Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2001-0554

Summary
Assigner-mitre
Assigner Org ID-8254265b-2729-46b6-b9e3-3dfca2d5bfca
Published At-09 Mar, 2002 | 05:00
Updated At-08 Aug, 2024 | 04:21
Rejected At-
Credits

Buffer overflow in BSD-based telnetd telnet daemon on various operating systems allows remote attackers to execute arbitrary commands via a set of options including AYT (Are You There), which is not properly handled by the telrcv function.

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:mitre
Assigner Org ID:8254265b-2729-46b6-b9e3-3dfca2d5bfca
Published At:09 Mar, 2002 | 05:00
Updated At:08 Aug, 2024 | 04:21
Rejected At:
▼CVE Numbering Authority (CNA)

Buffer overflow in BSD-based telnetd telnet daemon on various operating systems allows remote attackers to execute arbitrary commands via a set of options including AYT (Are You There), which is not properly handled by the telrcv function.

Affected Products
Vendor
n/a
Product
n/a
Versions
Affected
  • n/a
Problem Types
TypeCWE IDDescription
textN/An/a
Type: text
CWE ID: N/A
Description: n/a
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000413
vendor-advisory
x_refsource_CONECTIVA
http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-068.php3
vendor-advisory
x_refsource_MANDRAKE
http://www.ciac.org/ciac/bulletins/l-131.shtml
third-party-advisory
government-resource
x_refsource_CIAC
http://ftp.support.compaq.com/patches/.new/html/SSRT0745U.shtml
vendor-advisory
x_refsource_COMPAQ
https://exchange.xforce.ibmcloud.com/vulnerabilities/6875
vdb-entry
x_refsource_XF
http://www.osvdb.org/809
vdb-entry
x_refsource_OSVDB
http://online.securityfocus.com/advisories/3476
vendor-advisory
x_refsource_IBM
http://online.securityfocus.com/archive/1/199496
mailing-list
x_refsource_BUGTRAQ
http://online.securityfocus.com/archive/1/203000
mailing-list
x_refsource_BUGTRAQ
http://www.securityfocus.com/bid/3064
vdb-entry
x_refsource_BID
http://www.redhat.com/support/errata/RHSA-2001-100.html
vendor-advisory
x_refsource_REDHAT
http://www.novell.com/linux/security/advisories/2001_029_nkitb_txt.html
vendor-advisory
x_refsource_SUSE
ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.10/CSSA-2001-SCO.10.txt
vendor-advisory
x_refsource_CALDERA
http://www.redhat.com/support/errata/RHSA-2001-099.html
vendor-advisory
x_refsource_REDHAT
http://www.cisco.com/warp/public/707/catos-telrcv-vuln-pub.shtml
vendor-advisory
x_refsource_CISCO
http://archives.neohapsis.com/archives/hp/2001-q4/0014.html
vendor-advisory
x_refsource_HP
http://www.debian.org/security/2001/dsa-075
vendor-advisory
x_refsource_DEBIAN
http://www.securityfocus.com/archive/1/197804
mailing-list
x_refsource_BUGTRAQ
http://www.cert.org/advisories/CA-2001-21.html
third-party-advisory
x_refsource_CERT
ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:49.telnetd.asc
vendor-advisory
x_refsource_FREEBSD
http://www.calderasystems.com/support/security/advisories/CSSA-2001-030.0.txt
vendor-advisory
x_refsource_CALDERA
http://www.debian.org/security/2001/dsa-070
vendor-advisory
x_refsource_DEBIAN
http://online.securityfocus.com/archive/1/199541
mailing-list
x_refsource_BUGTRAQ
ftp://patches.sgi.com/support/free/security/advisories/20010801-01-P
vendor-advisory
x_refsource_SGI
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-012.txt.asc
vendor-advisory
x_refsource_NETBSD
Hyperlink: http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000413
Resource:
vendor-advisory
x_refsource_CONECTIVA
Hyperlink: http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-068.php3
Resource:
vendor-advisory
x_refsource_MANDRAKE
Hyperlink: http://www.ciac.org/ciac/bulletins/l-131.shtml
Resource:
third-party-advisory
government-resource
x_refsource_CIAC
Hyperlink: http://ftp.support.compaq.com/patches/.new/html/SSRT0745U.shtml
Resource:
vendor-advisory
x_refsource_COMPAQ
Hyperlink: https://exchange.xforce.ibmcloud.com/vulnerabilities/6875
Resource:
vdb-entry
x_refsource_XF
Hyperlink: http://www.osvdb.org/809
Resource:
vdb-entry
x_refsource_OSVDB
Hyperlink: http://online.securityfocus.com/advisories/3476
Resource:
vendor-advisory
x_refsource_IBM
Hyperlink: http://online.securityfocus.com/archive/1/199496
Resource:
mailing-list
x_refsource_BUGTRAQ
Hyperlink: http://online.securityfocus.com/archive/1/203000
Resource:
mailing-list
x_refsource_BUGTRAQ
Hyperlink: http://www.securityfocus.com/bid/3064
Resource:
vdb-entry
x_refsource_BID
Hyperlink: http://www.redhat.com/support/errata/RHSA-2001-100.html
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: http://www.novell.com/linux/security/advisories/2001_029_nkitb_txt.html
Resource:
vendor-advisory
x_refsource_SUSE
Hyperlink: ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.10/CSSA-2001-SCO.10.txt
Resource:
vendor-advisory
x_refsource_CALDERA
Hyperlink: http://www.redhat.com/support/errata/RHSA-2001-099.html
Resource:
vendor-advisory
x_refsource_REDHAT
Hyperlink: http://www.cisco.com/warp/public/707/catos-telrcv-vuln-pub.shtml
Resource:
vendor-advisory
x_refsource_CISCO
Hyperlink: http://archives.neohapsis.com/archives/hp/2001-q4/0014.html
Resource:
vendor-advisory
x_refsource_HP
Hyperlink: http://www.debian.org/security/2001/dsa-075
Resource:
vendor-advisory
x_refsource_DEBIAN
Hyperlink: http://www.securityfocus.com/archive/1/197804
Resource:
mailing-list
x_refsource_BUGTRAQ
Hyperlink: http://www.cert.org/advisories/CA-2001-21.html
Resource:
third-party-advisory
x_refsource_CERT
Hyperlink: ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:49.telnetd.asc
Resource:
vendor-advisory
x_refsource_FREEBSD
Hyperlink: http://www.calderasystems.com/support/security/advisories/CSSA-2001-030.0.txt
Resource:
vendor-advisory
x_refsource_CALDERA
Hyperlink: http://www.debian.org/security/2001/dsa-070
Resource:
vendor-advisory
x_refsource_DEBIAN
Hyperlink: http://online.securityfocus.com/archive/1/199541
Resource:
mailing-list
x_refsource_BUGTRAQ
Hyperlink: ftp://patches.sgi.com/support/free/security/advisories/20010801-01-P
Resource:
vendor-advisory
x_refsource_SGI
