Filters

Sco ScoofficeserverCommand Injection

First published (updated )

SCO UnixWareUnspecified vulnerability in the IGMP driver in SCO Unixware Release 7.1.4 Maintenance Pack 4 allows…

7.8
First published (updated )

SCO UnixWareInput Validation

7.2
First published (updated )

Sco RelianthaInput Validation

7.2
First published (updated )

SCO UnixWarePath Traversal

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

SCO UnixWarePath Traversal

First published (updated )

Sun SolarisBuffer Overflow

First published (updated )

SCO OpenServerBuffer Overflow

7.5
First published (updated )

SCO UnixWareUnspecified vulnerability in ptrace in SCO UnixWare 7.1.3 and 7.1.4 allows local users to gain privi…

7.2
First published (updated )

Debian Debian LinuxXpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and oth…

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Debian Debian LinuxXpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and oth…

First published (updated )

Debian Debian LinuxInteger Overflow

First published (updated )

SCO UnixWareBuffer Overflow

First published (updated )

SCO OpenServerBuffer Overflow

First published (updated )

SCO UnixWareBuffer Overflow

7.2
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

SCO UnixWareRPC portmapper (rpcbind) in SCO UnixWare 7.1.1 m5, 7.1.3 mp5, and 7.1.4 mp2 allows remote attackers …

2.1
First published (updated )

SCO UnixWareThe X server in SCO UnixWare 7.1.1, 7.1.3, and 7.1.4 does not properly create socket directories in …

First published (updated )

SCO OpenServerBuffer Overflow

First published (updated )

SCO OpenServerBuffer Overflow

First published (updated )

FreeBSD FreeBSDHyper-Threading technology, as used in FreeBSD and other operating systems that are run on Intel Pen…

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

SCO OpenServerBuffer Overflow

7.2
First published (updated )

SCO OpenServerThe scosession program in OpenServer 5.0.6 and 5.0.7 allows local users to gain privileges via craft…

7.2
First published (updated )

SCO UnixWareThe NFS mountd service on SCO UnixWare 7.1.1, 7.1.3, 7.1.4, and 7.0.1, and possibly other versions, …

First published (updated )

SCO OpenServerSCO OpenServer 5.0.5 through 5.0.7 only supports Xauthority style access control when users log in u…

7.5
First published (updated )

Libtiff LibtiffBuffer Overflow, Integer Overflow

7.5
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Debian Debian Linuxmain.c in cscope 15-4 and 15-5 creates temporary files with predictable filenames, which allows loca…

2.1
First published (updated )

SCO OpenServerMultiple unknown vulnerabilities in MMDF on OpenServer 5.0.6 and 5.0.7, and possibly other operating…

2.1
First published (updated )

SCO OpenServerMultiple unknown vulnerabilities in MMDF on OpenServer 5.0.6 and 5.0.7, and possibly other operating…

2.1
First published (updated )

SCO OpenServerBuffer Overflow

7.2
First published (updated )

Cisco Pix Firewall SoftwareThe SSL/TLS handshaking code in OpenSSL 0.9.7a, 0.9.7b, and 0.9.7c, when using Kerberos ciphersuites…

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Cisco Pix Firewall SoftwareNull Pointer Dereference

7.5
First published (updated )

Cisco Pix Firewall SoftwareOpenSSL 0.9.6 before 0.9.6d does not properly handle unknown message types, which allows remote atta…

First published (updated )

Apache HTTP servermod_digest_apple for Apache 1.3.31 and 1.3.32 on Mac OS X Server does not properly verify the nonce …

7.5
First published (updated )

SCO UnixWareUnknown vulnerability in chroot on SCO UnixWare 7.1.1 through 7.1.4 allows local users to escape the…

First published (updated )

Compaq Tru64ISC BIND 8.3.x before 8.3.7, and 8.4.x before 8.4.3, allows remote attackers to poison the cache via…

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

SCO UnixWareSCO UnixWare 7.1.1, 7.1.3, and Open UNIX 8.0.0 allows local users to bypass protections for the "as"…

First published (updated )

SCO UnixWareBuffer Overflow

7.2
First published (updated )

SCO OpenServerCertain scripts in OpenServer before 5.0.6 allow local users to overwrite files and conduct other un…

2.1
First published (updated )

Mozilla MozillaThe Script.prototype.freeze/thaw functionality in Mozilla 1.4 and earlier allows attackers to execut…

First published (updated )

SCO OpenServerSCO Internet Manager (mana) allows local users to execute arbitrary programs by setting the REMOTE_A…

7.2
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Caldera Openlinux WorkstationDocview before 1.1-18 in Caldera OpenLinux 3.1.1, SCO Linux 4.0, OpenServer 5.0.7, configures the Ap…

First published (updated )

SCO OpenServerUnknown vulnerability in display of Merge before 5.3.23a in UnixWare 7.1.x allows local users to gai…

7.2
First published (updated )

Info-ZIP UnZipDirectory traversal vulnerability in UnZip 5.50 allows attackers to overwrite arbitrary files via in…

2.6
First published (updated )

Sco Open UnixBuffer Overflow

7.5
First published (updated )

SGI IRIXSafe.pm 2.0.7 and earlier, when used in Perl 5.8.0 and earlier, may allow attackers to break out of …

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Caldera OpenLinuxThe getdbm procedure in ypxfrd allows local users to read arbitrary files, and remote attackers to r…

First published (updated )

SCO OpenServerFormat string vulnerability in crontab for SCO OpenServer 5.0.5 and 5.0.6 allows local users to gain…

7.2
First published (updated )

SCO OpenServerBuffer Overflow

First published (updated )

SCO OpenServerUnknown vulnerability in SCO OpenServer 5.0.6 and earlier allows local users to modify critical info…

2.1
First published (updated )

Sco Open UnixThe timed program (in.timed) in UnixWare 7 and OpenUnix 8.0.0 does not properly terminate certain st…

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203