Vulnerabilites related to hp - hp-ux
Vulnerability from fkie_nvd
Published
2007-06-05 23:30
Modified
2025-04-09 00:30
Severity ?
Summary
Unspecified vulnerability in the Map I/O Service (xpwmap) in Hitachi XP/W on HI-UX/WE2 before 20070319, and XP/W on HP-UX before 20070405, allows remote attackers to cause a denial of service via certain data to the service port.
Impacted products
Vendor Product Version
hitachi hi_ux_we2 *
hitachi xp_w *
hp hp-ux *
hitachi xp_w *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hitachi:hi_ux_we2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F142415-BFE4-4C6D-9163-1595F36499B0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hitachi:xp_w:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB6C0513-52D8-466F-B961-DB558107237B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hitachi:xp_w:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB6C0513-52D8-466F-B961-DB558107237B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in the Map I/O Service (xpwmap) in Hitachi XP/W on HI-UX/WE2 before 20070319, and XP/W on HP-UX before 20070405, allows remote attackers to cause a denial of service via certain data to the service port."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en el servicio Map I/O (xpwmap) de Hitachi XP/W sobre HI-UX/WE2 anterior al 19/03/2007, permite a atacantes remotos provocar una denegaci\u00f3n de servicio mediante determinados datos hacia el puerto de servicio."
    }
  ],
  "id": "CVE-2007-3044",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-06-05T23:30:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/36895"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25494"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.hitachi-support.com/security_e/vuls_e/HS07-013_e/index-e.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/24262"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/2022"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34653"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/36895"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25494"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.hitachi-support.com/security_e/vuls_e/HS07-013_e/index-e.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/24262"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/2022"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34653"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-01-19 23:28
Modified
2025-04-09 00:30
Severity ?
Summary
Unspecified vulnerability in HP-UX B.11.23, when running IPFilter in combination with PHNE_34474, allows remote attackers to cause a denial of service (system crash) via unspecified vectors.
Impacted products
Vendor Product Version
hp hp-ux 11.23



