Vulnerabilities (CVE)

Total 266700 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2002-1521 1 Mdg Computer Services 1 Web Server 4d 2024-02-28 2.1 LOW N/A
Web Server 4D (WS4D) 3.6 stores passwords in plaintext in the Ws4d.4DD file, which allows attackers to gain privileges.
CVE-2000-1014 1 Sco 1 Unixware 2024-02-28 7.5 HIGH N/A
Format string vulnerability in the search97.cgi CGI script in SCO help http server for Unixware 7 allows remote attackers to execute arbitrary commands via format characters in the queryText parameter.
CVE-2002-0605 1 Macromedia 1 Flash Player 2024-02-28 7.5 HIGH N/A
Buffer overflow in Flash OCX for Macromedia Flash 6 revision 23 (6,0,23,0) allows remote attackers to execute arbitrary code via a long movie parameter.
CVE-2002-0823 1 Microsoft 2 Windows 2000, Windows Help 2024-02-28 7.5 HIGH N/A
Buffer overflow in Winhlp32.exe allows remote attackers to execute arbitrary code via an HTML document that calls the HTML Help ActiveX control (HHCtrl.ocx) with a long pathname in the Item parameter.
CVE-2003-1193 1 Oracle 2 Application Server Portal, Oracle9i 2024-02-28 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in the Portal DB (1) List of Values (LOVs), (2) Forms, (3) Hierarchy, and (4) XML components packages in Oracle Oracle9i Application Server 9.0.2.00 through 3.0.9.8.5 allow remote attackers to execute arbitrary SQL commands via the URL.
CVE-2000-0060 1 Avirt 1 Rover 2024-02-28 5.0 MEDIUM N/A
Buffer overflow in aVirt Rover POP3 server 1.1 allows remote attackers to cause a denial of service via a long user name.
CVE-2003-0692 1 Kde 1 Kde 2024-02-28 7.5 HIGH N/A
KDM in KDE 3.1.3 and earlier uses a weak session cookie generation algorithm that does not provide 128 bits of entropy, which allows attackers to guess session cookies via brute force methods and gain access to the user session.
CVE-2003-0705 1 Nicolas Boullis 1 Mah-jong 2024-02-28 7.5 HIGH N/A
Buffer overflow in mah-jong 1.5.6 and earlier allows remote attackers to execute arbitrary code.
CVE-2002-0447 1 Xerver 1 Xerver 2024-02-28 5.0 MEDIUM N/A
Directory traversal vulnerability in Xerver Free Web Server 2.10 and earlier allows remote attackers to list arbitrary directories via a .. (dot dot) in an HTTP GET request.
CVE-2002-1054 1 Pablo Software Solutions 1 Pablo Ftp Server 2024-02-28 6.4 MEDIUM N/A
Directory traversal vulnerability in Pablo FTP server 1.0 build 9 and earlier allows remote authenticated users to list arbitrary directories via "..\" (dot-dot backslash) sequences in a LIST command.
CVE-2003-0004 1 Microsoft 1 Windows Xp 2024-02-28 7.2 HIGH N/A
Buffer overflow in the Windows Redirector function in Microsoft Windows XP allows local users to execute arbitrary code via a long parameter.
CVE-2002-1876 1 Microsoft 1 Exchange Server 2024-02-28 2.1 LOW N/A
Microsoft Exchange 2000 allows remote authenticated attackers to cause a denial of service via a large number of rapid requests, which consumes all of the licenses that are granted to Exchange by IIS.
CVE-2004-0659 1 Mplayer 1 Mplayer 2024-02-28 10.0 HIGH N/A
Buffer overflow in TranslateFilename for common.c in MPlayer 1.0pre4 allows remote attackers to execute arbitrary code via a long file name.
CVE-2002-2266 1 Netscreen 1 Screenos 2024-02-28 5.0 MEDIUM N/A
NetScreen ScreenOS 2.8 through 4.0, when forwarding H.323 or Netmeeting traffic, allows remote attackers to cause a denial of service (firewall session table consumption) by establishing multiple half-open H.323 sessions, which are not cleaned up on garbage removal and do not time out for 36 hours.
CVE-1999-1454 1 Macromedia 1 Matrix Screen Saver 2024-02-28 4.6 MEDIUM N/A
Macromedia "The Matrix" screen saver on Windows 95 with the "Password protected" option enabled allows attackers with physical access to the machine to bypass the password prompt by pressing the ESC (Escape) key.
CVE-2004-0427 1 Linux 1 Linux Kernel 2024-02-28 2.1 LOW N/A
The do_fork function in Linux 2.4.x before 2.4.26, and 2.6.x before 2.6.6, does not properly decrement the mm_count counter when an error occurs after the mm_struct for a child process has been activated, which triggers a memory leak that allows local users to cause a denial of service (memory exhaustion) via the clone (CLONE_VM) system call.
CVE-2001-0817 1 Hp 1 Hp-ux 2024-02-28 10.0 HIGH N/A
Vulnerability in HP-UX line printer daemon (rlpdaemon) in HP-UX 10.01 through 11.11 allows remote attackers to modify arbitrary files and gain root privileges via a certain print request.
CVE-2003-1077 1 Sun 1 Solaris 2024-02-28 2.1 LOW N/A
Unknown vulnerability in UFS for Solaris 9 for SPARC, with logging enabled, allows local users to cause a denial of service (UFS file system hang).
CVE-2004-0658 1 Linux 1 Linux Kernel 2024-02-28 7.2 HIGH N/A
Integer overflow in the hpsb_alloc_packet function (incorrectly reported as alloc_hpsb_packet) in IEEE 1394 (Firewire) driver 2.4 and 2.6 allows local users to cause a denial of service (crash) and possibly execute arbitrary code via the functions (1) raw1394_write, (2) state_connected, (3) handle_remote_request, or (4) hpsb_make_writebpacket.
CVE-2004-0693 1 Trolltech 1 Qt 2024-02-28 5.0 MEDIUM N/A
The GIF parser in the QT library (qt3) before 3.3.3 allows remote attackers to cause a denial of service (application crash) via a malformed image file that triggers a null dereference, a different vulnerability than CVE-2004-0692.