Page 49 of 289 results (0.012 seconds)

CVSS: 2.1EPSS: 0%CPEs: 6EXPL: 0

dialog before 0.9a-20000118-3bis in Debian GNU/Linux allows local users to overwrite arbitrary files via a symlink attack. • http://www.debian.org/security/2000/20001225 http://www.securityfocus.com/bid/2151 https://exchange.xforce.ibmcloud.com/vulnerabilities/5809 •

CVSS: 4.6EPSS: 0%CPEs: 2EXPL: 1

fshd (fsh daemon) in Debian GNU/Linux allows local users to overwrite files of other users via a symlink attack. • http://www.debian.org/security/2000/20001130 http://www.osvdb.org/7208 https://exchange.xforce.ibmcloud.com/vulnerabilities/5633 •

CVSS: 5.0EPSS: 1%CPEs: 11EXPL: 0

named in BIND 8.2 through 8.2.2-P6 allows remote attackers to cause a denial of service by sending an SRV record to the server, aka the "srv bug." • http://archives.neohapsis.com/archives/linux/suse/2000-q4/0657.html http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000338 http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000339 http://frontal2.mandriva.com/security/advisories?name=MDKSA-2000:067 http://www.cert.org/advisories/CA-2000-20.html http://www.debian.org/security/2000/20001112 http://www.redhat.com/support/errata/RHSA-2000-107.html https://exchange.xforce.ibmcloud.com/vulnerabilities/5814 •

CVSS: 10.0EPSS: 0%CPEs: 74EXPL: 13

Some functions that implement the locale subsystem on Unix do not properly cleanse user-injected format strings, which allows local attackers to execute arbitrary commands via functions such as gettext and catopen. • https://www.exploit-db.com/exploits/20187 https://www.exploit-db.com/exploits/209 https://www.exploit-db.com/exploits/215 https://www.exploit-db.com/exploits/249 https://www.exploit-db.com/exploits/20185 https://www.exploit-db.com/exploits/210 https://www.exploit-db.com/exploits/20188 https://www.exploit-db.com/exploits/20186 https://www.exploit-db.com/exploits/197 https://www.exploit-db.com/exploits/20189 https://www.exploit-db.com/exploits/20190 ftp: • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.2EPSS: 0%CPEs: 10EXPL: 0

Kernel logging daemon (klogd) in Linux does not properly cleanse user-injected format strings, which allows local users to gain root privileges by triggering malformed kernel messages. • ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2000-032.0.txt http://archives.neohapsis.com/archives/bugtraq/2000-09/0193.html http://frontal2.mandriva.com/security/advisories?name=MDKSA-2000:050 http://marc.info/?l=bugtraq&m=97726239017741&w=2 http://www.novell.com/linux/security/advisories/adv9_draht_syslogd_txt.html http://www.osvdb.org/5824 http://www.redhat.com/support/errata/RHSA-2000-061.html http://www.turbolinux.com/pipermail/tl-security-announce/2000-September/000 •