ssl_engine_kernel.c in mod_ssl before 2.8.24, when using "SSLVerifyClient optional" in the global virtual host configuration, does not properly enforce "SSLVerifyClient require" in a per-location context, which allows remote attackers to bypass intended access restrictions.
Max CVSS
10.0
EPSS Score
0.21%
Published
2005-09-06
Updated
2023-02-13
WRQ Reflection for Secure IT Windows Server 6.0 (formerly known as F-Secure SSH server) processes access and deny lists in a case-sensitive manner, when previous versions were case-insensitive, which might allow remote attackers to bypass intended restrictions and login to accounts that should be denied.
Max CVSS
10.0
EPSS Score
0.81%
Published
2005-09-02
Updated
2008-09-05
Multiple unknown vulnerabilities in MAXdev MD-Pro 1.0.72 and earlier have unknown impact and unspecified attack vectors, in one or more of the (1) Download, (2) Search, (3) Web links, (4) Blocks, (5) Messages, (6) News, (7) Comments, (8) Settings, (9) Stats or (10) subjects modules.
Max CVSS
10.0
EPSS Score
0.19%
Published
2005-09-07
Updated
2008-09-05
Multiple unspecified vulnerabilities in the WYSIWYG editor in PHP-Nuke before 7.9 Final have unknown impact and attack vectors.
Max CVSS
10.0
EPSS Score
0.21%
Published
2005-09-21
Updated
2008-09-05
Multiple unspecified vulnerabilities in Opera 8.50 on Linux and Windows have unknown impact and attack vectors, related to (1) " handling of must-revalidate cache directive for HTTPS pages" or (2) a "display issue with cookie comment encoding."
Max CVSS
10.0
EPSS Score
0.41%
Published
2005-09-26
Updated
2022-02-28
Unspecified vulnerability in Eric Integrated Development Environment (eric3) before 3.7.2 has unknown impact and attack vectors related to a "potential security exploit."
Max CVSS
10.0
EPSS Score
0.89%
Published
2005-09-27
Updated
2008-09-05
Stack-based buffer overflow in the ARJ plugin (arj.dll) 3.9.2.0 for 7-Zip 3.13, 4.23, and 4.26 BETA, as used in products including Turbo Searcher, allows remote attackers to execute arbitrary code via a large ARJ block.
Max CVSS
9.3
EPSS Score
17.82%
Published
2005-09-24
Updated
2017-07-11
rpc.mountd in SGI IRIX 6.5.25, 6.5.26, and 6.5.27 does not correctly allow access to anonymous clients that connect from a system whose hostname can not be determined. NOTE: while this issue occurs in a security mechanism, there is no apparent attacker role and probably does not satisfy the CVE definition of a vulnerability.
Max CVSS
7.5
EPSS Score
0.52%
Published
2005-09-21
Updated
2016-05-09
Unknown vulnerability in rpc.mountd in SGI IRIX 6.5.25, 6.5.26, and 6.5.27 does not sufficiently restrict access rights for read-mostly exports, which allows attackers to conduct unauthorized activities.
Max CVSS
7.5
EPSS Score
0.52%
Published
2005-09-21
Updated
2016-05-09
Format string vulnerability in simpleproxy before 3.4 allows remote malicious HTTP proxies to execute arbitrary code via format string specifiers in a reply.
Max CVSS
7.5
EPSS Score
1.20%
Published
2005-09-02
Updated
2017-07-11
Buffer overflow in utility.cpp in Turquoise SuperStat (turqstat) 2.2.4 and earlier might allow remote NNTP servers to execute arbitrary code via a date with a long month.
Max CVSS
7.5
EPSS Score
0.61%
Published
2005-09-15
Updated
2008-09-05
masqmail before 0.2.18 allows remote attackers to execute arbitrary commands via crafted e-mail addresses that are not properly sanitized when creating a failed delivery message.
