Filters

SCO OpenServerBuffer Overflow

7.5
First published (updated )

Debian Debian LinuxXpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and oth…

First published (updated )

Debian Debian LinuxXpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and oth…

First published (updated )

Debian Debian LinuxInteger Overflow

First published (updated )

SCO OpenServerBuffer Overflow

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

SCO OpenServerBuffer Overflow

First published (updated )

SCO OpenServerBuffer Overflow

First published (updated )

FreeBSD FreeBSDHyper-Threading technology, as used in FreeBSD and other operating systems that are run on Intel Pen…

First published (updated )

SCO OpenServerBuffer Overflow

7.2
First published (updated )

SCO OpenServerThe scosession program in OpenServer 5.0.6 and 5.0.7 allows local users to gain privileges via craft…

7.2
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

SCO UnixWareThe NFS mountd service on SCO UnixWare 7.1.1, 7.1.3, 7.1.4, and 7.0.1, and possibly other versions, …

First published (updated )

SCO OpenServerSCO OpenServer 5.0.5 through 5.0.7 only supports Xauthority style access control when users log in u…

7.5
First published (updated )

SCO OpenServerMultiple unknown vulnerabilities in MMDF on OpenServer 5.0.6 and 5.0.7, and possibly other operating…

2.1
First published (updated )

SCO OpenServerMultiple unknown vulnerabilities in MMDF on OpenServer 5.0.6 and 5.0.7, and possibly other operating…

2.1
First published (updated )

SCO OpenServerBuffer Overflow

7.2
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Cisco Pix Firewall SoftwareThe SSL/TLS handshaking code in OpenSSL 0.9.7a, 0.9.7b, and 0.9.7c, when using Kerberos ciphersuites…

First published (updated )

Cisco Pix Firewall SoftwareNull Pointer Dereference

7.5
First published (updated )

Cisco Pix Firewall SoftwareOpenSSL 0.9.6 before 0.9.6d does not properly handle unknown message types, which allows remote atta…

First published (updated )

Apache HTTP servermod_digest_apple for Apache 1.3.31 and 1.3.32 on Mac OS X Server does not properly verify the nonce …

7.5
First published (updated )

SCO UnixWareUnknown vulnerability in chroot on SCO UnixWare 7.1.1 through 7.1.4 allows local users to escape the…

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

SCO OpenServerCertain scripts in OpenServer before 5.0.6 allow local users to overwrite files and conduct other un…

2.1
First published (updated )

Mozilla MozillaThe Script.prototype.freeze/thaw functionality in Mozilla 1.4 and earlier allows attackers to execut…

First published (updated )

SCO OpenServerSCO Internet Manager (mana) allows local users to execute arbitrary programs by setting the REMOTE_A…

7.2
First published (updated )

SCO OpenServerUnknown vulnerability in display of Merge before 5.3.23a in UnixWare 7.1.x allows local users to gai…

7.2
First published (updated )

Caldera OpenLinuxThe getdbm procedure in ypxfrd allows local users to read arbitrary files, and remote attackers to r…

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

SCO OpenServerFormat string vulnerability in crontab for SCO OpenServer 5.0.5 and 5.0.6 allows local users to gain…

7.2
First published (updated )

SCO OpenServerBuffer Overflow

First published (updated )

SCO OpenServerUnknown vulnerability in SCO OpenServer 5.0.6 and earlier allows local users to modify critical info…

2.1
First published (updated )

Sun SunOSBuffer Overflow

First published (updated )

SCO OpenServerInetd in OpenServer 5.0.5 allows remote attackers to cause a denial of service (crash) via a port sc…

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

SCO OpenServervi as included with SCO OpenServer 5.0 - 5.0.6 allows a local attacker to overwrite arbitrary files …

3.7
First published (updated )

SCO OpenServerBuffer Overflow

7.2
First published (updated )

SCO OpenServerBuffer Overflow

7.5
First published (updated )

SCO OpenServerBuffer Overflow

First published (updated )

SCO OpenServerBuffer Overflow

7.2
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

SCO OpenServerBuffer Overflow

First published (updated )

SCO OpenServerBuffer Overflow

First published (updated )

SCO OpenServerBuffer Overflow

First published (updated )

SCO OpenServerBuffer Overflow

First published (updated )

SCO Open DesktopVulnerability in xserver in SCO UnixWare 2.1.x and OpenServer 5.05 and earlier allows an attacker to…

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

SCO OpenServerBuffer Overflow

First published (updated )

SCO OpenServerBuffer Overflow

7.5
First published (updated )

SCO OpenServersnmpd in SCO OpenServer has an SNMP community string that is writable by default, which allows local…

2.1
First published (updated )

SCO UnixWareDenial of service in BIND named via malformed SIG records.

First published (updated )

SCO UnixWareDenial of service in BIND named via naptr.

2.1
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

SCO OpenServerBuffer Overflow

7.2
First published (updated )

SCO OpenServeruserOsa in SCO OpenServer allows local users to corrupt files via a symlink attack.

2.1
First published (updated )

SCO OpenServerSCO Doctor allows local users to gain root privileges through a Tools option.

7.2
First published (updated )

SCO OpenServerSeveral startup scripts in SCO OpenServer Enterprise System v 5.0.4p, including S84rpcinit, S95nis, …

7.2
First published (updated )

SCO OpenServerWeak Encryption

7.2
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203