Page 30 of 151 results (0.003 seconds)

CVSS: 2.1EPSS: 0%CPEs: 5EXPL: 0

Linux printtool sets the permissions of printer configuration files to be world-readable, which allows local attackers to obtain printer share passwords. • http://archives.neohapsis.com/archives/bugtraq/2000-03/0082.html http://www.securityfocus.com/bid/1037 •

CVSS: 7.2EPSS: 0%CPEs: 11EXPL: 0

Buffer overflow in the dump utility in the Linux ext2fs backup package allows local users to gain privileges via a long command line argument. • http://www.redhat.com/support/errata/RHSA-2000-100.html http://www.securityfocus.com/bid/1020 •

CVSS: 7.2EPSS: 0%CPEs: 8EXPL: 2

Red Hat userhelper program in the usermode package allows local users to gain root access via PAM and a .. (dot dot) attack. • https://www.exploit-db.com/exploits/19709 https://www.exploit-db.com/exploits/19710 http://www.l0pht.com/advisories/pam_advisory http://www.redhat.com/support/errata/RHSA-2000-001.html http://www.securityfocus.com/bid/913 http://xforce.iss.net/search.php3?type=2&pattern=linux-pam-userhelper •

CVSS: 7.2EPSS: 0%CPEs: 2EXPL: 3

Buffer overflow in GNOME libraries 1.0.8 allows local user to gain root access via a long --espeaker argument in programs such as nethack. • https://www.exploit-db.com/exploits/19512 http://www.securityfocus.com/archive/1/28717 http://www.securityfocus.com/bid/663 https://exchange.xforce.ibmcloud.com/vulnerabilities/3349 •

CVSS: 2.1EPSS: 0%CPEs: 12EXPL: 1

cpio on FreeBSD 2.1.0, Debian GNU/Linux 3.0, and possibly other operating systems, uses a 0 umask when creating files using the -O (archive) or -F options, which creates the files with mode 0666 and allows local users to read or overwrite those files. • http://marc.info/?l=bugtraq&m=110763404701519&w=2 http://secunia.com/advisories/14357 http://secunia.com/advisories/17063 http://secunia.com/advisories/17532 http://support.avaya.com/elmodocs2/security/ASA-2005-212.pdf http://www.debian.org/security/2005/dsa-664 http://www.freebsd.org/cgi/query-pr.cgi?pr=bin/1391 http://www.mandriva.com/security/advisories?name=MDKSA-2005:032 http://www.redhat.com/support/errata/RHSA-2005-073.html http://www.redhat.com/support&# •