Buffer overflow in xlock program allows local users to execute commands as root.
Max CVSS
7.2
EPSS Score
0.04%
Published
1997-04-26
Updated
2022-08-17
Buffer overflow in the Linux mail program "deliver" allows local users to gain root access.
Max CVSS
7.2
EPSS Score
0.04%
Published
1998-01-01
Updated
2022-08-17
Buffer overflow in the "Super" utility in Debian GNU/Linux, and other operating systems, allows local users to execute commands as root.
Max CVSS
7.2
EPSS Score
0.04%
Published
1999-02-01
Updated
2022-08-17
super 3.11.6 and other versions have a buffer overflow in the syslog utility which allows a local user to gain root access.
Max CVSS
7.2
EPSS Score
0.04%
Published
1999-02-26
Updated
2008-09-09
Buffer overflow in the bootp server in the Debian Linux netstd package.
Max CVSS
7.2
EPSS Score
0.04%
Published
1999-01-03
Updated
2008-09-09
A buffer overflow in lsof allows local users to obtain root privilege.
Max CVSS
7.2
EPSS Score
0.04%
Published
1999-02-18
Updated
2008-09-09
XFree86 xfs command is vulnerable to a symlink attack, allowing local users to create files in restricted directories, possibly allowing them to gain privileges or cause a denial of service.
Max CVSS
7.5
EPSS Score
0.33%
Published
1999-03-30
Updated
2008-09-09
Linux ftpwatch program allows local users to gain root privileges.
Max CVSS
7.2
EPSS Score
0.04%
Published
1999-01-17
Updated
2008-09-09
Vixie Cron on Linux systems allows local users to set parameters of sendmail commands via the MAILTO environmental variable.
Max CVSS
7.2
EPSS Score
0.04%
Published
1999-08-25
Updated
2008-09-09
Buffer overflow in Vixie cron allows local users to gain root access via a long MAILTO environment variable in a crontab file.
Max CVSS
7.2
EPSS Score
0.05%
Published
1999-08-25
Updated
2008-09-09
Buffer overflow in the FTP client in the Debian GNU/Linux netstd package.
Max CVSS
7.2
EPSS Score
0.05%
Published
1999-01-03
Updated
2008-09-09
htdig allows remote attackers to execute commands via filenames with shell metacharacters.
Max CVSS
7.5
EPSS Score
0.59%
Published
1999-12-09
Updated
2008-09-09
Buffer overflow in run-time linkers (1) ld.so or (2) ld-linux.so for Linux systems allows local users to gain privileges by calling a setuid program with a long program name (argv[0]) and forcing ld.so/ld-linux.so to report an error.
Max CVSS
7.2
EPSS Score
0.04%
Published
1997-07-17
Updated
2016-10-18
fte-console in the fte package before 0.46b-4.1 does not drop root privileges, which allows local users to gain root access via the virtual console device.
Max CVSS
7.2
EPSS Score
0.04%
Published
1998-12-07
Updated
2017-10-10
suidexec in suidmanager 0.18 on Debian 2.0 allows local users to gain root privileges by specifying a malicious program on the command line.
Max CVSS
7.2
EPSS Score
0.04%
Published
1998-04-28
Updated
2008-09-05
The installation of the fsp package 2.71-10 in Debian GNU/Linux 2.0 adds the anonymous FTP user without notifying the administrator, which could automatically enable anonymous FTP on some servers such as wu-ftp.
Max CVSS
7.5
EPSS Score
0.63%
Published
1998-11-26
Updated
2016-10-18
Linux apcd program allows local attackers to modify arbitrary files via a symlink attack.
Max CVSS
7.2
EPSS Score
0.04%
Published
2000-02-01
Updated
2008-09-10
The default installation of Debian GNU/Linux uses an insecure Master Boot Record (MBR) which allows a local user to boot from a floppy disk during the installation.
Max CVSS
7.2
EPSS Score
0.05%
Published
2000-02-02
Updated
2016-10-18
The libguile.so library file used by gnucash in Debian GNU/Linux is installed with world-writable permissions.
Max CVSS
7.5
EPSS Score
0.45%
Published
2000-02-05
Updated
2022-08-17
gpm-root in the gpm package does not properly drop privileges, which allows local users to gain privileges by starting a utility from gpm-root.
Max CVSS
7.2
EPSS Score
0.04%
Published
2000-03-22
Updated
2008-09-10
Buffer overflow in kon program in Kanji on Console (KON) package on Linux may allow local users to gain root privileges via a long -StartupMessage parameter.
Max CVSS
7.2
EPSS Score
0.05%
Published
2000-06-21
Updated
2008-09-10
Buffer overflow in fld program in Kanji on Console (KON) package on Linux may allow local users to gain root privileges via an input file containing long CHARSET_REGISTRY or CHARSET_ENCODING settings.
Max CVSS
7.2
EPSS Score
0.04%
Published
2000-06-21
Updated
2008-09-10
Kernel logging daemon (klogd) in Linux does not properly cleanse user-injected format strings, which allows local users to gain root privileges by triggering malformed kernel messages.
Max CVSS
7.2
EPSS Score
0.16%
Published
2000-11-14
Updated
2018-05-03
Format string vulnerability in splitvt before 1.6.5 allows local users to execute arbitrary commands via the -rcfile command line argument.
Max CVSS
7.2
EPSS Score
0.04%
Published
2001-03-12
Updated
2017-10-10
Multiple buffer overflows in splitvt before 1.6.5 allow local users to execute arbitrary commands.
Max CVSS
7.2
EPSS Score
0.04%
Published
2001-03-12
Updated
2016-10-18
2461 vulnerabilities found
1 2 3 4 5 6 ...... 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!