SuSE 5.2 PLP lpc program has a buffer overflow that leads to root compromise.
Max CVSS
7.2
EPSS Score
0.05%
Published
1999-02-02
Updated
2008-09-09
Buffer overflow in Dosemu Slang library in Linux.
Max CVSS
7.2
EPSS Score
0.05%
Published
1999-01-04
Updated
2008-09-09
A buffer overflow in lsof allows local users to obtain root privilege.
Max CVSS
7.2
EPSS Score
0.04%
Published
1999-02-18
Updated
2008-09-09
XFree86 xfs command is vulnerable to a symlink attack, allowing local users to create files in restricted directories, possibly allowing them to gain privileges or cause a denial of service.
Max CVSS
7.5
EPSS Score
0.33%
Published
1999-03-30
Updated
2008-09-09
suidperl in Linux Perl does not check the nosuid mount option on file systems, allowing local users to gain root access by placing a setuid script in a mountable file system, e.g. a CD-ROM or floppy disk.
Max CVSS
7.2
EPSS Score
0.04%
Published
1999-03-17
Updated
2008-09-09
Buffer overflow in Vixie Cron on Red Hat systems via the MAILTO environmental variable.
Max CVSS
7.5
EPSS Score
1.42%
Published
1999-08-25
Updated
2008-09-09
Buffer overflow in sccw allows local users to gain root access via the HOME environmental variable.
Max CVSS
7.2
EPSS Score
0.04%
Published
1999-09-23
Updated
2008-09-09
Buffer overflow in run-time linkers (1) ld.so or (2) ld-linux.so for Linux systems allows local users to gain privileges by calling a setuid program with a long program name (argv[0]) and forcing ld.so/ld-linux.so to report an error.
Max CVSS
7.2
EPSS Score
0.04%
Published
1997-07-17
Updated
2016-10-18
Buffer overflow in Linux mount and umount allows local users to gain root privileges via a long relative pathname.
Max CVSS
7.2
EPSS Score
0.04%
Published
2000-02-03
Updated
2008-09-10
gpm-root in the gpm package does not properly drop privileges, which allows local users to gain privileges by starting a utility from gpm-root.
Max CVSS
7.2
EPSS Score
0.04%
Published
2000-03-22
Updated
2008-09-10
Linux kreatecd trusts a user-supplied path that is used to find the cdrecord program, allowing local users to gain root privileges.
Max CVSS
7.2
EPSS Score
0.04%
Published
2000-03-16
Updated
2008-09-10
Buffer overflow in Gnomelib in SuSE Linux 6.3 allows local users to execute arbitrary commands via the DISPLAY environmental variable.
Max CVSS
7.2
EPSS Score
0.04%
Published
2000-04-29
Updated
2008-09-10
pg and pb in SuSE pbpg 1.x package allows an attacker to read arbitrary files.
Max CVSS
7.5
EPSS Score
1.06%
Published
1999-08-21
Updated
2008-09-10
Buffer overflows in Linux cdwtools 093 and earlier allows local users to gain root privileges.
Max CVSS
7.2
EPSS Score
0.04%
Published
1999-10-22
Updated
2008-09-10
Buffer overflow in fdmount on Linux systems allows local users in the "floppy" group to execute arbitrary commands via a long mountpoint parameter.
Max CVSS
7.2
EPSS Score
0.04%
Published
2000-05-22
Updated
2008-09-10
modprobe in the modutils 2.3.x package on Linux systems allows a local user to execute arbitrary commands via shell metacharacters.
Max CVSS
7.2
EPSS Score
0.04%
Published
2001-01-09
Updated
2017-10-10
Multiple shell programs on various Unix systems, including (1) tcsh, (2) csh, (3) sh, and (4) bash, follow symlinks when processing << redirects (aka here-documents or in-here documents), which allows local users to overwrite files of other users via a symlink attack.
Max CVSS
7.2
EPSS Score
0.04%
Published
2001-01-09
Updated
2017-10-19
Buffer overflow in ReiserFS 3.5.28 in SuSE Linux allows local users to cause a denial of service and possibly execute arbitrary commands by via a long directory name.
Max CVSS
7.2
EPSS Score
0.04%
Published
2001-03-26
Updated
2017-12-19
Format string vulnerability in man in some Linux distributions allows local users to gain privileges via a malformed -l parameter.
Max CVSS
7.2
EPSS Score
0.04%
Published
2001-05-03
Updated
2017-10-10
Multiple buffer overflows in ePerl before 2.2.14-0.7 allow local and remote attackers to execute arbitrary commands.
Max CVSS
7.5
EPSS Score
0.73%
Published
2001-06-27
Updated
2017-12-19
Buffer overflow in dsh in dqs 3.2.7 in SuSE Linux 7.0 and earlier, and possibly other operating systems, allows local users to gain privileges via a long first command line argument.
Max CVSS
7.2
EPSS Score
0.04%
Published
2001-08-14
Updated
2017-10-10
Buffer overflow in Linux xinetd 2.1.8.9pre11-1 and earlier may allow remote attackers to execute arbitrary code via a long ident response, which is not properly handled by the svc_logprint function.
Max CVSS
7.5
EPSS Score
31.91%
Published
2001-10-18
Updated
2018-05-03
Format string vulnerability in the default logging callback function _sasl_syslog in common.c in Cyrus SASL library (cyrus-sasl) may allow remote attackers to execute arbitrary commands.
Max CVSS
7.5
EPSS Score
1.15%
Published
2001-12-21
Updated
2018-05-03
OpenSSH 3.0.1 and earlier with UseLogin enabled does not properly cleanse critical environment variables such as LD_PRELOAD, which allows local users to gain root privileges.
Max CVSS
7.2
EPSS Score
0.50%
Published
2001-12-21
Updated
2018-05-03
Vulnerability in screen before 3.9.10, related to a multi-attach error, allows local users to gain root privileges when there is a subdirectory under /tmp/screens/.
Max CVSS
7.2
EPSS Score
0.05%
Published
2001-09-05
Updated
2017-12-19
242 vulnerabilities found
1 2 3 4 5 6 7 8 9 10
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!