FAAEF-B0DD-466F-A74E-43CBA4CCF7E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.0a:*:*:*:*:*:*:*", "matchCriteriaId": "C3F90BA0-45D4-4089-BFBC-69FD1DB10C5D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the ARP component for HP Tru64 UNIX 4.0f, 4.0g, and 5.0a allows remote attackers to \"take over packets destined for another host\" and cause a denial of service." }, { "lang": "es", "value": "Vulnerabilidad desconocida en el componente ARP de HP Tru64 UNIX 4.0f, 4.0g, y 5.0a permite a atacantes remotos \"encargarse de paquetes destinados a otras m\u00e1quinas\" y causar una denegaci\u00f3n de servicio." } ], "id": "CVE-2002-1475", "lastModified": "2024-11-20T23:41:23.763", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-04-22T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/tru64/2002-q3/0017.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/tru64/2002-q3/0017.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*", "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*", "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.04:*:*:*:*:*:*:*", "matchCriteriaId": "9B7A7B90-9086-4A10-8FB4-1C1D909BC173", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*", "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*", "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0f:*:*:*:*:*:*:*", "matchCriteriaId": "3E8BA552-394A-4E06-8CAD-24A2F542FD91", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0g:*:*:*:*:*:*:*", "matchCriteriaId": "E43FAAEF-B0DD-466F-A74E-43CBA4CCF7E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.0a:*:*:*:*:*:*:*", "matchCriteriaId": "C3F90BA0-45D4-4089-BFBC-69FD1DB10C5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "B5840611-A108-48EE-9D5A-4B6DA0621FF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1a:*:*:*:*:*:*:*", "matchCriteriaId": "684BEA17-3BFC-4C30-9E8A-411D9D057354", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allow local users to gain privileges via (1) lpc, (2) lpd, (3) lpq, (4) lpr, or (5) lprm." } ], "id": "CVE-2002-1606", "lastModified": "2024-11-20T23:41:42.447", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-08-30T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "source": "cve@mitre.org", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/293305" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/557481" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/651377" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/955065" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/965097" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/293305" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/557481" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/651377" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/955065" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/965097" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:tru64:4.0f:*:*:*:*:*:*:*", "matchCriteriaId": "3E8BA552-394A-4E06-8CAD-24A2F542FD91", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0g:*:*:*:*:*:*:*", "matchCriteriaId": "E43FAAEF-B0DD-466F-A74E-43CBA4CCF7E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.0a:*:*:*:*:*:*:*", "matchCriteriaId": "C3F90BA0-45D4-4089-BFBC-69FD1DB10C5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "B5840611-A108-48EE-9D5A-4B6DA0621FF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1af:*:*:*:*:*:*:*", "matchCriteriaId": "1839F0EE-84D7-4055-A044-5AB5E350225E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allow local users to gain root privileges via (1) su, (2) chsh, (3) passwd, (4) chfn, (5) dxchpwd, and (6) libc." } ], "id": "CVE-2002-1616", "lastModified": "2024-11-20T23:41:43.823", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-08-01T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/tru64/2002-q3/0019.html" }, { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/tru64/2002-q3/0019.html" }, { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/tru64/2002-q3/0019.html" }, { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/tru64/2002-q3/0019.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_su.txt" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/137555" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/177067" }, { "source": "cve@mitre.org", "tags": [ "Patch", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/193347" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/671627" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/864083" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/archive/1/290115" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/5379" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/5380" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/5381" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/5382" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10614" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11620" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/tru64/2002-q3/0019.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/tru64/2002-q3/0019.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/tru64/2002-q3/0019.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/tru64/2002-q3/0019.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_su.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/137555" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/177067" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/193347" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/671627" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/864083" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/archive/1/290115" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/5379" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/5380" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/5381" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/5382" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10614" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11620" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:tru64:5.1b3:*:*:*:*:*:*:*", "matchCriteriaId": "E02E8BEA-D9EC-4375-917F-BAF20CA79FD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1b4:*:*:*:*:*:*:*", "matchCriteriaId": "AE9742A9-4703-42E9-A1FD-B831087DC955", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Secure Shell (SSH) in HP Tru64 UNIX 5.1B-4 and 5.1B-3 allows remote attackers to identify valid users via unspecified vectors, probably related to timing attacks and AuthInteractiveFailureRandomTimeout." }, { "lang": "es", "value": "Vulnerabilidad no especificada en Secure Shell (SSH) en HP Tru64 UNIX 5.1B-4 y 5.1B-3 permite a atacantes remotos identificar usuarios v\u00e1lidos a trav\u00e9s de vectores no especificados, posiblemente relacionados con ataques oportunos y AuthInteractiveFailureRandomTimeout." } ], "id": "CVE-2007-2791", "lastModified": "2024-11-21T00:31:40.323", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-05-22T00:30:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01007552" }, { "source": "cve@mitre.org", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01007552" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/36204" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/24036" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/24021" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1018065" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/1851" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34329" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01007552" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c01007552" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/36204" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/24036" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/24021" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1018065" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/1851" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34329" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
apple | a_ux | * | |
apple | mac_os_x | * | |
hp | hp-ux | * | |
hp | tru64 | * | |
ibm | os2 | * | |
linux | linux_kernel | * | |
microsoft | windows_2000 | * | |
microsoft | windows_2003_server | * | |
microsoft | windows_95 | * | |
microsoft | windows_98 | * | |
microsoft | windows_98se | * | |
microsoft | windows_me | * | |
microsoft | windows_nt | 4.0 | |
microsoft | windows_xp | * | |
santa_cruz_operation | sco_unix | * | |
sun | solaris | * | |
windriver | bsdos | * | |
achievo | achievo | 1.1.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:a_ux:*:*:*:*:*:*:*:*", "matchCriteriaId": "B9E99BBE-C53B-4C23-95AB-61239020E252", "vulnerable": false }, { "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574", "vulnerable": false }, { "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*", "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570", "vulnerable": false }, { "criteria": "cpe:2.3:o:hp:tru64:*:*:*:*:*:*:*:*", "matchCriteriaId": "1FE64F3F-48F6-493F-A81E-2B106FF73AC1", "vulnerable": false }, { "criteria": "cpe:2.3:o:ibm:os2:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD5511BD-2A41-4FF6-BD3F-9448F3F8AC90", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E545C63-FE9C-4CA1-AF0F-D999D84D2AFD", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_2003_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "60EC86B8-5C8C-4873-B364-FB1F8EFE1CFF", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_95:*:*:*:*:*:*:*:*", "matchCriteriaId": "82F7322B-8022-4D0B-ADB3-D0F5B6F20309", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_98:*:gold:*:*:*:*:*:*", "matchCriteriaId": "2D3B703C-79B2-4FA2-9E12-713AB977A880", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_98se:*:*:*:*:*:*:*:*", "matchCriteriaId": "AA733AD2-D948-46A0-A063-D29081A56F1F", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_me:*:*:*:*:*:*:*:*", "matchCriteriaId": "799DA395-C7F8-477C-8BC7-5B4B88FB7503", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "E53CDA8E-50A8-4509-B070-CCA5604FFB21", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_xp:*:*:*:*:*:*:*:*", "matchCriteriaId": "E61F1C9B-44AF-4B35-A7B2-948EEF7639BD", "vulnerable": false }, { "criteria": "cpe:2.3:o:santa_cruz_operation:sco_unix:*:*:*:*:*:*:*:*", "matchCriteriaId": "ECCBDA43-9C75-4B36-8C90-EF26B8CD777D", "vulnerable": false }, { "criteria": "cpe:2.3:o:sun:solaris:*:*:*:*:*:*:*:*", "matchCriteriaId": "469B74F2-4B89-42B8-8638-731E92D463B9", "vulnerable": false }, { "criteria": "cpe:2.3:o:windriver:bsdos:*:*:*:*:*:*:*:*", "matchCriteriaId": "60ACA374-1434-4C02-8327-17BC9C000B65", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:achievo:achievo:1.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "A5D5AEF1-38CE-4B89-A15A-89D9BF3BEA55", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "PHP remote file inclusion vulnerability in index.php in Achievo 1.1.0 allows remote attackers to execute arbitrary PHP code via a URL in the config_atkroot parameter." }, { "lang": "es", "value": "Vulnerabilidad de inclusi\u00f3n remota de archivo en PHP en index.php de Achievo 1.1.0 permite a atacantes remotos ejecutar c\u00f3digo PHP de su elecci\u00f3n mediante una URL en el par\u00e1metro config_atkroot." } ], "id": "CVE-2007-2736", "lastModified": "2024-11-21T00:31:31.847", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-05-17T19:30:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/37919" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/23992" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34305" }, { "source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/3928" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/37919" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/23992" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34305" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/3928" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:tru64:5.1a:pk6:*:*:*:*:*:*", "matchCriteriaId": "BA274FCB-748E-4EEB-9C77-DD5DF1ABB303", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1b_p3k_bl24:*:*:*:*:*:*:*", "matchCriteriaId": "9A51B497-493B-4A6D-B83D-CA2BC8B32CF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1b_pk2_bl22:*:*:*:*:*:*:*", "matchCriteriaId": "5F6E90A8-BF8E-46AD-A0E6-4266EE0AE70C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in HP Tru64 UNIX 5.1B PK2(BL22) and PK3(BL24), and 5.1A PK6(BL24), when using IPsec/IKE (Internet Key Exchange) with Certificates, allows remote attackers to gain privileges via unknown attack vectors." } ], "id": "CVE-2004-2678", "lastModified": "2024-11-20T23:53:57.680", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-12-31T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/tru64/2004-q1/0004.html" }, { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/tru64/2004-q1/0004.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://securitytracker.com/id?1009329" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/9803" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15397" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/tru64/2004-q1/0004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/tru64/2004-q1/0004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://securitytracker.com/id?1009329" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/9803" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15397" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*", "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*", "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.04:*:*:*:*:*:*:*", "matchCriteriaId": "9B7A7B90-9086-4A10-8FB4-1C1D909BC173", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*", "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*", "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0f:*:*:*:*:*:*:*", "matchCriteriaId": "3E8BA552-394A-4E06-8CAD-24A2F542FD91", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0g:*:*:*:*:*:*:*", "matchCriteriaId": "E43FAAEF-B0DD-466F-A74E-43CBA4CCF7E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.0a:*:*:*:*:*:*:*", "matchCriteriaId": "C3F90BA0-45D4-4089-BFBC-69FD1DB10C5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "B5840611-A108-48EE-9D5A-4B6DA0621FF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1a:*:*:*:*:*:*:*", "matchCriteriaId": "684BEA17-3BFC-4C30-9E8A-411D9D057354", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allows attackers to execute arbitrary code via a long _XKB_CHARSET environment variable to (1) dxpause, (2) dxconsole, or (3) dtsession." } ], "id": "CVE-2002-1605", "lastModified": "2024-11-20T23:41:42.303", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-09-02T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "source": "cve@mitre.org", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_xkb.txt" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/569987" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/584243" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/693803" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/290115" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_xkb.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/569987" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/584243" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/693803" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/290115" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
apple | mac_os_x | * | |
hp | hp-ux | * | |
hp | tru64 | * | |
ibm | aix | * | |
ibm | os2 | * | |