Hyperlink: ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-012.txt.asc
Resource:
vendor-advisory
x_refsource_NETBSD
▼Authorized Data Publishers (ADP)
CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000413
vendor-advisory
x_refsource_CONECTIVA
x_transferred
http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-068.php3
vendor-advisory
x_refsource_MANDRAKE
x_transferred
http://www.ciac.org/ciac/bulletins/l-131.shtml
third-party-advisory
government-resource
x_refsource_CIAC
x_transferred
http://ftp.support.compaq.com/patches/.new/html/SSRT0745U.shtml
vendor-advisory
x_refsource_COMPAQ
x_transferred
https://exchange.xforce.ibmcloud.com/vulnerabilities/6875
vdb-entry
x_refsource_XF
x_transferred
http://www.osvdb.org/809
vdb-entry
x_refsource_OSVDB
x_transferred
http://online.securityfocus.com/advisories/3476
vendor-advisory
x_refsource_IBM
x_transferred
http://online.securityfocus.com/archive/1/199496
mailing-list
x_refsource_BUGTRAQ
x_transferred
http://online.securityfocus.com/archive/1/203000
mailing-list
x_refsource_BUGTRAQ
x_transferred
http://www.securityfocus.com/bid/3064
vdb-entry
x_refsource_BID
x_transferred
http://www.redhat.com/support/errata/RHSA-2001-100.html
vendor-advisory
x_refsource_REDHAT
x_transferred
http://www.novell.com/linux/security/advisories/2001_029_nkitb_txt.html
vendor-advisory
x_refsource_SUSE
x_transferred
ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.10/CSSA-2001-SCO.10.txt
vendor-advisory
x_refsource_CALDERA
x_transferred
http://www.redhat.com/support/errata/RHSA-2001-099.html
vendor-advisory
x_refsource_REDHAT
x_transferred
http://www.cisco.com/warp/public/707/catos-telrcv-vuln-pub.shtml
vendor-advisory
x_refsource_CISCO
x_transferred
http://archives.neohapsis.com/archives/hp/2001-q4/0014.html
vendor-advisory
x_refsource_HP
x_transferred
http://www.debian.org/security/2001/dsa-075
vendor-advisory
x_refsource_DEBIAN
x_transferred
http://www.securityfocus.com/archive/1/197804
mailing-list
x_refsource_BUGTRAQ
x_transferred
http://www.cert.org/advisories/CA-2001-21.html
third-party-advisory
x_refsource_CERT
x_transferred
ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:49.telnetd.asc
vendor-advisory
x_refsource_FREEBSD
x_transferred
http://www.calderasystems.com/support/security/advisories/CSSA-2001-030.0.txt
vendor-advisory
x_refsource_CALDERA
x_transferred
http://www.debian.org/security/2001/dsa-070
vendor-advisory
x_refsource_DEBIAN
x_transferred
http://online.securityfocus.com/archive/1/199541
mailing-list
x_refsource_BUGTRAQ
x_transferred
ftp://patches.sgi.com/support/free/security/advisories/20010801-01-P
vendor-advisory
x_refsource_SGI
x_transferred
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-012.txt.asc
vendor-advisory
x_refsource_NETBSD
x_transferred
Hyperlink: http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000413
Resource:
vendor-advisory
x_refsource_CONECTIVA
x_transferred
Hyperlink: http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-068.php3
Resource:
vendor-advisory
x_refsource_MANDRAKE
x_transferred
Hyperlink: http://www.ciac.org/ciac/bulletins/l-131.shtml
Resource:
third-party-advisory
government-resource
x_refsource_CIAC
x_transferred
Hyperlink: http://ftp.support.compaq.com/patches/.new/html/SSRT0745U.shtml
Resource:
vendor-advisory
x_refsource_COMPAQ
x_transferred
Hyperlink: https://exchange.xforce.ibmcloud.com/vulnerabilities/6875
Resource:
vdb-entry
x_refsource_XF
x_transferred
Hyperlink: http://www.osvdb.org/809
Resource:
vdb-entry
x_refsource_OSVDB
x_transferred
Hyperlink: http://online.securityfocus.com/advisories/3476
Resource:
vendor-advisory
x_refsource_IBM
x_transferred
Hyperlink: http://online.securityfocus.com/archive/1/199496
Resource:
mailing-list
x_refsource_BUGTRAQ
x_transferred
Hyperlink: http://online.securityfocus.com/archive/1/203000
Resource:
mailing-list
x_refsource_BUGTRAQ
x_transferred
Hyperlink: http://www.securityfocus.com/bid/3064
Resource:
vdb-entry
x_refsource_BID
x_transferred
Hyperlink: http://www.redhat.com/support/errata/RHSA-2001-100.html
Resource:
vendor-advisory
x_refsource_REDHAT
x_transferred
Hyperlink: http://www.novell.com/linux/security/advisories/2001_029_nkitb_txt.html
Resource:
vendor-advisory
x_refsource_SUSE
x_transferred
Hyperlink: ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.10/CSSA-2001-SCO.10.txt
Resource:
vendor-advisory
x_refsource_CALDERA
x_transferred
Hyperlink: http://www.redhat.com/support/errata/RHSA-2001-099.html
Resource:
vendor-advisory
x_refsource_REDHAT
x_transferred
Hyperlink: http://www.cisco.com/warp/public/707/catos-telrcv-vuln-pub.shtml
Resource:
vendor-advisory
x_refsource_CISCO
x_transferred
Hyperlink: http://archives.neohapsis.com/archives/hp/2001-q4/0014.html
Resource:
vendor-advisory
x_refsource_HP
x_transferred
Hyperlink: http://www.debian.org/security/2001/dsa-075
Resource:
vendor-advisory
x_refsource_DEBIAN
x_transferred
Hyperlink: http://www.securityfocus.com/archive/1/197804
Resource:
mailing-list
x_refsource_BUGTRAQ
x_transferred
Hyperlink: http://www.cert.org/advisories/CA-2001-21.html
Resource:
third-party-advisory
x_refsource_CERT
x_transferred
Hyperlink: ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:49.telnetd.asc
Resource:
vendor-advisory
x_refsource_FREEBSD
x_transferred
Hyperlink: http://www.calderasystems.com/support/security/advisories/CSSA-2001-030.0.txt
Resource:
vendor-advisory
x_refsource_CALDERA
x_transferred
Hyperlink: http://www.debian.org/security/2001/dsa-070
Resource:
vendor-advisory
x_refsource_DEBIAN
x_transferred
Hyperlink: http://online.securityfocus.com/archive/1/199541
Resource:
mailing-list
x_refsource_BUGTRAQ
x_transferred
Hyperlink: ftp://patches.sgi.com/support/free/security/advisories/20010801-01-P
Resource:
vendor-advisory
x_refsource_SGI
x_transferred
Hyperlink: ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-012.txt.asc
Resource:
vendor-advisory
x_refsource_NETBSD
x_transferred
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:cve@mitre.org
Published At:14 Aug, 2001 | 04:00
Updated At:03 Apr, 2025 | 01:03

