Buffer overflow in ssinc.dll for Microsoft Internet Information Services (IIS) 5.0 allows local users to execute arbitrary code via a web page with a Server Side Include (SSI) directive with a long filename, aka "Server Side Include Web Pages Buffer Overrun."
Max CVSS
10.0
EPSS Score
0.41%
Published
2003-06-09
Updated
2018-10-30
The web-based administration capability for various Axis Network Camera products allows remote attackers to bypass access restrictions and modify configuration via an HTTP request to the admin/admin.shtml containing a leading // (double slash).
Max CVSS
10.0
EPSS Score
2.35%
Published
2003-06-09
Updated
2017-07-11
The mxcsr code in Linux kernel 2.4 allows attackers to modify CPU state registers via a malformed address.
Max CVSS
10.0
EPSS Score
0.79%
Published
2003-06-16
Updated
2017-10-11
Multiple buffer overflows in the SMTP Service for ESMTP CMailServer 4.0.2003.03.27 allow remote attackers to execute arbitrary code via long (1) MAIL FROM or (2) RCPT TO commands.
Max CVSS
10.0
EPSS Score
13.28%
Published
2003-06-16
Updated
2017-07-11
Buffer overflow in the file & folder transfer mechanism for IP Messenger for Win 2.00 through 2.02 allows remote attackers to execute arbitrary code via file with a long filename, which triggers the overflow when the user saves the file.
Max CVSS
10.0
EPSS Score
4.82%
Published
2003-06-16
Updated
2017-07-11
one||zero (aka One or Zero) Helpdesk 1.4 rc4 allows remote attackers to create administrator accounts by directly calling the install.php Helpdesk Installation script.
Max CVSS
10.0
EPSS Score
1.65%
Published
2003-06-09
Updated
2016-10-18
SQL injection vulnerability in ttForum allows remote attackers to execute arbitrary SQL and gain ttForum Administrator privileges via the Ignorelist-Textfield argument in the Preferences page.
Max CVSS
10.0
EPSS Score
0.20%
Published
2003-06-09
Updated
2016-10-18
Multiple off-by-one vulnerabilities in Ethereal 0.9.11 and earlier allow remote attackers to cause a denial of service and possibly execute arbitrary code via the (1) AIM, (2) GIOP Gryphon, (3) OSPF, (4) PPTP, (5) Quake, (6) Quake2, (7) Quake3, (8) Rsync, (9) SMB, (10) SMPP, and (11) TSP dissectors, which do not properly use the tvb_get_nstringz and tvb_get_nstringz0 functions.
Max CVSS
10.0
EPSS Score
6.88%
Published
2003-06-09
Updated
2024-02-16
Multiple unknown vulnerabilities in Nessus before 2.0.6, in libnessus and possibly libnasl, a different set of vulnerabilities than those identified by CVE-2003-0372 and CVE-2003-0373, aka "similar issues in other nasl functions as well as in libnessus."
Max CVSS
10.0
EPSS Score
0.38%
Published
2003-06-16
Updated
2016-10-18
Buffer overflow in gbnserver for Gnome Batalla Naval 1.0.4 allows remote attackers to execute arbitrary code via a long connection string.
Max CVSS
10.0
EPSS Score
2.56%
Published
2003-06-30
Updated
2016-10-18
Buffer overflow in BRS WebWeaver 1.04 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long HTTP (1) POST or (2) HEAD request.
Max CVSS
10.0
EPSS Score
2.06%
Published
2003-06-30
Updated
2016-10-18
Buffer overflow in AnalogX Proxy 4.13 allows remote attackers to execute arbitrary code via a long URL to port 6588.
Max CVSS
10.0
EPSS Score
9.70%
Published
2003-06-30
Updated
2016-10-18

CVE-2003-0270

Public exploit
The administration capability for Apple AirPort 802.11 wireless access point devices uses weak encryption (XOR with a fixed key) for protecting authentication credentials, which could allow remote attackers to obtain administrative access via sniffing when the capability is available via Ethernet or non-WEP connections.