linux | linux_kernel | * | |
mandrakesoft | mandrake_linux | 2007 | |
mandrakesoft | mandrake_linux | 2007 | |
mandrakesoft | mandrake_linux | 2007.1 | |
mandrakesoft | mandrake_linux | 2007.1 | |
microsoft | windows_2000 | * | |
microsoft | windows_2003_server | * | |
microsoft | windows_98 | * | |
microsoft | windows_me | * | |
microsoft | windows_nt | 4.0 | |
microsoft | windows_xp | * | |
santa_cruz_operation | sco_unix | * | |
sun | solaris | * | |
windriver | bsdos | * | |
mplayer | mplayer | 1.0_rc1 | |
sgi | irix | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574", "vulnerable": false }, { "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*", "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570", "vulnerable": false }, { "criteria": "cpe:2.3:o:hp:tru64:*:*:*:*:*:*:*:*", "matchCriteriaId": "1FE64F3F-48F6-493F-A81E-2B106FF73AC1", "vulnerable": false }, { "criteria": "cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*", "matchCriteriaId": "F7F01A55-7C37-4BAF-A4D4-61E8AC54FF79", "vulnerable": false }, { "criteria": "cpe:2.3:o:ibm:os2:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD5511BD-2A41-4FF6-BD3F-9448F3F8AC90", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37", "vulnerable": false }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:*:*:*:*:*:*", "matchCriteriaId": "02362C25-B373-4FB1-AF4A-2AFC7F7D4387", "vulnerable": false }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:x86_64:*:*:*:*:*", "matchCriteriaId": "19AD5F8D-6EB9-4E4B-9E82-FFBAB68797E9", "vulnerable": false }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:*:*:*:*:*:*", "matchCriteriaId": "19D64247-F0A0-4984-84EA-B63FC901F002", "vulnerable": false }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:x86_64:*:*:*:*:*", "matchCriteriaId": "316AA6EB-7191-479E-99D5-40DA79E340E7", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E545C63-FE9C-4CA1-AF0F-D999D84D2AFD", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_2003_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "60EC86B8-5C8C-4873-B364-FB1F8EFE1CFF", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_98:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD1B68C0-2676-4F21-8EF0-1749103CB8C2", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_me:*:*:*:*:*:*:*:*", "matchCriteriaId": "799DA395-C7F8-477C-8BC7-5B4B88FB7503", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "E53CDA8E-50A8-4509-B070-CCA5604FFB21", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_xp:*:*:*:*:*:*:*:*", "matchCriteriaId": "E61F1C9B-44AF-4B35-A7B2-948EEF7639BD", "vulnerable": false }, { "criteria": "cpe:2.3:o:santa_cruz_operation:sco_unix:*:*:*:*:*:*:*:*", "matchCriteriaId": "ECCBDA43-9C75-4B36-8C90-EF26B8CD777D", "vulnerable": false }, { "criteria": "cpe:2.3:o:sun:solaris:*:*:*:*:*:*:*:*", "matchCriteriaId": "469B74F2-4B89-42B8-8638-731E92D463B9", "vulnerable": false }, { "criteria": "cpe:2.3:o:windriver:bsdos:*:*:*:*:*:*:*:*", "matchCriteriaId": "60ACA374-1434-4C02-8327-17BC9C000B65", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_rc1:*:*:*:*:*:*:*", "matchCriteriaId": "83E84D8D-93DA-47C1-9282-E127CD1862E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*", "matchCriteriaId": "056B3397-81A9-4128-9F49-ECEBE1743EE8", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in libmpdemux/aviheader.c in MPlayer 1.0rc1 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a .avi file with certain large \"indx truck size\" and nEntriesInuse values, and a certain wLongsPerEntry value." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en pila en libmpdemux/aviheader.c en MPlayer 1.0rc1 y anteriores permite a atacantes remotos provocar denegaci\u00f3n de servicio (caida de aplicaci\u00f3n) o posiblemente ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un archivo .avi con cierto \"tama\u00f1o indx tratado\" y valores nEntriesInuse, y un cierto valor wLongsPerEntry." } ], "id": "CVE-2007-4938", "lastModified": "2024-11-21T00:36:46.050", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2007-09-18T19:17:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/45940" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27016" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/3144" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:192" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/479222/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/25648" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.vulnhunt.com/advisories/CAL-20070912-1_Multiple_vendor_produce_handling_AVI_file_vulnerabilities.txt" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36581" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/45940" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27016" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/3144" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:192" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/479222/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/25648" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.vulnhunt.com/advisories/CAL-20070912-1_Multiple_vendor_produce_handling_AVI_file_vulnerabilities.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36581" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*", "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*", "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.04:*:*:*:*:*:*:*", "matchCriteriaId": "9B7A7B90-9086-4A10-8FB4-1C1D909BC173", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*", "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*", "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0f:*:*:*:*:*:*:*", "matchCriteriaId": "3E8BA552-394A-4E06-8CAD-24A2F542FD91", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0g:*:*:*:*:*:*:*", "matchCriteriaId": "E43FAAEF-B0DD-466F-A74E-43CBA4CCF7E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.0a:*:*:*:*:*:*:*", "matchCriteriaId": "C3F90BA0-45D4-4089-BFBC-69FD1DB10C5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "B5840611-A108-48EE-9D5A-4B6DA0621FF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1a:*:*:*:*:*:*:*", "matchCriteriaId": "684BEA17-3BFC-4C30-9E8A-411D9D057354", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allow local users to execute arbitrary code via (1) msgchk or (2) .upd..loader." } ], "id": "CVE-2002-1615", "lastModified": "2024-11-20T23:41:43.690", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-09-13T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/506441" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/506441" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:hp:jetdirect_635n:*:*:*:*:*:*:*:*", "matchCriteriaId": "61CAD6AD-6E4B-4356-9CE7-BCA400ED7926", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*", "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*", "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.23:*:ia64_64-bit:*:*:*:*:*", "matchCriteriaId": "D73D159B-C3D8-4BBD-8BAA-E9E8D3AD3A04", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1b1:pk4:*:*:*:*:*:*", "matchCriteriaId": "B1EFE691-90F1-40A8-BB83-BB5D9BADA584", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1b3:*:*:*:*:*:*:*", "matchCriteriaId": "E02E8BEA-D9EC-4375-917F-BAF20CA79FD8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in the Internet Key Exchange version 1 (IKEv1) implementation in HP HP-UX B.11.00, B.11.11, and B.11.23 running IPSec, HP Jetdirect 635n IPv6/IPsec Print Server, and HP Tru64 UNIX 5.1B-3 and 5.1B-2/PK4, allow remote attackers to cause a denial of service via certain IKE packets, as demonstrated by the PROTOS ISAKMP Test Suite for IKEv1. NOTE: due to the lack of details in the HP advisory, it is unclear which of CVE-2005-3666, CVE-2005-3667, and/or CVE-2005-3668 this issue applies to." } ], "id": "CVE-2005-3670", "lastModified": "2024-11-21T00:02:24.020", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-11-18T21:03:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://jvn.jp/niscc/NISCC-273756/index.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/17598" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/19174" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://securitytracker.com/id?1015227" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://securitytracker.com/id?1015229" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://securitytracker.com/id?1015727" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp/" }, { "source": "cve@mitre.org", "tags": [ "Patch", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/226364" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/MIMG-6J6QS4" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/MIMG-6J6QS4" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/MIMG-6J6QS4" }, { "source": "cve@mitre.org", "url": "http://www.niscc.gov.uk/niscc/docs/re-20051114-01014.pdf?lang=en" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/15471" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/15474" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/17030" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2005/2462" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/0880" }, { "source": "cve@mitre.org", "url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?admit=-1335382922+1141762289787+28353475\u0026docId=c00602119" }, { "source": "cve@mitre.org", "url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?admit=-1335382922+1141762289787+28353475\u0026docId=c00602119" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5642" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://jvn.jp/niscc/NISCC-273756/index.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/17598" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/19174" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://securitytracker.com/id?1015227" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://securitytracker.com/id?1015229" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://securitytracker.com/id?1015727" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/226364" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/MIMG-6J6QS4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/MIMG-6J6QS4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/MIMG-6J6QS4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.niscc.gov.uk/niscc/docs/re-20051114-01014.pdf?lang=en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/15471" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/15474" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/17030" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2005/2462" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/0880" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?admit=-1335382922+1141762289787+28353475\u0026docId=c00602119" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?admit=-1335382922+1141762289787+28353475\u0026docId=c00602119" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5642" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*", "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*", "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.04:*:*:*:*:*:*:*", "matchCriteriaId": "9B7A7B90-9086-4A10-8FB4-1C1D909BC173", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*", "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*", "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0f:*:*:*:*:*:*:*", "matchCriteriaId": "3E8BA552-394A-4E06-8CAD-24A2F542FD91", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0g:*:*:*:*:*:*:*", "matchCriteriaId": "E43FAAEF-B0DD-466F-A74E-43CBA4CCF7E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.0a:*:*:*:*:*:*:*", "matchCriteriaId": "C3F90BA0-45D4-4089-BFBC-69FD1DB10C5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "B5840611-A108-48EE-9D5A-4B6DA0621FF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1a:*:*:*:*:*:*:*", "matchCriteriaId": "684BEA17-3BFC-4C30-9E8A-411D9D057354", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in ps in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allows local users to gain privileges." } ], "id": "CVE-2002-1613", "lastModified": "2024-11-20T23:41:43.423", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-09-10T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "source": "cve@mitre.org", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/173977" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/173977" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:racf:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFB86546-D066-4FEB-BBAF-91D2DBFA0BE7", "vulnerable": false }, { "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "matchCriteriaId": "4C56F007-5F8E-4BDD-A803-C907BCC0AF55", "vulnerable": false }, { "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*", "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570", "vulnerable": false }, { "criteria": "cpe:2.3:o:hp:tru64:*:*:*:*:*:*:*:*", "matchCriteriaId": "1FE64F3F-48F6-493F-A81E-2B106FF73AC1", "vulnerable": false }, { "criteria": "cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*", "matchCriteriaId": "F7F01A55-7C37-4BAF-A4D4-61E8AC54FF79", "vulnerable": false }, { "criteria": "cpe:2.3:o:ibm:os_400:gold:*:*:*:*:*:*:*", "matchCriteriaId": "2C665A29-B59C-4425-8B81-9548D2991DE8", "vulnerable": false }, { "criteria": "cpe:2.3:o:ibm:os_400:v5r2m0:*:*:*:*:*:*:*", "matchCriteriaId": "7E82033E-A936-4321-8E2D-5D545241A62D", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:ia32_64-bit:*:*:*:*:*", "matchCriteriaId": "4F8CD59E-22A6-4B56-8834-B8A18FBC1A7D", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "BDA0CCC0-F2BE-4AF8-844E-CEA1B276792D", "vulnerable": false }, { "criteria": "cpe:2.3:o:siemens:reliant_unix:*:*:*:*:*:*:*:*", "matchCriteriaId": "8A2C5456-FF11-403E-B67E-5961278D812A", "vulnerable": false }, { "criteria": "cpe:2.3:o:sun:solaris:*:*:*:*:*:*:*:*", "matchCriteriaId": "469B74F2-4B89-42B8-8638-731E92D463B9", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:sap:rfc_library:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "5C19DAD0-F97F-4AF4-BC33-9150B37A0623", "vulnerable": true }, { "criteria": "cpe:2.3:a:sap:rfc_library:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "CDCCEC9C-BCAC-4970-9327-AD9805A5515B", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The TRUSTED_SYSTEM_SECURITY function in the SAP RFC Library 6.40 and 7.00 before 20061211 allows remote attackers to verify the existence of users and groups on systems and domains via unspecified vectors, a different vulnerability than CVE-2006-6010. NOTE: This information is based upon a vague initial disclosure. Details will be updated after the grace period has ended." }, { "lang": "es", "value": "La funci\u00f3n TRUSTED_SYSTEM_SECURITY en la SAP RFC Library 6.40 y 7.00 anterior al 11/12/2006 permite a atacantes remotos verificar la existencia de usuarios y grupos en sistemas y dominios mediante vectores no especificados, una vulnerabilidad diferente que CVE-2006-6010. NOTA: esta informaci\u00f3n est\u00e1 basada en revelaciones iniciales imprecisas. Los detalles ser\u00e1n actualizados cuando termine el periodo de gracia." } ], "id": "CVE-2007-1913", "lastModified": "2024-11-21T00:29:27.073", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-04-10T23:19:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24722" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/2535" }, { "source": "cve@mitre.org", "url": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_TRUSTED_SYSTEM_SECURITY_RFC_Function_Information_Disclosure.pdf" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/464669/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/23305" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/1270" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33423" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24722" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/2535" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_TRUSTED_SYSTEM_SECURITY_RFC_Function_Information_Disclosure.