Buffer overflow in BSD-based telnetd telnet daemon on various operating systems allows remote attackers to execute arbitrary commands via a set of options including AYT (Are You There), which is not properly handled by the telrcv function.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary2.010.0HIGH
AV:N/AC:L/Au:N/C:C/I:C/A:C
Type: Primary
Version: 2.0
Base score: 10.0
Base severity: HIGH
Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C
CPE Matches

MIT (Massachusetts Institute of Technology)
mit
>>kerberos>>1.0
cpe:2.3:a:mit:kerberos:1.0:*:*:*:*:*:*:*
MIT (Massachusetts Institute of Technology)
mit
>>kerberos_5>>1.1
cpe:2.3:a:mit:kerberos_5:1.1:*:*:*:*:*:*:*
MIT (Massachusetts Institute of Technology)
mit
>>kerberos_5>>1.1.1
cpe:2.3:a:mit:kerberos_5:1.1.1:*:*:*:*:*:*:*
MIT (Massachusetts Institute of Technology)
mit
>>kerberos_5>>1.2
cpe:2.3:a:mit:kerberos_5:1.2:*:*:*:*:*:*:*
MIT (Massachusetts Institute of Technology)
mit
>>kerberos_5>>1.2.1
cpe:2.3:a:mit:kerberos_5:1.2.1:*:*:*:*:*:*:*
MIT (Massachusetts Institute of Technology)
mit
>>kerberos_5>>1.2.2
cpe:2.3:a:mit:kerberos_5:1.2.2:*:*:*:*:*:*:*
netkit
netkit
>>linux_netkit>>0.10
cpe:2.3:a:netkit:linux_netkit:0.10:*:*:*:*:*:*:*
netkit
netkit
>>linux_netkit>>0.11
cpe:2.3:a:netkit:linux_netkit:0.11:*:*:*:*:*:*:*
netkit
netkit
>>linux_netkit>>0.12
cpe:2.3:a:netkit:linux_netkit:0.12:*:*:*:*:*:*:*
Silicon Graphics, Inc.
sgi
>>irix>>6.5
cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*
FreeBSD Foundation
freebsd
>>freebsd>>2.0
cpe:2.3:o:freebsd:freebsd:2.0:*:*:*:*:*:*:*
FreeBSD Foundation
freebsd
>>freebsd>>2.0.1
cpe:2.3:o:freebsd:freebsd:2.0.1:*:*:*:*:*:*:*
FreeBSD Foundation
freebsd
>>freebsd>>2.0.5
cpe:2.3:o:freebsd:freebsd:2.0.5:*:*:*:*:*:*:*
FreeBSD Foundation
freebsd
>>freebsd>>2.1
cpe:2.3:o:freebsd:freebsd:2.1:stable:*:*:*:*:*:*
FreeBSD Foundation
freebsd
>>freebsd>>2.1.0
cpe:2.3:o:freebsd:freebsd:2.1.0:*:*:*:*:*:*:*
FreeBSD Foundation
freebsd
>>freebsd>>2.1.5
cpe:2.3:o:freebsd:freebsd:2.1.5:*:*:*:*:*:*:*
FreeBSD Foundation
freebsd
>>freebsd>>2.1.6
cpe:2.3:o:freebsd:freebsd:2.1.6:*:*:*:*:*:*:*
FreeBSD Foundation
freebsd
>>freebsd>>2.1.6.1
cpe:2.3:o:freebsd:freebsd:2.1.6.1:*:*:*:*:*:*:*
FreeBSD Foundation
freebsd
>>freebsd>>2.1.7
cpe:2.3:o:freebsd:freebsd:2.1.7:*:*:*:*:*:*:*
FreeBSD Foundation
freebsd
>>freebsd>>2.1.7.1
cpe:2.3:o:freebsd:freebsd:2.1.7.1:*:*:*:*:*:*:*
FreeBSD Foundation
freebsd
>>freebsd>>2.2
cpe:2.3:o:freebsd:freebsd:2.2:*:*:*:*:*:*:*
FreeBSD Foundation
freebsd
>>freebsd>>2.2
cpe:2.3:o:freebsd:freebsd:2.2:current:*:*:*:*:*:*
FreeBSD Foundation
freebsd
>>freebsd>>2.2.1
cpe:2.3:o:freebsd:freebsd:2.2.1:*:*:*:*:*:*:*
FreeBSD Foundation
freebsd
>>freebsd>>2.2.2
cpe:2.3:o:freebsd:freebsd:2.2.2:*:*:*:*:*:*:*
FreeBSD Foundation
freebsd
>>freebsd>>2.2.3
cpe:2.3:o:freebsd:freebsd:2.2.3:*:*:*:*:*:*:*
FreeBSD Foundation
freebsd
>>freebsd>>2.2.4
cpe:2.3:o:freebsd:freebsd:2.2.4:*:*:*:*:*:*:*
FreeBSD Foundation
freebsd
>>freebsd>>2.2.5
cpe:2.3:o:freebsd:freebsd:2.2.5:*:*:*:*:*:*:*
FreeBSD Foundation
freebsd
>>freebsd>>2.2.6
cpe:2.3:o:freebsd:freebsd:2.2.6:*:*:*:*:*:*:*
FreeBSD Foundation
freebsd
>>freebsd>>2.2.7
cpe:2.3:o:freebsd:freebsd:2.2.7:*:*:*:*:*:*:*
FreeBSD Foundation
freebsd
>>freebsd>>2.2.8
cpe:2.3:o:freebsd:freebsd:2.2.8:*:*:*:*:*:*:*
FreeBSD Foundation
freebsd
>>freebsd>>3.0
cpe:2.3:o:freebsd:freebsd:3.0:*:*:*:*:*:*:*
FreeBSD Foundation
freebsd
>>freebsd>>3.0
cpe:2.3:o:freebsd:freebsd:3.0:releng:*:*:*:*:*:*
FreeBSD Foundation
freebsd
>>freebsd>>3.1
cpe:2.3:o:freebsd:freebsd:3.1:*:*:*:*:*:*:*
FreeBSD Foundation
freebsd
>>freebsd>>3.2
cpe:2.3:o:freebsd:freebsd:3.2:*:*:*:*:*:*:*
FreeBSD Foundation
freebsd
>>freebsd>>3.3
cpe:2.3:o:freebsd:freebsd:3.3:*:*:*:*:*:*:*
FreeBSD Foundation
freebsd
>>freebsd>>3.4
cpe:2.3:o:freebsd:freebsd:3.4:*:*:*:*:*:*:*
FreeBSD Foundation
freebsd
>>freebsd>>3.5
cpe:2.3:o:freebsd:freebsd:3.5:*:*:*:*:*:*:*
FreeBSD Foundation
freebsd
>>freebsd>>3.5
cpe:2.3:o:freebsd:freebsd:3.5:stable:*:*:*:*:*:*
FreeBSD Foundation
freebsd
>>freebsd>>3.5.1
cpe:2.3:o:freebsd:freebsd:3.5.1:*:*:*:*:*:*:*
FreeBSD Foundation
freebsd
>>freebsd>>3.5.1
cpe:2.3:o:freebsd:freebsd:3.5.1:release:*:*:*:*:*:*
FreeBSD Foundation
freebsd
>>freebsd>>3.5.1
cpe:2.3:o:freebsd:freebsd:3.5.1:stable:*:*:*:*:*:*
FreeBSD Foundation
freebsd
>>freebsd>>4.0
cpe:2.3:o:freebsd:freebsd:4.0:*:*:*:*:*:*:*
FreeBSD Foundation
freebsd
>>freebsd>>4.0
cpe:2.3:o:freebsd:freebsd:4.0:alpha:*:*:*:*:*:*
FreeBSD Foundation
freebsd
>>freebsd>>4.0
cpe:2.3:o:freebsd:freebsd:4.0:releng:*:*:*:*:*:*
FreeBSD Foundation
freebsd
>>freebsd>>4.1
cpe:2.3:o:freebsd:freebsd:4.1:*:*:*:*:*:*:*
FreeBSD Foundation
freebsd
>>freebsd>>4.1.1
cpe:2.3:o:freebsd:freebsd:4.1.1:*:*:*:*:*:*:*
FreeBSD Foundation
freebsd
>>freebsd>>4.2
cpe:2.3:o:freebsd:freebsd:4.2:*:*:*:*:*:*:*
FreeBSD Foundation
freebsd
>>freebsd>>4.3
cpe:2.3:o:freebsd:freebsd:4.3:*:*:*:*:*:*:*
IBM Corporation
ibm
>>aix>>4.3
cpe:2.3:o:ibm:aix:4.3:*:*:*:*:*:*:*
IBM Corporation
ibm
>>aix>>4.3.1
cpe:2.3:o:ibm:aix:4.3.1:*:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
CWE-120Primarynvd@nist.gov
CWE ID: CWE-120
Type: Primary
Source: nvd@nist.gov
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:49.telnetd.asccve@mitre.org
Broken Link
Patch
Vendor Advisory
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-012.txt.asccve@mitre.org
Broken Link
ftp://patches.sgi.com/support/free/security/advisories/20010801-01-Pcve@mitre.org
Broken Link
ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.10/CSSA-2001-SCO.10.txtcve@mitre.org
Broken Link
http://archives.neohapsis.com/archives/hp/2001-q4/0014.htmlcve@mitre.org
Broken Link
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000413cve@mitre.org
Broken Link
http://ftp.support.compaq.com/patches/.new/html/SSRT0745U.shtmlcve@mitre.org
Broken Link
http://online.securityfocus.com/advisories/3476cve@mitre.org
Broken Link
Third Party Advisory
VDB Entry
http://online.securityfocus.com/archive/1/199496cve@mitre.org
Broken Link
Third Party Advisory
VDB Entry
http://online.securityfocus.com/archive/1/199541cve@mitre.org
Broken Link
Third Party Advisory
VDB Entry
http://online.securityfocus.com/archive/1/203000cve@mitre.org
Broken Link
Third Party Advisory
VDB Entry
http://www.calderasystems.com/support/security/advisories/CSSA-2001-030.0.txtcve@mitre.org
Broken Link
http://www.cert.org/advisories/CA-2001-21.htmlcve@mitre.org
Patch
Third Party Advisory
US Government Resource
http://www.ciac.org/ciac/bulletins/l-131.shtmlcve@mitre.org
Broken Link
http://www.cisco.com/warp/public/707/catos-telrcv-vuln-pub.shtmlcve@mitre.org
Third Party Advisory
http://www.debian.org/security/2001/dsa-070cve@mitre.org
Third Party Advisory
http://www.debian.org/security/2001/dsa-075cve@mitre.org
Third Party Advisory
http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-068.php3cve@mitre.org
Broken Link
http://www.novell.com/linux/security/advisories/2001_029_nkitb_txt.htmlcve@mitre.org
Broken Link
http://www.osvdb.org/809cve@mitre.org
Broken Link
http://www.redhat.com/support/errata/RHSA-2001-099.htmlcve@mitre.org
Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2001-100.htmlcve@mitre.org
Third Party Advisory
http://www.securityfocus.com/archive/1/197804cve@mitre.org
Exploit
Third Party Advisory
VDB Entry
Vendor Advisory
http://www.securityfocus.com/bid/3064cve@mitre.org
Exploit
Patch
Third Party Advisory
VDB Entry
Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/6875cve@mitre.org
Third Party Advisory
VDB Entry
ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:49.telnetd.ascaf854a3a-2127-422b-91ae-364da2661108
Broken Link
Patch
Vendor Advisory
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-012.txt.ascaf854a3a-2127-422b-91ae-364da2661108
Broken Link
ftp://patches.sgi.com/support/free/security/advisories/20010801-01-Paf854a3a-2127-422b-91ae-364da2661108
Broken Link
ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.10/CSSA-2001-SCO.10.txtaf854a3a-2127-422b-91ae-364da2661108
Broken Link
http://archives.neohapsis.com/archives/hp/2001-q4/0014.htmlaf854a3a-2127-422b-91ae-364da2661108
Broken Link
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000413af854a3a-2127-422b-91ae-364da2661108
Broken Link
http://ftp.support.compaq.com/patches/.new/html/SSRT0745U.shtmlaf854a3a-2127-422b-91ae-364da2661108
Broken Link
http://online.securityfocus.com/advisories/3476af854a3a-2127-422b-91ae-364da2661108
Broken Link
Third Party Advisory
VDB Entry
http://online.securityfocus.com/archive/1/199496af854a3a-2127-422b-91ae-364da2661108
Broken Link
