Kerberos FTP client allows remote FTP sites to execute arbitrary code via a pipe (|) character in a filename that is retrieved by the client.
Max CVSS
10.0
EPSS Score
0.85%
Published
2003-02-19
Updated
2024-02-02
The mxcsr code in Linux kernel 2.4 allows attackers to modify CPU state registers via a malformed address.
Max CVSS
10.0
EPSS Score
0.79%
Published
2003-06-16
Updated
2017-10-11
Off-by-one error in the fb_realpath() function, as derived from the realpath function in BSD, may allow attackers to execute arbitrary code, as demonstrated in wu-ftpd 2.5.0 through 2.6.2 via commands that cause pathnames of length MAXPATHLEN+1 to trigger a buffer overflow, including (1) STOR, (2) RETR, (3) APPE, (4) DELE, (5) MKD, (6) RMD, (7) STOU, or (8) RNTO.
Max CVSS
10.0
EPSS Score
79.54%
Published
2003-08-27
Updated
2024-02-08
vsftpd FTP daemon in Red Hat Linux 9 is not compiled against TCP wrappers (tcp_wrappers) but is installed as a standalone service, which inadvertently prevents vsftpd from restricting access as intended.
Max CVSS
7.5
EPSS Score
0.37%
Published
2003-04-11
Updated
2017-10-11
Unknown vulnerability in GNU Ghostscript before 7.07 allows attackers to execute arbitrary commands, even when -dSAFER is enabled, via a PostScript file that causes the commands to be executed from a malicious print job.
Max CVSS
7.5
EPSS Score
0.35%
Published
2003-06-16
Updated
2017-10-11
Konqueror Embedded and KDE 2.2.2 and earlier does not validate the Common Name (CN) field for X.509 Certificates, which could allow remote attackers to spoof certificates via a man-in-the-middle attack.
Max CVSS
7.5
EPSS Score
0.66%
Published
2003-06-16
Updated
2008-09-10
Various PDF viewers including (1) Adobe Acrobat 5.06 and (2) Xpdf 1.01 allow remote attackers to execute arbitrary commands via shell metacharacters in an embedded hyperlink.
Max CVSS
7.5
EPSS Score
5.07%
Published
2003-07-24
Updated
2017-10-11
up2date 3.0.7 and 3.1.23 does not properly verify RPM GPG signatures, which could allow remote attackers to cause unsigned packages to be installed from the Red Hat Network, if that network is compromised.
Max CVSS
7.5
EPSS Score
0.88%
Published
2003-08-27
Updated
2017-10-11
Buffer overflow in PAM SMB module (pam_smb) 1.1.6 and earlier, when authenticating to a remote service, allows remote attackers to execute arbitrary code.
Max CVSS
7.5
EPSS Score
56.31%
Published
2003-10-20
Updated
2018-05-03
The getgrouplist function in GNU libc (glibc) 2.2.4 and earlier allows attackers to cause a denial of service (segmentation fault) and execute arbitrary code when a user is a member of a large number of groups, which can cause a buffer overflow.
Max CVSS
7.5
EPSS Score
0.32%
Published
2003-10-20
Updated
2008-09-10
The C-Media PCI sound driver in Linux before 2.4.21 does not use the get_user function to access userspace, which crosses security boundaries and may facilitate the exploitation of vulnerabilities, a different vulnerability than CVE-2003-0700.
Max CVSS
7.5
EPSS Score
0.42%
Published
2003-08-27
Updated
2017-10-11
Heap-based buffer overflow in rsync before 2.5.7, when running in server mode, allows remote attackers to execute arbitrary code and possibly escape the chroot jail.
Max CVSS
7.5
EPSS Score
37.92%
Published
2003-12-15
Updated
2018-05-03
Buffer overflow in KON kon2 0.3.9b and earlier allows local users to execute arbitrary code via a long -Coding command line argument.
Max CVSS
7.2
EPSS Score
0.04%
Published
2003-06-16
Updated
2018-10-30
The default configuration of the pam_xauth module forwards MIT-Magic-Cookies to new X sessions, which could allow local users to gain root privileges by stealing the cookies from a temporary .xauth file, which is created with the original user's credentials after root uses su.
Max CVSS
7.2
EPSS Score
0.04%
Published
2003-02-19
Updated
2016-10-18
uml_net in the kernel-utils package for Red Hat Linux 8.0 has incorrect setuid root privileges, which allows local users to modify network interfaces, e.g. by modifying ARP entries or placing interfaces into promiscuous mode.
Max CVSS
7.2
EPSS Score
0.04%
Published
2003-02-19
Updated
2008-09-11
lv reads a .lv file from the current working directory, which allows local users to execute arbitrary commands as other lv users by placing malicious .lv files into other directories.
Max CVSS
7.2
EPSS Score
0.04%
Published
2003-06-09
Updated
2017-10-11
Unknown vulnerability in the TTY layer of the Linux kernel 2.4 allows attackers to cause a denial of service ("kernel oops").
Max CVSS
5.0
EPSS Score
2.82%
Published
2003-06-16
Updated
2017-10-11
The TCP/IP fragment reassembly handling in the Linux kernel 2.4 allows remote attackers to cause a denial of service (CPU consumption) via certain packets that cause a large number of hash table collisions.
Max CVSS
5.0
EPSS Score
4.51%
Published
2003-06-16
Updated
2017-10-11
KDE Konqueror for KDE 3.1.2 and earlier does not remove authentication credentials from URLs of the "user:password@host" form in the HTTP-Referer header, which could allow remote web sites to steal the credentials for pages that link to the sites.
Max CVSS
5.0
EPSS Score
0.50%
Published
2003-08-27
Updated
2017-10-11
The X Display Manager Control Protocol (XDMCP) support for GDM before 2.4.1.6 allows attackers to cause a denial of service (daemon crash) when a chosen host expires, a different issue than CVE-2003-0549.
Max CVSS
5.0
EPSS Score
0.41%
Published
2003-08-27
Updated
2017-10-11
The X Display Manager Control Protocol (XDMCP) support for GDM before 2.4.1.6 allows attackers to cause a denial of service (daemon crash) via a short authorization key name.
Max CVSS
5.0
EPSS Score
0.41%
Published
2003-08-27
Updated
2017-10-11
The STP protocol, as enabled in Linux 2.4.x, does not provide sufficient security by design, which allows attackers to modify the bridge topology.
Max CVSS
5.0
EPSS Score
0.25%
Published
2003-08-27
Updated
2017-10-11
The STP protocol implementation in Linux 2.4.x does not properly verify certain lengths, which could allow attackers to cause a denial of service.
Max CVSS
5.0
EPSS Score
0.45%
Published
2003-08-27
Updated
2017-10-11
Linux 2.4.x allows remote attackers to spoof the bridge Forwarding table via forged packets whose source addresses are the same as the target.
Max CVSS
5.0
EPSS Score
0.89%
Published
2003-08-27
Updated
2017-10-11
The DNS map code in Sendmail 8.12.8 and earlier, when using the "enhdnsbl" feature, does not properly initialize certain data structures, which allows remote attackers to cause a denial of service (process crash) via an invalid DNS response that causes Sendmail to free incorrect data.
Max CVSS
5.0
EPSS Score
9.64%
Published
2003-10-20
Updated
2018-05-03
37 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!