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/464669/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/23305" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/1270" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33423" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:bsd:bsd:*:*:*:*:*:*:*:*", "matchCriteriaId": "B44D379F-F380-42EC-9C9A-A4C8314A4BDF", "vulnerable": false }, { "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*", "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570", "vulnerable": false }, { "criteria": "cpe:2.3:o:hp:tru64:*:*:*:*:*:*:*:*", "matchCriteriaId": "1FE64F3F-48F6-493F-A81E-2B106FF73AC1", "vulnerable": false }, { "criteria": "cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*", "matchCriteriaId": "F7F01A55-7C37-4BAF-A4D4-61E8AC54FF79", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37", "vulnerable": false }, { "criteria": "cpe:2.3:o:santa_cruz_operation:sco_unix:*:*:*:*:*:*:*:*", "matchCriteriaId": "ECCBDA43-9C75-4B36-8C90-EF26B8CD777D", "vulnerable": false }, { "criteria": "cpe:2.3:o:sun:solaris:*:*:*:*:*:*:*:*", "matchCriteriaId": "469B74F2-4B89-42B8-8638-731E92D463B9", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:freepbx:freepbx:2.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "A896A046-4843-46B6-A8BA-1E8207AC2915", "vulnerable": true }, { "criteria": "cpe:2.3:a:freepbx:freepbx:2.2_rc1:*:*:*:*:*:*:*", "matchCriteriaId": "D2B7FDB0-1CB9-49B6-B260-3BE25D7973EC", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in freePBX 2.2.x allow remote attackers to inject arbitrary web script or HTML via the (1) From, (2) To, (3) Call-ID, (4) User-Agent, and unspecified other SIP protocol fields, which are stored in /var/log/asterisk/full and displayed by admin/modules/logfiles/asterisk-full-log.php." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades de secuencia de comandos en sitios cruzados (XSS) en freePBX 2.2.x permite a atacantes remotos inyectar secuencias de comandos web o HTML a trav\u00e9s de los campos (1) From, (2) To, (3) Call-ID, (4) User-Agent, y otros no especificados del protocolo SIP, lo cuales son almacenados en /var/log/asterisk/full y mostrados por admin/modules/logfiles/asterisk-full-log.php." } ], "id": "CVE-2007-2191", "lastModified": "2024-11-21T00:30:08.957", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-04-24T17:19:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053882.html" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/35315" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24935" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/2627" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/23575" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/1535" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33772" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053882.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/35315" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24935" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/2627" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/23575" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/1535" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33772" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
hp | tru64 | 4.0f | |
hp | tru64 | 4.0f_pk6_bl17 | |
hp | tru64 | 4.0f_pk7_bl18 | |
hp | tru64 | 4.0f_pk8_bl22 | |
hp | tru64 | 4.0g | |
hp | tru64 | 4.0g_pk3_bl17 | |
hp | tru64 | 4.0g_pk4_bl22 | |
hp | tru64 | 5.1 | |
hp | tru64 | 5.1_pk3_bl17 | |
hp | tru64 | 5.1_pk4_bl18 | |
hp | tru64 | 5.1_pk5_bl19 | |
hp | tru64 | 5.1_pk6_bl20 | |
hp | tru64 | 5.1a | |
hp | tru64 | 5.1a_pk1_bl1 | |
hp | tru64 | 5.1a_pk2_bl2 | |
hp | tru64 | 5.1a_pk3_bl3 | |
hp | tru64 | 5.1a_pk4_bl21 | |
hp | tru64 | 5.1a_pk5_bl23 | |
hp | tru64 | 5.1b |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:tru64:4.0f:*:*:*:*:*:*:*", "matchCriteriaId": "3E8BA552-394A-4E06-8CAD-24A2F542FD91", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0f_pk6_bl17:*:*:*:*:*:*:*", "matchCriteriaId": "6AA75E53-3F51-4831-AA37-CC92B20C1BBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0f_pk7_bl18:*:*:*:*:*:*:*", "matchCriteriaId": "849FBAAE-2276-4630-9FAB-C7A8B957E050", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0f_pk8_bl22:*:*:*:*:*:*:*", "matchCriteriaId": "0E274E5C-35D2-4962-B95A-FBDCFC6B14A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0g:*:*:*:*:*:*:*", "matchCriteriaId": "E43FAAEF-B0DD-466F-A74E-43CBA4CCF7E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0g_pk3_bl17:*:*:*:*:*:*:*", "matchCriteriaId": "4EB0E6C9-B9F3-454F-8439-D413BFEF77D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0g_pk4_bl22:*:*:*:*:*:*:*", "matchCriteriaId": "A97F17CC-C041-4AE2-ADC5-10B7142A887F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "B5840611-A108-48EE-9D5A-4B6DA0621FF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1_pk3_bl17:*:*:*:*:*:*:*", "matchCriteriaId": "5C450474-B2CA-41BE-A018-C40F31B42631", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1_pk4_bl18:*:*:*:*:*:*:*", "matchCriteriaId": "7264B11E-3FDB-430C-939A-540DEB1FEFC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1_pk5_bl19:*:*:*:*:*:*:*", "matchCriteriaId": "71990EDD-6C78-4A91-8B51-073A973A2A7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1_pk6_bl20:*:*:*:*:*:*:*", "matchCriteriaId": "700E9BB4-18F5-4936-9A9B-DA286D8A7F1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1a:*:*:*:*:*:*:*", "matchCriteriaId": "684BEA17-3BFC-4C30-9E8A-411D9D057354", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1a_pk1_bl1:*:*:*:*:*:*:*", "matchCriteriaId": "8A3CBA31-274D-4269-882E-942218779B34", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1a_pk2_bl2:*:*:*:*:*:*:*", "matchCriteriaId": "C4182EA9-2E4D-42D5-9FAD-C0F174B37DE3", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1a_pk3_bl3:*:*:*:*:*:*:*", "matchCriteriaId": "4E33146B-BCB9-4D5C-B129-7F60BB5E2225", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1a_pk4_bl21:*:*:*:*:*:*:*", "matchCriteriaId": "144C9680-CE26-4986-BE67-EDAF11CF66FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1a_pk5_bl23:*:*:*:*:*:*:*", "matchCriteriaId": "87051FC2-10C6-40C5-BE24-A0C26206ED88", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1b:*:*:*:*:*:*:*", "matchCriteriaId": "09AFA06E-482B-4C00-B03A-3FFC87CDB099", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in CDE dtmailpr of HP Tru64 4.0F through 5.1B allows local users to gain privileges via unknown attack vectors. NOTE: due to lack of details in the vendor advisory, it is not clear whether this is the same issue as CVE-1999-0840." } ], "id": "CVE-2003-1496", "lastModified": "2024-11-20T23:47:17.697", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-12-31T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/9990" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/advisories/5973" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/8813" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13418" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/9990" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/advisories/5973" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/8813" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13418" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:tru64:4.0f:pk8:*:*:*:*:*:*", "matchCriteriaId": "884D55C0-F5EB-484E-8886-1C6C12320BCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0g:pk4:*:*:*:*:*:*", "matchCriteriaId": "5A788DB8-B738-4498-9C0B-68FCB92086F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1a:pk6:*:*:*:*:*:*", "matchCriteriaId": "BA274FCB-748E-4EEB-9C77-DD5DF1ABB303", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1b1:pk3:*:*:*:*:*:*", "matchCriteriaId": "47DCD48A-9AA2-4F94-9B63-CFF515452650", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1b1:pk4:*:*:*:*:*:*", "matchCriteriaId": "B1EFE691-90F1-40A8-BB83-BB5D9BADA584", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unknown vulnerability in the systems message queue in HP Tru64 Unix 4.0F PK8 through 5.1B-2/PK4 allows local users to cause a denial of service (process crash) for processes such as nfsstat, pfstat, arp, ogated, rarpd, route, sendmail, srconfig, strsetup, trpt, netstat, and xntpd." } ], "id": "CVE-2005-0719", "lastModified": "2024-11-20T23:55:45.890", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-03-09T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=111040492127482\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=111040492127482\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/14549/" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/12768" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19642" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=111040492127482\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=111040492127482\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/14549/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/12768" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19642" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
apple | mac_os_x | * | |
hp | hp-ux | * | |
hp | tru64 | * | |
linux | linux_kernel | * | |
microsoft | windows_2000 | * | |
microsoft | windows_2003_server | * | |
microsoft | windows_95 | * | |
microsoft | windows_98 | * | |
microsoft | windows_98se | * | |
microsoft | windows_me | * | |
microsoft | windows_nt | 4.0 | |
microsoft | windows_xp | * | |
santa_cruz_operation | sco_unix | * | |
sun | solaris | * | |
windriver | bsdos | * | |
jetbox | jetbox_cms | 2.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574", "vulnerable": false }, { "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*", "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570", "vulnerable": false }, { "criteria": "cpe:2.3:o:hp:tru64:*:*:*:*:*:*:*:*", "matchCriteriaId": "1FE64F3F-48F6-493F-A81E-2B106FF73AC1", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E545C63-FE9C-4CA1-AF0F-D999D84D2AFD", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_2003_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "60EC86B8-5C8C-4873-B364-FB1F8EFE1CFF", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_95:*:*:*:*:*:*:*:*", "matchCriteriaId": "82F7322B-8022-4D0B-ADB3-D0F5B6F20309", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_98:*:gold:*:*:*:*:*:*", "matchCriteriaId": "2D3B703C-79B2-4FA2-9E12-713AB977A880", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_98se:*:*:*:*:*:*:*:*", "matchCriteriaId": "AA733AD2-D948-46A0-A063-D29081A56F1F", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_me:*:*:*:*:*:*:*:*", "matchCriteriaId": "799DA395-C7F8-477C-8BC7-5B4B88FB7503", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "E53CDA8E-50A8-4509-B070-CCA5604FFB21", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_xp:*:*:*:*:*:*:*:*", "matchCriteriaId": "E61F1C9B-44AF-4B35-A7B2-948EEF7639BD", "vulnerable": false }, { "criteria": "cpe:2.3:o:santa_cruz_operation:sco_unix:*:*:*:*:*:*:*:*", "matchCriteriaId": "ECCBDA43-9C75-4B36-8C90-EF26B8CD777D", "vulnerable": false }, { "criteria": "cpe:2.3:o:sun:solaris:*:*:*:*:*:*:*:*", "matchCriteriaId": "469B74F2-4B89-42B8-8638-731E92D463B9", "vulnerable": false }, { "criteria": "cpe:2.3:o:windriver:bsdos:*:*:*:*:*:*:*:*", "matchCriteriaId": "60ACA374-1434-4C02-8327-17BC9C000B65", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:jetbox:jetbox_cms:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "0916DF3D-71ED-423F-A2F4-842EE706ADDC", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "formmail.php in Jetbox CMS 2.1 allows remote attackers to send arbitrary e-mails (spam) via modified recipient, _SETTINGS[allowed_email_hosts][], and subject parameters." }, { "lang": "es", "value": "formmail.php en Jetbox CMS 2.1 permite a atacantes remotos env\u00edar e-mails de su elecci\u00f3n a trav\u00e9s de recipientes modificados, a trav\u00e9s de los par\u00e1metros _SETTINGS[allowed_email_hosts][], y subject." } ], "id": "CVE-2007-1898", "lastModified": "2024-11-21T00:29:25.010", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-05-16T22:30:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/2710" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.netvigilance.com/advisory0026" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.osvdb.org/34088" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/468644/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/23989" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.securitytracker.com/id?1018063" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/1831" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34292" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/2710" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.netvigilance.com/advisory0026" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.osvdb.org/34088" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/468644/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/23989" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.securitytracker.com/id?1018063" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/1831" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34292" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
apple | mac_os_x | 10.4.9 | |
hp | hp-ux | * | |
hp | tru64 | 5.1b_pk2_bl22 | |
ibm | aix | * | |
ibm | os2 | * | |
linux | linux_kernel | * | |
microsoft | windows_2000 | * | |
microsoft | windows_2003_server | sp2 | |
microsoft | windows_95 | * | |
microsoft | windows_98 | * | |
microsoft | windows_98se | * | |
microsoft | windows_me | * | |
microsoft | windows_nt | 4.0 | |
microsoft | windows_xp | * | |
santa_cruz_operation | sco_unix | * | |
sun | solaris | * | |
windriver | bsdos | * | |