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.23:*:ia64_64-bit:*:*:*:*:*",
              "matchCriteriaId": "D73D159B-C3D8-4BBD-8BAA-E9E8D3AD3A04",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in HP-UX B.11.23, when running IPFilter in combination with PHNE_34474, allows remote attackers to cause a denial of service (system crash) via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en HP-UX B.11.23, cuando se est\u00e1 ejecutando IPFilter en combinaci\u00f3n con PHNE_34474, permite a atacantes remotos provocar denegaci\u00f3n de servicio (caida de sistema) a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2007-0396",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-01-19T23:28:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00837319"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00837319"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/32869"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/23800"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1017527"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/22103"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/0234"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31565"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6104"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00837319"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00837319"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/32869"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/23800"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1017527"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/22103"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/0234"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31565"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6104"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-08-29 02:15
Modified
2024-11-21 07:40
Summary
Insufficient Logging vulnerability in Hitachi HiRDB Server, HiRDB Server With Addtional Function, HiRDB Structured Data Access Facility.This issue affects HiRDB Server: before 09-60-39, before 09-65-23, before 09-66-17, before 10-01-10, before 10-03-12, before 10-04-06, before 10-05-06, before 10-06-02; HiRDB Server With Addtional Function: before 09-60-2M, before 09-65-/W , before 09-66-/Q ; HiRDB Structured Data Access Facility: before 09-60-39, before 10-03-12, before 10-04-06, before 10-06-02.
Impacted products
Vendor Product Version
hitachi hirdb_server_with_additional_function *
hitachi hirdb_server_with_additional_function *
hitachi hirdb_server_with_additional_function *
hitachi hirdb_server_with_additional_function *
hitachi hirdb_server_with_additional_function *
hitachi hirdb_server_with_additional_function *
hitachi hirdb_server_with_additional_function *
hitachi hirdb_server_with_additional_function *
hitachi hirdb_server_with_additional_function *
hp hp-ux -
linux linux_kernel -
microsoft windows -
hitachi hirdb_server_with_additional_function *
hitachi hirdb_server_with_additional_function *
hitachi hirdb_server_with_additional_function *
hitachi hirdb_server_with_additional_function *
hitachi hirdb_server_with_additional_function *
hitachi hirdb_server_with_additional_function *
hitachi hirdb_server_with_additional_function *
hitachi hirdb_server_with_additional_function *
hitachi hirdb_server_with_additional_function *
ibm aix -
hitachi hirdb_structured_data_access_facility *
hitachi hirdb_structured_data_access_facility *
hitachi hirdb_structured_data_access_facility *
hitachi hirdb_structured_data_access_facility *
hitachi hirdb_structured_data_access_facility *
hitachi hirdb_structured_data_access_facility *
hitachi hirdb_structured_data_access_facility *
linux linux_kernel -
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
oracle solaris -
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
ibm aix -
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
microsoft windows -
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
linux linux_kernel -
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hitachi hirdb_server *
hp hp-ux -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server_with_additional_function:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7837DEBB-4D67-43FF-830F-368F348F62D1",
              "versionEndIncluding": "09-00-2d",
              "versionStartIncluding": "09-00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server_with_additional_function:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "58BFF7DD-E35B-4097-91EF-90DA09E28E1E",
              "versionEndIncluding": "09-01-\\/x",
              "versionStartIncluding": "09-01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server_with_additional_function:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "230AACB2-1DE2-411C-92B0-569291FBB071",
              "versionEndIncluding": "09-02-2f",
              "versionStartIncluding": "09-02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server_with_additional_function:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3708DAC0-4D6E-4E4C-9860-B058F6CA6156",
              "versionEndIncluding": "09-03-2a",
              "versionStartIncluding": "09-03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server_with_additional_function:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "486B7B6C-CE2E-4CFD-9F68-099D3FA699D9",
              "versionEndIncluding": "09-04-2s",
              "versionStartIncluding": "09-04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server_with_additional_function:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6448FD1E-FE56-4794-A414-2DBA55B6D350",
              "versionEndIncluding": "09-50-2k",
              "versionStartIncluding": "09-50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server_with_additional_function:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AACB9A2-0871-4D6A-94E4-C02D9A2A42FF",
              "versionEndIncluding": "09-60-2k",
              "versionStartIncluding": "09-60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server_with_additional_function:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE3E598E-F058-4736-A68B-73DEC061BA93",
              "versionEndIncluding": "09-65-\\/v",
              "versionStartIncluding": "09-65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server_with_additional_function:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FE0D7DB-2930-44B7-BBAE-087D26E85088",
              "versionEndIncluding": "09-66-\\/p",
              "versionStartIncluding": "09-66",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server_with_additional_function:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "99A3C3D6-827C-4426-84EB-4DC8BF85D366",
              "versionEndIncluding": "09-00-2f",
              "versionStartIncluding": "09-00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server_with_additional_function:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "58BFF7DD-E35B-4097-91EF-90DA09E28E1E",
              "versionEndIncluding": "09-01-\\/x",
              "versionStartIncluding": "09-01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server_with_additional_function:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "230AACB2-1DE2-411C-92B0-569291FBB071",
              "versionEndIncluding": "09-02-2f",
              "versionStartIncluding": "09-02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server_with_additional_function:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "87BE182F-AA17-462E-87E4-AC449A84C7E6",
              "versionEndIncluding": "09-03-2e",
              "versionStartIncluding": "09-03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server_with_additional_function:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "486B7B6C-CE2E-4CFD-9F68-099D3FA699D9",
              "versionEndIncluding": "09-04-2s",
              "versionStartIncluding": "09-04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server_with_additional_function:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6448FD1E-FE56-4794-A414-2DBA55B6D350",
              "versionEndIncluding": "09-50-2k",
              "versionStartIncluding": "09-50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server_with_additional_function:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5DAFD13-DA04-441A-AC6C-EBF103A0A0AD",
              "versionEndIncluding": "09-60-2l",
              "versionStartIncluding": "09-60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server_with_additional_function:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE3E598E-F058-4736-A68B-73DEC061BA93",
              "versionEndIncluding": "09-65-\\/v",
              "versionStartIncluding": "09-65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server_with_additional_function:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FE0D7DB-2930-44B7-BBAE-087D26E85088",
              "versionEndIncluding": "09-66-\\/p",
              "versionStartIncluding": "09-66",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_structured_data_access_facility:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "51F67A46-BBC2-40DB-9EC5-5959198FD09C",
              "versionEndIncluding": "09-60-37",
              "versionStartIncluding": "09-60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_structured_data_access_facility:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F89C7D4-9D27-48D1-B972-FF9D5427C4EE",
              "versionEndIncluding": "09-66-06",
              "versionStartIncluding": "09-66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_structured_data_access_facility:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C352C8A6-5C6A-4366-92A4-37C61EBCE10F",
              "versionEndIncluding": "10-01-03",
              "versionStartIncluding": "10-01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_structured_data_access_facility:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A17CF9FE-4C98-4CE7-B26B-D5B2292E99EE",
              "versionEndIncluding": "10-02-12",
              "versionStartIncluding": "10-02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_structured_data_access_facility:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7194B299-9035-4E68-A7FE-45C47B076034",
              "versionEndIncluding": "10-03-10",
              "versionStartIncluding": "10-03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_structured_data_access_facility:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "637D08C2-FEDC-4AA8-BD39-D18EA41B8150",
              "versionEndIncluding": "10-04-05",
              "versionStartIncluding": "10-04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_structured_data_access_facility:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8D58E05-C5E1-4980-B45B-502F459944F9",
              "versionEndIncluding": "10-06-01",
              "versionStartIncluding": "10-06",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "18B602AA-B070-4F99-B745-7A9239982429",
              "versionEndIncluding": "09-00-30",
              "versionStartIncluding": "09-00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE523856-82CE-4BFF-A4AB-F57227DA663B",
              "versionEndIncluding": "09-01-24",
              "versionStartIncluding": "09-01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0A8B7DB-7574-4145-A233-0155D500A66F",
              "versionEndIncluding": "09-02-32",
              "versionStartIncluding": "09-02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2B6818D-44C0-4A82-8EB5-AE38AF440393",
              "versionEndIncluding": "09-03-27",
              "versionStartIncluding": "09-03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "207F110F-ADF8-4435-944E-0A70078A4929",
              "versionEndIncluding": "09-04-31",
              "versionStartIncluding": "09-04",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FA8A1C2-BE3C-42B1-83F2-FBD222885441",
              "versionEndIncluding": "09-00-32",
              "versionStartIncluding": "09-00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE523856-82CE-4BFF-A4AB-F57227DA663B",
              "versionEndIncluding": "09-01-24",
              "versionStartIncluding": "09-01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0A8B7DB-7574-4145-A233-0155D500A66F",
              "versionEndIncluding": "09-02-32",
              "versionStartIncluding": "09-02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1DB5AE2-4B5B-4A02-825C-7C60CFF68566",
              "versionEndIncluding": "09-03-31",
              "versionStartIncluding": "09-03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCA19FB6-4857-45C6-AE8A-1E595BCED720",
              "versionEndIncluding": "09-04-45",
              "versionStartIncluding": "09-04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B837A88-3540-4E0A-8990-2C104F29B83B",
              "versionEndIncluding": "09-50-37",
              "versionStartIncluding": "09-50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C77DAC93-F790-4B95-940E-27A0760EE0AB",
              "versionEndIncluding": "09-60-38",
              "versionStartIncluding": "09-60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "734DA866-73FE-44ED-9ACA-A2F8B2EAA864",
              "versionEndIncluding": "09-65-22",
              "versionStartIncluding": "09-65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA0E48D8-0E51-4285-B45A-AA51BB9FA6E9",
              "versionEndIncluding": "09-66-16",
              "versionStartIncluding": "09-66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2811D25F-149E-42CC-B42F-53F07F35A5FC",
              "versionEndIncluding": "10-00-09",
              "versionStartIncluding": "10-00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC83E202-53B1-49DA-9B41-F9363E4B67E0",
              "versionEndIncluding": "10-01-09",
              "versionStartIncluding": "10-01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "38A6B887-F649-4F24-936F-9C9FA01E461A",
              "versionEndIncluding": "10-02-12",
              "versionStartIncluding": "10-02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3E74F46-58B2-418F-BB45-4D37BC4F1BBF",
              "versionEndIncluding": "10-03-11",
              "versionStartIncluding": "10-03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2106B76-64E9-49A7-A053-862D703531A6",
              "versionEndIncluding": "10-04-04",
              "versionStartIncluding": "10-04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "52455D98-0880-4FD5-B9C6-59DE198A1ED6",
              "versionEndIncluding": "10-05-05",
              "versionStartIncluding": "10-05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7853F8F-CA6D-402E-8A58-11FA6283BD50",
              "versionEndIncluding": "10-06-01",
              "versionStartIncluding": "10-06",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FA8A1C2-BE3C-42B1-83F2-FBD222885441",
              "versionEndIncluding": "09-00-32",
              "versionStartIncluding": "09-00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE523856-82CE-4BFF-A4AB-F57227DA663B",
              "versionEndIncluding": "09-01-24",
              "versionStartIncluding": "09-01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0A8B7DB-7574-4145-A233-0155D500A66F",
              "versionEndIncluding": "09-02-32",
              "versionStartIncluding": "09-02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1DB5AE2-4B5B-4A02-825C-7C60CFF68566",
              "versionEndIncluding": "09-03-31",
              "versionStartIncluding": "09-03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCA19FB6-4857-45C6-AE8A-1E595BCED720",
              "versionEndIncluding": "09-04-45",
              "versionStartIncluding": "09-04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B837A88-3540-4E0A-8990-2C104F29B83B",
              "versionEndIncluding": "09-50-37",
              "versionStartIncluding": "09-50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C77DAC93-F790-4B95-940E-27A0760EE0AB",
              "versionEndIncluding": "09-60-38",
              "versionStartIncluding": "09-60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "734DA866-73FE-44ED-9ACA-A2F8B2EAA864",
              "versionEndIncluding": "09-65-22",
              "versionStartIncluding": "09-65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA0E48D8-0E51-4285-B45A-AA51BB9FA6E9",
              "versionEndIncluding": "09-66-16",
              "versionStartIncluding": "09-66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2811D25F-149E-42CC-B42F-53F07F35A5FC",
              "versionEndIncluding": "10-00-09",
              "versionStartIncluding": "10-00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC83E202-53B1-49DA-9B41-F9363E4B67E0",
              "versionEndIncluding": "10-01-09",
              "versionStartIncluding": "10-01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "38A6B887-F649-4F24-936F-9C9FA01E461A",
              "versionEndIncluding": "10-02-12",
              "versionStartIncluding": "10-02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FCF4AF9-1DCB-49E7-90D7-C34311EBA2E9",
              "versionEndIncluding": "10-03-10",
              "versionStartIncluding": "10-03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2106B76-64E9-49A7-A053-862D703531A6",
              "versionEndIncluding": "10-04-04",
              "versionStartIncluding": "10-04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "52455D98-0880-4FD5-B9C6-59DE198A1ED6",
              "versionEndIncluding": "10-05-05",
              "versionStartIncluding": "10-05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7853F8F-CA6D-402E-8A58-11FA6283BD50",
              "versionEndIncluding": "10-06-01",
              "versionStartIncluding": "10-06",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FA8A1C2-BE3C-42B1-83F2-FBD222885441",
              "versionEndIncluding": "09-00-32",
              "versionStartIncluding": "09-00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE523856-82CE-4BFF-A4AB-F57227DA663B",
              "versionEndIncluding": "09-01-24",
              "versionStartIncluding": "09-01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0A8B7DB-7574-4145-A233-0155D500A66F",
              "versionEndIncluding": "09-02-32",
              "versionStartIncluding": "09-02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1DB5AE2-4B5B-4A02-825C-7C60CFF68566",
              "versionEndIncluding": "09-03-31",
              "versionStartIncluding": "09-03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCA19FB6-4857-45C6-AE8A-1E595BCED720",
              "versionEndIncluding": "09-04-45",
              "versionStartIncluding": "09-04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B837A88-3540-4E0A-8990-2C104F29B83B",
              "versionEndIncluding": "09-50-37",
              "versionStartIncluding": "09-50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C77DAC93-F790-4B95-940E-27A0760EE0AB",
              "versionEndIncluding": "09-60-38",
              "versionStartIncluding": "09-60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "734DA866-73FE-44ED-9ACA-A2F8B2EAA864",
              "versionEndIncluding": "09-65-22",
              "versionStartIncluding": "09-65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA0E48D8-0E51-4285-B45A-AA51BB9FA6E9",
              "versionEndIncluding": "09-66-16",
              "versionStartIncluding": "09-66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2811D25F-149E-42CC-B42F-53F07F35A5FC",
              "versionEndIncluding": "10-00-09",
              "versionStartIncluding": "10-00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC83E202-53B1-49DA-9B41-F9363E4B67E0",
              "versionEndIncluding": "10-01-09",
              "versionStartIncluding": "10-01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "38A6B887-F649-4F24-936F-9C9FA01E461A",
              "versionEndIncluding": "10-02-12",
              "versionStartIncluding": "10-02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FCF4AF9-1DCB-49E7-90D7-C34311EBA2E9",
              "versionEndIncluding": "10-03-10",
              "versionStartIncluding": "10-03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB93E1F-C1AE-4AB7-BC6A-C09027D7F5E9",
              "versionEndIncluding": "10-04-05",
              "versionStartIncluding": "10-04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "52455D98-0880-4FD5-B9C6-59DE198A1ED6",
              "versionEndIncluding": "10-05-05",
              "versionStartIncluding": "10-05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7853F8F-CA6D-402E-8A58-11FA6283BD50",
              "versionEndIncluding": "10-06-01",
              "versionStartIncluding": "10-06",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "18B602AA-B070-4F99-B745-7A9239982429",
              "versionEndIncluding": "09-00-30",
              "versionStartIncluding": "09-00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE523856-82CE-4BFF-A4AB-F57227DA663B",
              "versionEndIncluding": "09-01-24",
              "versionStartIncluding": "09-01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0A8B7DB-7574-4145-A233-0155D500A66F",
              "versionEndIncluding": "09-02-32",
              "versionStartIncluding": "09-02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2B6818D-44C0-4A82-8EB5-AE38AF440393",
              "versionEndIncluding": "09-03-27",
              "versionStartIncluding": "09-03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCA19FB6-4857-45C6-AE8A-1E595BCED720",
              "versionEndIncluding": "09-04-45",
              "versionStartIncluding": "09-04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B837A88-3540-4E0A-8990-2C104F29B83B",
              "versionEndIncluding": "09-50-37",
              "versionStartIncluding": "09-50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "98FDF634-A08F-4EBF-8678-78463D3CEB40",
              "versionEndIncluding": "09-60-37",
              "versionStartIncluding": "09-60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "734DA866-73FE-44ED-9ACA-A2F8B2EAA864",
              "versionEndIncluding": "09-65-22",
              "versionStartIncluding": "09-65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA0E48D8-0E51-4285-B45A-AA51BB9FA6E9",
              "versionEndIncluding": "09-66-16",
              "versionStartIncluding": "09-66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2811D25F-149E-42CC-B42F-53F07F35A5FC",
              "versionEndIncluding": "10-00-09",
              "versionStartIncluding": "10-00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC83E202-53B1-49DA-9B41-F9363E4B67E0",
              "versionEndIncluding": "10-01-09",
              "versionStartIncluding": "10-01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "38A6B887-F649-4F24-936F-9C9FA01E461A",
              "versionEndIncluding": "10-02-12",
              "versionStartIncluding": "10-02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FCF4AF9-1DCB-49E7-90D7-C34311EBA2E9",
              "versionEndIncluding": "10-03-10",
              "versionStartIncluding": "10-03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2106B76-64E9-49A7-A053-862D703531A6",
              "versionEndIncluding": "10-04-04",
              "versionStartIncluding": "10-04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:hirdb_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "52455D98-0880-4FD5-B9C6-59DE198A1ED6",
              "versionEndIncluding": "10-05-05",
              "versionStartIncluding": "10-05",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Insufficient Logging vulnerability in Hitachi HiRDB Server, HiRDB Server With Addtional Function, HiRDB Structured Data Access Facility.This issue affects HiRDB Server: before 09-60-39, before 09-65-23, \n\nbefore 09-66-17, \n\nbefore 10-01-10, before 10-03-12, before 10-04-06, before 10-05-06, before 10-06-02; HiRDB Server With Addtional Function: before 09-60-2M, before 09-65-/W\n\n, before 09-66-/Q\n\n; HiRDB Structured Data Access Facility: before 09-60-39, before 10-03-12, before 10-04-06, before 10-06-02.\n\n"
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de registro insuficiente en Hitachi HiRDB Server, HiRDB Server con funci\u00f3n adicional, HiRDB Structured Data Access Facility. Este problema afecta al servidor HiRDB: antes del 09-60-39, antes del 09-65-23, antes del 09-66-17, antes del 10- 01-10, antes del 10-03-12, antes del 10-04-06, antes del 10-05-06, antes del 10-06-02; Servidor HiRDB con funci\u00f3n adicional: antes de 09-60-2M, antes de 09-65-/W, antes de 09-66-/Q; Instalaci\u00f3n de acceso a datos estructurados de HiRDB: antes del 60-09-39, antes del 03-10-12, antes del 04-10-06, antes del 06-10-02."
    }
  ],
  "id": "CVE-2023-1995",
  "lastModified": "2024-11-21T07:40:18.290",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 3.6,
        "source": "hirt@hitachi.co.jp",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-08-29T02:15:07.837",
  "references": [
    {
      "source": "hirt@hitachi.co.jp",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.hitachi.com/products/it/software/security/info/vuls/hitachi-sec-2023-133/index.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.hitachi.com/products/it/software/security/info/vuls/hitachi-sec-2023-133/index.html"
    }
  ],
  "sourceIdentifier": "hirt@hitachi.co.jp",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-778"
        }
      ],
      "source": "hirt@hitachi.co.jp",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-05-11 10:15
Modified
2025-04-11 00:51
Summary
sapi/cgi/cgi_main.c in PHP before 5.3.12 and 5.4.x before 5.4.2, when configured as a CGI script (aka php-cgi), does not properly handle query strings that lack an = (equals sign) character, which allows remote attackers to execute arbitrary code by placing command-line options in the query string, related to lack of skipping a certain php_getopt for the 'd' case.
References
cret@cert.orghttp://eindbazen.net/2012/05/php-cgi-advisory-cve-2012-1823/Broken Link, Exploit
cret@cert.orghttp://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041Broken Link
cret@cert.orghttp://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041Broken Link
cret@cert.orghttp://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041Broken Link
cret@cert.orghttp://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041Broken Link
cret@cert.orghttp://lists.apple.com/archives/security-announce/2012/Sep/msg00004.htmlMailing List, Third Party Advisory
cret@cert.orghttp://lists.opensuse.org/opensuse-security-announce/2012-05/msg00002.htmlMailing List, Third Party Advisory
cret@cert.orghttp://lists.opensuse.org/opensuse-security-announce/2012-05/msg00007.htmlMailing List, Third Party Advisory
cret@cert.orghttp://lists.opensuse.org/opensuse-security-announce/2012-05/msg00011.htmlMailing List, Third Party Advisory
cret@cert.orghttp://marc.info/?l=bugtraq&m=134012830914727&w=2Mailing List
cret@cert.orghttp://marc.info/?l=bugtraq&m=134012830914727&w=2Mailing List
cret@cert.orghttp://marc.info/?l=bugtraq&m=134012830914727&w=2Mailing List
cret@cert.orghttp://marc.info/?l=bugtraq&m=134012830914727&w=2Mailing List
cret@cert.orghttp://rhn.redhat.com/errata/RHSA-2012-0546.htmlThird Party Advisory
cret@cert.orghttp://rhn.redhat.com/errata/RHSA-2012-0547.htmlThird Party Advisory
cret@cert.orghttp://rhn.redhat.com/errata/RHSA-2012-0568.htmlThird Party Advisory
cret@cert.orghttp://rhn.redhat.com/errata/RHSA-2012-0569.htmlThird Party Advisory
cret@cert.orghttp://rhn.redhat.com/errata/RHSA-2012-0570.htmlThird Party Advisory
cret@cert.orghttp://secunia.com/advisories/49014Broken Link
cret@cert.orghttp://secunia.com/advisories/49065Broken Link
cret@cert.orghttp://secunia.com/advisories/49085Broken Link
cret@cert.orghttp://secunia.com/advisories/49087Broken Link
cret@cert.orghttp://support.apple.com/kb/HT5501Third Party Advisory
cret@cert.orghttp://www.debian.org/security/2012/dsa-2465Third Party Advisory
cret@cert.orghttp://www.kb.cert.org/vuls/id/520827Exploit, Third Party Advisory, US Government Resource
cret@cert.orghttp://www.kb.cert.org/vuls/id/673343Third Party Advisory, US Government Resource
cret@cert.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2012:068Broken Link
cret@cert.orghttp://www.openwall.com/lists/oss-security/2024/06/07/1Mailing List
cret@cert.orghttp://www.php.net/ChangeLog-5.php#5.4.2Exploit, Patch, Release Notes
cret@cert.orghttp://www.php.net/archive/2012.php#id2012-05-03-1Release Notes
cret@cert.orghttp://www.securitytracker.com/id?1027022Broken Link, Third Party Advisory, VDB Entry
cret@cert.orghttps://bugs.php.net/bug.php?id=61910Exploit, Patch
cret@cert.orghttps://bugs.php.net/patch-display.php?bug_id=61910&patch=cgi.diff&revision=1335984315&display=1Patch
cret@cert.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PKGTQUOA2NTZ3RXN22CSAUJPIRUYRB4B/Mailing List, Release Notes
cret@cert.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W45DBOH56NQDRTOM2DN2LNA2FZIMC3PK/Mailing List, Release Notes
af854a3a-2127-422b-91ae-364da2661108http://eindbazen.net/2012/05/php-cgi-advisory-cve-2012-1823/Broken Link, Exploit
af854a3a-2127-422b-91ae-364da2661108http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041Broken Link
af854a3a-2127-422b-91ae-364da2661108http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041Broken Link
af854a3a-2127-422b-91ae-364da2661108http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041Broken Link
af854a3a-2127-422b-91ae-364da2661108http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041Broken Link
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00002.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00007.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00011.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=134012830914727&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=134012830914727&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=134012830914727&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=134012830914727&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2012-0546.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2012-0547.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2012-0568.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2012-0569.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2012-0570.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/49014Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/49065Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/49085Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/49087Broken Link
af854a3a-2127-422b-91ae-364da2661108http://support.apple.com/kb/HT5501Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2012/dsa-2465Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/520827Exploit, Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/673343Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2012:068Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2024/06/07/1Mailing List
af854a3a-2127-422b-91ae-364da2661108http://www.php.net/ChangeLog-5.php#5.4.2Exploit, Patch, Release Notes
af854a3a-2127-422b-91ae-364da2661108http://www.php.net/archive/2012.php#id2012-05-03-1Release Notes
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1027022Broken Link, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://bugs.php.net/bug.php?id=61910Exploit, Patch
af854a3a-2127-422b-91ae-364da2661108https://bugs.php.net/patch-display.php?bug_id=61910&patch=cgi.diff&revision=1335984315&display=1Patch
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PKGTQUOA2NTZ3RXN22CSAUJPIRUYRB4B/Mailing List, Release Notes
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W45DBOH56NQDRTOM2DN2LNA2FZIMC3PK/Mailing List, Release Notes