Third Party Advisory
VDB Entry
http://online.securityfocus.com/archive/1/199541af854a3a-2127-422b-91ae-364da2661108
Broken Link
Third Party Advisory
VDB Entry
http://online.securityfocus.com/archive/1/203000af854a3a-2127-422b-91ae-364da2661108
Broken Link
Third Party Advisory
VDB Entry
http://www.calderasystems.com/support/security/advisories/CSSA-2001-030.0.txtaf854a3a-2127-422b-91ae-364da2661108
Broken Link
http://www.cert.org/advisories/CA-2001-21.htmlaf854a3a-2127-422b-91ae-364da2661108
Patch
Third Party Advisory
US Government Resource
http://www.ciac.org/ciac/bulletins/l-131.shtmlaf854a3a-2127-422b-91ae-364da2661108
Broken Link
http://www.cisco.com/warp/public/707/catos-telrcv-vuln-pub.shtmlaf854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
http://www.debian.org/security/2001/dsa-070af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
http://www.debian.org/security/2001/dsa-075af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-068.php3af854a3a-2127-422b-91ae-364da2661108
Broken Link
http://www.novell.com/linux/security/advisories/2001_029_nkitb_txt.htmlaf854a3a-2127-422b-91ae-364da2661108
Broken Link
http://www.osvdb.org/809af854a3a-2127-422b-91ae-364da2661108
Broken Link
http://www.redhat.com/support/errata/RHSA-2001-099.htmlaf854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2001-100.htmlaf854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
http://www.securityfocus.com/archive/1/197804af854a3a-2127-422b-91ae-364da2661108
Exploit
Third Party Advisory
VDB Entry
Vendor Advisory
http://www.securityfocus.com/bid/3064af854a3a-2127-422b-91ae-364da2661108
Exploit
Patch
Third Party Advisory
VDB Entry
Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/6875af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
VDB Entry
Hyperlink: ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:49.telnetd.asc
Source: cve@mitre.org
Resource:
Broken Link
Patch
Vendor Advisory
Hyperlink: ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-012.txt.asc
Source: cve@mitre.org
Resource:
Broken Link
Hyperlink: ftp://patches.sgi.com/support/free/security/advisories/20010801-01-P
Source: cve@mitre.org
Resource:
Broken Link
Hyperlink: ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.10/CSSA-2001-SCO.10.txt
Source: cve@mitre.org
Resource:
Broken Link
Hyperlink: http://archives.neohapsis.com/archives/hp/2001-q4/0014.html
Source: cve@mitre.org
Resource:
Broken Link
Hyperlink: http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000413
Source: cve@mitre.org
Resource:
Broken Link
Hyperlink: http://ftp.support.compaq.com/patches/.new/html/SSRT0745U.shtml
Source: cve@mitre.org
Resource:
Broken Link
Hyperlink: http://online.securityfocus.com/advisories/3476
Source: cve@mitre.org
Resource:
Broken Link
Third Party Advisory
VDB Entry
Hyperlink: http://online.securityfocus.com/archive/1/199496
Source: cve@mitre.org
Resource:
Broken Link
Third Party Advisory
VDB Entry
Hyperlink: http://online.securityfocus.com/archive/1/199541
Source: cve@mitre.org
Resource:
Broken Link
Third Party Advisory
VDB Entry
Hyperlink: http://online.securityfocus.com/archive/1/203000
Source: cve@mitre.org
Resource:
Broken Link
Third Party Advisory
VDB Entry
Hyperlink: http://www.calderasystems.com/support/security/advisories/CSSA-2001-030.0.txt
Source: cve@mitre.org
Resource:
Broken Link
Hyperlink: http://www.cert.org/advisories/CA-2001-21.html
Source: cve@mitre.org
Resource:
Patch
Third Party Advisory
US Government Resource
Hyperlink: http://www.ciac.org/ciac/bulletins/l-131.shtml
Source: cve@mitre.org
Resource:
Broken Link
Hyperlink: http://www.cisco.com/warp/public/707/catos-telrcv-vuln-pub.shtml
Source: cve@mitre.org
Resource:
Third Party Advisory
Hyperlink: http://www.debian.org/security/2001/dsa-070
Source: cve@mitre.org
Resource:
Third Party Advisory
Hyperlink: http://www.debian.org/security/2001/dsa-075
Source: cve@mitre.org
Resource:
Third Party Advisory
Hyperlink: http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-068.php3
Source: cve@mitre.org
Resource:
Broken Link
Hyperlink: http://www.novell.com/linux/security/advisories/2001_029_nkitb_txt.html
Source: cve@mitre.org
Resource:
Broken Link
Hyperlink: http://www.osvdb.org/809
Source: cve@mitre.org
Resource:
Broken Link
Hyperlink: http://www.redhat.com/support/errata/RHSA-2001-099.html
Source: cve@mitre.org
Resource:
Third Party Advisory
Hyperlink: http://www.redhat.com/support/errata/RHSA-2001-100.html
Source: cve@mitre.org
Resource:
Third Party Advisory
Hyperlink: http://www.securityfocus.com/archive/1/197804
Source: cve@mitre.org
Resource:
Exploit
Third Party Advisory
VDB Entry
Vendor Advisory
Hyperlink: http://www.securityfocus.com/bid/3064
Source: cve@mitre.org
Resource:
Exploit
Patch
Third Party Advisory
VDB Entry
Vendor Advisory
Hyperlink: https://exchange.xforce.ibmcloud.com/vulnerabilities/6875
Source: cve@mitre.org
Resource:
Third Party Advisory
VDB Entry
Hyperlink: ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:49.telnetd.asc
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Broken Link
Patch
Vendor Advisory
Hyperlink: ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-012.txt.asc
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Broken Link
Hyperlink: ftp://patches.sgi.com/support/free/security/advisories/20010801-01-P
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Broken Link
Hyperlink: ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.10/CSSA-2001-SCO.10.txt
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Broken Link
Hyperlink: http://archives.neohapsis.com/archives/hp/2001-q4/0014.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Broken Link
Hyperlink: http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000413
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Broken Link
Hyperlink: http://ftp.support.compaq.com/patches/.new/html/SSRT0745U.shtml
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Broken Link
Hyperlink: http://online.securityfocus.com/advisories/3476
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Broken Link
Third Party Advisory
VDB Entry
Hyperlink: http://online.securityfocus.com/archive/1/199496
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Broken Link
Third Party Advisory
VDB Entry
Hyperlink: http://online.securityfocus.com/archive/1/199541
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Broken Link
Third Party Advisory
VDB Entry
Hyperlink: http://online.securityfocus.com/archive/1/203000
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Broken Link
Third Party Advisory
VDB Entry
Hyperlink: http://www.calderasystems.com/support/security/advisories/CSSA-2001-030.0.txt
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Broken Link
Hyperlink: http://www.cert.org/advisories/CA-2001-21.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Patch
Third Party Advisory
US Government Resource
Hyperlink: http://www.ciac.org/ciac/bulletins/l-131.shtml
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Broken Link
Hyperlink: http://www.cisco.com/warp/public/707/catos-telrcv-vuln-pub.shtml
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Third Party Advisory
Hyperlink: http://www.debian.org/security/2001/dsa-070
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Third Party Advisory
Hyperlink: http://www.debian.org/security/2001/dsa-075
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Third Party Advisory
Hyperlink: http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-068.php3
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Broken Link
Hyperlink: http://www.novell.com/linux/security/advisories/2001_029_nkitb_txt.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Broken Link
Hyperlink: http://www.osvdb.org/809
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Broken Link
Hyperlink: http://www.redhat.com/support/errata/RHSA-2001-099.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Third Party Advisory
Hyperlink: http://www.redhat.com/support/errata/RHSA-2001-100.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Third Party Advisory
Hyperlink: http://www.securityfocus.com/archive/1/197804
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Exploit
Third Party Advisory
VDB Entry
Vendor Advisory
Hyperlink: http://www.securityfocus.com/bid/3064
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Exploit
Patch
Third Party Advisory
VDB Entry
Vendor Advisory
Hyperlink: https://exchange.xforce.ibmcloud.com/vulnerabilities/6875
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Third Party Advisory
VDB Entry