ezboo | webstats | 3.0.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:10.4.9:*:*:*:*:*:*:*", "matchCriteriaId": "786BB737-EA99-4EC6-B742-0C35BF2453F9", "vulnerable": false }, { "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*", "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570", "vulnerable": false }, { "criteria": "cpe:2.3:o:hp:tru64:5.1b_pk2_bl22:*:*:*:*:*:*:*", "matchCriteriaId": "5F6E90A8-BF8E-46AD-A0E6-4266EE0AE70C", "vulnerable": false }, { "criteria": "cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*", "matchCriteriaId": "F7F01A55-7C37-4BAF-A4D4-61E8AC54FF79", "vulnerable": false }, { "criteria": "cpe:2.3:o:ibm:os2:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD5511BD-2A41-4FF6-BD3F-9448F3F8AC90", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E545C63-FE9C-4CA1-AF0F-D999D84D2AFD", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_2003_server:sp2:*:*:*:*:*:*:*", "matchCriteriaId": "377F7D0C-6B44-4B90-BF90-DAF959880C6D", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_95:*:*:*:*:*:*:*:*", "matchCriteriaId": "82F7322B-8022-4D0B-ADB3-D0F5B6F20309", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_98:*:gold:*:*:*:*:*:*", "matchCriteriaId": "2D3B703C-79B2-4FA2-9E12-713AB977A880", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_98se:*:*:*:*:*:*:*:*", "matchCriteriaId": "AA733AD2-D948-46A0-A063-D29081A56F1F", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_me:*:*:*:*:*:*:*:*", "matchCriteriaId": "799DA395-C7F8-477C-8BC7-5B4B88FB7503", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "E53CDA8E-50A8-4509-B070-CCA5604FFB21", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_xp:*:gold:*:*:*:*:*:*", "matchCriteriaId": "580B0C9B-DD85-40FA-9D37-BAC0C96D57FC", "vulnerable": false }, { "criteria": "cpe:2.3:o:santa_cruz_operation:sco_unix:*:*:*:*:*:*:*:*", "matchCriteriaId": "ECCBDA43-9C75-4B36-8C90-EF26B8CD777D", "vulnerable": false }, { "criteria": "cpe:2.3:o:sun:solaris:*:*:*:*:*:*:*:*", "matchCriteriaId": "469B74F2-4B89-42B8-8638-731E92D463B9", "vulnerable": false }, { "criteria": "cpe:2.3:o:windriver:bsdos:*:*:*:*:*:*:*:*", "matchCriteriaId": "60ACA374-1434-4C02-8327-17BC9C000B65", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:ezboo:webstats:3.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "E4F3346B-0AB1-4200-BF60-29392FB1EEB7", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Ezboo webstats, possibly 3.0.3, allows remote attackers to bypass authentication and gain access via a direct request to (1) update.php and (2) config.php." }, { "lang": "es", "value": "Ezboo webstats, posiblemente la 3.0.3, permite a atacantes remotos evitar la autenticaci\u00f3n y obtener una v\u00eda de acceso mediante una petici\u00f3n directa al (1) update.php y (2) config.php." } ], "id": "CVE-2007-1043", "lastModified": "2024-11-21T00:27:22.077", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-02-21T17:28:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://forums.avenir-geopolitique.net/viewtopic.php?t=2674" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/34181" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/2275" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/460325/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/22590" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32563" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://forums.avenir-geopolitique.net/viewtopic.php?t=2674" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/34181" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/2275" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/460325/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/22590" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32563" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
ibm | racf | - | |
apple | macos | * | |
hp | hp-ux | * | |
hp | tru64 | * | |
ibm | aix | * | |
ibm | os_400 | * | |
linux | linux_kernel | * | |
microsoft | windows_server | * | |
siemens | reliant_unix | * | |
sun | solaris | * | |
sap | rfc_library | 6.4 | |
sap | rfc_library | 7.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:racf:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFB86546-D066-4FEB-BBAF-91D2DBFA0BE7", "vulnerable": false }, { "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "matchCriteriaId": "4C56F007-5F8E-4BDD-A803-C907BCC0AF55", "vulnerable": false }, { "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*", "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570", "vulnerable": false }, { "criteria": "cpe:2.3:o:hp:tru64:*:*:*:*:*:*:*:*", "matchCriteriaId": "1FE64F3F-48F6-493F-A81E-2B106FF73AC1", "vulnerable": false }, { "criteria": "cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*", "matchCriteriaId": "F7F01A55-7C37-4BAF-A4D4-61E8AC54FF79", "vulnerable": false }, { "criteria": "cpe:2.3:o:ibm:os_400:*:*:*:*:*:*:*:*", "matchCriteriaId": "EBDA6CD9-047F-403D-879B-E456523069D3", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "BDA0CCC0-F2BE-4AF8-844E-CEA1B276792D", "vulnerable": false }, { "criteria": "cpe:2.3:o:siemens:reliant_unix:*:*:*:*:*:*:*:*", "matchCriteriaId": "8A2C5456-FF11-403E-B67E-5961278D812A", "vulnerable": false }, { "criteria": "cpe:2.3:o:sun:solaris:*:*:*:*:*:*:*:*", "matchCriteriaId": "469B74F2-4B89-42B8-8638-731E92D463B9", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:sap:rfc_library:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "5C19DAD0-F97F-4AF4-BC33-9150B37A0623", "vulnerable": true }, { "criteria": "cpe:2.3:a:sap:rfc_library:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "CDCCEC9C-BCAC-4970-9327-AD9805A5515B", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The RFC_SET_REG_SERVER_PROPERTY function in the SAP RFC Library 6.40 and 7.00 before 20070109 implements an option for exclusive access to an RFC server, which allows remote attackers to cause a denial of service (client lockout) via unspecified vectors. NOTE: This information is based upon a vague initial disclosure. Details will be updated after the grace period has ended." }, { "lang": "es", "value": "La funci\u00f3n RFC_SET_REG_SERVER_PROPERTY en la libreria SAP RFC Library 6.40 y 7.00 anterior a 20070109 implementa una opci\u00f3n para acceso exclusivo a un servidor RFC, lo cual permite a atacantes remotos provocar denegaci\u00f3n de servico (cierre del cliente) a trav\u00e9s de vectores no especificados. NOTA: Esta informaci\u00f3n se basa en una vaga descripci\u00f3n inicial. Los detalles se obtendr\u00e1n una vez el periodo de gracia haya finalizado." } ], "id": "CVE-2007-1918", "lastModified": "2024-11-21T00:29:27.763", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-04-10T23:19:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24722" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/2540" }, { "source": "cve@mitre.org", "url": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_RFC_SET_REG_SERVER_PROPERTY_RFC_Function_Denial_of_Service.pdf" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/464685/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/23309" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/1270" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33418" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24722" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/2540" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_RFC_SET_REG_SERVER_PROPERTY_RFC_Function_Denial_of_Service.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/464685/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/23309" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/1270" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33418" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
ibm | racf | - | |
apple | macos | * | |
hp | hp-ux | * | |
hp | tru64 | * | |
ibm | aix | * | |
ibm | os_400 | * | |
linux | linux_kernel | * | |
microsoft | windows_server | * | |
siemens | reliant_unix | * | |
sap | rfc_library | 6.4 | |
sap | rfc_library | 7.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:racf:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFB86546-D066-4FEB-BBAF-91D2DBFA0BE7", "vulnerable": false }, { "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "matchCriteriaId": "4C56F007-5F8E-4BDD-A803-C907BCC0AF55", "vulnerable": false }, { "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*", "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570", "vulnerable": false }, { "criteria": "cpe:2.3:o:hp:tru64:*:*:*:*:*:*:*:*", "matchCriteriaId": "1FE64F3F-48F6-493F-A81E-2B106FF73AC1", "vulnerable": false }, { "criteria": "cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*", "matchCriteriaId": "F7F01A55-7C37-4BAF-A4D4-61E8AC54FF79", "vulnerable": false }, { "criteria": "cpe:2.3:o:ibm:os_400:*:*:*:*:*:*:*:*", "matchCriteriaId": "EBDA6CD9-047F-403D-879B-E456523069D3", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:ia32_64-bit:*:*:*:*:*", "matchCriteriaId": "4F8CD59E-22A6-4B56-8834-B8A18FBC1A7D", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "BDA0CCC0-F2BE-4AF8-844E-CEA1B276792D", "vulnerable": false }, { "criteria": "cpe:2.3:o:siemens:reliant_unix:*:*:*:*:*:*:*:*", "matchCriteriaId": "8A2C5456-FF11-403E-B67E-5961278D812A", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:sap:rfc_library:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "5C19DAD0-F97F-4AF4-BC33-9150B37A0623", "vulnerable": true }, { "criteria": "cpe:2.3:a:sap:rfc_library:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "CDCCEC9C-BCAC-4970-9327-AD9805A5515B", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the RFC_START_PROGRAM function in the SAP RFC Library 6.40 and 7.00 before 20061211 allows remote attackers to execute arbitrary code via unspecified vectors. NOTE: This information is based upon a vague initial disclosure. Details will be updated after the grace period has ended." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer en la funci\u00f3n RFC_START_PROGRAM en la libreria SAP RFC Library 6.40 y 7.00 anterior a 20061211 permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de vectores no especificados. NOTA: Esta informaci\u00f3n se basa en una vaga descripci\u00f3n inicial. Los detalles ser\u00e1n actualizados una vez que el periodo de gracia haya finalizado." } ], "id": "CVE-2007-1915", "lastModified": "2024-11-21T00:29:27.340", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-04-10T23:19:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24722" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/2538" }, { "source": "cve@mitre.org", "url": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_RFC_START_PROGRAM_RFC_Function_Multiple_Vulnerabilities.pdf" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/464678/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/23313" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/1270" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33421" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24722" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/2538" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_RFC_START_PROGRAM_RFC_Function_Multiple_Vulnerabilities.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/464678/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/23313" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/1270" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33421" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:tru64:5.1a:pk6:*:*:*:*:*:*", "matchCriteriaId": "BA274FCB-748E-4EEB-9C77-DD5DF1ABB303", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1b3:*:*:*:*:*:*:*", "matchCriteriaId": "E02E8BEA-D9EC-4375-917F-BAF20CA79FD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1b4:*:*:*:*:*:*:*", "matchCriteriaId": "AE9742A9-4703-42E9-A1FD-B831087DC955", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in dop in HP Tru64 UNIX 5.1B-4, 5.1B-3, and 5.1A PK6 allows local users to gain privileges via a large amount of data in the environment, as demonstrated by a long environment variable." }, { "lang": "es", "value": "Una vulnerabilidad no especificada en dop en HP Tru64 UNIX versiones 5.1B-4, 5.1B-3 y 5.1A PK6 permite a los usuarios locales alcanzar privilegios por medio de una gran cantidad de datos en el entorno, como es demostrado por una variable de entorno larga." } ], "id": "CVE-2007-2553", "lastModified": "2024-11-21T00:31:03.930", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-05-09T17:19:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/36203" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/25197" }, { "source": "cve@mitre.org", "url": "http://www.orkaan.org/tru64/orkaan_-_exp_Tru64-5.X_SSRT071326.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/468103/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch" ], "url": "http://www.securityfocus.com/bid/23881" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1018021" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/1715" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34175" }, { "source": "cve@mitre.org", "url": "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c01036871" }, { "source": "cve@mitre.org", "url": "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c01036871" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/36203" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/25197" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.orkaan.org/tru64/orkaan_-_exp_Tru64-5.X_SSRT071326.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/468103/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "http://www.securityfocus.com/bid/23881" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1018021" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/1715" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34175" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c01036871" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c01036871" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:tru64:5.1b3:*:*:*:*:*:*:*", "matchCriteriaId": "E02E8BEA-D9EC-4375-917F-BAF20CA79FD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1b4:*:*:*:*:*:*:*", "matchCriteriaId": "AE9742A9-4703-42E9-A1FD-B831087DC955", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the File-on-File Mounting File System (FFM) in HP Tru64 UNIX 5.1B-4 and 5.1B-3 allows local users to cause a denial of service (system crash) via unspecified vectors." }, { "lang": "es", "value": "Vulnerabilidad no especificada en File-on-File Mounting File System (FFM) en HP Tru64 UNIX 5.1B-4 y 5.1B-3 permite a usuarios locales provocar denegaci\u00f3n de servicio (caida de demonio) a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2007-6519", "lastModified": "2024-11-21T00:40:20.947", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-12-24T20:46:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01310389" }, { "source": "cve@mitre.org", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01310389" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://secunia.com/advisories/28192" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/26964" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1019135" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/4293" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39172" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01310389" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01310389" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://secunia.com/advisories/28192" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/26964" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1019135" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/4293" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39172" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*", "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*", "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.04:*:*:*:*:*:*:*", "matchCriteriaId": "9B7A7B90-9086-4A10-8FB4-1C1D909BC173", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*", "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*", "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0f:*:*:*:*:*:*:*", "matchCriteriaId": "3E8BA552-394A-4E06-8CAD-24A2F542FD91", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0g:*:*:*:*:*:*:*", "matchCriteriaId": "E43FAAEF-B0DD-466F-A74E-43CBA4CCF7E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.0a:*:*:*:*:*:*:*", "matchCriteriaId": "C3F90BA0-45D4-4089-BFBC-69FD1DB10C5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "B5840611-A108-48EE-9D5A-4B6DA0621FF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1a:*:*:*:*:*:*:*", "matchCriteriaId": "684BEA17-3BFC-4C30-9E8A-411D9D057354", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in quot in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allows local users to gain privileges." } ], "id": "CVE-2002-1611", "lastModified": "2024-11-20T23:41:43.140", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-08-30T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://ftp.support.compaq.com.au/pub/patches/Digital_UNIX/v5.1a/patch_kit/Tru64_UNIX_V5.1A/doc/txt/OSFPAT00131500520.txt" }, { "source": "cve@mitre.org", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "source": "cve@mitre.org", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/115731" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://ftp.support.compaq.com.au/pub/patches/Digital_UNIX/v5.1a/patch_kit/Tru64_UNIX_V5.1A/doc/txt/OSFPAT00131500520.