htpasswd and htdigest in Apache 2.0a9, 1.3.14, and others allows local users to overwrite arbitrary files via a symlink attack.
Max CVSS
3.3
EPSS Score
0.04%
Published
2001-03-12
Updated
2020-10-09
Vulnerability in exuberant-ctags before 3.2.4-0.1 insecurely creates temporary files.
Max CVSS
3.6
EPSS Score
0.05%
Published
2001-07-02
Updated
2017-10-10
GNU Enscript 1.6.1 and earlier allows local users to overwrite arbitrary files of the Enscript user via a symlink attack on temporary files.
Max CVSS
3.6
EPSS Score
0.04%
Published
2002-01-31
Updated
2017-10-10
A cron job in fcheck before 2.7.59 allows local users to overwrite arbitrary files via a symlink attack on a temporary file.
Max CVSS
3.6
EPSS Score
0.04%
Published
2006-04-18
Updated
2017-07-20
The audit_syscall_entry function in the Linux kernel 2.6.28.7 and earlier on the x86_64 platform does not properly handle (1) a 32-bit process making a 64-bit syscall or (2) a 64-bit process making a 32-bit syscall, which allows local users to bypass certain syscall audit configurations via crafted syscalls, a related issue to CVE-2009-0342 and CVE-2009-0343.
Max CVSS
3.6
EPSS Score
0.05%
Published
2009-03-06
Updated
2020-08-26
liboping 1.3.2 allows users reading arbitrary files upon the local system.
Max CVSS
3.3
EPSS Score
0.04%
Published
2019-11-09
Updated
2020-08-18
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.63 and earlier, and 5.5.25 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Full Text Search.
Max CVSS
3.5
EPSS Score
0.24%
Published
2012-10-17
Updated
2022-10-27
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.64 and earlier, and 5.5.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Replication.
Max CVSS
3.5
EPSS Score
0.24%
Published
2012-10-17
Updated
2022-09-15
Multiple memory leaks in ISC DHCP 4.1.x and 4.2.x before 4.2.4-P1 and 4.1-ESV before 4.1-ESV-R6 allow remote attackers to cause a denial of service (memory consumption) by sending many requests.
Max CVSS
3.3
EPSS Score
3.38%
Published
2012-07-25
Updated
2020-04-01
The PPP dissector in Wireshark 1.4.x before 1.4.14, 1.6.x before 1.6.9, and 1.8.x before 1.8.1 allows remote attackers to cause a denial of service (invalid pointer dereference and application crash) via a crafted packet, as demonstrated by a usbmon dump.
Max CVSS
3.3
EPSS Score
0.26%
Published
2012-07-24
Updated
2017-09-19
An issue exists AccountService 0.6.37 in the user_change_password_authorized_cb() function in user.c which could let a local users obtain encrypted passwords.
Max CVSS
3.3
EPSS Score
0.04%
Published
2019-11-27
Updated
2020-08-18
The dissect_server_info function in epan/dissectors/packet-ms-mms.c in the MS-MMS dissector in Wireshark 1.6.x before 1.6.14 and 1.8.x before 1.8.6 does not properly manage string lengths, which allows remote attackers to cause a denial of service (application crash) via a malformed packet that (1) triggers an integer overflow or (2) has embedded '\0' characters in a string.
Max CVSS
3.3
EPSS Score
0.19%
Published
2013-03-07
Updated
2018-10-30
The RTPS and RTPS2 dissectors in Wireshark 1.6.x before 1.6.14 and 1.8.x before 1.8.6 allow remote attackers to cause a denial of service (application crash) via a malformed packet.
Max CVSS
3.3
EPSS Score
0.20%
Published
2013-03-07
Updated
2018-10-30
The acn_add_dmp_data function in epan/dissectors/packet-acn.c in the ACN dissector in Wireshark 1.6.x before 1.6.14 and 1.8.x before 1.8.6 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via an invalid count value in ACN_DMP_ADT_D_RE DMP data.
Max CVSS
3.3
EPSS Score
0.16%
Published
2013-03-07
Updated
2018-10-30
The CIMD dissector in Wireshark 1.6.x before 1.6.14 and 1.8.x before 1.8.6 allows remote attackers to cause a denial of service (application crash) via a malformed packet.
Max CVSS
3.3
EPSS Score
0.17%
Published
2013-03-07
Updated
2018-10-30
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.31 and earlier and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Replication.
Max CVSS
3.5
EPSS Score
0.26%
Published
2013-07-17
Updated
2022-09-16
WebSVN 2.3.3 allows remote authenticated users to read arbitrary files via a symlink attack in a commit.
Max CVSS
3.5
EPSS Score
0.17%
Published
2015-01-21
Updated
2016-08-26
linenoise, as used in Redis before 3.2.3, uses world-readable permissions for .rediscli_history, which allows local users to obtain sensitive information by reading the file.
Max CVSS
3.3
EPSS Score
0.04%
Published
2016-08-10
Updated
2018-08-08
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.71 and earlier, 5.5.33 and earlier, and 5.6.13 and earlier allows remote authenticated users to affect integrity via unknown vectors related to InnoDB.
Max CVSS
3.3
EPSS Score
0.23%
Published
2014-01-15
Updated
2022-10-27
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.72 and earlier, 5.5.34 and earlier, and 5.6.14 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer.
Max CVSS
3.5
EPSS Score
0.32%
Published
2014-01-15
Updated
2022-09-16
Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and JRockit R27.8.1 and R28.3.1 allows remote authenticated users to affect integrity via unknown vectors related to Javadoc.
Max CVSS
3.5
EPSS Score
0.15%
Published
2014-04-16
Updated
2022-05-13
Cross-site scripting (XSS) vulnerability in data_sources.php in Cacti 0.8.8b allows remote authenticated users with console access to inject arbitrary web script or HTML via the name_cache parameter in a ds_edit action.
Max CVSS
3.5
EPSS Score
0.13%
Published
2014-10-20
Updated
2018-10-30
Multiple cross-site scripting (XSS) vulnerabilities in Cacti 0.8.8b allow remote authenticated users with console access to inject arbitrary web script or HTML via a (1) Graph Tree Title in a delete or (2) edit action; (3) CDEF Name, (4) Data Input Method Name, or (5) Host Templates Name in a delete action; (6) Data Source Title; (7) Graph Title; or (8) Graph Template Name in a delete or (9) duplicate action.
Max CVSS
3.5
EPSS Score
0.18%
Published
2014-10-20
Updated
2018-10-30
The krb5_ldap_get_password_policy_from_dn function in plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.c in MIT Kerberos 5 (aka krb5) before 1.13.1, when the KDC uses LDAP, allows remote authenticated users to cause a denial of service (daemon crash) via a successful LDAP query with no results, as demonstrated by using an incorrect object type for a password policy.
Max CVSS
3.5
EPSS Score
0.44%
Published
2014-12-16
Updated
2021-02-02
Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier, and 5.6.21 and earlier, allows remote authenticated users to affect availability via vectors related to Server : InnoDB : DML.
Max CVSS
3.5
EPSS Score
0.21%
Published
2015-01-21
Updated
2022-09-16
126 vulnerabilities found
1 2 3 4 5 6
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!