{
  "cisaActionDue": "2022-04-15",
  "cisaExploitAdd": "2022-03-25",
  "cisaRequiredAction": "Apply updates per vendor instructions.",
  "cisaVulnerabilityName": "PHP-CGI Query String Parameter Vulnerability",
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7565237-10C7-44C5-BFA0-24C84E7B10C3",
              "versionEndExcluding": "5.3.12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E2DD924-DBE9-438D-B5D9-60840046CA08",
              "versionEndExcluding": "5.4.2",
              "versionStartIncluding": "5.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA277A6C-83EC-4536-9125-97B84C4FAF59",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "036E8A89-7A16-411F-9D31-676313BB7244",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:b.11.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "12C73959-3E02-4847-8962-651D652800EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:b.11.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "B64BBA96-FB3C-46AC-9A29-50EE02714FE9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE554781-1EB9-446E-911F-6C11970C47F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBB2C482-D2A4-48B3-ACE7-E1DFDCC409B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:-:*:*:*",
              "matchCriteriaId": "D1D7B467-58DD-45F1-9F1F-632620DF072A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:*",
              "matchCriteriaId": "88D6E858-FD8F-4C55-B7D5-CEEDA2BBA898",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware:*:*",
              "matchCriteriaId": "DB4D6749-81A1-41D7-BF4F-1C45A7F49A22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "436EF2ED-FDBB-4B64-8EC4-33C3E4253F06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "5AA37837-3083-4DC7-94F4-54FD5D7CB53C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF149F33-4D3B-4252-8D96-AB912B2DEB43",
              "versionEndExcluding": "10.7.5",
              "versionStartIncluding": "10.6.8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "283B3DF2-DAFA-4333-B3CF-181ACD635137",
              "versionEndExcluding": "10.8.2",
              "versionStartIncluding": "10.8.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:application_stack:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "847A353B-833B-4A2A-8B87-2C6BA88A8CC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:gluster_storage_server_for_on-premise:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "59D47E43-886E-4114-96A2-DBE719EA3A89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:storage:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "52B90A04-DD6D-4AE7-A0E5-6B381127D507",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:storage_for_public_cloud:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0257753-51C3-45F2-BAA4-4C1F2DEAB7A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "903512FC-0017-4564-9B89-7E64FFB14B11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BEEC943-452C-4A19-B492-5EC8ADE427CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0554C89-3716-49F3-BFAE-E008D5E4E29C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "54D669D4-6D7E-449D-80C1-28FA44F06FFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F87B994-28E4-4095-8770-6433DE9C93AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB6ADFB8-210D-4E46-82A2-1C8705928382",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0AC5CD5-6E58-433C-9EB3-6DFE5656463E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "sapi/cgi/cgi_main.c in PHP before 5.3.12 and 5.4.x before 5.4.2, when configured as a CGI script (aka php-cgi), does not properly handle query strings that lack an = (equals sign) character, which allows remote attackers to execute arbitrary code by placing command-line options in the query string, related to lack of skipping a certain php_getopt for the \u0027d\u0027 case."
    },
    {
      "lang": "es",
      "value": "sapi/cgi/cgi_main.c en PHP antes de v5.3.12 y v5.4.x antes de v5.4.2, cuando se configura como un script CGI (tambi\u00e9n conocido como php-cgi), no maneja correctamente las cadenas de consulta que carecen de un car\u00e1cter = (signo igual), lo que permite a atacantes remotos ejecutar c\u00f3digo arbitrario mediante la colocaci\u00f3n de l\u00ednea de comandos en la cadena de consulta, relacionado con el fallo de saltarse cierto php_getopt  para el caso de la \u0027d\u0027."
    }
  ],
  "id": "CVE-2012-1823",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2012-05-11T10:15:48.043",
  "references": [
    {
      "source": "cret@cert.org",
      "tags": [
        "Broken Link",
        "Exploit"
      ],
      "url": "http://eindbazen.net/2012/05/php-cgi-advisory-cve-2012-1823/"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00002.html"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00007.html"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00011.html"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=134012830914727\u0026w=2"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=134012830914727\u0026w=2"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=134012830914727\u0026w=2"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=134012830914727\u0026w=2"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2012-0546.html"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2012-0547.html"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2012-0568.html"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2012-0569.html"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2012-0570.html"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/49014"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/49065"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/49085"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/49087"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://support.apple.com/kb/HT5501"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2012/dsa-2465"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/520827"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/673343"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:068"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2024/06/07/1"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Exploit",
        "Patch",
        "Release Notes"
      ],
      "url": "http://www.php.net/ChangeLog-5.php#5.4.2"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Release Notes"
      ],
      "url": "http://www.php.net/archive/2012.php#id2012-05-03-1"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id?1027022"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://bugs.php.net/bug.php?id=61910"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugs.php.net/patch-display.php?bug_id=61910\u0026patch=cgi.diff\u0026revision=1335984315\u0026display=1"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Mailing List",
        "Release Notes"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PKGTQUOA2NTZ3RXN22CSAUJPIRUYRB4B/"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Mailing List",
        "Release Notes"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W45DBOH56NQDRTOM2DN2LNA2FZIMC3PK/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Exploit"
      ],
      "url": "http://eindbazen.net/2012/05/php-cgi-advisory-cve-2012-1823/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00002.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00007.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00011.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=134012830914727\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=134012830914727\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=134012830914727\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=134012830914727\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2012-0546.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2012-0547.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2012-0568.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2012-0569.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2012-0570.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/49014"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/49065"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/49085"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/49087"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://support.apple.com/kb/HT5501"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2012/dsa-2465"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/520827"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/673343"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:068"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2024/06/07/1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Release Notes"
      ],
      "url": "http://www.php.net/ChangeLog-5.php#5.4.2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes"
      ],
      "url": "http://www.php.net/archive/2012.php#id2012-05-03-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id?1027022"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://bugs.php.net/bug.php?id=61910"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugs.php.net/patch-display.php?bug_id=61910\u0026patch=cgi.diff\u0026revision=1335984315\u0026display=1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Release Notes"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PKGTQUOA2NTZ3RXN22CSAUJPIRUYRB4B/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Release Notes"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W45DBOH56NQDRTOM2DN2LNA2FZIMC3PK/"
    }
  ],
  "sourceIdentifier": "cret@cert.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-77"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-77"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-01-26 11:07
Modified
2025-04-03 01:03
Severity ?
Summary
Unspecified vulnerability in HP HP-UX B.11.00, B.11.04, and B.11.11 allows local users to gain privileges via unknown attack vectors.
References
cve@mitre.orghttp://secunia.com/advisories/18596
cve@mitre.orghttp://secunia.com/advisories/18600
cve@mitre.orghttp://securitytracker.com/id?1015530Patch
cve@mitre.orghttp://support.avaya.com/elmodocs2/security/ASA-2006-025.htm
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/0322
cve@mitre.orghttp://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00591401
cve@mitre.orghttp://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00591401
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/24318
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1453
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1577
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1586
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18596
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18600
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1015530Patch
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2006-025.htm
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/0322
af854a3a-2127-422b-91ae-364da2661108http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00591401
af854a3a-2127-422b-91ae-364da2661108http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00591401
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/24318
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1453
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1577
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1586
Impacted products
Vendor Product Version
hp hp-ux 11.00
hp hp-ux 11.4
hp hp-ux 11.11



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F038B325-A982-43FB-9146-E103CCFB5C41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in HP HP-UX B.11.00, B.11.04, and B.11.11 allows local users to gain privileges via unknown attack vectors."
    }
  ],
  "id": "CVE-2006-0436",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-01-26T11:07:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/18596"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/18600"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1015530"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-025.htm"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/0322"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00591401"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00591401"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24318"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1453"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1577"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1586"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18596"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18600"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1015530"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-025.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/0322"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00591401"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00591401"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24318"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1453"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1577"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1586"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1997-12-16 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
A later variation on the Teardrop IP denial of service attack, a.k.a. Teardrop-2.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:caldera:openlinux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C724A3D-F6E5-4E0B-8201-ACC87CB9C94D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_95:0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "8429C080-F550-4D03-A87A-4546273712AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E53CDA8E-50A8-4509-B070-CCA5604FFB21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "5BDCBCB8-DAA3-465F-ADDE-9143B8251989",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "B86E0671-ED68-4549-B3AC-FD8BD79B0860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:4.1.3u1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD1BA107-F2D3-4F13-82EC-4576C429E3C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:4.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1070749A-65E9-439A-A7CC-3CE529A5D5E7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A later variation on the Teardrop IP denial of service attack, a.k.a. Teardrop-2."
    }
  ],
  "id": "CVE-1999-0104",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1997-12-16T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/80175"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5743"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/80175"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5743"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-02-23 22:28
Modified
2025-04-09 00:30
Severity ?
Summary
Unspecified binaries in IBM DB2 8.x before 8.1 FixPak 15 and 9.1 before Fix Pack 2 allow local users to create or modify arbitrary files via unspecified environment variables related to "unsafe file access."



