Page 3 of 37 results (0.006 seconds)

CVSS: 2.1EPSS: 0%CPEs: 5EXPL: 1

netstat in AIX 4.x.x does not properly restrict access to the -Zi option, which allows local users to clear network interface statistics and possibly hide evidence of unusual network activities. • https://www.exploit-db.com/exploits/20213 http://archives.neohapsis.com/archives/bugtraq/2000-08/0454.html http://www.securityfocus.com/bid/1660 https://exchange.xforce.ibmcloud.com/vulnerabilities/5214 •

CVSS: 10.0EPSS: 0%CPEs: 74EXPL: 13

Some functions that implement the locale subsystem on Unix do not properly cleanse user-injected format strings, which allows local attackers to execute arbitrary commands via functions such as gettext and catopen. • https://www.exploit-db.com/exploits/20187 https://www.exploit-db.com/exploits/209 https://www.exploit-db.com/exploits/215 https://www.exploit-db.com/exploits/249 https://www.exploit-db.com/exploits/20185 https://www.exploit-db.com/exploits/210 https://www.exploit-db.com/exploits/20188 https://www.exploit-db.com/exploits/20186 https://www.exploit-db.com/exploits/197 https://www.exploit-db.com/exploits/20189 https://www.exploit-db.com/exploits/20190 ftp: • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 5.0EPSS: 0%CPEs: 14EXPL: 0

Vulnerability in AIX 3.2.x and 4.x allows local users to gain write access to files on locally or remotely mounted AIX filesystems. • http://archives.neohapsis.com/archives/bugtraq/2000-05/0275.html http://www.securityfocus.com/bid/1241 •

CVSS: 7.2EPSS: 0%CPEs: 2EXPL: 1

named-xfer in AIX 4.1.5 and 4.2.1 allows members of the system group to overwrite system files to gain root access via the -f parameter and a malformed zone file. • http://marc.info/?l=bugtraq&m=93837026726954&w=2 http://www.securityfocus.com/bid/673 •

CVSS: 7.5EPSS: 1%CPEs: 33EXPL: 0

The ToolTalk ttsession daemon uses weak RPC authentication, which allows a remote attacker to execute commands. • http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/192 http://www.ciac.org/ciac/bulletins/k-001.shtml http://www.securityfocus.com/bid/637 http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9909-103 •