Buffer overflow in the open_socket_out function in socket.c for rsync 2.5.7 and earlier allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a long RSYNC_PROXY environment variable. NOTE: since rsync is not setuid, this issue does not provide any additional privileges beyond those that are already available to the user. Therefore this issue may be REJECTED in the future.
Max CVSS
4.6
EPSS Score
0.04%
Published
2004-02-09
Updated
2017-07-11
Matrix FTP Server allows remote attackers to cause a denial of service (crash) by logging in using four spaces as the username and password and then issuing a LIST command.
Max CVSS
5.0
EPSS Score
0.32%
Published
2004-02-06
Updated
2017-07-11

CVE-2004-2086

Public exploit
Stack-based buffer overflow in results.stm for Sambar Server before the 6.0 production release allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an HTTP POST request with a long query parameter.
Max CVSS
5.0
EPSS Score
27.14%
Published
2004-02-06
Updated
2017-07-11
The samiftp.dll library in Sami FTP Server 1.1.3 allows remote authenticated users to cause a denial of service (pmsystem.exe crash) via a GET request wit a large number of leading "/" (slash) characters.
Max CVSS
5.0
EPSS Score
3.91%
Published
2004-02-13
Updated
2017-07-11
Red-M Red-Alert 2.7.5 with software 3.1 build 24 allows remote attackers to cause a denial of service (reboot and loss of logged events) via a long request to TCP port 80, possibly triggering a buffer overflow.
Max CVSS
5.0
EPSS Score
6.89%
Published
2004-02-09
Updated
2017-07-11
Nadeo Game Engine for Nadeo TrackMania and Nadeo Virtual Skipper 3 allows remote attackers to cause a denial of service (server crash) via malformed data to TCP port 2350, possibly due to long values or incorrect size fields.
Max CVSS
5.0
EPSS Score
6.96%
Published
2004-02-08
Updated
2017-07-11
Unknown vulnerability in the rwho daemon (rwhod) before 0.17, on little endian architectures, allows remote attackers to cause a denial of service (application crash).
Max CVSS
5.0
EPSS Score
1.78%
Published
2004-02-16
Updated
2018-10-30
WebConnect 6.5, 6.4.4, and possibly earlier versions allows remote attackers to cause a denial of service (hang) via a URL containing an MS-DOS device name such as (1) AUX, (2) CON, (3) PRN, (4) COM1, or (5) LPT1.
Max CVSS
5.0
EPSS Score
2.65%
Published
2004-02-21
Updated
2017-07-11
McAfee ePolicy Orchestrator agent allows remote attackers to cause a denial of service (memory consumption and crash) and possibly execute arbitrary code via an HTTP POST request with an invalid Content-Length value, possibly triggering a buffer overflow.
Max CVSS
5.0
EPSS Score
2.43%
Published
2004-02-17
Updated
2017-10-10
WWW File Share Pro 2.42 and earlier allows remote attackers to cause a denial of service (crash) via a large POST request.
Max CVSS
5.0
EPSS Score
0.33%
Published
2004-02-17
Updated
2016-10-18
The rawprint function in the ISAKMP decoding routines (print-isakmp.c) for tcpdump 3.8.1 and earlier allows remote attackers to cause a denial of service (segmentation fault) via malformed ISAKMP packets that cause invalid "len" or "loc" values to be used in a loop, a different vulnerability than CVE-2003-0989.
Max CVSS
5.0
EPSS Score
14.33%
Published
2004-02-17
Updated
2018-10-19
Multiple vulnerabilities in the H.323 protocol implementation for Nortel Networks Business Communications Manager (BCM), Succession 1000 IP Trunk and IP Peer Networking, and 802.11 Wireless IP Gateway allow remote attackers to cause a denial of service and possibly execute arbitrary code, as demonstrated by the NISCC/OUSPG PROTOS test suite for the H.225 protocol.
Max CVSS
7.5
EPSS Score
4.01%
Published
2004-02-17
Updated
2008-09-05
The print_attr_string function in print-radius.c for tcpdump 3.8.1 and earlier allows remote attackers to cause a denial of service (segmentation fault) via a RADIUS attribute with a large length value.
Max CVSS
5.0
EPSS Score
94.76%
Published
2004-02-17
Updated
2017-10-11
Multiple vulnerabilities in the H.323 protocol implementation for Cisco IOS 11.3T through 12.2T allow remote attackers to cause a denial of service and possibly execute arbitrary code, as demonstrated by the NISCC/OUSPG PROTOS test suite for the H.225 protocol.
Max CVSS
7.5
EPSS Score
5.55%
Published
2004-02-17
Updated
2017-10-11
Helix Universal Server/Proxy 9 and Mobile Server 10 allow remote attackers to cause a denial of service via certain HTTP POST messages to the Administration System port.
Max CVSS
6.8
EPSS Score
0.50%
Published
2004-02-17
Updated
2008-09-05
Buffer overflow in Yahoo Instant Messenger 5.6.0.1351 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long filename in the download feature.
Max CVSS
7.5
EPSS Score
8.02%
Published
2004-02-03
Updated
2017-07-11
jabber 1.4.2, 1.4.2a, and possibly earlier versions, does not properly handle SSL connections, which allows remote attackers to cause a denial of service (crash).
Max CVSS
5.0
EPSS Score
1.42%
Published
2004-02-03
Updated
2017-10-10
Crob FTP Server 3.5.1 allows remote authenticated users to cause a denial of service (crash) via a dir command with a large number of "." characters followed by a "/*" string.
Max CVSS
5.0
EPSS Score
4.20%
Published
2004-02-01
Updated
2017-07-11
Pi3Web web server 2.0.2 Beta 1, when the Directory Index is configured to use the "Name" column and sort using the column title as a hyperlink, allows remote attackers to cause a denial of service (crash) via a malformed URL to the web server, possibly involving a buffer overflow.
Max CVSS
5.0
EPSS Score
3.29%
Published
2004-02-17
Updated
2016-12-20
The L2TP protocol parser in tcpdump 3.8.1 and earlier allows remote attackers to cause a denial of service (infinite loop and memory consumption) via a packet with invalid data to UDP port 1701, which causes l2tp_avp_print to use a bad length value when calling print_octets.
Max CVSS
5.0
EPSS Score
40.69%
Published
2004-02-17
Updated
2018-10-19
tcpdump before 3.8.1 allows remote attackers to cause a denial of service (infinite loop) via certain ISAKMP packets, a different vulnerability than CVE-2004-0057.
Max CVSS
7.5
EPSS Score
27.84%
Published
2004-02-17
Updated
2018-10-19
Nokia Gateway GPRS support node (GGSN) allows remote attackers to cause a denial of service (kernel panic) via a malformed IP packet with a 0xFF TCP option.
Max CVSS
5.0
EPSS Score
1.45%
Published
2004-02-03
Updated
2017-07-11
SGI IRIX before 6.5.21 allows local users to cause a denial of service (kernel panic) via a certain call to the PIOCSWATCH ioctl.
Max CVSS
2.1
EPSS Score
0.05%
Published
2004-02-03
Updated
2017-07-11
23 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!