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7F01A55-7C37-4BAF-A4D4-61E8AC54FF79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A252C50-D63A-4FC0-A51E-A63A939D6AA1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D08CBC56-C820-4513-ABEC-1ABB3EFC3A15",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "338BB401-8831-4094-9186-2B3CFA5903D3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E32E6BA-AFEF-44A8-B230-87DD043BB222",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F69E575B-BD1A-4E50-8D6F-131D5E08058E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "20F6269B-5F6B-4413-B14D-7AE5442E4CCD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "189D1246-F975-4411-A58B-343ED90485FD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B914F7F-C6BD-4527-B1E9-7FD1E337A18C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "179147E4-5247-451D-9409-545D661BC158",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6554469E-F6AE-4EB0-880E-CBFD196FEE31",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F99CFC1-DCCE-47B9-98EF-84AEDAECE02E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C20367B0-F722-4442-8B59-ABB0FEDB8CC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "86A98A70-51E3-4556-8DC4-DD09CF370D1A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6940324-0383-4510-BA55-770E0A6B80B7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E3313D5-52E8-49B3-B145-170D9A26DA43",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_xp:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61F1C9B-44AF-4B35-A7B2-948EEF7639BD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "469B74F2-4B89-42B8-8638-731E92D463B9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:db2_universal_database:8.0:*:linux:*:*:*:*:*",
              "matchCriteriaId": "6F180189-FA62-453A-B6F8-134FE12805EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_universal_database:8.1:*:aix:*:*:*:*:*",
              "matchCriteriaId": "3DC757E1-EC37-48C5-BE72-53184624ACDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_universal_database:8.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DFE3DF2-216B-4E71-99BA-7955E44D853C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_universal_database:8.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "00CFC92D-19AC-4515-A4F0-3744C335D975",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_universal_database:8.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "83BDA3DD-24B4-4D91-969E-2E779A7EB1A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_universal_database:8.1.6c:*:*:*:*:*:*:*",
              "matchCriteriaId": "82E8AF18-6E6D-4923-9303-A082D4D47B2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_universal_database:8.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D309A217-6A82-4B5C-9C5B-ABD6E27457EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_universal_database:8.1.7b:*:*:*:*:*:*:*",
              "matchCriteriaId": "F79242DD-F95B-4038-B6D9-4ABBE3F51836",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_universal_database:8.1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "302D906F-312A-4042-976D-6998178102E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_universal_database:8.1.8a:*:*:*:*:*:*:*",
              "matchCriteriaId": "280064D8-0605-488F-AC2D-C2D238F3A69E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_universal_database:8.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DA1AE7F-2417-43FD-9CFC-B17D6D4C6212",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_universal_database:8.1.9a:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D8F7EC6-B67C-470F-8EC3-BC3C72A7989C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_universal_database:8.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "8ADCB14D-55AC-4DD6-8820-DE058FC2A27D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_universal_database:8.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "96E664BE-2FAF-42AB-AE71-0A78C9DEC9AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_universal_database:9.1:*:hp_ux:*:*:*:*:*",
              "matchCriteriaId": "1961E7E9-35A4-4721-A081-E08D88FC1F42",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified binaries in IBM DB2 8.x before 8.1 FixPak 15 and 9.1 before Fix Pack 2 allow local users to create or modify arbitrary files via unspecified environment variables related to \"unsafe file access.\""
    },
    {
      "lang": "es",
      "value": "Binarios no especificados en IBM DB2 8.x anterior a 8.1 FixPak 15 y 9.1 anterior a Fix Pack 2 permite a usuarios locales crear o modificar ficheros de su elecci\u00f3n a trav\u00e9s de entornos variables no especificados relacionados con \"accesos de ficheros inseguros\"."
    }
  ],
  "id": "CVE-2007-1086",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-02-23T22:28:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=481"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/40969"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255747"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.attrition.org/pipermail/vim/2007-August/001765.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/22677"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32650"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=481"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/40969"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255747"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.attrition.org/pipermail/vim/2007-August/001765.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/22677"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32650"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1996-10-01 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
HP Remote Watch allows a remote user to gain root access.
Impacted products
Vendor Product Version
hp hp-ux *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "HP Remote Watch allows a remote user to gain root access."
    }
  ],
  "id": "CVE-1999-0246",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1996-10-01T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0246"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0246"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-05-14 20:30
Modified
2025-04-11 00:51
Severity ?
Summary
Unspecified vulnerability in HP Systems Insight Manager (SIM) 5.3, 5.3 Update 1, and 6.0 allows remote attackers to obtain sensitive information and modify data via unknown vectors.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:systems_insight_manager:5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA15FE6E-7796-4D59-A84A-CA75F202D9C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:systems_insight_manager:5.3:update_1:*:*:*:*:*:*",
              "matchCriteriaId": "965E7633-A1EE-4292-AA6B-56B078BB1804",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:systems_insight_manager:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "69B4CCF1-0683-4473-83B5-138C9C42C668",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:systems_insight_manager:5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA15FE6E-7796-4D59-A84A-CA75F202D9C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:systems_insight_manager:5.3:update_1:*:*:*:*:*:*",
              "matchCriteriaId": "965E7633-A1EE-4292-AA6B-56B078BB1804",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:systems_insight_manager:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "69B4CCF1-0683-4473-83B5-138C9C42C668",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:systems_insight_manager:5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA15FE6E-7796-4D59-A84A-CA75F202D9C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:systems_insight_manager:5.3:update_1:*:*:*:*:*:*",
              "matchCriteriaId": "965E7633-A1EE-4292-AA6B-56B078BB1804",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:systems_insight_manager:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "69B4CCF1-0683-4473-83B5-138C9C42C668",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in HP Systems Insight Manager (SIM) 5.3, 5.3 Update 1, and 6.0 allows remote attackers to obtain sensitive information and modify data via unknown vectors."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en HP Systems Insight Manager (SIM) 5.3, 5.3 Update 1 y 6.0 permite a atacantes remotos obtener informaci\u00f3n sensible y modificar datos mediante vectores desconocidos."
    }
  ],
  "id": "CVE-2010-1556",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 6.4,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-05-14T20:30:01.297",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=127370451008940\u0026w=2"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=127370451008940\u0026w=2"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/40111"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=127370451008940\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=127370451008940\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/40111"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-04-24 17:19
Modified
2025-04-09 00:30
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in freePBX 2.2.x allow remote attackers to inject arbitrary web script or HTML via the (1) From, (2) To, (3) Call-ID, (4) User-Agent, and unspecified other SIP protocol fields, which are stored in /var/log/asterisk/full and displayed by admin/modules/logfiles/asterisk-full-log.php.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:bsd:bsd:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B44D379F-F380-42EC-9C9A-A4C8314A4BDF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FE64F3F-48F6-493F-A81E-2B106FF73AC1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7F01A55-7C37-4BAF-A4D4-61E8AC54FF79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:santa_cruz_operation:sco_unix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECCBDA43-9C75-4B36-8C90-EF26B8CD777D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "469B74F2-4B89-42B8-8638-731E92D463B9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:freepbx:freepbx:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A896A046-4843-46B6-A8BA-1E8207AC2915",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:freepbx:freepbx:2.2_rc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2B7FDB0-1CB9-49B6-B260-3BE25D7973EC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple cross-site scripting (XSS) vulnerabilities in freePBX 2.2.x allow remote attackers to inject arbitrary web script or HTML via the (1) From, (2) To, (3) Call-ID, (4) User-Agent, and unspecified other SIP protocol fields, which are stored in /var/log/asterisk/full and displayed by admin/modules/logfiles/asterisk-full-log.php."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades de secuencia de comandos en sitios cruzados (XSS) en freePBX 2.2.x permite a atacantes remotos inyectar secuencias de comandos web o HTML a trav\u00e9s de los campos (1) From, (2) To, (3) Call-ID, (4) User-Agent, y otros no especificados del protocolo SIP, lo cuales son almacenados en /var/log/asterisk/full y mostrados por admin/modules/logfiles/asterisk-full-log.php."
    }
  ],
  "id": "CVE-2007-2191",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-04-24T17:19:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053882.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/35315"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24935"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/2627"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/23575"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/1535"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33772"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053882.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/35315"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24935"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/2627"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/23575"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/1535"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33772"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1998-09-03 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Denial of service in HP-UX SharedX recserv program.
Impacted products
Vendor Product Version
hp hp-ux 10.01
hp hp-ux 10.10
hp hp-ux 10.20
hp hp-ux 11.00



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "53BBFE9A-6846-4625-91AC-47AA0BC0933A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "38BFA923-7D80-4F01-AF9F-6F13209948AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Denial of service in HP-UX SharedX recserv program."
    }
  ],
  "id": "CVE-1999-0779",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1998-09-03T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9810-086"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9810-086"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-03-30 01:06
Modified
2025-04-03 01:03
Severity ?
Summary
/sbin/passwd in HP-UX B.11.00, B.11.11, and B.11.23 before 20060326 "does not recover gracefully from some error conditions," which allows local users to cause a denial of service.
References
cve@mitre.orghttp://secunia.com/advisories/19490
cve@mitre.orghttp://www.securityfocus.com/bid/17280Patch
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/1208
cve@mitre.orghttp://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00619550
cve@mitre.orghttp://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00619550
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/25596
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1412
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1660
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1690
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19490
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/17280Patch
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/1208
af854a3a-2127-422b-91ae-364da2661108http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00619550
af854a3a-2127-422b-91ae-364da2661108http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00619550
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/25596
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1412
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1660
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1690
Impacted products
Vendor Product Version
hp hp-ux 11.00
hp hp-ux 11.11
hp hp-ux 11.23



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.23:*:ia64_64-bit:*:*:*:*:*",
              "matchCriteriaId": "D73D159B-C3D8-4BBD-8BAA-E9E8D3AD3A04",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "/sbin/passwd in HP-UX B.11.00, B.11.11, and B.11.23 before 20060326 \"does not recover gracefully from some error conditions,\" which allows local users to cause a denial of service."
    }
  ],
  "evaluatorSolution": "This vulnerability affects all versions of HP-UX B.11.00, B.11.11, and B.11.23 before 20060326.",
  "id": "CVE-2006-1509",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 4.9,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-03-30T01:06:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/19490"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/17280"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/1208"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00619550"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00619550"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25596"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1412"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1660"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1690"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19490"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/17280"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/1208"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00619550"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00619550"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25596"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1412"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1660"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1690"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-11-11 19:15
Modified
2024-11-21 07:21
Summary
IBM WebSphere Application Server 8.5, and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 236588.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:8.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E30E8CE2-9137-4669-AE86-FB8ED0899736",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4F6F77C-2C0D-4A31-B2A0-DB1C4296FF5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C684FC45-C9BA-4EF0-BD06-BB289450DD21",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:z\\/os:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E97A964-6F9E-4C87-9B90-21AE2C1DF52F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "F5027746-8216-452D-83C5-2F8E9546F2A5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM WebSphere Application Server 8.5, and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.  IBM X-Force ID:  236588."
    },
    {
      "lang": "es",
      "value": "IBM WebSphere Application Server 8.5 y 9.0 es vulnerable a Cross-Site Scripting (XSS). Esta vulnerabilidad permite a los usuarios incrustar c\u00f3digo JavaScript arbitrario en la interfaz de usuario web, alterando as\u00ed la funcionalidad prevista, lo que podr\u00eda conducir a la divulgaci\u00f3n de credenciales dentro de una sesi\u00f3n confiable. ID de IBM X-Force: 236588."
    }
  ],
  "id": "CVE-2022-40750",
  "lastModified": "2024-11-21T07:21:58.870",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-11-11T19:15:11.220",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/236588"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6833552"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/236588"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6833552"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "psirt@us.ibm.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in stmkfont utility of HP-UX 10.0 through 11.22 allows local users to gain privileges via a long command line argument.
Impacted products
Vendor Product Version
hp hp-ux 10.00
hp hp-ux 10.01
hp hp-ux 10.08
hp hp-ux 10.09
hp hp-ux 10.10
hp hp-ux 10.16
hp hp-ux 10.20
hp hp-ux 10.24
hp hp-ux 10.26
hp hp-ux 10.30
hp hp-ux 10.34
hp hp-ux 11.00
hp hp-ux 11.0.4
hp hp-ux 11.04
hp hp-ux 11.11
hp hp-ux 11.20
hp hp-ux 11.22
avaya predictive_dialer_system 9.0
avaya predictive_dialer_system 11
avaya predictive_dialer_system 12



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "3187435B-C052-4DBA-AA79-F8AC0287EE14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "53BBFE9A-6846-4625-91AC-47AA0BC0933A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.08:*:*:*:*:*:*:*",
              "matchCriteriaId": "2170549C-80D2-4FF8-AC07-BD4124125B02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.09:*:*:*:*:*:*:*",
              "matchCriteriaId": "066D4E93-366F-42D4-B27D-8AF981F5F2AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "38BFA923-7D80-4F01-AF9F-6F13209948AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "38E41C26-A086-4C9C-83D8-CB910F4B67F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "4259A901-A1CF-44EE-80C4-2031D3FCADC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE98EAD2-838F-42A2-BC90-F739A6639D47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "09070FE3-EF6B-41F6-89D8-3C9E31F3A6BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFD50216-90AC-480E-A11C-E88E64C6D84A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DB008E3-9A00-4D28-8826-A9FCC9F65314",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B7A7B90-9086-4A10-8FB4-1C1D909BC173",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AB76FE0-BEF3-40D4-B362-0C95CA625A71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:avaya:predictive_dialer_system:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F7CB53A-ACE4-46E5-9518-B1343BD505C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:predictive_dialer_system:11:*:*:*:*:*:*:*",
              "matchCriteriaId": "32C58CBA-4A5D-4194-B01B-FE2F5DF34F4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:predictive_dialer_system:12:*:*:*:*:*:*:*",
              "matchCriteriaId": "713DB9E3-E944-4CEA-994F-06048B23DE32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in stmkfont utility of HP-UX 10.0 through 11.22 allows local users to gain privileges via a long command line argument."
    }
  ],
  "id": "CVE-2003-1359",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/3236"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/advisories/4959"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/324381"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/6836"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11313"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5587"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/3236"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/advisories/4959"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/324381"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/6836"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11313"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5587"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-10-23 21:02
Modified
2025-04-03 01:03
Severity ?
Summary
The FTP server in HP-UX 10.20, B.11.00, and B.11.11, allows remote attackers to list arbitrary directories as root by running the LIST command before logging in.
References
cve@mitre.orghttp://cert.uni-stuttgart.de/archive/bugtraq/2005/11/msg00126.html
cve@mitre.orghttp://cert.uni-stuttgart.de/archive/bugtraq/2005/11/msg00126.html
cve@mitre.orghttp://securitytracker.com/id?1015158
cve@mitre.orghttp://www.frsirt.com/exploits/20051019.hpux_ftpd_preauth_list.pm.phpExploit
cve@mitre.orghttp://www.securityfocus.com/bid/15138Exploit
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1029
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1212
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1276
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1439
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1472
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A410
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A421
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A438
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A593
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A615
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A767
af854a3a-2127-422b-91ae-364da2661108http://cert.uni-stuttgart.de/archive/bugtraq/2005/11/msg00126.html
af854a3a-2127-422b-91ae-364da2661108http://cert.uni-stuttgart.de/archive/bugtraq/2005/11/msg00126.html
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1015158
af854a3a-2127-422b-91ae-364da2661108http://www.frsirt.com/exploits/20051019.hpux_ftpd_preauth_list.pm.phpExploit
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/15138Exploit
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1029
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1212
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1276
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1439
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1472
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A410
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A421
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A438
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A593
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A615
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A767
Impacted products
Vendor Product Version
hp hp-ux 10.20
hp hp-ux 11.00
hp hp-ux 11.11