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/115731" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*", "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*", "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.04:*:*:*:*:*:*:*", "matchCriteriaId": "9B7A7B90-9086-4A10-8FB4-1C1D909BC173", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*", "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*", "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0f:*:*:*:*:*:*:*", "matchCriteriaId": "3E8BA552-394A-4E06-8CAD-24A2F542FD91", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0g:*:*:*:*:*:*:*", "matchCriteriaId": "E43FAAEF-B0DD-466F-A74E-43CBA4CCF7E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.0a:*:*:*:*:*:*:*", "matchCriteriaId": "C3F90BA0-45D4-4089-BFBC-69FD1DB10C5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "B5840611-A108-48EE-9D5A-4B6DA0621FF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1a:*:*:*:*:*:*:*", "matchCriteriaId": "684BEA17-3BFC-4C30-9E8A-411D9D057354", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in mailcv in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allows local users to gain privileges." } ], "id": "CVE-2002-1612", "lastModified": "2024-11-20T23:41:43.297", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-09-13T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://ftp.support.compaq.com.au/pub/patches/Digital_UNIX/v5.1a/patch_kit/Tru64_UNIX_V5.1A/doc/txt/OSFPAT00131500520.txt" }, { "source": "cve@mitre.org", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "source": "cve@mitre.org", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/408771" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://ftp.support.compaq.com.au/pub/patches/Digital_UNIX/v5.1a/patch_kit/Tru64_UNIX_V5.1A/doc/txt/OSFPAT00131500520.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/408771" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:racf:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFB86546-D066-4FEB-BBAF-91D2DBFA0BE7", "vulnerable": false }, { "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "matchCriteriaId": "4C56F007-5F8E-4BDD-A803-C907BCC0AF55", "vulnerable": false }, { "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*", "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570", "vulnerable": false }, { "criteria": "cpe:2.3:o:hp:tru64:*:*:*:*:*:*:*:*", "matchCriteriaId": "1FE64F3F-48F6-493F-A81E-2B106FF73AC1", "vulnerable": false }, { "criteria": "cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*", "matchCriteriaId": "F7F01A55-7C37-4BAF-A4D4-61E8AC54FF79", "vulnerable": false }, { "criteria": "cpe:2.3:o:ibm:os_400:gold:*:*:*:*:*:*:*", "matchCriteriaId": "2C665A29-B59C-4425-8B81-9548D2991DE8", "vulnerable": false }, { "criteria": "cpe:2.3:o:ibm:os_400:v5r2m0:*:*:*:*:*:*:*", "matchCriteriaId": "7E82033E-A936-4321-8E2D-5D545241A62D", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:ia32_64-bit:*:*:*:*:*", "matchCriteriaId": "4F8CD59E-22A6-4B56-8834-B8A18FBC1A7D", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "BDA0CCC0-F2BE-4AF8-844E-CEA1B276792D", "vulnerable": false }, { "criteria": "cpe:2.3:o:siemens:reliant_unix:*:*:*:*:*:*:*:*", "matchCriteriaId": "8A2C5456-FF11-403E-B67E-5961278D812A", "vulnerable": false }, { "criteria": "cpe:2.3:o:sun:solaris:*:*:*:*:*:*:*:*", "matchCriteriaId": "469B74F2-4B89-42B8-8638-731E92D463B9", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:sap:rfc_library:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "5C19DAD0-F97F-4AF4-BC33-9150B37A0623", "vulnerable": true }, { "criteria": "cpe:2.3:a:sap:rfc_library:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "CDCCEC9C-BCAC-4970-9327-AD9805A5515B", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the RFC_START_GUI function in the SAP RFC Library 6.40 and 7.00 before 20061211 allows remote attackers to execute arbitrary code via unspecified vectors. NOTE: This information is based upon a vague initial disclosure. Details will be updated after the grace period has ended." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer en la funci\u00f3n RFC_START_GUI en la libreria SAP RFC Library 6.40 y 7.00 anterior a 20061211 permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de vectores no especificados. NOTA: Esta informaci\u00f3n se basa en una vaga descripci\u00f3n general. Los detalles se obtendr\u00e1n una vez que el periodo de gracia haya finalizado." } ], "id": "CVE-2007-1916", "lastModified": "2024-11-21T00:29:27.473", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-04-10T23:19:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24722" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/2537" }, { "source": "cve@mitre.org", "url": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_RFC_START_GUI_RFC_Function_Buffer_Overflow.pdf" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/464680/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/23304" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/1270" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33420" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24722" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/2537" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_RFC_START_GUI_RFC_Function_Buffer_Overflow.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/464680/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/23304" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/1270" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33420" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*", "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*", "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.04:*:*:*:*:*:*:*", "matchCriteriaId": "9B7A7B90-9086-4A10-8FB4-1C1D909BC173", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*", "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*", "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0f:*:*:*:*:*:*:*", "matchCriteriaId": "3E8BA552-394A-4E06-8CAD-24A2F542FD91", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:4.0g:*:*:*:*:*:*:*", "matchCriteriaId": "E43FAAEF-B0DD-466F-A74E-43CBA4CCF7E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.0a:*:*:*:*:*:*:*", "matchCriteriaId": "C3F90BA0-45D4-4089-BFBC-69FD1DB10C5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "B5840611-A108-48EE-9D5A-4B6DA0621FF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:hp:tru64:5.1a:*:*:*:*:*:*:*", "matchCriteriaId": "684BEA17-3BFC-4C30-9E8A-411D9D057354", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in HP Tru64 UNIX allow local and possibly remote attackers to execute arbitrary code via a long NLSPATH environment variable to (1) csh, (2) dtsession, (3) dxsysinfo, (4) imapd, (5) inc, (6) uucp, (7) uux, (8) rdist, or (9) deliver." } ], "id": "CVE-2002-1604", "lastModified": "2024-11-20T23:41:42.143", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-09-02T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "source": "cve@mitre.org", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_nlspath.txt" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/158499" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/416427" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/437899" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/448987" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/531355" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/567963" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/584243" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/592515" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/846307" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/290115" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/5647" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_nlspath.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/158499" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/416427" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/437899" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/448987" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/531355" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/567963" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/584243" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/592515" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/846307" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/290115" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/5647" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:racf:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFB86546-D066-4FEB-BBAF-91D2DBFA0BE7", "vulnerable": false }, { "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "matchCriteriaId": "4C56F007-5F8E-4BDD-A803-C907BCC0AF55", "vulnerable": false }, { "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*", "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570", "vulnerable": false }, { "criteria": "cpe:2.3:o:hp:tru64:*:*:*:*:*:*:*:*", "matchCriteriaId": "1FE64F3F-48F6-493F-A81E-2B106FF73AC1", "vulnerable": false }, { "criteria": "cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*", "matchCriteriaId": "F7F01A55-7C37-4BAF-A4D4-61E8AC54FF79", "vulnerable": false }, { "criteria": "cpe:2.3:o:ibm:os_400:gold:*:*:*:*:*:*:*", "matchCriteriaId": "2C665A29-B59C-4425-8B81-9548D2991DE8", "vulnerable": false }, { "criteria": "cpe:2.3:o:ibm:os_400:v5r2m0:*:*:*:*:*:*:*", "matchCriteriaId": "7E82033E-A936-4321-8E2D-5D545241A62D", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:ia32_64-bit:*:*:*:*:*", "matchCriteriaId": "4F8CD59E-22A6-4B56-8834-B8A18FBC1A7D", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "BDA0CCC0-F2BE-4AF8-844E-CEA1B276792D", "vulnerable": false }, { "criteria": "cpe:2.3:o:siemens:reliant_unix:*:*:*:*:*:*:*:*", "matchCriteriaId": "8A2C5456-FF11-403E-B67E-5961278D812A", "vulnerable": false }, { "criteria": "cpe:2.3:o:sun:solaris:*:*:*:*:*:*:*:*", "matchCriteriaId": "469B74F2-4B89-42B8-8638-731E92D463B9", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:sap:rfc_library:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "5C19DAD0-F97F-4AF4-BC33-9150B37A0623", "vulnerable": true }, { "criteria": "cpe:2.3:a:sap:rfc_library:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "CDCCEC9C-BCAC-4970-9327-AD9805A5515B", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the SYSTEM_CREATE_INSTANCE function in the SAP RFC Library 6.40 and 7.00 before 20061211 allows remote attackers to execute arbitrary code via unspecified vectors. NOTE: This information is based upon a vague initial disclosure. Details will be updated after the grace period has ended." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer en la funci\u00f3n SYSTEM_CREATE_INSTANCE en la SAP RFC Library 6.40 y 7.00 anterior al 11/12/2006 permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n mediante vectores no especificados. NOTA: esta informaci\u00f3n est\u00e1 basada en revelaciones iniciales imprecisas. Los detalles ser\u00e1n actualizados cuando termine el periodo de gracia." } ], "id": "CVE-2007-1917", "lastModified": "2024-11-21T00:29:27.617", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-04-10T23:19:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24722" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/2536" }, { "source": "cve@mitre.org", "url": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_SYSTEM_CREATE_INSTANCE_RFC_Function_Buffer_Overflow.pdf" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/464683/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/23307" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/1270" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33416" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24722" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/2536" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_SYSTEM_CREATE_INSTANCE_RFC_Function_Buffer_Overflow.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/464683/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/23307" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/1270" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33416" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
var-200704-0046
Vulnerability from variot
Buffer overflow in the RFC_START_GUI function in the SAP RFC Library 6.40 and 7.00 before 20061211 allows remote attackers to execute arbitrary code via unspecified vectors. NOTE: This information is based upon a vague initial disclosure. Details will be updated after the grace period has ended. An attacker could exploit this issue to execute arbitrary code within the context of the affected application. Failed exploit attempts will result in a denial-of-service condition.
Secunia customers receive relevant and filtered advisories. Delivery is done via different channels including SMS, Email, Web, and https based XML feed. http://corporate.secunia.com/trial/38/request/
TITLE: SAP RFC Library Multiple Vulnerabilities
SECUNIA ADVISORY ID: SA24722
VERIFY ADVISORY: http://secunia.com/advisories/24722/
CRITICAL: Moderately critical
IMPACT: Exposure of sensitive information, DoS, System access
WHERE:
From local network
SOFTWARE: SAP RFC Library 7.x http://secunia.com/product/13851/ SAP RFC Library 6.x http://secunia.com/product/13850/
DESCRIPTION: Mariano Nu\xf1ez Di Croce has reported some vulnerabilities in SAP RFC Library, which can be exploited by malicious people to disclose potentially sensitive information, cause a DoS (Denial of Service), and compromise a vulnerable system.
1) The "RFC_SET_REG_SERVER_PROPERTY" RFC function allows to define the exclusive use of the RFC Server. This can be exploited to cause a DoS by denying access to other clients.
4) Two unspecified errors exist within the "RFC_START_PROGRAM" RFC function.
5) An error within the "TRUSTED_SYSTEM_SECURITY" function can be exploited to gain knowledge about existing user accounts and groups on a RFC server.
The vulnerabilities are reported in SAP RFC Library versions 6.40 and 7.00. Other versions may also be affected.
SOLUTION: Reportedly, SAP released patches.
PROVIDED AND/OR DISCOVERED BY: Mariano Nu\xf1ez Di Croce
ORIGINAL ADVISORY: http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_RFC_SET_REG_SERVER_PROPERTY_RFC_Function_Denial_of_Service.pdf http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_RFC_START_GUI_RFC_Function_Buffer_Overflow.pdf http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_RFC_START_PROGRAM_RFC_Function_Multiple_Vulnerabilities.pdf http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_SYSTEM_CREATE_INSTANCE_RFC_Function_Buffer_Overflow.pdf http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_TRUSTED_SYSTEM_SECURITY_RFC_Function_Information_Disclosure.pdf