Max CVSS
7.5
EPSS Score
1.90%
Published
2005-09-21
Updated
2017-07-11
Heap-based buffer overflow in Firefox before 1.0.7 and Mozilla Suite before 1.7.12 allows remote attackers to execute arbitrary code via an XBM image file that ends in a large number of spaces instead of the expected end tag.
Max CVSS
7.5
EPSS Score
94.15%
Published
2005-09-23
Updated
2017-10-11
Firefox before 1.0.7 and Mozilla Suite before 1.7.12 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via Unicode sequences with "zero-width non-joiner" characters.
Max CVSS
7.5
EPSS Score
92.99%
Published
2005-09-23
Updated
2017-10-11
Integer overflow in the JavaScript engine in Firefox before 1.0.7 and Mozilla Suite before 1.7.12 might allow remote attackers to execute arbitrary code.
Max CVSS
7.5
EPSS Score
94.81%
Published
2005-09-23
Updated
2017-10-11
Multiple format string vulnerabilities in OpenTTD before 0.4.0.1 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors.
Max CVSS
7.5
EPSS Score
2.00%
Published
2005-09-06
Updated
2011-03-08
Multiple buffer overflows in OpenTTD before 0.4.0.1 allow attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors.
Max CVSS
7.5
EPSS Score
0.34%
Published
2005-09-21
Updated
2011-03-08
Buffer overflow in LeapFTP allows remote attackers to execute arbitrary code via a long Host string in a Site Queue (.lsq) file.
Max CVSS
7.5
EPSS Score
26.21%
Published
2005-09-02
Updated
2017-07-11
Heap-based buffer overflow in the Sophos Antivirus Library, as used by Sophos Antivirus, PureMessage, MailMonitor, and other products, allows remote attackers to execute arbitrary code via a Visio file with a crafted sub record length.
Max CVSS
7.5
EPSS Score
16.63%
Published
2005-09-02
Updated
2017-07-11
WRQ Reflection for Secure IT Windows Server 6.0 (formerly known as F-Secure SSH server) does not properly handle when the Windows Administrator or Guest accounts are renamed after SSH key authentication has been configured, which allows remote attackers to use the original names during login.
Max CVSS
7.5
EPSS Score
1.17%
Published
2005-09-02
Updated
2008-09-05
Multiple stack-based buffer overflows in University of Minnesota gopher client 3.0.9 allow remote malicious servers to execute arbitrary code via (1) a long "+VIEWS:" reply, which is not properly handled in the VIfromLine function, and (2) certain arguments when launching third party programs such as a web browser from a web link, which is not properly handled in the FIOgetargv function.
Max CVSS
7.5
EPSS Score
1.70%
Published
2005-09-02
Updated
2017-07-11

CVE-2005-2773

Known exploited
Public exploit
HP OpenView Network Node Manager 6.2 through 7.50 allows remote attackers to execute arbitrary commands via shell metacharacters in the (1) node parameter to connectedNodes.ovpl, (2) cdpView.ovpl, (3) freeIPaddrs.ovpl, and (4) ecscmg.ovpl.
Max CVSS
7.5
EPSS Score
96.61%
Published
2005-09-02
Updated
2017-07-11
CISA KEV Added
2022-03-25
php_api.php in phpWebNotes 2.0.0 uses the extract function to modify key variables such as $t_path_core, which leads to a PHP file inclusion vulnerability that allows remote attackers to execute arbitrary PHP code via the t_path_core parameter.
Max CVSS
7.5
EPSS Score
3.91%
Published
2005-09-02
Updated
2017-07-11
Looking Glass 20040427 allows remote attackers to execute arbitrary commands via shell metacharacters in the DNS lookup query field.
Max CVSS
7.5
EPSS Score
8.82%
Published
2005-09-02
Updated
2017-07-11
SQL injection vulnerability in member.php in MyBulletinBoard (MyBB) allows remote attackers to execute arbitrary SQL statements via the fid parameter.
Max CVSS
7.5
EPSS Score
0.17%
Published
2005-09-02
Updated
2016-10-18
309 vulnerabilities found
1 2 3 4 5 6 7 8 9 10 11 12 13
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!