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The FTP server in HP-UX 10.20, B.11.00, and B.11.11, allows remote attackers to list arbitrary directories as root by running the LIST command before logging in."
    }
  ],
  "id": "CVE-2005-3296",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-10-23T21:02:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://cert.uni-stuttgart.de/archive/bugtraq/2005/11/msg00126.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://cert.uni-stuttgart.de/archive/bugtraq/2005/11/msg00126.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1015158"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.frsirt.com/exploits/20051019.hpux_ftpd_preauth_list.pm.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/15138"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1029"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1212"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1276"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1439"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1472"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A410"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A421"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A438"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A593"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A615"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A767"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://cert.uni-stuttgart.de/archive/bugtraq/2005/11/msg00126.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://cert.uni-stuttgart.de/archive/bugtraq/2005/11/msg00126.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1015158"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.frsirt.com/exploits/20051019.hpux_ftpd_preauth_list.pm.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/15138"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1029"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1212"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1276"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1439"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1472"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A410"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A421"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A438"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A593"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A615"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A767"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-10-16 17:15
Modified
2024-10-21 13:41
Summary
IBM WebSphere Application Server 8.5 and 9.0 is vulnerable to stored cross-site scripting. This vulnerability allows a privileged user to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7953E024-F84E-4277-BA52-93F5B1091E23",
              "versionEndIncluding": "8.5.5.26",
              "versionStartIncluding": "8.5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "185CEF83-9BF7-4567-B2EC-CCF59F567AF3",
              "versionEndIncluding": "9.0.5.21",
              "versionStartIncluding": "9.0.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C684FC45-C9BA-4EF0-BD06-BB289450DD21",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:z\\/os:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E97A964-6F9E-4C87-9B90-21AE2C1DF52F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM WebSphere Application Server 8.5 and 9.0 is vulnerable to stored cross-site scripting. This vulnerability allows a privileged user to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session."
    },
    {
      "lang": "es",
      "value": "IBM WebSphere Application Server 8.5 y 9.0 es vulnerable a cross-site scripting almacenado. Esta vulnerabilidad permite que un usuario privilegiado incorpore c\u00f3digo JavaScript arbitrario en la interfaz de usuario web, alterando as\u00ed la funcionalidad prevista y pudiendo provocar la divulgaci\u00f3n de credenciales dentro de una sesi\u00f3n de confianza."
    }
  ],
  "id": "CVE-2024-45071",
  "lastModified": "2024-10-21T13:41:29.383",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "HIGH",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "HIGH",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.7,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-10-16T17:15:16.487",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/7173270"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "psirt@us.ibm.com",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1999-03-01 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
MC/ServiceGuard and MC/LockManager in HP-UX allows local users to gain privileges through SAM.
Impacted products
Vendor Product Version
hp hp-ux 10.00
hp hp-ux 10.01
hp hp-ux 10.20
hp hp-ux 11.00



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "3187435B-C052-4DBA-AA79-F8AC0287EE14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "53BBFE9A-6846-4625-91AC-47AA0BC0933A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "MC/ServiceGuard and MC/LockManager in HP-UX allows local users to gain privileges through SAM."
    }
  ],
  "id": "CVE-1999-0435",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1999-03-01T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0435"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0435"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-06-30 17:15
Modified
2024-11-21 06:46
Summary
IBM Spectrum Protect Client 8.1.0.0 through 8.1.14.0 stores user credentials in plain clear text which can be read by a local user. IBM X-Force ID: 225886.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:spectrum_protect_client:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21FDA430-328E-4EF0-B816-1ECD2CB5566B",
              "versionEndIncluding": "8.1.14.0",
              "versionStartIncluding": "8.1.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "F5027746-8216-452D-83C5-2F8E9546F2A5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Spectrum Protect Client 8.1.0.0 through 8.1.14.0 stores user credentials in plain clear text which can be read by a local user. IBM X-Force ID: 225886."
    },
    {
      "lang": "es",
      "value": "IBM Spectrum Protect Client versiones 8.1.0.0 hasta 8.1.14.0, almacena las credenciales de usuario en texto sin cifrar que puede leer un usuario local. IBM X-Force ID: 225886"
    }
  ],
  "id": "CVE-2022-22478",
  "lastModified": "2024-11-21T06:46:52.097",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 6.2,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.5,
        "impactScore": 3.6,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-06-30T17:15:07.797",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/225886"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6596741"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/225886"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6596741"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-312"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1993-01-13 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
HP ypbind allows attackers with root privileges to modify NIS data.
Impacted products
Vendor Product Version
hp hp-ux *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "HP ypbind allows attackers with root privileges to modify NIS data."
    }
  ],
  "id": "CVE-1999-0312",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1993-01-13T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0312"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0312"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2000-12-11 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in dtterm in HP-UX 11.0 and HP Tru64 UNIX 4.0f through 5.1a allows local users to execute arbitrary code via a long -tn option.
References
cve@mitre.orghttp://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html
cve@mitre.orghttp://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html
cve@mitre.orghttp://archives.neohapsis.com/archives/hp/2000-q4/0034.htmlPatch, Vendor Advisory
cve@mitre.orghttp://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml&dt=11
cve@mitre.orghttp://www.kb.cert.org/vuls/id/320067US Government Resource
cve@mitre.orghttp://www.securityfocus.com/archive/1/290115
cve@mitre.orghttp://www.securityfocus.com/archive/1/75188
cve@mitre.orghttp://www.securityfocus.com/bid/1889Patch, Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/5461
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/hp/2000-q4/0034.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml&dt=11
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/320067US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/290115
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/75188
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/1889Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/5461
Impacted products
Vendor Product Version
hp hp-ux 10.10
hp hp-ux 10.20
hp hp-ux 10.24
hp hp-ux 11.00
hp hp-ux 11.4
hp tru64 4.0f
hp tru64 4.0f
hp tru64 4.0g
hp tru64 4.0g
hp tru64 5.0a
hp tru64 5.1
hp tru64 5.1a



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "38BFA923-7D80-4F01-AF9F-6F13209948AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "4259A901-A1CF-44EE-80C4-2031D3FCADC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F038B325-A982-43FB-9146-E103CCFB5C41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:4.0f:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E8BA552-394A-4E06-8CAD-24A2F542FD91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:4.0f:pk8:*:*:*:*:*:*",
              "matchCriteriaId": "884D55C0-F5EB-484E-8886-1C6C12320BCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:4.0g:*:*:*:*:*:*:*",
              "matchCriteriaId": "E43FAAEF-B0DD-466F-A74E-43CBA4CCF7E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:4.0g:pk4:*:*:*:*:*:*",
              "matchCriteriaId": "5A788DB8-B738-4498-9C0B-68FCB92086F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:5.0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3F90BA0-45D4-4089-BFBC-69FD1DB10C5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5840611-A108-48EE-9D5A-4B6DA0621FF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:5.1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "684BEA17-3BFC-4C30-9E8A-411D9D057354",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in dtterm in HP-UX 11.0 and HP Tru64 UNIX 4.0f through 5.1a allows local users to execute arbitrary code via a long -tn option."
    }
  ],
  "id": "CVE-2000-1031",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2000-12-11T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/hp/2000-q4/0034.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/320067"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/290115"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/75188"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/1889"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5461"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/hp/2000-q4/0034.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/320067"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/290115"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/75188"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/1889"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5461"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-07-27 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
The memory_limit functionality in PHP 4.x up to 4.3.7, and 5.x up to 5.0.0RC3, under certain conditions such as when register_globals is enabled, allows remote attackers to execute arbitrary code by triggering a memory_limit abort during execution of the zend_hash_init function and overwriting a HashTable destructor pointer before the initialization of key data structures is complete.
References
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000847Broken Link
cve@mitre.orghttp://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023908.htmlBroken Link, URL Repurposed
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108981780109154&w=2Third Party Advisory
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108982983426031&w=2Third Party Advisory
cve@mitre.orghttp://marc.info/?l=bugtraq&m=109051444105182&w=2Third Party Advisory
cve@mitre.orghttp://marc.info/?l=bugtraq&m=109181600614477&w=2Third Party Advisory
cve@mitre.orghttp://www.debian.org/security/2004/dsa-531Broken Link
cve@mitre.orghttp://www.debian.org/security/2005/dsa-669Mailing List
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200407-13.xmlThird Party Advisory
cve@mitre.orghttp://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068Broken Link
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2004_21_php4.htmlBroken Link
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-392.htmlBroken Link
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-395.htmlBroken Link
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-405.htmlBroken Link
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-816.htmlBroken Link
cve@mitre.orghttp://www.securityfocus.com/bid/10725Broken Link, Third Party Advisory, VDB Entry
cve@mitre.orghttp://www.trustix.org/errata/2004/0039/Broken Link
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/16693Third Party Advisory, VDB Entry
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10896Broken Link
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000847Broken Link
af854a3a-2127-422b-91ae-364da2661108http://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023908.htmlBroken Link, URL Repurposed
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108981780109154&w=2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108982983426031&w=2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=109051444105182&w=2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=109181600614477&w=2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-531Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2005/dsa-669Mailing List
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200407-13.xmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2004_21_php4.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-392.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-395.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-405.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-816.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/10725Broken Link, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.org/errata/2004/0039/Broken Link
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/16693Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10896Broken Link
Impacted products
Vendor Product Version
openpkg openpkg 2.0
openpkg openpkg 2.1
avaya converged_communications_server 2.0
debian debian_linux 3.0
hp hp-ux b.11.00
hp hp-ux b.11.11
hp hp-ux b.11.22
hp hp-ux b.11.23
trustix secure_linux 1.5
trustix secure_linux 2.0
trustix secure_linux 2.1
php php *
php php 5.0.0
php php 5.0.0
php php 5.0.0
php php 5.0.0
php php 5.0.0
php php 5.0.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "48A4B336-2D5B-4D9B-AA87-E5266FED05BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37042CDE-E4FE-442E-891A-CD84433D36E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:converged_communications_server:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E586558A-ABC3-42EB-8B4D-DC92A0D695E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CAE037F-111C-4A76-8FFE-716B74D65EF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:b.11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "54C09E05-4FAA-4893-BF36-9DD967525C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:b.11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "972D4ABF-2E80-4902-910D-5BD0CBEC9765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:b.11.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE7425AE-26A6-48A4-B883-C6220FCAC32B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:b.11.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "12C73959-3E02-4847-8962-651D652800EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "39605B96-BAD6-45C9-BB9A-43D6E2C51ADD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "04AA8CFD-CEAD-455C-A96A-E1FE87196C86",
              "versionEndExcluding": "4.3.7",
              "versionStartIncluding": "4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "E727CECE-E452-489A-A42F-5A069D6AF80E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "149A1FB8-593E-412B-8E1C-3E560301D500",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "5D6E8982-D7AE-4A52-8F7C-A4D59D2A2CA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.0:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "8FC144FA-8F84-44C0-B263-B639FEAD20FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "295907B4-C3DE-4021-BE3B-A8826D4379E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "DBC98F82-6E1D-4A89-8ED4-ECD9BD954EB4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The memory_limit functionality in PHP 4.x up to 4.3.7, and 5.x up to 5.0.0RC3, under certain conditions such as when register_globals is enabled, allows remote attackers to execute arbitrary code by triggering a memory_limit abort during execution of the zend_hash_init function and overwriting a HashTable destructor pointer before the initialization of key data structures is complete."
    },
    {
      "lang": "es",
      "value": "La funcionalidad memory_limit de PHP 4.x a 4.3.7 y 5.x a 5.0.0RC3, bajo ciertas condiciones, como cuando register_globals est\u00e1 habilitado, permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n disparando un aborto por memory_limit de la funci\u00f3n zend_hash_init y sobrescribiendo un puntero de destructor de HashTable antes de que la incializaci\u00f3n de las estructuras de datos clave se haya completado."
    }
  ],
  "id": "CVE-2004-0594",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-07-27T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000847"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "URL Repurposed"
      ],
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023908.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=108981780109154\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=108982983426031\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=109051444105182\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=109181600614477\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.debian.org/security/2004/dsa-531"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.debian.org/security/2005/dsa-669"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-13.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.novell.com/linux/security/advisories/2004_21_php4.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-392.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-395.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-405.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/10725"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.trustix.org/errata/2004/0039/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16693"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10896"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000847"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "URL Repurposed"
      ],
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023908.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=108981780109154\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=108982983426031\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=109051444105182\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=109181600614477\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.debian.org/security/2004/dsa-531"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.debian.org/security/2005/dsa-669"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-13.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.novell.com/linux/security/advisories/2004_21_php4.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-392.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-395.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-405.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/10725"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.trustix.org/errata/2004/0039/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16693"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10896"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-367"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-02-01 21:59
Modified
2025-04-20 01:37
Summary
IBM BigFix Inventory v9 9.2 stores user credentials in plain in clear text which can be read by a local user.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:license_metric_tool:9.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A9465A8-0C19-40C5-ADEB-B0EE8EC964CE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7F01A55-7C37-4BAF-A4D4-61E8AC54FF79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "05924C67-F9A0-450E-A5B8-059651DD32E3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:bigfix_inventory:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "756EF6F6-8E1F-41BB-9A88-C12A6806F0D0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM BigFix Inventory v9 9.2 stores user credentials in plain in clear text which can be read by a local user."
    },
    {
      "lang": "es",
      "value": "IBM BigFix Inventory v9 9.2 almacena las credenciales de usuario en un texto claro que puede ser le\u00eddo por un usuario local."
    }
  ],
  "id": "CVE-2016-8967",
  "lastModified": "2025-04-20T01:37:25.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-02-01T21:59:00.193",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg21995019"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/95902"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg21995019"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/95902"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-255"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1997-01-30 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Certain files in MPower in HP-UX 10.x are installed with insecure permissions, which allows local users to gain privileges.
Impacted products
Vendor Product Version
hp hp-ux 10.00
hp hp-ux 10.01
hp hp-ux 10.10
hp hp-ux 10.20