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200704-0046", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "rfc library", "scope": "eq", "trust": 1.0, "vendor": "sap", "version": "7.0" }, { "model": "rfc library", "scope": "eq", "trust": 1.0, "vendor": "sap", "version": "6.4" }, { "model": "rfc library", "scope": "eq", "trust": 0.8, "vendor": "sap", "version": "6.40 20061211" }, { "model": "rfc library", "scope": "lt", "trust": 0.8, "vendor": "sap", "version": "7.00" }, { "model": "tru64", "scope": null, "trust": 0.6, "vendor": "hp", "version": null }, { "model": "hp-ux", "scope": null, "trust": 0.6, "vendor": "hp", "version": null }, { "model": "mac os", "scope": null, "trust": 0.6, "vendor": "apple", "version": null }, { "model": "rfc library", "scope": "eq", "trust": 0.3, "vendor": "sap", "version": "7.00" }, { "model": "rfc library", "scope": "eq", "trust": 0.3, "vendor": "sap", "version": "6.40" } ], "sources": [ { "db": "BID", "id": "23304" }, { "db": "JVNDB", "id": "JVNDB-2007-005367" }, { "db": "NVD", "id": "CVE-2007-1916" }, { "db": "CNNVD", "id": "CNNVD-200704-168" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:ibm:os_400:gold:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:ibm:os_400:v5r2m0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:hp:tru64:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:a:ibm:racf:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:ia32_64-bit:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:siemens:reliant_unix:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sap:rfc_library:6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sap:rfc_library:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2007-1916" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Mariano Nu\u0026ntilde;ez Di Croce\u203b mnunez@cybsec.com", "sources": [ { "db": "CNNVD", "id": "CNNVD-200704-168" } ], "trust": 0.6 }, "cve": "CVE-2007-1916", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 10.0, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2007-1916", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "VHN-25278", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2007-1916", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-200704-168", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-25278", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-25278" }, { "db": "JVNDB", "id": "JVNDB-2007-005367" }, { "db": "NVD", "id": "CVE-2007-1916" }, { "db": "CNNVD", "id": "CNNVD-200704-168" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Buffer overflow in the RFC_START_GUI function in the SAP RFC Library 6.40 and 7.00 before 20061211 allows remote attackers to execute arbitrary code via unspecified vectors. NOTE: This information is based upon a vague initial disclosure. Details will be updated after the grace period has ended. \nAn attacker could exploit this issue to execute arbitrary code within the context of the affected application. Failed exploit attempts will result in a denial-of-service condition. \n\n----------------------------------------------------------------------\n\nSecunia customers receive relevant and filtered advisories. \nDelivery is done via different channels including SMS, Email, Web,\nand https based XML feed. \nhttp://corporate.secunia.com/trial/38/request/\n\n----------------------------------------------------------------------\n\nTITLE:\nSAP RFC Library Multiple Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA24722\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/24722/\n\nCRITICAL:\nModerately critical\n\nIMPACT:\nExposure of sensitive information, DoS, System access\n\nWHERE:\n\u003eFrom local network\n\nSOFTWARE:\nSAP RFC Library 7.x\nhttp://secunia.com/product/13851/\nSAP RFC Library 6.x\nhttp://secunia.com/product/13850/\n\nDESCRIPTION:\nMariano Nu\\xf1ez Di Croce has reported some vulnerabilities in SAP RFC\nLibrary, which can be exploited by malicious people to disclose\npotentially sensitive information, cause a DoS (Denial of Service),\nand compromise a vulnerable system. \n\n1) The \"RFC_SET_REG_SERVER_PROPERTY\" RFC function allows to define\nthe exclusive use of the RFC Server. This can be exploited to cause a\nDoS by denying access to other clients. \n\n4) Two unspecified errors exist within the \"RFC_START_PROGRAM\" RFC\nfunction. \n\n5) An error within the \"TRUSTED_SYSTEM_SECURITY\" function can be\nexploited to gain knowledge about existing user accounts and groups\non a RFC server. \n\nThe vulnerabilities are reported in SAP RFC Library versions 6.40 and\n7.00. Other versions may also be affected. \n\nSOLUTION:\nReportedly, SAP released patches. \n\nPROVIDED AND/OR DISCOVERED BY:\nMariano Nu\\xf1ez Di Croce\n\nORIGINAL ADVISORY:\nhttp://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_RFC_SET_REG_SERVER_PROPERTY_RFC_Function_Denial_of_Service.pdf\nhttp://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_RFC_START_GUI_RFC_Function_Buffer_Overflow.pdf\nhttp://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_RFC_START_PROGRAM_RFC_Function_Multiple_Vulnerabilities.pdf\nhttp://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_SYSTEM_CREATE_INSTANCE_RFC_Function_Buffer_Overflow.pdf\nhttp://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_TRUSTED_SYSTEM_SECURITY_RFC_Function_Information_Disclosure.pdf\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2007-1916" }, { "db": "JVNDB", "id": "JVNDB-2007-005367" }, { "db": "BID", "id": "23304" }, { "db": "VULHUB", "id": "VHN-25278" }, { "db": "PACKETSTORM", "id": "55699" } ], "trust": 2.07 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2007-1916", "trust": 2.5 }, { "db": "BID", "id": "23304", "trust": 2.0 }, { "db": "SECUNIA", "id": "24722", "trust": 1.8 }, { "db": "SREASON", "id": "2537", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2007-1270", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2007-005367", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200704-168", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-25278", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "55699", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-25278" }, { "db": "BID", "id": "23304" }, { "db": "JVNDB", "id": "JVNDB-2007-005367" }, { "db": "PACKETSTORM", "id": "55699" }, { "db": "NVD", "id": "CVE-2007-1916" }, { "db": "CNNVD", "id": "CNNVD-200704-168" } ] }, "id": "VAR-200704-0046", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-25278" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T12:39:52.593000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://www.sap.com/index.epx" }, { "title": "SAP RFC_START_GUI RFC Fixes for function buffer error vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=163494" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2007-005367" }, { "db": "CNNVD", "id": "CNNVD-200704-168" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2007-1916" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.1, "url": "http://www.cybsec.com/vuln/cybsec-security_advisory_sap_rfc_start_gui_rfc_function_buffer_overflow.pdf" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/23304" }, { "trust": 1.7, "url": "http://www.securityfocus.com/archive/1/464680/100/0/threaded" }, { "trust": 1.7, "url": "http://secunia.com/advisories/24722" }, { "trust": 1.7, "url": "http://securityreason.com/securityalert/2537" }, { "trust": 1.7, "url": "http://www.vupen.com/english/advisories/2007/1270" }, { "trust": 1.7, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33420" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-1916" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2007-1916" }, { "trust": 0.3, "url": "http://www.sap.com" }, { "trust": 0.1, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/product/13850/" }, { "trust": 0.1, "url": "http://corporate.secunia.com/trial/38/request/" }, { "trust": 0.1, "url": "http://secunia.com/product/13851/" }, { "trust": 0.1, "url": "http://www.cybsec.com/vuln/cybsec-security_advisory_sap_trusted_system_security_rfc_function_information_disclosure.pdf" }, { "trust": 0.1, "url": "http://secunia.com/advisories/24722/" }, { "trust": 0.1, "url": "http://www.cybsec.com/vuln/cybsec-security_advisory_sap_system_create_instance_rfc_function_buffer_overflow.pdf" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://www.cybsec.com/vuln/cybsec-security_advisory_sap_rfc_set_reg_server_property_rfc_function_denial_of_service.pdf" }, { "trust": 0.1, "url": "http://secunia.com/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://www.cybsec.com/vuln/cybsec-security_advisory_sap_rfc_start_program_rfc_function_multiple_vulnerabilities.pdf" } ], "sources": [ { "db": "VULHUB", "id": "VHN-25278" }, { "db": "BID", "id": "23304" }, { "db": "JVNDB", "id": "JVNDB-2007-005367" }, { "db": "PACKETSTORM", "id": "55699" }, { "db": "NVD", "id": "CVE-2007-1916" }, { "db": "CNNVD", "id": "CNNVD-200704-168" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-25278" }, { "db": "BID", "id": "23304" }, { "db": "JVNDB", "id": "JVNDB-2007-005367" }, { "db": "PACKETSTORM", "id": "55699" }, { "db": "NVD", "id": "CVE-2007-1916" }, { "db": "CNNVD", "id": "CNNVD-200704-168" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2007-04-10T00:00:00", "db": "VULHUB", "id": "VHN-25278" }, { "date": "2007-04-04T00:00:00", "db": "BID", "id": "23304" }, { "date": "2012-12-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2007-005367" }, { "date": "2007-04-07T19:35:58", "db": "PACKETSTORM", "id": "55699" }, { "date": "2007-04-10T23:19:00", "db": "NVD", "id": "CVE-2007-1916" }, { "date": "2007-04-10T00:00:00", "db": "CNNVD", "id": "CNNVD-200704-168" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-10-30T00:00:00", "db": "VULHUB", "id": "VHN-25278" }, { "date": "2007-04-05T17:12:00", "db": "BID", "id": "23304" }, { "date": "2012-12-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2007-005367" }, { "date": "2021-09-22T14:22:17.447000", "db": "NVD", "id": "CVE-2007-1916" }, { "date": "2021-09-23T00:00:00", "db": "CNNVD", "id": "CNNVD-200704-168" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200704-168" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "SAP RFC Library of RFC_START_GUI Buffer overflow vulnerability in functions", "sources": [ { "db": "JVNDB", "id": "JVNDB-2007-005367" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-200704-168" } ], "trust": 0.6 } }
var-200511-0016
Vulnerability from variot
Multiple unspecified vulnerabilities in the Internet Key Exchange version 1 (IKEv1) implementation in HP HP-UX B.11.00, B.11.11, and B.11.23 running IPSec, HP Jetdirect 635n IPv6/IPsec Print Server, and HP Tru64 UNIX 5.1B-3 and 5.1B-2/PK4, allow remote attackers to cause a denial of service via certain IKE packets, as demonstrated by the PROTOS ISAKMP Test Suite for IKEv1. NOTE: due to the lack of details in the HP advisory, it is unclear which of CVE-2005-3666, CVE-2005-3667, and/or CVE-2005-3668 this issue applies to. Numerous vulnerabilities have been reported in various Internet Key Exchange version 1 (IKEv1) implementations. The impacts of these vulnerabilities may allow an attacker to execute arbitrary code, cause a denial-of-service condition, or cause an IKEv1 implementation to behave in an unstable/unpredictable manner. ------------ This vulnerability information is a summary of multiple vulnerabilities released at the same time. Please note that the contents of vulnerability information other than the title are included. ------------ I SAKMP (Internet Security Association and Key Management Protocol) Authentication, key management, and SA (security association) of 3 A collective term for multiple protocols. ISAKMP Derived from IKE Is IPSec Key exchange protocol for encrypted communication. In many environments IKEv1 Is used. IKE Communication by phase 1 And phase 2 Divided into phases 1 Then establish a secure communication path, ISAKMP SA Called IKE Exchange own messages. In multiple products ISAKMP/IKE Implementation is illegal ISAKMP Phase 1 There is a problem that causes abnormal behavior when receiving this packet because there is a flaw in the processing of the packet. IKE When a deliberately created packet is sent by a remote attacker with specific information for communication by ISAKMP Services or devices that implement the may be in a service outage.Please refer to the “Overview” for the impact of this vulnerability. HP-UX is prone to denial of service vulnerabilities. These issues are due to security flaws in HP's IPSec implementation. These vulnerabilities may be triggered by malformed IKE traffic. This issue was discovered with the PROTOS ISAKMP Test Suite and is related to the handling of malformed IKEv1 traffic.
TITLE: Symantec Firewall/VPN/Gateway ISAKMP Message Processing Denial of Service
SECUNIA ADVISORY ID: SA17684
VERIFY ADVISORY: http://secunia.com/advisories/17684/
CRITICAL: Moderately critical
IMPACT: DoS
WHERE:
From remote
OPERATING SYSTEM: Symantec Gateway Security 400 Series http://secunia.com/product/6175/ Symantec Gateway Security 300 Series http://secunia.com/product/6176/ Symantec Gateway Security 3.x http://secunia.com/product/6177/ Symantec Gateway Security 2.x http://secunia.com/product/3104/ Symantec Gateway Security 1.x http://secunia.com/product/876/ Symantec Firewall/VPN Appliance 100/200/200R http://secunia.com/product/552/
SOFTWARE: Symantec Enterprise Firewall (SEF) 8.x http://secunia.com/product/3587/
DESCRIPTION: Symantec has acknowledged a vulnerability in various Symantec products, which can be exploited by malicious people to cause a DoS (Denial of Service).
For more information: SA17553
Successful exploitation causes a DoS of the dynamic VPN services.
The vulnerability has been reported in the following products.
Symantec Enterprise Firewall version 8.0 (Windows): Apply SEF8.0-20051114-00. http://www.symantec.com/techsupp/enterprise/products/sym_ent_firewall/sym_ent_fw_8/files.html
Symantec Enterprise Firewall version 8.0 (Solaris): Apply SEF8.0-20051114-00. http://www.symantec.com/techsupp/enterprise/products/sym_ent_firewall/sym_ent_fw_8_sol/files.html
Symantec Gateway Security 5000 Series version 3.0: Apply SGS3.0-2005114-02. http://www.symantec.com/techsupp/enterprise/products/sym_gateway_security/sgs_5600_3/files.html
Symantec Gateway Security 5400 version 2.0.1: Apply SGS2.0.1-20051114-00. http://www.symantec.com/techsupp/enterprise/products/sym_gateway_security/sym_gw_security_201_5400/files.html
Symantec Gateway Security 5310 version 1.0: Apply SG7004-20051114-00. http://www.symantec.com/techsupp/enterprise/products/sym_gateway_security/sym_gw_security_1_5310/files.html
Symantec Gateway Security 5200/5300 version 1.0: Apply SG7004-20051114-00. http://www.symantec.com/techsupp/enterprise/products/sym_gateway_security/sym_gw_security_1_52005300/files.html
Symantec Gateway Security 5100: Apply SG7004-20051114-00. http://www.symantec.com/techsupp/enterprise/products/sym_gateway_security/sym_gw_security_1_5110/files.html
Symantec Gateway Security 400 version 2.0: Update to build 1103. http://www.symantec.com/techsupp/enterprise/products/sym_gateway_security/sgs_2_400/files.html
Symantec Gateway Security 300 version 2.0: Update to build 1103. http://www.symantec.com/techsupp/enterprise/products/sym_gateway_security/sgs_300s_2/files.html
Symantec Firewall /VPN Appliance 200/200R: Update to build 1.8F. http://www.symantec.com/techsupp/enterprise/products/sym_fw_vpn_appliance/sym_fw_vpn_appliance_200r/files.html