Change History

0
Information is not available yet

Similar CVEs

1024Records found

CVE-2003-0575
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-10||HIGH
EPSS-3.45% / 87.07%
||
7 Day CHG~0.00%
Published-01 Aug, 2003 | 04:00
Updated-03 Apr, 2025 | 01:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Heap-based buffer overflow in the name services daemon (nsd) in SGI IRIX 6.5.x through 6.5.21f, and possibly earlier versions, allows attackers to gain root privileges via the AUTH_UNIX gid list.

Action-Not Available
Vendor-n/aSilicon Graphics, Inc.
Product-irixn/a
CVE-2007-0882
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-10||HIGH
EPSS-91.35% / 99.65%
||
7 Day CHG~0.00%
Published-12 Feb, 2007 | 20:00
Updated-07 Aug, 2024 | 12:34
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Argument injection vulnerability in the telnet daemon (in.telnetd) in Solaris 10 and 11 (SunOS 5.10 and 5.11) misinterprets certain client "-f" sequences as valid requests for the login program to skip authentication, which allows remote attackers to log into certain accounts, as demonstrated by the bin account.

Action-Not Available
Vendor-n/aSun Microsystems (Oracle Corporation)Oracle Corporation
Product-sunossolarisn/a
CWE ID-CWE-88
Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')
CVE-2007-0956
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-10||HIGH
EPSS-35.94% / 96.96%
||
7 Day CHG~0.00%
Published-06 Apr, 2007 | 01:00
Updated-07 Aug, 2024 | 12:34
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The telnet daemon (telnetd) in MIT krb5 before 1.6.1 allows remote attackers to bypass authentication and gain system access via a username beginning with a '-' character, a similar issue to CVE-2007-0882.

Action-Not Available
Vendor-n/aMIT (Massachusetts Institute of Technology)Debian GNU/LinuxCanonical Ltd.
Product-kerberos_5ubuntu_linuxdebian_linuxn/a
CWE ID-CWE-306
Missing Authentication for Critical Function
CVE-2017-7810
Matching Score-8
Assigner-Mozilla Corporation
ShareView Details
Matching Score-8
Assigner-Mozilla Corporation
CVSS Score-9.8||CRITICAL
EPSS-2.51% / 84.81%
||
7 Day CHG~0.00%
Published-11 Jun, 2018 | 21:00
Updated-05 Aug, 2024 | 16:12
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Memory safety bugs were reported in Firefox 55 and Firefox ESR 52.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 56, Firefox ESR < 52.4, and Thunderbird < 52.4.

Action-Not Available
Vendor-Canonical Ltd.Red Hat, Inc.Mozilla CorporationDebian GNU/Linux
Product-enterprise_linux_serverubuntu_linuxdebian_linuxthunderbirdenterprise_linux_server_eusfirefoxfirefox_esrenterprise_linux_server_ausenterprise_linux_workstationenterprise_linux_desktopFirefoxFirefox ESRThunderbird
CWE ID-CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CVE-2007-1365
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-10||HIGH
EPSS-38.72% / 97.15%
||
7 Day CHG~0.00%
Published-10 Mar, 2007 | 21:00
Updated-07 Aug, 2024 | 12:50
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Buffer overflow in kern/uipc_mbuf2.c in OpenBSD 3.9 and 4.0 allows remote attackers to execute arbitrary code via fragmented IPv6 packets due to "incorrect mbuf handling for ICMP6 packets." NOTE: this was originally reported as a denial of service.

Action-Not Available
Vendor-n/aOpenBSD
Product-openbsdn/a
CVE-2015-4335
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-10||HIGH
EPSS-8.28% / 91.92%
||
7 Day CHG+1.51%
Published-09 Jun, 2015 | 14:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Redis before 2.8.21 and 3.x before 3.0.2 allows remote attackers to execute arbitrary Lua bytecode via the eval command.

Action-Not Available
Vendor-n/aDebian GNU/LinuxRedis Inc.
Product-debian_linuxredisn/a
CVE-2003-0041
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-10||HIGH
EPSS-1.23% / 78.34%
||
7 Day CHG+0.32%
Published-01 Feb, 2003 | 05:00
Updated-03 Apr, 2025 | 01:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Kerberos FTP client allows remote FTP sites to execute arbitrary code via a pipe (|) character in a filename that is retrieved by the client.

Action-Not Available
Vendor-n/aRed Hat, Inc.MIT (Massachusetts Institute of Technology)Mandriva (Mandrakesoft)
Product-linuxkerberos_ftp_clientmandrake_multi_network_firewallmandrake_linuxn/a
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2020-1946
Matching Score-8
Assigner-Apache Software Foundation
ShareView Details
Matching Score-8
Assigner-Apache Software Foundation
CVSS Score-9.8||CRITICAL
EPSS-2.01% / 82.96%
||
7 Day CHG~0.00%
Published-25 Mar, 2021 | 09:20
Updated-13 Feb, 2025 | 16:27
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Apache SpamAssassin has an OS Command Injection vulnerability

In Apache SpamAssassin before 3.4.5, malicious rule configuration (.cf) files can be configured to run system commands without any output or errors. With this, exploits can be injected in a number of scenarios. In addition to upgrading to SA version 3.4.5, users should only use update channels or 3rd party .cf files from trusted places.

Action-Not Available
Vendor-Debian GNU/LinuxFedora ProjectThe Apache Software Foundation
Product-debian_linuxspamassassinfedoraApache SpamAssassin
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2002-1621
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-10||HIGH
EPSS-26.37% / 96.12%
||
7 Day CHG~0.00%
Published-26 Mar, 2005 | 05:00
Updated-03 Apr, 2025 | 01:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Buffer overflow in the file_comp function in rcp for IBM AIX 4.3.x and 5.1 allows remote attackers to execute arbitrary code.

Action-Not Available
Vendor-n/aIBM Corporation
Product-aixn/a
CVE-2015-2737
Matching Score-8
Assigner-Mozilla Corporation
ShareView Details
Matching Score-8
Assigner-Mozilla Corporation
CVSS Score-10||HIGH
EPSS-0.95% / 75.38%
||
7 Day CHG~0.00%
Published-06 Jul, 2015 | 01:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The rx::d3d11::SetBufferData function in the Direct3D 11 implementation in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 reads data from uninitialized memory locations, which has unspecified impact and attack vectors.

Action-Not Available
Vendor-n/aMozilla CorporationSUSEDebian GNU/LinuxOracle CorporationCanonical Ltd.
Product-solarisfirefoxfirefox_esrubuntu_linuxsuse_linux_enterprise_serverlinux_enterprise_desktopthunderbirddebian_linuxlinux_enterprise_serverlinux_enterprise_software_development_kitn/a
CVE-2015-2734
Matching Score-8
Assigner-Mozilla Corporation
ShareView Details
Matching Score-8
Assigner-Mozilla Corporation
CVSS Score-10||HIGH
EPSS-0.95% / 75.38%
||
7 Day CHG~0.00%
Published-06 Jul, 2015 | 01:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The CairoTextureClientD3D9::BorrowDrawTarget function in the Direct3D 9 implementation in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 reads data from uninitialized memory locations, which has unspecified impact and attack vectors.

Action-Not Available
Vendor-n/aMozilla CorporationSUSEDebian GNU/LinuxOracle CorporationCanonical Ltd.
Product-solarisfirefoxfirefox_esrubuntu_linuxsuse_linux_enterprise_serverlinux_enterprise_desktopthunderbirddebian_linuxlinux_enterprise_serverlinux_enterprise_software_development_kitn/a
CVE-2015-2724
Matching Score-8
Assigner-Mozilla Corporation
ShareView Details
Matching Score-8
Assigner-Mozilla Corporation
CVSS Score-10||HIGH
EPSS-1.74% / 81.73%
||
7 Day CHG~0.00%
Published-06 Jul, 2015 | 01:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Action-Not Available
Vendor-n/aMozilla CorporationOracle CorporationDebian GNU/LinuxNovellCanonical Ltd.
Product-thunderbirdsolarisfirefoxfirefox_esrubuntu_linuxsuse_linux_enterprise_serversuse_linux_enterprise_desktopdebian_linuxsuse_linux_enterprise_software_development_kitn/a
CWE ID-CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CVE-2006-6636
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-10||HIGH
EPSS-1.66% / 81.31%
||
7 Day CHG~0.00%
Published-19 Dec, 2006 | 20:00
Updated-07 Aug, 2024 | 20:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Unspecified vulnerability in the Utility Classes for IBM WebSphere Application Server (WAS) before 5.1.1.13 and 6.x before 6.0.2.17 has unknown impact and attack vectors.

Action-Not Available
Vendor-n/aIBM Corporation
Product-websphere_application_servern/a
CVE-2008-2221
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-10||HIGH
EPSS-1.01% / 76.25%
||
7 Day CHG~0.00%
Published-14 May, 2008 | 18:00
Updated-07 Aug, 2024 | 08:49
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Unspecified vulnerability in the Java plugin in IBM WebSphere Application Server 5.0.2 allows untrusted applets to gain privileges via unknown attack vectors.

Action-Not Available
Vendor-n/aIBM Corporation
Product-websphere_application_servern/a
CVE-2015-2788
Matching Score-8
Assigner-Debian GNU/Linux
ShareView Details
Matching Score-8
Assigner-Debian GNU/Linux
CVSS Score-10||HIGH
EPSS-7.80% / 91.62%
||
7 Day CHG~0.00%
Published-14 Apr, 2015 | 18:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Multiple stack-based buffer overflows in the ib_fill_isqlda function in dbdimp.c in DBD-Firebird before 1.19 allow remote attackers to have unspecified impact via unknown vectors that trigger an error condition, related to binding octets to columns.

Action-Not Available
Vendor-n/aDebian GNU/Linux
Product-debian_linuxdbd-firebirdn/a
CWE ID-CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CVE-2015-2806
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-10||HIGH
EPSS-12.33% / 93.63%
||
7 Day CHG~0.00%
Published-10 Apr, 2015 | 14:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Stack-based buffer overflow in asn1_der_decoding in libtasn1 before 4.4 allows remote attackers to have unspecified impact via unknown vectors.

