initscript in setserial 2.17-4 and earlier uses predictable temporary file names, which could allow local users to conduct unauthorized operations on files.
Max CVSS
6.2
EPSS Score
0.04%
Published
2001-09-26
Updated
2008-09-10
tcl/tk package (tcltk) 8.3.1 searches for its libraries in the current working directory before other directories, which could allow local users to execute arbitrary code via a Trojan horse library that is under a user-controlled directory.
Max CVSS
4.6
EPSS Score
0.04%
Published
2001-07-19
Updated
2008-09-05
expect before 5.32 searches for its libraries in /var/tmp before other directories, which could allow local users to gain root privileges via a Trojan horse library that is accessed by mkpasswd.
Max CVSS
7.2
EPSS Score
0.04%
Published
2001-07-19
Updated
2017-10-10
Squid before 2.3STABLE5 in HTTP accelerator mode does not enable access control lists (ACLs) when the httpd_accel_host and http_accel_with_proxy off settings are used, which allows attackers to bypass the ACLs and conduct unauthorized activities such as port scanning.
Max CVSS
7.5
EPSS Score
0.29%
Published
2001-07-18
Updated
2017-10-10
Buffer overflow in ultimate_source function of man 1.5 and earlier allows local users to gain privileges.
Max CVSS
7.2
EPSS Score
0.04%
Published
2001-05-28
Updated
2008-09-05

CVE-2001-1013

Public exploit
Apache on Red Hat Linux with with the UserDir directive enabled generates different error codes when a username exists and there is no public_html directory and when the username does not exist, which could allow remote attackers to determine valid usernames on the server.
Max CVSS
5.0
EPSS Score
3.63%
Published
2001-09-12
Updated
2017-12-19
The default configuration of the DVI print filter (dvips) in Red Hat Linux 7.0 and earlier does not run dvips in secure mode when dvips is executed by lpd, which could allow remote attackers to gain privileges by printing a DVI file that contains malicious commands.
Max CVSS
7.5
EPSS Score
2.72%
Published
2001-08-31
Updated
2017-10-10
slapd in OpenLDAP 1.x before 1.2.12, and 2.x before 2.0.8, allows remote attackers to cause a denial of service (crash) via an invalid Basic Encoding Rules (BER) length field.
Max CVSS
5.0
EPSS Score
2.42%
Published
2001-07-16
Updated
2017-10-10
apmscript in Apmd in Red Hat 7.2 "Enigma" allows local users to create or change the modification dates of arbitrary files via a symlink attack on the LOW_POWER temporary file, which could be used to cause a denial of service, e.g. by creating /etc/nologin and disabling logins.
Max CVSS
3.6
EPSS Score
0.04%
Published
2001-12-04
Updated
2017-10-10
RPM Package Manager 4.0.x through 4.0.2.x allows an attacker to execute arbitrary code via corrupted data in the RPM file when the file is queried.
Max CVSS
7.2
EPSS Score
0.12%
Published
2001-10-25
Updated
2017-12-19
Exim 3.22 and earlier, in some configurations, does not properly verify the local part of an address when redirecting the address to a pipe, which could allow remote attackers to execute arbitrary commands via shell metacharacters.
Max CVSS
7.5
EPSS Score
1.90%
Published
2001-12-19
Updated
2017-10-10
Buffer overflow in glob function of glibc allows attackers to cause a denial of service (crash) and possibly execute arbitrary code via a glob pattern that ends in a brace "{" character.
Max CVSS
4.6
EPSS Score
0.09%
Published
2001-12-21
Updated
2018-05-03
OpenSSH 3.0.1 and earlier with UseLogin enabled does not properly cleanse critical environment variables such as LD_PRELOAD, which allows local users to gain root privileges.
Max CVSS
7.2
EPSS Score
0.50%
Published
2001-12-21
Updated
2018-05-03
Format string vulnerability in the default logging callback function _sasl_syslog in common.c in Cyrus SASL library (cyrus-sasl) may allow remote attackers to execute arbitrary commands.
Max CVSS
7.5
EPSS Score
1.15%
Published
2001-12-21
Updated
2018-05-03
Red Hat Stronghold 2.3 to 3.0 allows remote attackers to retrieve system information via an HTTP GET request to (1) stronghold-info or (2) stronghold-status.
Max CVSS
5.0
EPSS Score
0.79%
Published
2001-11-28
Updated
2017-12-19
2.4.3-12 kernel in Red Hat Linux 7.1 Korean installation program sets the setting default umask for init to 000, which installs files with world-writeable permissions.
Max CVSS
5.0
EPSS Score
0.20%
Published
2001-12-06
Updated
2017-10-10
TUX HTTP server 2.1.0-2 in Red Hat Linux allows remote attackers to cause a denial of service via a long Host: header.
Max CVSS
5.0
EPSS Score
4.52%
Published
2001-12-06
Updated
2018-05-03
LPRng in Red Hat Linux 7.0 and 7.1 does not properly drop memberships in supplemental groups when lowering privileges, which could allow a local user to elevate privileges.
Max CVSS
4.6
EPSS Score
0.04%
Published
2001-10-18
Updated
2017-10-10
Vulnerability in (1) pine before 4.33 and (2) the pico editor, included with pine, allows local users local users to overwrite arbitrary files via a symlink attack.
Max CVSS
2.1
EPSS Score
0.04%
Published
2001-10-18
Updated
2017-12-19
Format string vulnerability in exim (3.22-10 in Red Hat, 3.12 in Debian and 3.16 in Conectiva) in batched SMTP mode allows a remote attacker to execute arbitrary code via format strings in SMTP mail headers.
Max CVSS
7.5
EPSS Score
19.61%
Published
2001-09-20
Updated
2017-10-10
Buffer overflow in man program in various distributions of Linux allows local user to execute arbitrary code as group man via a long -S option.
Max CVSS
4.6
EPSS Score
0.04%
Published
2001-09-20
Updated
2017-10-10
Red Hat Linux 7.1 sets insecure permissions on swap files created during installation, which can allow a local attacker to gain additional privileges by reading sensitive information from the swap file, such as passwords.
Max CVSS
4.6
EPSS Score
0.04%
Published
2001-08-14
Updated
2017-10-10
kdesu in kdelibs package creates world readable temporary files containing authentication info, which can allow local users to gain privileges.
Max CVSS
4.6
EPSS Score
0.04%
Published
2001-06-27
Updated
2017-12-19
Format string vulnerability in Mutt before 1.2.5 allows a remote malicious IMAP server to execute arbitrary commands.
Max CVSS
7.5
EPSS Score
0.31%
Published
2001-06-27
Updated
2017-10-10
Buffer overflow in (1) wrapping and (2) unwrapping functions of slrn news reader before 0.9.7.0 allows remote attackers to execute arbitrary commands via a long message header.
Max CVSS
7.5
EPSS Score
0.76%
Published
2001-06-27
Updated
2017-12-19
38 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!