Page 6 of 29 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

WinVNC 3.3.3 and earlier generates the same challenge string for multiple connections, which allows remote attackers to bypass VNC authentication by sniffing the challenge and response of other users. • http://www.kb.cert.org/vuls/id/303080 http://www.securityfocus.com/bid/2275 http://www1.corest.com/common/showdoc.php?idxseccion=10&idx=117 https://exchange.xforce.ibmcloud.com/vulnerabilities/5992 •

CVSS: 9.0EPSS: 0%CPEs: 2EXPL: 0

WinVNC installs the WinVNC3 registry key with permissions that give Special Access (read and modify) to the Everybody group, which allows users to read and modify sensitive information such as passwords and gain access to the system. • http://archives.neohapsis.com/archives/bugtraq/2000-11/0253.html http://www.securityfocus.com/bid/1961 https://exchange.xforce.ibmcloud.com/vulnerabilities/5545 •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

Vulnerability in rexec daemon (rexecd) in AT&T TCP/IP 4.0 for various SVR4 systems allows remote attackers to execute arbitrary commands. • http://www.cert.org/advisories/CA-1992-04.html http://www.iss.net/security_center/static/3159.php http://www.securityfocus.com/bid/36 •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 0

Vulnerability in login in AT&T System V Release 4 allows local users to gain privileges. • http://www.cert.org/advisories/CA-1991-08.html http://www.ciac.org/ciac/bulletins/b-28.shtml http://www.securityfocus.com/bid/23 https://exchange.xforce.ibmcloud.com/vulnerabilities/583 •