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "3187435B-C052-4DBA-AA79-F8AC0287EE14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "53BBFE9A-6846-4625-91AC-47AA0BC0933A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "38BFA923-7D80-4F01-AF9F-6F13209948AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Certain files in MPower in HP-UX 10.x are installed with insecure permissions, which allows local users to gain privileges."
    }
  ],
  "id": "CVE-1999-1144",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1997-01-30T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory",
        "URL Repurposed"
      ],
      "url": "http://www.codetalker.com/advisories/vendor/hp/hpsbux9701-051.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2056"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory",
        "URL Repurposed"
      ],
      "url": "http://www.codetalker.com/advisories/vendor/hp/hpsbux9701-051.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2056"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-06-17 10:59
Modified
2025-04-12 10:46
Severity ?
Summary
CA Common Services, as used in CA Client Automation r12.5 SP01, r12.8, and r12.9; CA Network and Systems Management r11.0, r11.1, and r11.2; CA NSM Job Management Option r11.0, r11.1, and r11.2; CA Universal Job Management Agent; CA Virtual Assurance for Infrastructure Managers (aka SystemEDGE) 12.6, 12.7, 12.8, and 12.9; and CA Workload Automation AE r11, r11.3, r11.3.5, and r11.3.6 on UNIX, allows local users to gain privileges via an unspecified environment variable.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:broadcom:network_and_systems_management:r11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFF64064-1C35-4888-BBC2-52F68EF9517F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:client_automation:r12.5:sp01:*:*:*:*:*:*",
              "matchCriteriaId": "5A4F9C4A-8E42-4AE9-B0BB-1BB2C6463F5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:client_automation:r12.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF0B8F40-7562-4FF4-BEB7-37F8A9CB6618",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:client_automation:r12.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB5FAE9D-2ECB-41A0-8044-BD4B6A049941",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:network_and_systems_management:r11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2478964-609B-4CFF-9C7B-C41DC08FE1F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:nsm_job_management_option:r11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E932DCC-21A7-43CC-92AF-42FDF4F6EE04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:nsm_job_management_option:r11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F1C1949-9C3A-4904-BF98-9CC99DAA4256",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:nsm_job_management_option:r11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "843C2083-4332-4D84-8C87-5C9CF90F3729",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:universal_job_management_agent:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89CBCC3A-5510-4ACC-A57C-42AFF4513997",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:virtual_assurance_for_infrastructure_managers:12.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B99FE844-7F80-4466-9948-0EC2178A368F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:virtual_assurance_for_infrastructure_managers:12.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "46CC9F38-5BD0-449B-BB44-6B5505B0A0A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:virtual_assurance_for_infrastructure_managers:12.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "99DD6651-7B25-4FA6-B579-932FB77BF3CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:virtual_assurance_for_infrastructure_managers:12.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC386DBF-5C12-4710-B79F-D8FF7AA13115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:workload_automation_ae:r11:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8B3B9-4DAC-43CE-AA4A-33F3AD3B8CA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:workload_automation_ae:r11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "807CB824-9D95-46D7-81D5-C5186D476BC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:workload_automation_ae:r11.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD5392E-D9ED-46E7-AA9E-D80DF9D2392A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:workload_automation_ae:r11.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCC05931-BF69-464C-BF3D-2BE53F00C5D2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7F01A55-7C37-4BAF-A4D4-61E8AC54FF79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "CA Common Services, as used in CA Client Automation r12.5 SP01, r12.8, and r12.9; CA Network and Systems Management r11.0, r11.1, and r11.2; CA NSM Job Management Option r11.0, r11.1, and r11.2; CA Universal Job Management Agent; CA Virtual Assurance for Infrastructure Managers (aka SystemEDGE) 12.6, 12.7, 12.8, and 12.9; and CA Workload Automation AE r11, r11.3, r11.3.5, and r11.3.6 on UNIX, allows local users to gain privileges via an unspecified environment variable."
    },
    {
      "lang": "es",
      "value": "CA Common Services, utilizado en CA Client Automation r12.5 SP01, r12.8, y r12.9; CA Network and Systems Management r11.0, r11.1, y r11.2; CA NSM Job Management Option r11.0, r11.1, y r11.2; CA Universal Job Management Agent; CA Virtual Assurance for Infrastructure Managers (tambi\u00e9n conocido como SystemEDGE) 12.6, 12.7, 12.8, y 12.9; y CA Workload Automation AE r11, r11.3, r11.3.5, y r11.3.6 en UNIX, permite a usuarios locales ganar privilegios a trav\u00e9s de una variable de entorno no especificada."
    }
  ],
  "id": "CVE-2015-3316",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-06-17T10:59:01.227",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.ca.com/us/support/ca-support-online/product-content/recommended-reading/security-notices/ca20150604-01-security-notice-for-ca-common-services.aspx"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/75033"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id/1032512"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id/1032513"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.ca.com/us/support/ca-support-online/product-content/recommended-reading/security-notices/ca20150604-01-security-notice-for-ca-common-services.aspx"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/75033"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1032512"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1032513"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
shar on HP-UX B.11.00, B.11.04, and B.11.11 creates temporary files with predictable names in /tmp, which allows local users to cause a denial of service and possibly execute arbitrary code via a symlink attack.
Impacted products
Vendor Product Version
hp hp-ux 11.00
hp hp-ux 11.04
hp hp-ux 11.11



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B7A7B90-9086-4A10-8FB4-1C1D909BC173",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "shar on HP-UX B.11.00, B.11.04, and B.11.11 creates temporary files with predictable names in /tmp, which allows local users to cause a denial of service and possibly execute arbitrary code via a symlink attack."
    }
  ],
  "id": "CVE-2003-1099",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://secunia.com/advisories/10339"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.ciac.org/ciac/bulletins/o-032.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/509454"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/CRDY-5VFQA3"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/9141"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13882"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5788"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://secunia.com/advisories/10339"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.ciac.org/ciac/bulletins/o-032.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/509454"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/CRDY-5VFQA3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/9141"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13882"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5788"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-09-09 16:15
Modified
2024-11-21 07:08
Summary
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 and IBM WebSphere Application Server Liberty 17.0.0.3 through 22.0.0.9 are vulnerable to HTTP header injection, caused by improper validation. This could allow an attacker to conduct various attacks against the vulnerable system, including cache poisoning and cross-site scripting. IBM X-Force ID: 229429.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FBC4C46-A044-4A5C-80EF-2BCBF9351CEB",
              "versionEndIncluding": "7.0.0.45",
              "versionStartIncluding": "7.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E596AE8A-34AD-43F3-A97E-DC79CE517C8B",
              "versionEndIncluding": "8.0.0.15",
              "versionStartIncluding": "8.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "27F39A37-71C5-4498-9505-4730DA63978F",
              "versionEndIncluding": "8.5.5.22",
              "versionStartIncluding": "8.5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D22980A-8DA4-4E08-9140-23E24B141939",
              "versionEndIncluding": "9.0.5.13",
              "versionStartIncluding": "9.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:liberty:*:*:*",
              "matchCriteriaId": "915EF429-C292-4100-B22B-D7F84E644592",
              "versionEndExcluding": "22.0.0.9",
              "versionStartIncluding": "17.0.0.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C684FC45-C9BA-4EF0-BD06-BB289450DD21",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:z\\/os:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E97A964-6F9E-4C87-9B90-21AE2C1DF52F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "F5027746-8216-452D-83C5-2F8E9546F2A5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 and IBM WebSphere Application Server Liberty 17.0.0.3 through 22.0.0.9 are vulnerable to HTTP header injection, caused by improper validation. This could allow an attacker to conduct various attacks against the vulnerable system, including cache poisoning and cross-site scripting. IBM X-Force ID: 229429."
    },
    {
      "lang": "es",
      "value": "IBM WebSphere Application Server versiones 7.0, 8.0, 8.5 y 9.0 e IBM WebSphere Application Server Liberty versiones 17.0.0.3 a 22.0.0.9 son vulnerables a una inyecci\u00f3n de encabezados HTTP, causada por una comprobaci\u00f3n inapropiada. Esto podr\u00eda permitir a un atacante conducir varios ataques contra el sistema vulnerable, incluyendo el envenenamiento de la cach\u00e9 y ataques de tipo cross-site scripting. ID de IBM X-Force ID: 229429"
    }
  ],
  "id": "CVE-2022-34165",
  "lastModified": "2024-11-21T07:08:59.023",
  "metrics": {
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.5,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.5,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-09-09T16:15:08.933",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/229429"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6618747"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/229429"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6618747"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-74"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-12-16 21:15
Modified
2024-11-21 05:33
Summary
IBM Sterling B2B Integrator 5.2.0.0 through 6.0.3.2 Standard Edition is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 186094.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:sterling_b2b_integrator:*:*:*:*:standard:*:*:*",
              "matchCriteriaId": "7377EF78-2E5B-42A2-956E-B017889996EA",
              "versionEndIncluding": "6.0.3.2",
              "versionStartIncluding": "5.2.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C684FC45-C9BA-4EF0-BD06-BB289450DD21",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "F5027746-8216-452D-83C5-2F8E9546F2A5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Sterling B2B Integrator 5.2.0.0 through 6.0.3.2 Standard Edition is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 186094."
    },
    {
      "lang": "es",
      "value": "IBM Sterling B2B Integrator versiones 5.2.0.0 hasta 6.0.3.2, Standard Edition, es vulnerable a un ataque de tipo cross-site scripting. Esta vulnerabilidad permite a usuarios insertar c\u00f3digo JavaScript arbitrario en la interfaz de usuario web, alterando as\u00ed la funcionalidad prevista conllevando potencialmente a una divulgaci\u00f3n de credenciales dentro de una sesi\u00f3n confiable. IBM X-Force ID: 186094"
    }
  ],
  "id": "CVE-2020-4657",
  "lastModified": "2024-11-21T05:33:03.530",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-12-16T21:15:13.040",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/186094"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6382414"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/186094"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6382414"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-04-02 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
The prescan() function in the address parser (parseaddr.c) in Sendmail before 8.12.9 does not properly handle certain conversions from char and int types, which can cause a length check to be disabled when Sendmail misinterprets an input value as a special "NOCHAR" control value, allowing attackers to cause a denial of service and possibly execute arbitrary code via a buffer overflow attack using messages, a different vulnerability than CVE-2002-1337.
References
cve@mitre.orgftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2003-016.0.txt
cve@mitre.orgftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-03:07.sendmail.asc
cve@mitre.orgftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.11/SCOSA-2004.11.txt
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20030401-01-P
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000614
cve@mitre.orghttp://lists.apple.com/mhonarc/security-announce/msg00028.html
cve@mitre.orghttp://lists.grok.org.uk/pipermail/full-disclosure/2003-March/004295.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=104896621106790&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=104897487512238&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=104914999806315&w=2
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-52620-1
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-52700-1
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-77-1001088.1-1
cve@mitre.orghttp://www.cert.org/advisories/CA-2003-12.htmlPatch, Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.debian.org/security/2003/dsa-278
cve@mitre.orghttp://www.debian.org/security/2003/dsa-290
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200303-27.xml
cve@mitre.orghttp://www.kb.cert.org/vuls/id/897604US Government Resource
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2003-120.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2003-121.html
cve@mitre.orghttp://www.securityfocus.com/archive/1/316961/30/25250/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/317135/30/25220/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/317135/30/25220/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/321997
cve@mitre.orghttp://www.securityfocus.com/bid/7230Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2003-016.0.txt
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-03:07.sendmail.asc
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.11/SCOSA-2004.11.txt
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20030401-01-P
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000614
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/mhonarc/security-announce/msg00028.html
af854a3a-2127-422b-91ae-364da2661108http://lists.grok.org.uk/pipermail/full-disclosure/2003-March/004295.html
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=104896621106790&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=104897487512238&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=104914999806315&w=2
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-52620-1
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-52700-1
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-77-1001088.1-1
af854a3a-2127-422b-91ae-364da2661108http://www.cert.org/advisories/CA-2003-12.htmlPatch, Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2003/dsa-278
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2003/dsa-290
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200303-27.xml
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/897604US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2003-120.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2003-121.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/316961/30/25250/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/317135/30/25220/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/317135/30/25220/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/321997
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/7230Patch, Vendor Advisory
Impacted products
Vendor Product Version
sendmail sendmail 2.6
sendmail sendmail 2.6.1
sendmail sendmail 2.6.2
sendmail sendmail 3.0
sendmail sendmail 3.0.1
sendmail sendmail 3.0.2
sendmail sendmail 3.0.3
sendmail sendmail 8.9.0
sendmail sendmail 8.9.1
sendmail sendmail 8.9.2
sendmail sendmail 8.9.3
sendmail sendmail 8.10
sendmail sendmail 8.10.1
sendmail sendmail 8.10.2
sendmail sendmail 8.11.0
sendmail sendmail 8.11.1
sendmail sendmail 8.11.2
sendmail sendmail 8.11.3
sendmail sendmail 8.11.4
sendmail sendmail 8.11.5
sendmail sendmail 8.11.6
sendmail sendmail 8.12
sendmail sendmail 8.12
sendmail sendmail 8.12
sendmail sendmail 8.12
sendmail sendmail 8.12
sendmail sendmail 8.12.0
sendmail sendmail 8.12.1
sendmail sendmail 8.12.2
sendmail sendmail 8.12.3
sendmail sendmail 8.12.4
sendmail sendmail 8.12.5
sendmail sendmail 8.12.6
sendmail sendmail 8.12.7
sendmail sendmail 8.12.8
sendmail sendmail_switch 2.1
sendmail sendmail_switch 2.1.1
sendmail sendmail_switch 2.1.2
sendmail sendmail_switch 2.1.3
sendmail sendmail_switch 2.1.4
sendmail sendmail_switch 2.1.5
sendmail sendmail_switch 2.2
sendmail sendmail_switch 2.2.1
sendmail sendmail_switch 2.2.2
sendmail sendmail_switch 2.2.3
sendmail sendmail_switch 2.2.4
sendmail sendmail_switch 2.2.5
sendmail sendmail_switch 3.0
sendmail sendmail_switch 3.0.1
sendmail sendmail_switch 3.0.2
sendmail sendmail_switch 3.0.3
compaq tru64 4.0b
compaq tru64 4.0d
compaq tru64 4.0d_pk9_bl17
compaq tru64 4.0f
compaq tru64 4.0f_pk6_bl17
compaq tru64 4.0f_pk7_bl18
compaq tru64 4.0g
compaq tru64 4.0g_pk3_bl17
compaq tru64 5.0
compaq tru64 5.0_pk4_bl17
compaq tru64 5.0_pk4_bl18
compaq tru64 5.0a
compaq tru64 5.0a_pk3_bl17
compaq tru64 5.0f
compaq tru64 5.1
compaq tru64 5.1_pk3_bl17
compaq tru64 5.1_pk4_bl18
compaq tru64 5.1_pk5_bl19
compaq tru64 5.1_pk6_bl20
compaq tru64 5.1a
compaq tru64 5.1a_pk1_bl1
compaq tru64 5.1a_pk2_bl2
compaq tru64 5.1a_pk3_bl3
compaq tru64 5.1b
compaq tru64 5.1b_pk1_bl1
hp hp-ux 10.00
hp hp-ux 10.01
hp hp-ux 10.08
hp hp-ux 10.09
hp hp-ux 10.10
hp hp-ux 10.16
hp hp-ux 10.20
hp hp-ux 10.24
hp hp-ux 10.26
hp hp-ux 10.30
hp hp-ux 10.34
hp hp-ux 11.00
hp hp-ux 11.0.4
hp hp-ux 11.11
hp hp-ux 11.20
hp hp-ux 11.22
hp hp-ux_series_700 10.20
hp hp-ux_series_800 10.20
hp sis *
sun solaris 2.4
sun solaris 2.5
sun solaris 2.5.1
sun solaris 2.5.1
sun solaris 2.6
sun solaris 7.0
sun solaris 8.0
sun solaris 9.0
sun solaris 9.0
sun solaris 9.0
sun sunos -
sun sunos 5.4
sun sunos 5.5
sun sunos 5.5.1
sun sunos 5.7
sun sunos 5.8



