Page 15 of 141 results (0.004 seconds)

CVSS: 7.5EPSS: 3%CPEs: 8EXPL: 0

The Basic Security Module (BSM) for Solaris 2.5.1, 2.6, 7, and 8 does not log anonymous FTP access, which allows remote attackers to hide their activities, possibly when certain BSM audit files are not present under the FTP root. • http://sunsolve.sun.com/search/document.do?assetkey=1-26-40521-1 http://www.securityfocus.com/bid/7396 https://exchange.xforce.ibmcloud.com/vulnerabilities/11841 •

CVSS: 4.6EPSS: 0%CPEs: 15EXPL: 3

Buffer overflow in mailx in Solaris 8 and earlier allows a local attacker to gain additional privileges via a long '-F' command line option. • https://www.exploit-db.com/exploits/20772 https://www.exploit-db.com/exploits/20773 http://archives.neohapsis.com/archives/bugtraq/2001-05/0016.html http://online.securityfocus.com/archive/1/184210 http://www.kb.cert.org/vuls/id/446864 http://www.securityfocus.com/bid/2610 https://exchange.xforce.ibmcloud.com/vulnerabilities/8246 •

CVSS: 4.6EPSS: 0%CPEs: 2EXPL: 1

Buffer overflow in dtmail in Solaris 2.6 and 7 allows local users to gain privileges via the MAIL environment variable. • https://www.exploit-db.com/exploits/21024 http://marc.info/?l=bugtraq&m=99598918914068&w=2 http://www.securityfocus.com/bid/3081 https://exchange.xforce.ibmcloud.com/vulnerabilities/6879 •

CVSS: 10.0EPSS: 0%CPEs: 87EXPL: 3

Buffer overflow in BSD-based telnetd telnet daemon on various operating systems allows remote attackers to execute arbitrary commands via a set of options including AYT (Are You There), which is not properly handled by the telrcv function. • https://www.exploit-db.com/exploits/21018 ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:49.telnetd.asc ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-012.txt.asc ftp://patches.sgi.com/support/free/security/advisories/20010801-01-P ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.10/CSSA-2001-SCO.10.txt http://archives.neohapsis.com/archives/hp/2001-q4/0014.html http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000413 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 10.0EPSS: 0%CPEs: 6EXPL: 0

Buffer overflow in the line printer daemon (in.lpd) for Solaris 8 and earlier allows local and remote attackers to gain root privileges via a "transfer job" routine. • http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/206 http://www.cert.org/advisories/CA-2001-15.html http://www.securityfocus.com/bid/2894 http://xforce.iss.net/alerts/advise80.php https://exchange.xforce.ibmcloud.com/vulnerabilities/6718 •