Action-Not Available
Vendor-n/aGNUFedora ProjectDebian GNU/LinuxCanonical Ltd.
Product-debian_linuxfedoralibtasn1ubuntu_linuxn/a
CWE ID-CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CVE-2015-2740
Matching Score-8
Assigner-Mozilla Corporation
ShareView Details
Matching Score-8
Assigner-Mozilla Corporation
CVSS Score-10||HIGH
EPSS-4.14% / 88.21%
||
7 Day CHG~0.00%
Published-06 Jul, 2015 | 01:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Buffer overflow in the nsXMLHttpRequest::AppendToResponseText function in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 might allow remote attackers to cause a denial of service or have unspecified other impact via unknown vectors.

Action-Not Available
Vendor-n/aMozilla CorporationOracle CorporationDebian GNU/LinuxNovellCanonical Ltd.
Product-solarisfirefoxfirefox_esrubuntu_linuxsuse_linux_enterprise_serverthunderbirddebian_linuxsuse_linux_enterprise_software_development_kitsuse_linux_enterprise_desktopn/a
CWE ID-CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CVE-2002-0639
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-30.29% / 96.53%
||
7 Day CHG~0.00%
Published-02 Apr, 2003 | 05:00
Updated-03 Apr, 2025 | 01:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Integer overflow in sshd in OpenSSH 2.9.9 through 3.3 allows remote attackers to execute arbitrary code during challenge response authentication (ChallengeResponseAuthentication) when OpenSSH is using SKEY or BSD_AUTH authentication.

Action-Not Available
Vendor-n/aOpenBSD
Product-opensshn/a
CWE ID-CWE-190
Integer Overflow or Wraparound
CVE-2015-2590
Matching Score-8
Assigner-Oracle
ShareView Details
Matching Score-8
Assigner-Oracle
CVSS Score-9.8||CRITICAL
EPSS-76.85% / 98.91%
||
7 Day CHG~0.00%
Published-16 Jul, 2015 | 10:00
Updated-30 Jul, 2025 | 01:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Known KEV||Action Due Date - 2022-03-24||Apply updates per vendor instructions.

Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2015-4732.

Action-Not Available
Vendor-n/aCanonical Ltd.Debian GNU/LinuxRed Hat, Inc.SUSEOracle CorporationopenSUSE
Product-enterprise_linux_serverenterprise_linux_for_ibm_z_systems_eusenterprise_linux_for_power_little_endian_eusenterprise_linux_eusenterprise_linux_for_power_big_endian_eusenterprise_linux_for_power_little_endianjdklinux_enterprise_desktopdebian_linuxenterprise_linux_for_power_big_endianenterprise_linux_server_ausenterprise_linux_for_ibm_z_systemsopensuseenterprise_linux_desktopubuntu_linuxsatelliteenterprise_linux_server_tusenterprise_linux_workstationjrelinux_enterprise_serverlinux_enterprise_debuginfon/aJava SE
CVE-2015-2739
Matching Score-8
Assigner-Mozilla Corporation
ShareView Details
Matching Score-8
Assigner-Mozilla Corporation
CVSS Score-10||HIGH
EPSS-0.75% / 72.14%
||
7 Day CHG~0.00%
Published-06 Jul, 2015 | 01:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The ArrayBufferBuilder::append function in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 accesses unintended memory locations, which has unspecified impact and attack vectors.

Action-Not Available
Vendor-n/aMozilla CorporationOracle CorporationDebian GNU/LinuxNovellCanonical Ltd.
Product-thunderbirdsolarisfirefoxfirefox_esrubuntu_linuxsuse_linux_enterprise_serversuse_linux_enterprise_desktopdebian_linuxsuse_linux_enterprise_software_development_kitn/a
CWE ID-CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CVE-2015-2738
Matching Score-8
Assigner-Mozilla Corporation
ShareView Details
Matching Score-8
Assigner-Mozilla Corporation
CVSS Score-10||HIGH
EPSS-0.95% / 75.38%
||
7 Day CHG~0.00%
Published-06 Jul, 2015 | 01:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The YCbCrImageDataDeserializer::ToDataSourceSurface function in the YCbCr implementation in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 reads data from uninitialized memory locations, which has unspecified impact and attack vectors.

Action-Not Available
Vendor-n/aMozilla CorporationSUSEDebian GNU/LinuxOracle CorporationCanonical Ltd.
Product-solarisfirefoxfirefox_esrubuntu_linuxsuse_linux_enterprise_serverlinux_enterprise_desktopthunderbirddebian_linuxlinux_enterprise_serverlinux_enterprise_software_development_kitn/a
CVE-2015-1920
Matching Score-8
Assigner-IBM Corporation
ShareView Details
Matching Score-8
Assigner-IBM Corporation
CVSS Score-10||HIGH
EPSS-18.39% / 94.98%
||
7 Day CHG~0.00%
Published-20 May, 2015 | 00:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

IBM WebSphere Application Server (WAS) 6.1 through 6.1.0.47, 7.0 before 7.0.0.39, 8.0 before 8.0.0.11, and 8.5 before 8.5.5.6 allows remote attackers to execute arbitrary code by sending crafted instructions in a management-port session.

Action-Not Available
Vendor-n/aIBM Corporation
Product-websphere_application_servern/a
CWE ID-CWE-284
Improper Access Control
CVE-2002-0640
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-10||HIGH
EPSS-61.12% / 98.25%
||
7 Day CHG~0.00%
Published-02 Apr, 2003 | 05:00
Updated-03 Apr, 2025 | 01:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Buffer overflow in sshd in OpenSSH 2.3.1 through 3.3 may allow remote attackers to execute arbitrary code via a large number of responses during challenge response authentication when OpenBSD is using PAM modules with interactive keyboard authentication (PAMAuthenticationViaKbdInt).

Action-Not Available
Vendor-n/aOpenBSD
Product-opensshn/a
CVE-2006-6836
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-10||HIGH
EPSS-0.56% / 67.39%
||
7 Day CHG~0.00%
Published-01 Jan, 2007 | 23:00
Updated-16 Sep, 2024 | 17:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Multiple unspecified vulnerabilities in osp-cert in IBM OS/400 V5R3M0 have unspecified impact and attack vectors, related to ASN.1 parsing.

Action-Not Available
Vendor-n/aIBM Corporation
Product-os_400n/a
CVE-2015-1421
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-10||HIGH
EPSS-25.94% / 96.07%
||
7 Day CHG~0.00%
Published-16 Mar, 2015 | 10:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Use-after-free vulnerability in the sctp_assoc_update function in net/sctp/associola.c in the Linux kernel before 3.18.8 allows remote attackers to cause a denial of service (slab corruption and panic) or possibly have unspecified other impact by triggering an INIT collision that leads to improper handling of shared-key data.

Action-Not Available
Vendor-n/aDebian GNU/LinuxLinux Kernel Organization, IncCanonical Ltd.
Product-linux_kerneldebian_linuxubuntu_linuxn/a
CVE-2006-7198
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-10||HIGH
EPSS-1.09% / 77.10%
||
7 Day CHG~0.00%
Published-30 Apr, 2007 | 22:00
Updated-07 Aug, 2024 | 20:57
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Unspecified vulnerability in IBM WebSphere Application Server (WAS) before 5.1.1.14, and WAS for z/OS 601 before 6.0.2.13, has unknown impact and attack vectors, related to a "Potential security exposure," aka PK26123.

Action-Not Available
Vendor-n/aIBM Corporation
Product-racfwebsphere_application_servern/a
CVE-2015-1938
Matching Score-8
Assigner-IBM Corporation
ShareView Details
Matching Score-8
Assigner-IBM Corporation
CVSS Score-10||HIGH
EPSS-14.34% / 94.16%
||
7 Day CHG~0.00%
Published-30 Jun, 2015 | 15:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The server in IBM Tivoli Storage Manager FastBack 6.1 before 6.1.12 allows remote attackers to execute arbitrary commands via unspecified vectors, a different vulnerability than CVE-2015-1986.

Action-Not Available
Vendor-n/aIBM Corporation
Product-tivoli_storage_manager_fastbackn/a
CWE ID-CWE-77
Improper Neutralization of Special Elements used in a Command ('Command Injection')
CVE-2015-1902
Matching Score-8
Assigner-IBM Corporation
ShareView Details
Matching Score-8
Assigner-IBM Corporation
CVSS Score-10||HIGH
EPSS-34.02% / 96.82%
||
7 Day CHG~0.00%
Published-20 May, 2015 | 10:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Stack-based buffer overflow in IBM Domino 8.5 before 8.5.3 FP6 IF7 and 9.0 before 9.0.1 FP3 IF3 allows remote attackers to execute arbitrary code via a crafted BMP image, aka SPR KLYH9TSMLA.

Action-Not Available
Vendor-n/aIBM Corporation
Product-dominon/a
CWE ID-CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CVE-2015-1896
Matching Score-8
Assigner-IBM Corporation
ShareView Details
Matching Score-8
Assigner-IBM Corporation
CVSS Score-10||HIGH
EPSS-33.88% / 96.81%
||
7 Day CHG~0.00%
Published-25 May, 2015 | 00:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Stack-based buffer overflow in the FastBackMount process in IBM Tivoli Storage Manager FastBack 6.1 before 6.1.11.1 allows remote attackers to execute arbitrary code via unspecified vectors.