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA16C02-3B8D-4188-898E-048A93F11ADA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:2.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF12CC4-C9CD-479A-8F85-8F947B5B60A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:2.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "623A2E07-2122-4ADE-9932-011DCA4396A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5C563EF-FDED-4193-A66A-06527878BB1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4A267D3-2F49-4E61-B2C9-D8ED2265665E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7199205A-B914-40A1-9C82-A9698511E3C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEC468AB-8B18-4169-8040-614A32444732",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "76A9602B-8E5A-4BF4-81F5-D1152D09FCAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFD0B100-D822-4EBF-8EC9-ADAB8141116B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "196D77DF-E6D4-46D0-BC2C-8804A587CA25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B743E5A3-6B15-4877-9424-A1F1A4214B73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "76A60742-7815-4658-A6F7-147AA48C24B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A1A24F2-9C6B-4DF0-AB04-55D051812DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "120271B8-08A9-4C21-A108-0DA61095A006",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84E6ECDA-DF65-47FF-A42F-FD5C1D864FA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AA859AF-4E4E-4077-8E98-523E617A1DDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9791650-C367-43B6-A0F4-5BB56CE10778",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8340DDA8-77DD-4AEB-B267-F86F64A851B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DCBBEE-1DF0-40FE-B755-1FC35CF16788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "581626E7-47B5-4819-B34F-B6DFD07A12F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BBE9A4A-8AB9-4A97-A106-970FEB08952C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta10:*:*:*:*:*:*",
              "matchCriteriaId": "BD99394C-5408-4A01-8D4E-417FFFFDE9C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta12:*:*:*:*:*:*",
              "matchCriteriaId": "AAB59A24-87DE-4CAD-A2BA-AFCC0B2A55B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta16:*:*:*:*:*:*",
              "matchCriteriaId": "97D641EF-0B69-45A1-B85E-3C9C93AB9D42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "8972211B-6A5B-4095-9CBB-CEF4C23C9C65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "8F81A2AD-90A0-4B97-86A3-92690A0FCA71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "598F74BA-2B71-435E-92B8-9DEADB3311A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A46DF2-8EEB-40C8-B1CA-01BC064BD25E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "581E5904-1A2B-49FF-BE3F-D42019AD816B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6CC4C83-4FB9-4344-AFCB-C260659F81DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAF763B4-58E3-4868-8C92-47DE3E4E5F40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A4FCB77-7FAC-4A4B-851C-2F352B44D3CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEB3923-8F4B-4523-84F9-17D1CFA37F8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "58CD19B4-4BFD-4DE8-B21F-6B6CDE6793C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B82BBB7-CD72-4A33-97D4-B1E51A595323",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5492A89B-8140-4CF7-BE81-09C25A64373A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2A6D5AF-2134-4EC5-B53A-CE95B5505325",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B5FE819-E570-4AEE-BF0C-B9B1960A1AB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "913AF73A-F6DE-4FAF-8A09-02CD33784B27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "661A9B85-09EE-4D38-9160-8EEA6BE07BD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F28941D4-7D1E-4BF9-8E2F-C951978424E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD930C49-512B-4114-8A97-80B1816CFCFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E8553E3-578B-4BE3-BBAD-5589338586E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7EE5C8E-8E2E-4C98-B8C5-B590E44B1EAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A3930ED-DE49-4F01-A904-5D66E34832F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3A51855-94DD-4F2E-BFF8-4ABE4613F962",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "56B76FFE-90CB-4C11-9E9D-FFA896482628",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "74C77927-A67A-4C1B-BB80-18148E1F0FE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C9D22E3-18F8-42F9-993E-81E832B0B125",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BABB5CA-26F4-4DB6-9D43-1C82751DCCA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F323395B-4549-4B54-8BBF-66B1B1B3F563",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:compaq:tru64:4.0b:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E86C510-4F66-4B6B-BD11-E41E20ECAEEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:4.0d:*:*:*:*:*:*:*",
              "matchCriteriaId": "B750254C-A460-4F52-B4A4-636CB2CBE50E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:4.0d_pk9_bl17:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF069023-0716-4806-9A04-1171770940B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:4.0f:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB2B5B59-B0CD-4F49-870B-F8F8BE902965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:4.0f_pk6_bl17:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9A4900F-7A0B-441E-967D-45B1A051A5B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:4.0f_pk7_bl18:*:*:*:*:*:*:*",
              "matchCriteriaId": "F41B68A9-C4EF-47F5-BE84-BD20C073C2D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:4.0g:*:*:*:*:*:*:*",
              "matchCriteriaId": "75546AD4-15DD-45FD-AFFB-8A59CB8D401C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:4.0g_pk3_bl17:*:*:*:*:*:*:*",
              "matchCriteriaId": "38B11F9E-64EE-47D1-A341-62F54382227C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3198FD9F-ACB8-4F59-A896-68A3A7287D78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.0_pk4_bl17:*:*:*:*:*:*:*",
              "matchCriteriaId": "146562A0-D7AA-465D-9F48-5B0E75E4D109",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.0_pk4_bl18:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BC279C2-31D2-4A13-B38B-593FA761361E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C85EF72-0F04-4705-9BED-C921F5FB7860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.0a_pk3_bl17:*:*:*:*:*:*:*",
              "matchCriteriaId": "B86A9A68-DFD4-42FD-A11C-FCBC73E6EDCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.0f:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BE8BFB6-FE31-4C44-9562-76DC47E105B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E296E409-EF32-48FC-88CB-C38C7CF4A239",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1_pk3_bl17:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE0BEA96-837B-4699-BE2E-CCD8F8F3CF38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1_pk4_bl18:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E4DFD7B-4A10-4991-AC26-C8A957E87009",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1_pk5_bl19:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EA62CD1-19EA-46D8-9423-BFFF9FC8CA3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1_pk6_bl20:*:*:*:*:*:*:*",
              "matchCriteriaId": "881FCB3C-DAD8-4883-B185-19A61B76102B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9413090-D930-49DB-B7ED-7035C717B821",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1a_pk1_bl1:*:*:*:*:*:*:*",
              "matchCriteriaId": "168C607C-6170-4936-9A53-AE3AAEBD79F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1a_pk2_bl2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7793736-B551-428D-8A2F-291968E212FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1a_pk3_bl3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AB7AD47-5AF1-4CE0-A295-48567F991EAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1b:*:*:*:*:*:*:*",
              "matchCriteriaId": "55E0D6B2-C319-4DD4-AB4C-F2F35F7806F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1b_pk1_bl1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCEFCB5E-D7DF-48BF-B62A-081C4799F5A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "3187435B-C052-4DBA-AA79-F8AC0287EE14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "53BBFE9A-6846-4625-91AC-47AA0BC0933A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.08:*:*:*:*:*:*:*",
              "matchCriteriaId": "2170549C-80D2-4FF8-AC07-BD4124125B02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.09:*:*:*:*:*:*:*",
              "matchCriteriaId": "066D4E93-366F-42D4-B27D-8AF981F5F2AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "38BFA923-7D80-4F01-AF9F-6F13209948AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "38E41C26-A086-4C9C-83D8-CB910F4B67F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "4259A901-A1CF-44EE-80C4-2031D3FCADC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE98EAD2-838F-42A2-BC90-F739A6639D47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "09070FE3-EF6B-41F6-89D8-3C9E31F3A6BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFD50216-90AC-480E-A11C-E88E64C6D84A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DB008E3-9A00-4D28-8826-A9FCC9F65314",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AB76FE0-BEF3-40D4-B362-0C95CA625A71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux_series_700:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B369244-5327-4946-9C49-AC93AE75866B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux_series_800:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A40F1951-2AC6-402E-95D6-19ECC3F695F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:sis:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC3AECB-D8A1-413E-BC9B-7245B386FCE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:2.4:*:x86:*:*:*:*:*",
              "matchCriteriaId": "1F881110-7B54-49DA-B23A-710273430C44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:2.5:*:x86:*:*:*:*:*",
              "matchCriteriaId": "200D8CB2-0D52-40A8-9CD9-6E4513605201",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:2.5.1:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "54AF87E4-52A4-44CA-B48E-A5BB139E6410",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:2.5.1:*:x86:*:*:*:*:*",
              "matchCriteriaId": "F66BAF35-A8B9-4E95-B270-444206FDD35B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "34EBF074-78C8-41AF-88F1-DA6726E56F8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:7.0:*:x86:*:*:*:*:*",
              "matchCriteriaId": "8F1F312C-413F-4DB4-ABF4-48E33F6FECF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:8.0:*:x86:*:*:*:*:*",
              "matchCriteriaId": "1894C542-AA81-40A9-BF47-AE24C93C1ACB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "A711CDC2-412C-499D-9FA6-7F25B06267C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:9.0:*:x86:*:*:*:*:*",
              "matchCriteriaId": "0B837BB7-5F62-4CD5-9C64-8553C28EA8A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:9.0:x86_update_2:*:*:*:*:*:*",
              "matchCriteriaId": "3F305CBD-4329-44DE-A85C-DE9FF371425E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "369207B4-96FA-4324-9445-98FAE8ECF5DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AAC8954-74A8-4FE3-ABE7-57DA041D9D8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B72953B-E873-4E44-A3CF-12D770A0D416",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "39F847DB-65A9-47DA-BCFA-A179E5E2301A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08003947-A4F1-44AC-84C6-9F8D097EB759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2475113-CFE4-41C8-A86F-F2DA6548D224",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The prescan() function in the address parser (parseaddr.c) in Sendmail before 8.12.9 does not properly handle certain conversions from char and int types, which can cause a length check to be disabled when Sendmail misinterprets an input value as a special \"NOCHAR\" control value, allowing attackers to cause a denial of service and possibly execute arbitrary code via a buffer overflow attack using messages, a different vulnerability than CVE-2002-1337."
    }
  ],
  "id": "CVE-2003-0161",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-04-02T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2003-016.0.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-03:07.sendmail.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.11/SCOSA-2004.11.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20030401-01-P"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000614"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.apple.com/mhonarc/security-announce/msg00028.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-March/004295.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=104896621106790\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=104897487512238\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=104914999806315\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-52620-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-52700-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1001088.1-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.cert.org/advisories/CA-2003-12.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2003/dsa-278"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2003/dsa-290"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200303-27.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/897604"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2003-120.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2003-121.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/316961/30/25250/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/317135/30/25220/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/317135/30/25220/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/321997"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/7230"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2003-016.0.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-03:07.sendmail.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.11/SCOSA-2004.11.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20030401-01-P"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000614"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.apple.com/mhonarc/security-announce/msg00028.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-March/004295.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=104896621106790\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=104897487512238\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=104914999806315\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-52620-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-52700-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1001088.1-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.cert.org/advisories/CA-2003-12.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2003/dsa-278"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2003/dsa-290"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200303-27.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/897604"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2003-120.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2003-121.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/316961/30/25250/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/317135/30/25220/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/317135/30/25220/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/321997"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/7230"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-10 16:15
Modified
2025-02-13 17:16
Summary
IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query on certain tables. IBM X-Force ID: 253357.
Impacted products
Vendor Product Version
ibm db2 10.5.0.11
ibm db2 11.1.4.7
ibm db2 11.5
hp hp-ux -
ibm aix -
linux linux_kernel -
microsoft windows -
oracle solaris -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "522925FD-12E1-4F2A-9036-58B630EBBA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.1.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "112E9B7F-FA07-4B44-9EAE-2CB1121EA33F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:-:*:*",
              "matchCriteriaId": "2788AA73-3346-4454-948E-9C1556DDDEBA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query on certain tables.  IBM X-Force ID:  253357."
    }
  ],
  "id": "CVE-2023-30445",
  "lastModified": "2025-02-13T17:16:24.180",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-10T16:15:51.957",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/253357"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "https://security.netapp.com/advisory/ntap-20230731-0007/"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/7010557"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/253357"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.netapp.com/advisory/ntap-20230731-0007/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/7010557"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "psirt@us.ibm.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2001-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
setrlimit in HP-UX 10.01, 10.10, 10.24, 10.20, 11.00, 11.04 and 11.11 does not properly enforce core file size on processes after setuid or setgid privileges are dropped, which could allow local users to cause a denial of service by exhausting available disk space.
Impacted products
Vendor Product Version
hp hp-ux 10.01
hp hp-ux 10.10
hp hp-ux 10.20
hp hp-ux 10.24
hp hp-ux 11.00
hp hp-ux 11.04
hp hp-ux 11.11