Max CVSS
7.6
EPSS Score
2.85%
Published
2003-06-16
Updated
2017-07-11
The ISAPI extension in BadBlue 1.7 through 2.2, and possibly earlier versions, modifies the first two letters of a filename extension after performing a security check, which allows remote attackers to bypass authentication via a filename with a .ats extension instead of a .hts extension.
Max CVSS
7.6
EPSS Score
0.28%
Published
2003-06-09
Updated
2016-10-18
Buffer overflow in mIRC 6.0.2 and earlier allows remote attackers to execute arbitrary code via a long $asctime value.
Max CVSS
7.5
EPSS Score
16.92%
Published
2003-06-09
Updated
2017-07-11
SQL injection vulnerability in search.php for L-Forum 2.40 allows remote attackers to execute arbitrary SQL statements via the search parameter.
Max CVSS
7.5
EPSS Score
0.20%
Published
2003-06-09
Updated
2008-09-05
Cross-site scripting vulnerability in L-Forum 2.40 and earlier, when the "Enable HTML in messages" option is on, allows remote attackers to insert arbitrary script or HTML via message fields including (1) From, (2) E-Mail, (3) Subject and (4) Body.
Max CVSS
7.5
EPSS Score
0.62%
Published
2003-06-09
Updated
2008-09-05
Cross-site scripting vulnerability in L-Forum 2.40 and earlier, when the "Enable HTML in messages" option is off, allows remote attackers to insert arbitrary script or HTML via message fields including (1) From, (2) E-Mail, and (3) Subject.
Max CVSS
7.5
EPSS Score
0.95%
Published
2003-06-09
Updated
2008-09-05
Web Shop Manager 1.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the search box.
Max CVSS
7.5
EPSS Score
3.75%
Published
2003-06-09
Updated
2008-09-05
Symantec Raptor Firewall 6.5 and 6.5.3, Enterprise Firewall 6.5.2 and 7.0, VelociRaptor Models 500/700/1000 and 1100/1200/1300, and Gateway Security 5110/5200/5300 generate easily predictable initial sequence numbers (ISN), which allows remote attackers to spoof connections.
Max CVSS
7.5
EPSS Score
0.29%
Published
2003-06-09
Updated
2017-10-10
Buffer overflow in url_filename function for wget 1.8.1 allows attackers to cause a denial of service (segmentation fault) and possibly execute arbitrary code via a long URL.
Max CVSS
7.5
EPSS Score
0.82%
Published
2003-06-16
Updated
2017-07-11
FrontRange GoldMine mail agent 5.70 and 6.00 before 30503 directly sends HTML to the default browser without setting its security zone or otherwise labeling it untrusted, which allows remote attackers to execute arbitrary code via a message that is rendered in IE using a less secure zone.
Max CVSS
7.5
EPSS Score
0.48%
Published
2003-06-09
Updated
2008-09-05
IPSec in Mac OS X before 10.2.6 does not properly handle certain incoming security policies that match by port, which could allow traffic that is not explicitly allowed by the policies.
Max CVSS
7.5
EPSS Score
1.13%
Published
2003-06-09
Updated
2020-12-09
Adobe Acrobat 5 does not properly validate JavaScript in PDF files, which allows remote attackers to write arbitrary files into the Plug-ins folder that spread to other PDF documents, as demonstrated by the W32.Yourde virus.
Max CVSS
7.5
EPSS Score
0.33%
Published
2003-06-16
Updated
2008-09-05
SQL injection vulnerability in register.asp in Snitz Forums 2000 before 3.4.03, and possibly 3.4.07 and earlier, allows remote attackers to execute arbitrary stored procedures via the Email variable.
Max CVSS
7.5
EPSS Score
0.40%
Published
2003-06-16
Updated
2017-07-11
129 vulnerabilities found
1 2 3 4 5 6
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!