Action-Not Available
Vendor-n/aIBM Corporation
Product-tivoli_storage_manager_fastbackn/a
CWE ID-CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CVE-2015-1986
Matching Score-8
Assigner-IBM Corporation
ShareView Details
Matching Score-8
Assigner-IBM Corporation
CVSS Score-10||HIGH
EPSS-25.03% / 95.96%
||
7 Day CHG~0.00%
Published-30 Jun, 2015 | 15:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The server in IBM Tivoli Storage Manager FastBack 6.1 before 6.1.12 allows remote attackers to execute arbitrary commands via unspecified vectors, a different vulnerability than CVE-2015-1938.

Action-Not Available
Vendor-n/aIBM Corporation
Product-tivoli_storage_manager_fastbackn/a
CWE ID-CWE-77
Improper Neutralization of Special Elements used in a Command ('Command Injection')
CVE-2015-1949
Matching Score-8
Assigner-IBM Corporation
ShareView Details
Matching Score-8
Assigner-IBM Corporation
CVSS Score-10||HIGH
EPSS-14.37% / 94.16%
||
7 Day CHG~0.00%
Published-30 Jun, 2015 | 15:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The server in IBM Tivoli Storage Manager FastBack 6.1 before 6.1.12 allows remote attackers to execute arbitrary commands with SYSTEM privileges via unspecified vectors.

Action-Not Available
Vendor-n/aIBM Corporation
Product-tivoli_storage_manager_fastbackn/a
CWE ID-CWE-77
Improper Neutralization of Special Elements used in a Command ('Command Injection')
CVE-2015-1903
Matching Score-8
Assigner-IBM Corporation
ShareView Details
Matching Score-8
Assigner-IBM Corporation
CVSS Score-10||HIGH
EPSS-34.02% / 96.82%
||
7 Day CHG~0.00%
Published-20 May, 2015 | 10:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Stack-based buffer overflow in IBM Domino 8.5 before 8.5.3 FP6 IF7 and 9.0 before 9.0.1 FP3 IF3 allows remote attackers to execute arbitrary code via a crafted BMP image, aka SPR KLYH9TSN3Y.

Action-Not Available
Vendor-n/aIBM Corporation
Product-dominon/a
CWE ID-CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CVE-2015-0135
Matching Score-8
Assigner-IBM Corporation
ShareView Details
Matching Score-8
Assigner-IBM Corporation
CVSS Score-10||HIGH
EPSS-32.38% / 96.69%
||
7 Day CHG~0.00%
Published-21 Apr, 2015 | 16:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

IBM Domino 8.5 before 8.5.3 FP6 IF4 and 9.0 before 9.0.1 FP3 IF2 allows remote attackers to execute arbitrary code or cause a denial of service (integer truncation and application crash) via a crafted GIF image, aka SPR KLYH9T7NT9.

Action-Not Available
Vendor-n/aIBM Corporation
Product-dominon/a
CVE-2015-0857
Matching Score-8
Assigner-Debian GNU/Linux
ShareView Details
Matching Score-8
Assigner-Debian GNU/Linux
CVSS Score-9.8||CRITICAL
EPSS-3.12% / 86.32%
||
7 Day CHG~0.00%
Published-06 May, 2016 | 17:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Cool Projects TarDiff allows remote attackers to execute arbitrary commands via shell metacharacters in the name of a (1) tar file or (2) file within a tar file.

Action-Not Available
Vendor-tardiff_projectn/aDebian GNU/Linux
Product-debian_linuxtardiffn/a
CWE ID-CWE-77
Improper Neutralization of Special Elements used in a Command ('Command Injection')
CVE-2015-0235
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-10||HIGH
EPSS-85.84% / 99.34%
||
7 Day CHG~0.00%
Published-28 Jan, 2015 | 19:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and other 2.x versions before 2.18, allows context-dependent attackers to execute arbitrary code via vectors related to the (1) gethostbyname or (2) gethostbyname2 function, aka "GHOST."

Action-Not Available
Vendor-n/aGNURed Hat, Inc.The PHP GroupApple Inc.IBM CorporationDebian GNU/LinuxOracle Corporation
Product-communications_eagle_lnp_application_processorcommunications_session_border_controllercommunications_webrtc_session_controllerphpdebian_linuxlinuxvirtualizationcommunications_eagle_application_processorexalogic_infrastructurecommunications_lsmscommunications_application_session_controllervm_virtualboxpureapplication_systemsecurity_access_manager_for_enterprise_single_sign-oncommunications_policy_managementglibcmac_os_xcommunications_user_data_repositoryn/a
CWE ID-CWE-787
Out-of-bounds Write
CVE-2006-5855
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-10||HIGH
EPSS-65.26% / 98.41%
||
7 Day CHG~0.00%
Published-06 Dec, 2006 | 19:00
Updated-07 Aug, 2024 | 20:04
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Multiple buffer overflows in IBM Tivoli Storage Manager (TSM) before 5.2.9 and 5.3.x before 5.3.4 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long string in (1) the language field at logon that begins with a 0x18 byte, (2) two unspecified parameters to the SmExecuteWdsfSession function, and (3) the contact field in an open registration message.

Action-Not Available
Vendor-n/aIBM Corporation
Product-tivoli_storage_managern/a
CVE-2015-0198
Matching Score-8
Assigner-IBM Corporation
ShareView Details
Matching Score-8
Assigner-IBM Corporation
CVSS Score-10||HIGH
EPSS-1.72% / 81.62%
||
7 Day CHG~0.00%
Published-24 Mar, 2015 | 01:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

IBM General Parallel File System (GPFS) 3.4 before 3.4.0.32, 3.5 before 3.5.0.24, and 4.1 before 4.1.0.7 in certain cipherList configurations allows remote attackers to bypass authentication and execute arbitrary programs as root via unspecified vectors.

Action-Not Available
Vendor-n/aIBM Corporation
Product-general_parallel_file_systemn/a
CWE ID-CWE-287
Improper Authentication
CVE-2015-0408
Matching Score-8
Assigner-Oracle
ShareView Details
Matching Score-8
Assigner-Oracle
CVSS Score-10||HIGH
EPSS-11.78% / 93.45%
||
7 Day CHG~0.00%
Published-21 Jan, 2015 | 18:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI.

Action-Not Available
Vendor-n/aOracle CorporationopenSUSERed Hat, Inc.Debian GNU/LinuxNovellCanonical Ltd.
Product-enterprise_linuxopensuseubuntu_linuxsuse_linux_enterprise_serverjdksuse_linux_enterprise_desktopdebian_linuxjren/a
CVE-2015-0134
Matching Score-8
Assigner-IBM Corporation
ShareView Details
Matching Score-8
Assigner-IBM Corporation
CVSS Score-10||HIGH
EPSS-24.11% / 95.85%
||
7 Day CHG+4.86%
Published-06 Apr, 2015 | 00:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Buffer overflow in the SSLv2 implementation in IBM Domino 8.5.x before 8.5.1 FP5 IF3, 8.5.2 before FP4 IF3, 8.5.3 before FP6 IF6, 9.0 before IF7, and 9.0.1 before FP2 IF3 allows remote attackers to execute arbitrary code via unspecified vectors.

Action-Not Available
Vendor-n/aIBM Corporation
Product-dominon/a
CWE ID-CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CVE-2015-0117
Matching Score-8
Assigner-IBM Corporation
ShareView Details
Matching Score-8
Assigner-IBM Corporation
CVSS Score-10||HIGH
EPSS-17.51% / 94.82%
||
7 Day CHG+3.83%
Published-06 Apr, 2015 | 00:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The LDAP Server in IBM Domino 8.5.x before 8.5.3 FP6 IF6 and 9.x before 9.0.1 FP3 IF1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, aka SPR KLYH9SLRGM.

Action-Not Available
Vendor-n/aIBM Corporation
Product-dominon/a
CVE-2006-6136
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-10||HIGH
EPSS-1.21% / 78.19%
||
7 Day CHG~0.00%
Published-28 Nov, 2006 | 02:00
Updated-07 Aug, 2024 | 20:19
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

IBM WebSphere Application Server 6.1.0 before Fix Pack 3 (6.1.0.3) does not perform EAL4 authentication checks at the proper time during "registering of response operation," which has unknown impact and attack vectors.

Action-Not Available
Vendor-n/aIBM Corporation
Product-websphere_application_servern/a
CVE-2014-9906
Matching Score-8
Assigner-Debian GNU/Linux
ShareView Details
Matching Score-8
Assigner-Debian GNU/Linux
CVSS Score-9.8||CRITICAL
EPSS-3.00% / 86.05%
||
7 Day CHG~0.00%
Published-19 Aug, 2016 | 21:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Use-after-free vulnerability in DBD::mysql before 4.029 allows attackers to cause a denial of service (program crash) or possibly execute arbitrary code via vectors related to a lost server connection.