Symantec Firewall /VPN Appliance 100: Update to build 1.8F. http://www.symantec.com/techsupp/enterprise/products/sym_fw_vpn_appliance/sym_fw_vpn_appliance_100/files.html
ORIGINAL ADVISORY: Symantec: http://securityresponse.symantec.com/avcenter/security/Content/2005.11.21.html
OTHER REFERENCES: SA17553: http://secunia.com/advisories/17553/
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200511-0016", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "tru64", "scope": "eq", "trust": 1.6, "vendor": "hp", "version": "5.1b1" }, { "model": "hp-ux", "scope": "eq", "trust": 1.6, "vendor": "hp", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 1.6, "vendor": "hp", "version": "11.00" }, { "model": "tru64", "scope": "eq", "trust": 1.6, "vendor": "hp", "version": "5.1b3" }, { "model": "hp-ux", "scope": "eq", "trust": 1.6, "vendor": "hp", "version": "11.23" }, { "model": "jetdirect 635n", "scope": "eq", "trust": 1.0, "vendor": "hp", "version": "*" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "check point", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "fortinet", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "nec", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "nortel", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openswan linux ipsec", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "qnx", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "stonesoft", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0 (x86-64)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (x86)" }, { "model": "ios", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "12.2" }, { "model": "ios", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "12.3" }, { "model": "ios", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "12.4" }, { "model": "pix firewall", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "6.0" }, { "model": "pix firewall", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "6.1" }, { "model": "pix firewall", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "6.2" }, { "model": "pix firewall", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "6.3" }, { "model": "pix/asa", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "7.0" }, { "model": "enterprise firewall", "scope": "eq", "trust": 0.8, "vendor": "symantec", "version": "8.0" }, { "model": "screenos", "scope": "eq", "trust": 0.8, "vendor": "juniper", "version": "5.0" }, { "model": "screenos", "scope": "eq", "trust": 0.8, "vendor": "juniper", "version": "5.2" }, { "model": "vpn-1/firewall-1", "scope": "eq", "trust": 0.8, "vendor": "check point", "version": "ng with application intelligence (r54)" }, { "model": "vpn-1/firewall-1", "scope": "eq", "trust": 0.8, "vendor": "check point", "version": "ng with application intelligence (r55)" }, { "model": "vpn-1/firewall-1", "scope": "eq", "trust": 0.8, "vendor": "check point", "version": "ng with application intelligence (r55w)" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.00" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "jetdirect 635n", "scope": null, "trust": 0.6, "vendor": "hp", "version": null }, { "model": "security gateway rc1", "scope": "eq", "trust": 0.3, "vendor": "clavister", "version": "8.60.01" }, { "model": "security gateway", "scope": "eq", "trust": 0.3, "vendor": "clavister", "version": "8.50.02" }, { "model": "security gateway", "scope": "eq", "trust": 0.3, "vendor": "clavister", "version": "8.40.05" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "clavister", "version": "8.30.01" }, { "model": "tru64 b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "tru64 b-2 pk4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null } ], "sources": [ { "db": "CERT/CC", "id": "VU#226364" }, { "db": "BID", "id": "15560" }, { "db": "BID", "id": "17030" }, { "db": "BID", "id": "15474" }, { "db": "JVNDB", "id": "JVNDB-2005-000682" }, { "db": "CNNVD", "id": "CNNVD-200511-250" }, { "db": "NVD", "id": "CVE-2005-3670" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:hp:jetdirect_635n:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:hp:hp-ux:11.23:*:ia64_64-bit:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:hp:tru64:5.1b1:pk4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:hp:tru64:5.1b3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2005-3670" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Discovery is credited to NISCC, CERT-FI, and the Oulu University Secure Programming Group.", "sources": [ { "db": "BID", "id": "15560" }, { "db": "BID", "id": "17030" }, { "db": "BID", "id": "15474" } ], "trust": 0.9 }, "cve": "CVE-2005-3670", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/severity#" }, "@id": "https://www.variotdbs.pl/ref/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2005-3670", "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.8, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2005-3670", "trust": 1.8, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#226364", "trust": 0.8, "value": "16.54" }, { "author": "CNNVD", "id": "CNNVD-200511-250", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#226364" }, { "db": "JVNDB", "id": "JVNDB-2005-000682" }, { "db": "CNNVD", "id": "CNNVD-200511-250" }, { "db": "NVD", "id": "CVE-2005-3670" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple unspecified vulnerabilities in the Internet Key Exchange version 1 (IKEv1) implementation in HP HP-UX B.11.00, B.11.11, and B.11.23 running IPSec, HP Jetdirect 635n IPv6/IPsec Print Server, and HP Tru64 UNIX 5.1B-3 and 5.1B-2/PK4, allow remote attackers to cause a denial of service via certain IKE packets, as demonstrated by the PROTOS ISAKMP Test Suite for IKEv1. NOTE: due to the lack of details in the HP advisory, it is unclear which of CVE-2005-3666, CVE-2005-3667, and/or CVE-2005-3668 this issue applies to. Numerous vulnerabilities have been reported in various Internet Key Exchange version 1 (IKEv1) implementations. The impacts of these vulnerabilities may allow an attacker to execute arbitrary code, cause a denial-of-service condition, or cause an IKEv1 implementation to behave in an unstable/unpredictable manner. ------------ This vulnerability information is a summary of multiple vulnerabilities released at the same time. Please note that the contents of vulnerability information other than the title are included. ------------ I SAKMP (Internet Security Association and Key Management Protocol) Authentication, key management, and SA (security association) of 3 A collective term for multiple protocols. ISAKMP Derived from IKE Is IPSec Key exchange protocol for encrypted communication. In many environments IKEv1 Is used. IKE Communication by phase 1 And phase 2 Divided into phases 1 Then establish a secure communication path, ISAKMP SA Called IKE Exchange own messages. In multiple products ISAKMP/IKE Implementation is illegal ISAKMP Phase 1 There is a problem that causes abnormal behavior when receiving this packet because there is a flaw in the processing of the packet. IKE When a deliberately created packet is sent by a remote attacker with specific information for communication by ISAKMP Services or devices that implement the may be in a service outage.Please refer to the \u201cOverview\u201d for the impact of this vulnerability. HP-UX is prone to denial of service vulnerabilities. These issues are due to security flaws in HP\u0027s IPSec implementation. These vulnerabilities may be triggered by malformed IKE traffic. \nThis issue was discovered with the PROTOS ISAKMP Test Suite and is related to the handling of malformed IKEv1 traffic. \n\nTITLE:\nSymantec Firewall/VPN/Gateway ISAKMP Message Processing Denial of\nService\n\nSECUNIA ADVISORY ID:\nSA17684\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/17684/\n\nCRITICAL:\nModerately critical\n\nIMPACT:\nDoS\n\nWHERE:\n\u003eFrom remote\n\nOPERATING SYSTEM:\nSymantec Gateway Security 400 Series\nhttp://secunia.com/product/6175/\nSymantec Gateway Security 300 Series\nhttp://secunia.com/product/6176/\nSymantec Gateway Security 3.x\nhttp://secunia.com/product/6177/\nSymantec Gateway Security 2.x\nhttp://secunia.com/product/3104/\nSymantec Gateway Security 1.x\nhttp://secunia.com/product/876/\nSymantec Firewall/VPN Appliance 100/200/200R\nhttp://secunia.com/product/552/\n\nSOFTWARE:\nSymantec Enterprise Firewall (SEF) 8.x\nhttp://secunia.com/product/3587/\n\nDESCRIPTION:\nSymantec has acknowledged a vulnerability in various Symantec\nproducts, which can be exploited by malicious people to cause a DoS\n(Denial of Service). \n\nFor more information:\nSA17553\n\nSuccessful exploitation causes a DoS of the dynamic VPN services. \n\nThe vulnerability has been reported in the following products. \n\nSymantec Enterprise Firewall version 8.0 (Windows):\nApply SEF8.0-20051114-00. \nhttp://www.symantec.com/techsupp/enterprise/products/sym_ent_firewall/sym_ent_fw_8/files.html\n\nSymantec Enterprise Firewall version 8.0 (Solaris):\nApply SEF8.0-20051114-00. \nhttp://www.symantec.com/techsupp/enterprise/products/sym_ent_firewall/sym_ent_fw_8_sol/files.html\n\nSymantec Gateway Security 5000 Series version 3.0:\nApply SGS3.0-2005114-02. \nhttp://www.symantec.com/techsupp/enterprise/products/sym_gateway_security/sgs_5600_3/files.html\n\nSymantec Gateway Security 5400 version 2.0.1:\nApply SGS2.0.1-20051114-00. \nhttp://www.symantec.com/techsupp/enterprise/products/sym_gateway_security/sym_gw_security_201_5400/files.html\n\nSymantec Gateway Security 5310 version 1.0:\nApply SG7004-20051114-00. \nhttp://www.symantec.com/techsupp/enterprise/products/sym_gateway_security/sym_gw_security_1_5310/files.html\n\nSymantec Gateway Security 5200/5300 version 1.0:\nApply SG7004-20051114-00. \nhttp://www.symantec.com/techsupp/enterprise/products/sym_gateway_security/sym_gw_security_1_52005300/files.html\n\nSymantec Gateway Security 5100:\nApply SG7004-20051114-00. \nhttp://www.symantec.com/techsupp/enterprise/products/sym_gateway_security/sym_gw_security_1_5110/files.html\n\nSymantec Gateway Security 400 version 2.0:\nUpdate to build 1103. \nhttp://www.symantec.com/techsupp/enterprise/products/sym_gateway_security/sgs_2_400/files.html\n\nSymantec Gateway Security 300 version 2.0:\nUpdate to build 1103. \nhttp://www.symantec.com/techsupp/enterprise/products/sym_gateway_security/sgs_300s_2/files.html\n\nSymantec Firewall /VPN Appliance 200/200R:\nUpdate to build 1.8F. \nhttp://www.symantec.com/techsupp/enterprise/products/sym_fw_vpn_appliance/sym_fw_vpn_appliance_200r/files.html\n\nSymantec Firewall /VPN Appliance 100:\nUpdate to build 1.8F. \nhttp://www.symantec.com/techsupp/enterprise/products/sym_fw_vpn_appliance/sym_fw_vpn_appliance_100/files.html\n\nORIGINAL ADVISORY:\nSymantec:\nhttp://securityresponse.symantec.com/avcenter/security/Content/2005.11.21.html\n\nOTHER REFERENCES:\nSA17553:\nhttp://secunia.com/advisories/17553/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2005-3670" }, { "db": "CERT/CC", "id": "VU#226364" }, { "db": "JVNDB", "id": "JVNDB-2005-000682" }, { "db": "BID", "id": "15560" }, { "db": "BID", "id": "17030" }, { "db": "BID", "id": "15474" }, { "db": "PACKETSTORM", "id": "41734" } ], "trust": 3.24 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2005-3670", "trust": 3.3 }, { "db": "CERT/CC", "id": "VU#226364", "trust": 3.2 }, { "db": "BID", "id": "15474", "trust": 2.7 }, { "db": "BID", "id": "17030", "trust": 1.9 }, { "db": "SECUNIA", "id": "17621", "trust": 1.6 }, { "db": "SECTRACK", "id": "1015229", "trust": 1.6 }, { "db": "SECTRACK", "id": "1015227", "trust": 1.6 }, { "db": "SECTRACK", "id": "1015727", "trust": 1.6 }, { "db": "VUPEN", "id": "ADV-2005-2462", "trust": 1.6 }, { "db": "VUPEN", "id": "ADV-2006-0880", "trust": 1.6 }, { "db": "BID", "id": "15471", "trust": 1.6 }, { "db": "SECUNIA", "id": "19174", "trust": 1.6 }, { "db": "SECUNIA", "id": "17598", "trust": 1.6 }, { "db": "SECUNIA", "id": "17684", "trust": 0.9 }, { "db": "SECUNIA", "id": "17663", "trust": 0.8 }, { "db": "SECUNIA", "id": "17838", "trust": 0.8 }, { "db": "SECUNIA", "id": "17553", "trust": 0.8 }, { "db": "SECUNIA", "id": "17608", "trust": 0.8 }, { "db": "SECUNIA", "id": "17668", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2005.0924", "trust": 0.8 }, { "db": "BID", "id": "17902", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2005-000682", "trust": 0.8 }, { "db": "CERT/CC", "id": "HPSBPI02078", "trust": 0.6 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:5642", "trust": 0.6 }, { "db": "HP", "id": "SSRT050979", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200511-250", "trust": 0.6 }, { "db": "BID", "id": "15560", "trust": 0.3 }, { "db": "PACKETSTORM", "id": "41734", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#226364" }, { "db": "BID", "id": "15560" }, { "db": "BID", "id": "17030" }, { "db": "BID", "id": "15474" }, { "db": "JVNDB", "id": "JVNDB-2005-000682" }, { "db": "PACKETSTORM", "id": "41734" }, { "db": "CNNVD", "id": "CNNVD-200511-250" }, { "db": "NVD", "id": "CVE-2005-3670" } ] }, "id": "VAR-200511-0016", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 1.0 }, "last_update_date": "2022-05-29T20:09:53.039000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20051114-ipsec", "trust": 0.8, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20051114-ipsec.shtml" }, { "title": "HPSBUX02076", "trust": 0.8, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?docid=c00555601" }, { "title": "HPSBUX02076", "trust": 0.8, "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux02076.html" }, { "title": "PSN-2005-11-007", "trust": 0.8, "url": "http://www.juniper.net/support/security/alerts/psn-2005-11-007.txt" }, { "title": "AXSA-2006-65:1", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=362" }, { "title": "RHSA-2006:0267", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2006-0267.html" }, { "title": "102246", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102246-1" }, { "title": "102246", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102246-3" }, { "title": "SYM05-025", "trust": 0.8, "url": "http://securityresponse.symantec.com/avcenter/security/content/2005.11.21.html" }, { "title": "cisco-sa-20051114-ipsec", "trust": 0.8, "url": "http://www.cisco.com/japanese/warp/public/3/jp/service/tac/707/cisco-sa-20051114-ipsec-j.shtml" }, { "title": "SYM05-025", "trust": 0.8, "url": "http://www.symantec.com/region/jp/avcenter/security/content/2005.11.21.html" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.checkpoint.co.jp/" }, { "title": "RHSA-2006:0267", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2006-0267j.html" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2005-000682" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2005-3670" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.3, "url": "http://www.niscc.gov.uk/niscc/docs/re-20051114-01014.pdf?lang=en" }, { "trust": 3.2, "url": "http://jvn.jp/niscc/niscc-273756/index.html" }, { "trust": 2.4, "url": "http://www.securityfocus.com/bid/15474" }, { "trust": 2.4, "url": "http://www.kb.cert.org/vuls/id/226364" }, { "trust": 1.6, "url": "http://secunia.com/advisories/17621/" }, { "trust": 1.6, "url": "http://www.kb.cert.org/vuls/id/mimg-6j6qs4" }, { "trust": 1.6, "url": "http://securitytracker.com/id?1015727" }, { "trust": 1.6, "url": "http://securitytracker.com/id?1015229" }, { "trust": 1.6, "url": "http://securitytracker.com/id?1015227" }, { "trust": 1.6, "url": "http://secunia.com/advisories/19174" }, { "trust": 1.6, "url": "http://www2.itrc.hp.com/service/cki/docdisplay.do?admit=-1335382922+1141762289787+28353475\u0026docid=c00602119" }, { "trust": 