Show filters
58 Total Results
Displaying 21-30 of 58
Sort by:
Attacker Value
Unknown

CVE-2019-19002

Disclosure Date: April 02, 2020 (last updated February 21, 2025)
For ABB eSOMS versions 4.0 to 6.0.2, the X-XSS-Protection HTTP response header is not set in responses from the web server. For older web browser not supporting Content Security Policy, this might increase the risk of Cross Site Scripting.
Attacker Value
Unknown

CVE-2020-1769

Disclosure Date: March 27, 2020 (last updated February 21, 2025)
In the login screens (in agent and customer interface), Username and Password fields use autocomplete, which might be considered as security issue. This issue affects: ((OTRS)) Community Edition: 5.0.41 and prior versions, 6.0.26 and prior versions. OTRS: 7.0.15 and prior versions.
Attacker Value
Unknown

CVE-2019-15993

Disclosure Date: January 29, 2020 (last updated February 22, 2025)
A vulnerability in the web UI of Cisco Small Business Switches could allow an unauthenticated, remote attacker to access sensitive device information. The vulnerability exists because the software lacks proper authentication controls to information accessible from the web UI. An attacker could exploit this vulnerability by sending a malicious HTTP request to the web UI of an affected device. A successful exploit could allow the attacker to access sensitive device information, which includes configuration files.
Attacker Value
Unknown

CVE-2006-0848

Disclosure Date: February 22, 2006 (last updated February 22, 2025)
The "Open 'safe' files after downloading" option in Safari on Apple Mac OS X allows remote user-assisted attackers to execute arbitrary commands by tricking a user into downloading a __MACOSX folder that contains metadata (resource fork) that invokes the Terminal, which automatically interprets the script using bash, as demonstrated using a ZIP file that contains a script with a safe file extension.
0
Attacker Value
Unknown

CVE-2005-4845

Disclosure Date: December 31, 2005 (last updated February 22, 2025)
The Java Plug-in 1.4.2_03 and 1.4.2_04 controls, and the 1.4.2_03 and 1.4.2_04 <applet> redirector controls, allow remote attackers to cause a denial of service (Internet Explorer crash) by creating a COM object of the class associated with the control's CLSID, which is not intended for use within Internet Explorer.
0
Attacker Value
Unknown

CVE-2005-4837

Disclosure Date: December 31, 2005 (last updated February 22, 2025)
snmp_api.c in snmpd in Net-SNMP 5.2.x before 5.2.2, 5.1.x before 5.1.3, and 5.0.x before 5.0.10.2, when running in master agentx mode, allows remote attackers to cause a denial of service (crash) by causing a particular TCP disconnect, which triggers a free of an incorrect variable, a different vulnerability than CVE-2005-2177.
0
Attacker Value
Unknown

CVE-2005-0197

Disclosure Date: May 02, 2005 (last updated February 22, 2025)
Cisco IOS 12.1T, 12.2, 12.2T, 12.3 and 12.3T, with Multi Protocol Label Switching (MPLS) installed but disabled, allows remote attackers to cause a denial of service (device reload) via a crafted packet sent to the disabled interface.
0
Attacker Value
Unknown

CVE-2004-2687

Disclosure Date: December 31, 2004 (last updated February 22, 2025)
distcc 2.x, as used in XCode 1.5 and others, when not configured to restrict access to the server port, allows remote attackers to execute arbitrary commands via compilation jobs, which are executed by the server without authorization checks.
0
Attacker Value
Unknown

CVE-2004-2692

Disclosure Date: December 31, 2004 (last updated February 22, 2025)
The exec_dir PHP patch (php-exec-dir) 4.3.2 through 4.3.7 with safe mode disabled allows remote attackers to bypass restrictions and execute arbitrary commands via a backtick operator, which is not handled using the php_escape_shell_cmd function.
0
Attacker Value
Unknown

CVE-2004-2760

Disclosure Date: December 31, 2004 (last updated February 22, 2025)
sshd in OpenSSH 3.5p1, when PermitRootLogin is disabled, immediately closes the TCP connection after a root login attempt with the correct password, but leaves the connection open after an attempt with an incorrect password, which makes it easier for remote attackers to guess the password by observing the connection state, a different vulnerability than CVE-2003-0190. NOTE: it could be argued that in most environments, this does not cross privilege boundaries without requiring leverage of a separate vulnerability.
0