Action-Not Available
Vendor-dbd-mysql_projectn/aDebian GNU/Linux
Product-debian_linuxdbd-mysqln/a
CWE ID-CWE-416
Use After Free
CVE-2006-5323
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-10||HIGH
EPSS-0.66% / 70.01%
||
7 Day CHG~0.00%
Published-17 Oct, 2006 | 17:00
Updated-07 Aug, 2024 | 19:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Unspecified vulnerability in IBM WebSphere Application Server before 6.1.0.2 has unspecified impact and attack vectors, related to a "possible security exposure," aka PK29360.

Action-Not Available
Vendor-n/aIBM Corporation
Product-websphere_application_servern/a
CVE-2017-5638
Matching Score-8
Assigner-Apache Software Foundation
ShareView Details
Matching Score-8
Assigner-Apache Software Foundation
CVSS Score-9.8||CRITICAL
EPSS-94.27% / 99.93%
||
7 Day CHG~0.00%
Published-11 Mar, 2017 | 02:11
Updated-30 Jul, 2025 | 01:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Known KEV||Action Due Date - 2022-05-03||Apply updates per vendor instructions.

The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 has incorrect exception handling and error-message generation during file-upload attempts, which allows remote attackers to execute arbitrary commands via a crafted Content-Type, Content-Disposition, or Content-Length HTTP header, as exploited in the wild in March 2017 with a Content-Type header containing a #cmd= string.

Action-Not Available
Vendor-NetApp, Inc.HP Inc.Lenovo Group LimitedAruba NetworksIBM CorporationThe Apache Software FoundationOracle Corporation
Product-strutsstorwize_v7000storage_v5030weblogic_serverstorwize_v3500_firmwareclearpass_policy_manageroncommand_balancestorage_v5030_firmwarestorwize_v7000_firmwarestorwize_v5000storwize_v3500storwize_v5000_firmwareserver_automationApache StrutsStruts
CWE ID-CWE-755
Improper Handling of Exceptional Conditions
CVE-2014-8891
Matching Score-8
Assigner-IBM Corporation
ShareView Details
Matching Score-8
Assigner-IBM Corporation
CVSS Score-10||HIGH
EPSS-6.61% / 90.81%
||
7 Day CHG~0.00%
Published-06 Mar, 2015 | 23:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Unspecified vulnerability in the Java Virtual Machine (JVM) in IBM SDK, Java Technology Edition 5.0 before SR16-FP9, 6 before SR16-FP3, 6R1 before SR8-FP3, 7 before SR8-FP10, and 7R1 before SR2-FP10 allows remote attackers to escape the Java sandbox and execute arbitrary code via unspecified vectors related to the security manager.

Action-Not Available
Vendor-n/aIBM Corporation
Product-java_sdkn/a
CVE-2014-7169
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-90.11% / 99.57%
||
7 Day CHG~0.00%
Published-25 Sep, 2014 | 01:00
Updated-30 Jul, 2025 | 01:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Known KEV||Action Due Date - 2022-07-28||Apply updates per vendor instructions.

GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271.

Action-Not Available
Vendor-mageian/aF5, Inc.Check Point Software Technologies Ltd.GNUDebian GNU/LinuxRed Hat, Inc.SUSEApple Inc.QNAP Systems, Inc.VMware (Broadcom Inc.)IBM CorporationOracle CorporationNovellCanonical Ltd.Arista Networks, Inc.Citrix (Cloud Software Group, Inc.)openSUSE
Product-san_volume_controller_firmwaresmartcloud_entry_appliancesmartcloud_provisioningenterprise_managerbig-ip_local_traffic_managerarxenterprise_linux_for_power_big_endianstorwize_v5000_firmwareenterprise_linux_server_ausbig-ip_edge_gatewayzenworks_configuration_managementarx_firmwarebig-ip_application_acceleration_managerbig-ip_application_security_managerbig-ip_global_traffic_managerbig-ip_webacceleratorstorwize_v3500_firmwareenterprise_linuxenterprise_linux_serversecurity_access_manager_for_web_7.0_firmwarebig-ip_analyticsqtsstn6500virtualizationsan_volume_controllerenterprise_linux_for_ibm_z_systemsstudio_onsiteubuntu_linuxesxstorwize_v3700_firmwarestn6800_firmwareenterprise_linux_server_tusinfosphere_guardium_database_activity_monitoringbig-iq_devicelinux_enterprise_serverbig-ip_access_policy_managerstorwize_v5000stn6800qradar_vulnerability_managersecurity_access_manager_for_web_8.0_firmwaredebian_linuxlinuxbig-iq_securitystarter_kit_for_cloudqradar_security_information_and_event_managerqradar_risk_managerbig-ip_link_controllernetscaler_sdxpureapplication_systembig-ip_wan_optimization_manageropensuseopen_enterprise_serverenterprise_linux_desktopsoftware_defined_network_for_virtual_environmentsmageiaeosstorwize_v3500storwize_v7000mac_os_xtraffix_signaling_delivery_controllerenterprise_linux_eussecurity_gatewaybashnetscaler_sdx_firmwarestn7800_firmwareenterprise_linux_for_power_big_endian_euslinux_enterprise_desktopstn6500_firmwarebig-ip_advanced_firewall_managerbig-iq_cloudlinux_enterprise_software_development_kitbig-ip_protocol_security_modulestorwize_v7000_firmwareworkload_deployersecurity_access_manager_for_mobile_8.0_firmwarestn7800enterprise_linux_for_scientific_computingstorwize_v3700enterprise_linux_server_from_rhuienterprise_linux_workstationflex_system_v7000gluster_storage_server_for_on-premisevcenter_server_appliancebig-ip_policy_enforcement_managerflex_system_v7000_firmwaren/aBourne-Again Shell (Bash)
CWE ID-CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CVE-2017-7826
Matching Score-8
Assigner-Mozilla Corporation
ShareView Details
Matching Score-8
Assigner-Mozilla Corporation
CVSS Score-9.8||CRITICAL
EPSS-2.51% / 84.77%
||
7 Day CHG~0.00%
Published-11 Jun, 2018 | 21:00
Updated-05 Aug, 2024 | 16:12
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Memory safety bugs were reported in Firefox 56 and Firefox ESR 52.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 57, Firefox ESR < 52.5, and Thunderbird < 52.5.

Action-Not Available
Vendor-Canonical Ltd.Red Hat, Inc.Mozilla CorporationDebian GNU/Linux
Product-enterprise_linux_serverubuntu_linuxdebian_linuxthunderbirdenterprise_linux_server_eusfirefoxfirefox_esrenterprise_linux_server_ausenterprise_linux_workstationenterprise_linux_desktopFirefoxFirefox ESRThunderbird
CWE ID-CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CVE-2006-4304
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-10||HIGH
EPSS-6.86% / 90.99%
||
7 Day CHG-0.17%
Published-24 Aug, 2006 | 00:00
Updated-03 Apr, 2025 | 01:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Buffer overflow in the sppp driver in FreeBSD 4.11 through 6.1, NetBSD 2.0 through 4.0 beta before 20060823, and OpenBSD 3.8 and 3.9 before 20060902 allows remote attackers to cause a denial of service (panic), obtain sensitive information, and possibly execute arbitrary code via crafted Link Control Protocol (LCP) packets with an option length that exceeds the overall length, which triggers the overflow in (1) pppoe and (2) ippp. NOTE: this issue was originally incorrectly reported for the ppp driver.

Action-Not Available
Vendor-n/aOpenBSDNetBSDFreeBSD Foundation
Product-netbsdopenbsdfreebsdn/a
CVE-2017-7895
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-25.45% / 96.00%
||
7 Day CHG~0.00%
Published-28 Apr, 2017 | 10:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The NFSv2 and NFSv3 server implementations in the Linux kernel through 4.10.13 lack certain checks for the end of a buffer, which allows remote attackers to trigger pointer-arithmetic errors or possibly have unspecified other impact via crafted requests, related to fs/nfsd/nfs3xdr.c and fs/nfsd/nfsxdr.c.

Action-Not Available
Vendor-n/aDebian GNU/LinuxLinux Kernel Organization, Inc
Product-linux_kerneldebian_linuxn/a
CWE ID-CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CVE-2014-6601
Matching Score-8
Assigner-Oracle
ShareView Details
Matching Score-8
Assigner-Oracle
CVSS Score-10||HIGH
EPSS-14.10% / 94.10%
||
7 Day CHG~0.00%
Published-21 Jan, 2015 | 18:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.

Action-Not Available
Vendor-n/aOracle CorporationopenSUSERed Hat, Inc.Debian GNU/LinuxNovellCanonical Ltd.
Product-enterprise_linuxopensuseubuntu_linuxsuse_linux_enterprise_serverjdksuse_linux_enterprise_desktopdebian_linuxjren/a
  • Previous
  • 1
  • 2
  • ...
  • 5
  • 6
  • 7
  • ...
  • 20
  • 21
  • Next
Details not found