1.6, "url": "http://www.securityfocus.com/bid/17030" }, { "trust": 1.6, "url": "http://www.securityfocus.com/bid/15471" }, { "trust": 1.6, "url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp/" }, { "trust": 1.6, "url": "http://secunia.com/advisories/17598" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2006/0880" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2005/2462" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a5642" }, { "trust": 0.9, "url": "http://secunia.com/advisories/17553/" }, { "trust": 0.9, "url": "http://secunia.com/advisories/17684/" }, { "trust": 0.8, "url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp" }, { "trust": 0.8, "url": "http://www.ficora.fi/suomi/tietoturva/varoitukset/varoitus-2005-82.htm" }, { "trust": 0.8, "url": "http://www.auscert.org.au/5748" }, { "trust": 0.8, "url": "http://secunia.com/advisories/17608/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/17668/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/17663/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/17838/" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2005-3670" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/products/vulnerabilitydisclosures/default.aspx?id=va-20051114-01014.xml" }, { "trust": 0.8, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2005-3670" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/docs/re-20051114-01014.pdf?lang=en" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/17902" }, { "trust": 0.8, "url": "http://www.cyberpolice.go.jp/important/2005/20051118_193244.html" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2006/0880" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2005/2462" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:5642" }, { "trust": 0.3, "url": "https://clientweb.clavister.com/" }, { "trust": 0.3, "url": "http://www.clavister.com/" }, { "trust": 0.3, "url": "http://lists.clavister.com/archives/cfw-users/msg01852.html" }, { "trust": 0.3, "url": "http://www.clavister.com/support/support_update_isakmp.html" }, { "trust": 0.3, "url": "http://h30097.www3.hp.com/" }, { "trust": 0.3, "url": "/archive/1/427071" }, { "trust": 0.3, "url": "http://www.hp.com/products1/unix/" }, { "trust": 0.3, "url": "http://r.your.hp.com/r/c/r?1.1.hx.dc.w2b6a.candds...dqzg.1mr_.2rqn9k" }, { "trust": 0.1, "url": "http://www.symantec.com/techsupp/enterprise/products/sym_ent_firewall/sym_ent_fw_8_sol/files.html" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/product/3104/" }, { "trust": 0.1, "url": "http://www.symantec.com/techsupp/enterprise/products/sym_fw_vpn_appliance/sym_fw_vpn_appliance_200r/files.html" }, { "trust": 0.1, "url": "http://secunia.com/product/6177/" }, { "trust": 0.1, "url": "http://www.symantec.com/techsupp/enterprise/products/sym_fw_vpn_appliance/sym_fw_vpn_appliance_100/files.html" }, { "trust": 0.1, "url": "http://www.symantec.com/techsupp/enterprise/products/sym_ent_firewall/sym_ent_fw_8/files.html" }, { "trust": 0.1, "url": "http://secunia.com/product/3587/" }, { "trust": 0.1, "url": "http://www.symantec.com/techsupp/enterprise/products/sym_gateway_security/sym_gw_security_1_5310/files.html" }, { "trust": 0.1, "url": "http://www.symantec.com/techsupp/enterprise/products/sym_gateway_security/sym_gw_security_1_5110/files.html" }, { "trust": 0.1, "url": "http://secunia.com/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/product/6175/" }, { "trust": 0.1, "url": "http://secunia.com/product/6176/" }, { "trust": 0.1, "url": "http://secunia.com/product/552/" }, { "trust": 0.1, "url": "http://securityresponse.symantec.com/avcenter/security/content/2005.11.21.html" }, { "trust": 0.1, "url": "http://www.symantec.com/techsupp/enterprise/products/sym_gateway_security/sgs_300s_2/files.html" }, { "trust": 0.1, "url": "http://secunia.com/product/876/" }, { "trust": 0.1, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://www.symantec.com/techsupp/enterprise/products/sym_gateway_security/sgs_5600_3/files.html" }, { "trust": 0.1, "url": "http://www.symantec.com/techsupp/enterprise/products/sym_gateway_security/sgs_2_400/files.html" }, { "trust": 0.1, "url": "http://www.symantec.com/techsupp/enterprise/products/sym_gateway_security/sym_gw_security_1_52005300/files.html" }, { "trust": 0.1, "url": "http://www.symantec.com/techsupp/enterprise/products/sym_gateway_security/sym_gw_security_201_5400/files.html" } ], "sources": [ { "db": "CERT/CC", "id": "VU#226364" }, { "db": "BID", "id": "15560" }, { "db": "BID", "id": "17030" }, { "db": "BID", "id": "15474" }, { "db": "JVNDB", "id": "JVNDB-2005-000682" }, { "db": "PACKETSTORM", "id": "41734" }, { "db": "CNNVD", "id": "CNNVD-200511-250" }, { "db": "NVD", "id": "CVE-2005-3670" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#226364" }, { "db": "BID", "id": "15560" }, { "db": "BID", "id": "17030" }, { "db": "BID", "id": "15474" }, { "db": "JVNDB", "id": "JVNDB-2005-000682" }, { "db": "PACKETSTORM", "id": "41734" }, { "db": "CNNVD", "id": "CNNVD-200511-250" }, { "db": "NVD", "id": "CVE-2005-3670" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2005-11-17T00:00:00", "db": "CERT/CC", "id": "VU#226364" }, { "date": "2005-11-24T00:00:00", "db": "BID", "id": "15560" }, { "date": "2006-03-08T00:00:00", "db": "BID", "id": "17030" }, { "date": "2005-11-16T00:00:00", "db": "BID", "id": "15474" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2005-000682" }, { "date": "2005-11-22T18:19:46", "db": "PACKETSTORM", "id": "41734" }, { "date": "2005-11-18T00:00:00", "db": "CNNVD", "id": "CNNVD-200511-250" }, { "date": "2005-11-18T21:03:00", "db": "NVD", "id": "CVE-2005-3670" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2006-01-03T00:00:00", "db": "CERT/CC", "id": "VU#226364" }, { "date": "2005-11-24T00:00:00", "db": "BID", "id": "15560" }, { "date": "2007-06-27T20:28:00", "db": "BID", "id": "17030" }, { "date": "2005-11-16T00:00:00", "db": "BID", "id": "15474" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2005-000682" }, { "date": "2009-03-04T00:00:00", "db": "CNNVD", "id": "CNNVD-200511-250" }, { "date": "2017-10-11T01:30:00", "db": "NVD", "id": "CVE-2005-3670" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "15560" }, { "db": "BID", "id": "17030" }, { "db": "BID", "id": "15474" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple vulnerabilities in Internet Key Exchange (IKE) version 1 implementations", "sources": [ { "db": "CERT/CC", "id": "VU#226364" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Failure to Handle Exceptional Conditions", "sources": [ { "db": "BID", "id": "15560" }, { "db": "BID", "id": "17030" }, { "db": "BID", "id": "15474" } ], "trust": 0.9 } }
var-199708-0008
Vulnerability from variot
ICMP information such as (1) netmask and (2) timestamp is allowed from arbitrary hosts. McAfee Data Loss Prevention (DLP) is a set of data loss prevention solutions from McAfee. The solution protects intellectual property and ensures compliance by protecting the environment in which sensitive data resides (on-premise, in the cloud, or on the endpoint). Cross-site scripting vulnerabilities and cross-site request forgery vulnerabilities exist in McAfee DLP. When the user browses the affected website, his browser will execute any script code provided by the attacker, which may cause the attacker to steal cookie-based authentication, perform unauthorized operations, leak or modify sensitive information, or other forms may exist. s attack. Other attacks may also be possible
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-199708-0008", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": null }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "netware", "scope": "eq", "trust": 1.0, "vendor": "novell", "version": null }, { "model": "macos", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": null }, { "model": "windows", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": null }, { "model": "irix", "scope": "eq", "trust": 1.0, "vendor": "sgi", "version": null }, { "model": "os2", "scope": "eq", "trust": 1.0, "vendor": "ibm", "version": null }, { "model": "aix", "scope": "eq", "trust": 1.0, "vendor": "ibm", "version": null }, { "model": "bsdos", "scope": "eq", "trust": 1.0, "vendor": "windriver", "version": null }, { "model": "tru64", "scope": "eq", "trust": 1.0, "vendor": "hp", "version": null }, { "model": "hp-ux", "scope": "eq", "trust": 1.0, "vendor": "hp", "version": null }, { "model": "unix", "scope": "eq", "trust": 1.0, "vendor": "sco", "version": null }, { "model": "solaris", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": null }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": null }, { "model": "kernel", "scope": null, "trust": 0.6, "vendor": "linux", "version": null }, { "model": "network data loss prevention", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.2.2" }, { "model": "network data loss prevention", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.2.1" }, { "model": "network data loss prevention", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.2.0" }, { "model": "network data loss prevention", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "8.6" }, { "model": "network data loss prevention", "scope": "ne", "trust": 0.3, "vendor": "mcafee", "version": "9.3" } ], "sources": [ { "db": "BID", "id": "61811" }, { "db": "NVD", "id": "CVE-1999-0524" }, { "db": "CNNVD", "id": "CNNVD-199708-003" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:novell:netware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:windriver:bsdos:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:ibm:os2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:hp:tru64:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sco:sco_unix:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sgi:irix:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-1999-0524" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "ANZ Bank, BAE Systems, Graham Bell of Stratsec.Detica, Jamie Ooi, DirecTV, Xylinx, and Telstra", "sources": [ { "db": "BID", "id": "61811" }, { "db": "CNNVD", "id": "CNNVD-201308-265" } ], "trust": 0.9 }, "cve": "CVE-1999-0524", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 0.0, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "VHN-522", "impactScore": 0.0, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:N/I:N/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-1999-0524", "trust": 1.0, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-199708-003", "trust": 0.6, "value": "LOW" }, { "author": "VULHUB", "id": "VHN-522", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-522" }, { "db": "NVD", "id": "CVE-1999-0524" }, { "db": "CNNVD", "id": "CNNVD-199708-003" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "ICMP information such as (1) netmask and (2) timestamp is allowed from arbitrary hosts. McAfee Data Loss Prevention (DLP) is a set of data loss prevention solutions from McAfee. The solution protects intellectual property and ensures compliance by protecting the environment in which sensitive data resides (on-premise, in the cloud, or on the endpoint). \nCross-site scripting vulnerabilities and cross-site request forgery vulnerabilities exist in McAfee DLP. When the user browses the affected website, his browser will execute any script code provided by the attacker, which may cause the attacker to steal cookie-based authentication, perform unauthorized operations, leak or modify sensitive information, or other forms may exist. s attack. Other attacks may also be possible", "sources": [ { "db": "NVD", "id": "CVE-1999-0524" }, { "db": "CNNVD", "id": "CNNVD-201308-265" }, { "db": "BID", "id": "61811" }, { "db": "VULHUB", "id": "VHN-522" } ], "trust": 1.8 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "MCAFEE", "id": "SB10053", "trust": 2.0 }, { "db": "NVD", "id": "CVE-1999-0524", "trust": 1.7 }, { "db": "JUNIPER", "id": "JSA10705", "trust": 1.7 }, { "db": "OSVDB", "id": "95", "trust": 1.7 }, { "db": "BID", "id": "61811", "trust": 0.9 }, { "db": "CNNVD", "id": "CNNVD-199708-003", "trust": 0.7 }, { "db": "CNNVD", "id": "CNNVD-201308-265", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-522", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-522" }, { "db": "BID", "id": "61811" }, { "db": "NVD", "id": "CVE-1999-0524" }, { "db": "CNNVD", "id": "CNNVD-199708-003" }, { "db": "CNNVD", "id": "CNNVD-201308-265" } ] }, "id": "VAR-199708-0008", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-522" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T11:28:35.912000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-200", "trust": 1.1 }, { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "VULHUB", "id": "VHN-522" }, { "db": "NVD", "id": "CVE-1999-0524" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.9, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10053" }, { "trust": 1.7, "url": "http://descriptions.securescout.com/tc/11010" }, { "trust": 1.7, "url": "http://descriptions.securescout.com/tc/11011" }, { "trust": 1.7, "url": "http://www.osvdb.org/95" }, { "trust": 1.7, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/306" }, { "trust": 1.7, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/322" }, { "trust": 1.6, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10705" }, { "trust": 1.6, "url": "http://kb.vmware.com/selfservice/microsites/search.do?cmd=displaykc\u0026externalid=1434" }, { "trust": 0.6, "url": "http://www.securityfocus.com/bid/61811" }, { "trust": 0.3, "url": "http://www.mcafee.com/us/products/data-protection/data-loss-prevention.aspx" }, { "trust": 0.1, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026amp;id=jsa10705" }, { "trust": 0.1, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026amp;id=sb10053" }, { "trust": 0.1, "url": "http://kb.vmware.com/selfservice/microsites/search.do?cmd=displaykc\u0026amp;externalid=1434" } ], "sources": [ { "db": "VULHUB", "id": "VHN-522" }, { "db": "BID", "id": "61811" }, { "db": "NVD", "id": "CVE-1999-0524" }, { "db": "CNNVD", "id": "CNNVD-199708-003" }, { "db": "CNNVD", "id": "CNNVD-201308-265" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-522" }, { "db": "BID", "id": "61811" }, { "db": "NVD", "id": "CVE-1999-0524" }, { "db": "CNNVD", "id": "CNNVD-199708-003" }, { "db": "CNNVD", "id": "CNNVD-201308-265" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "1997-08-01T00:00:00", "db": "VULHUB", "id": "VHN-522" }, { "date": "2013-08-13T00:00:00", "db": "BID", "id": "61811" }, { "date": "1997-08-01T04:00:00", "db": "NVD", "id": "CVE-1999-0524" }, { "date": "1997-08-01T00:00:00", "db": "CNNVD", "id": "CNNVD-199708-003" }, { "date": "2013-08-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201308-265" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-07-11T00:00:00", "db": "VULHUB", "id": "VHN-522" }, { "date": "2013-08-13T00:00:00", "db": "BID", "id": "61811" }, { "date": "2022-11-14T19:33:21.037000", "db": "NVD", "id": "CVE-1999-0524" }, { "date": "2022-11-17T00:00:00", "db": "CNNVD", "id": "CNNVD-199708-003" }, { "date": "2013-08-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201308-265" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-199708-003" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Linux kernel Information disclosure vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-199708-003" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-199708-003" } ], "trust": 0.6 } }