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "53BBFE9A-6846-4625-91AC-47AA0BC0933A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "38BFA923-7D80-4F01-AF9F-6F13209948AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "4259A901-A1CF-44EE-80C4-2031D3FCADC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B7A7B90-9086-4A10-8FB4-1C1D909BC173",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "setrlimit in HP-UX 10.01, 10.10, 10.24, 10.20, 11.00, 11.04 and 11.11 does not properly enforce core file size on processes after setuid or setgid privileges are dropped, which could allow local users to cause a denial of service by exhausting available disk space."
    }
  ],
  "id": "CVE-2001-1564",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/hp/2001-q3/0000.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.iss.net/security_center/static/6810.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/3416"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5159"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/hp/2001-q3/0000.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/security_center/static/6810.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/3416"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5159"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-02-14 02:28
Modified
2025-04-09 00:30
Severity ?
Summary
Distributed SLS daemon (SLSd) on HP-UX B.11.11 allows remote attackers to overwrite arbitrary files and gain privileges via a crafted RPC request.
Impacted products
Vendor Product Version
hp hp-ux 11.11



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Distributed SLS daemon (SLSd) on HP-UX B.11.11 allows remote attackers to overwrite arbitrary files and gain privileges via a crafted RPC request."
    },
    {
      "lang": "es",
      "value": "El demonio SLS distribuido (SLSd) en HP-UX B.11.11 permite a atacantes remotos sobrescribir ficheros y obtener privilegios mediante peticiones RPC."
    }
  ],
  "evaluatorSolution": "See HP\u0027s advisory.",
  "id": "CVE-2007-0915",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-02-14T02:28:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=474"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/33186"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24169"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/22551"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1017630"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/0590"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00862809"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00862809"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32471"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=474"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/33186"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24169"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/22551"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1017630"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/0590"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00862809"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00862809"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32471"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-04-11 00:02
Modified
2025-04-03 01:03
Severity ?
Summary
Unspecified vulnerability in su in HP HP-UX B.11.11, when using the LDAP netgroup feature, allows local users to gain unspecified access.
Impacted products
Vendor Product Version
hp hp-ux 11.11



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in su in HP HP-UX B.11.11, when using the LDAP netgroup feature, allows local users to gain unspecified access."
    }
  ],
  "evaluatorSolution": "HP-UX B.11.11:\r\nInstall PHCO_34545 or later.",
  "id": "CVE-2006-1689",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-04-11T00:02:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/19560"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1015874"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/24449"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/430411/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/430411/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/17400"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/1272"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25691"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1754"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/19560"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1015874"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/24449"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/430411/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/430411/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/17400"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/1272"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25691"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1754"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-06-24 19:15
Modified
2024-11-21 06:01
Summary
IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 9.7, 10.1, 10.5, 11.1, and 11.5, under specific circumstance of a table being dropped while being accessed in another session, could allow an authenticated user to cause a denial of srevice IBM X-Force ID: 203031.
Impacted products
Vendor Product Version
ibm db2 9.7
ibm db2 10.1
ibm db2 10.5
ibm db2 11.1
ibm db2 11.5
hp hp-ux -
ibm aix -
linux linux_kernel -
microsoft windows -
oracle solaris -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE1C4DE6-EB32-4A31-9FAA-D8DA31D8CF05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2952EB24-A015-4EC7-85E3-88588D0AB15B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E232F83-BE4C-4B3E-A5B1-53F9D95F0368",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DC3F2DB-9AE2-4B11-A838-167E857D831D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3977E313-6CD6-42E3-8936-B244CF8127B6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "F5027746-8216-452D-83C5-2F8E9546F2A5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 9.7, 10.1, 10.5, 11.1, and 11.5, under specific circumstance of a table being dropped while being accessed in another session, could allow an authenticated user to cause a denial of srevice IBM X-Force ID: 203031."
    },
    {
      "lang": "es",
      "value": "IBM Db2 para Linux, UNIX y Windows (incluye Db2 Connect Server) versiones 9.7, 10.1, 10.5, 11.1 y 11.5, en circunstancias espec\u00edficas de ca\u00edda de una tabla mientras se accede a ella en otra sesi\u00f3n, podr\u00eda permitir a un usuario autenticado causar una denegaci\u00f3n de servicio.  IBM X-Force ID: 203031"
    }
  ],
  "id": "CVE-2021-29777",
  "lastModified": "2024-11-21T06:01:47.390",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 3.6,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-06-24T19:15:08.453",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/203031"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210720-0006/"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6466373"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/203031"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210720-0006/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6466373"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-829"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-04-22 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Multiple buffer overflows in lp subsystem for HP-UX 10.20 through 11.11 (11i) allow local users to cause a denial of service and possibly execute arbitrary code.
Impacted products
Vendor Product Version
hp hp-ux 10.20
hp hp-ux 11.00
hp hp-ux 11.11



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple buffer overflows in lp subsystem for HP-UX 10.20 through 11.11 (11i) allow local users to cause a denial of service and possibly execute arbitrary code."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples desbordamientos de b\u00fafer en el subsistema lp de HP-UX 10.20 a 11.11 (11i) permite a usuarios locales causar una denegaci\u00f3n de servicio y posiblemente ejecutar c\u00f3digo arbitrario."
    }
  ],
  "id": "CVE-2002-1473",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-04-22T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/hp/2002-q3/0064.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/9992.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/hp/2002-q3/0064.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/9992.php"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1994-06-01 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Vulnerability in hpterm on HP-UX 10.20 allows local users to gain additional privileges.
Impacted products
Vendor Product Version
hp hp-ux *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Vulnerability in hpterm on HP-UX 10.20 allows local users to gain additional privileges."
    }
  ],
  "id": "CVE-1999-0423",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1994-06-01T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9903-093"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9903-093"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1998-01-05 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
ICMP messages to broadcast addresses are allowed, allowing for a Smurf attack that can cause a denial of service.
Impacted products
Vendor Product Version
digital unix 3.2g
digital unix 4.0
digital unix 4.0a
digital unix 4.0b
digital unix 4.0c
digital unix 4.0d
freebsd freebsd 1.1.5.1
freebsd freebsd 2.0.5
freebsd freebsd 2.1.0
freebsd freebsd 2.1.5
freebsd freebsd 2.1.6
freebsd freebsd 2.1.7.1
freebsd freebsd 2.2.2
freebsd freebsd 2.2.3
freebsd freebsd 2.2.4
hp hp-ux 10.20
hp hp-ux 11.00
ibm aix 3.1
ibm aix 3.2
ibm aix 3.2.4
ibm aix 3.2.5
linux linux_kernel 2.0
linux linux_kernel 2.1
netbsd netbsd 1.2
sun solaris 2.4
sun solaris 2.5
sun solaris 2.5.1
sun solaris 2.5.1
sun solaris 2.6
sun sunos -
sun sunos 5.4
sun sunos 5.5
sun sunos 5.5.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:digital:unix:3.2g:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD4B2280-5114-4CBD-9B06-221BD9CE4229",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:digital:unix:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1E08495-C0C5-40A9-A8FF-834F5F6083B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:digital:unix:4.0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "781D13E2-35BB-4D58-A68F-86401D08D438",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:digital:unix:4.0b:*:*:*:*:*:*:*",
              "matchCriteriaId": "07476CFD-859F-4AD7-8514-130E7A86BAE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:digital:unix:4.0c:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5F097D7-CD52-44FC-851C-7DB42E57DCB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:digital:unix:4.0d:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C250283-4343-4569-A6EA-988FB7319AA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:1.1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C496B665-70DA-4B98-A5D1-E2935C0CE840",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "34797660-41F5-4358-B70F-2A40DE48F182",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "27C9E23D-AB82-4AE1-873E-C5493BB96AA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4054D69F-596F-4EB4-BE9A-E2478343F55A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA26ABBE-9973-45FA-9E9B-82170B751219",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.1.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF8F9B2F-E898-4F87-A245-32A41748587B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBDDEC3F-52EB-4E1E-84C4-B472600059EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B58E02AE-38B4-466E-BF73-2F0B80AF7BA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3928D5CF-6FC0-434C-8A80-ABDBF346C2C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE321D29-3312-4F22-B930-1B119DA4BD27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD5E0678-45C7-492A-963C-897494D6878F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E55C28A7-CD21-47CD-AA50-E8B2D89A18E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3C00FC9-AD97-4226-A0EA-7DB14AA592DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "96A6EE7E-C79C-4B25-AFF0-C6638CB3C99A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E4A2912-12AC-4DF1-8023-A0B7DBE9A866",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "55DD3C82-0B7D-4B25-B603-AD6C6D59239A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:2.4:*:x86:*:*:*:*:*",
              "matchCriteriaId": "1F881110-7B54-49DA-B23A-710273430C44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:2.5:*:x86:*:*:*:*:*",
              "matchCriteriaId": "200D8CB2-0D52-40A8-9CD9-6E4513605201",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:2.5.1:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "54AF87E4-52A4-44CA-B48E-A5BB139E6410",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:2.5.1:*:x86:*:*:*:*:*",
              "matchCriteriaId": "F66BAF35-A8B9-4E95-B270-444206FDD35B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "34EBF074-78C8-41AF-88F1-DA6726E56F8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "369207B4-96FA-4324-9445-98FAE8ECF5DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AAC8954-74A8-4FE3-ABE7-57DA041D9D8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B72953B-E873-4E44-A3CF-12D770A0D416",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "39F847DB-65A9-47DA-BCFA-A179E5E2301A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "ICMP messages to broadcast addresses are allowed, allowing for a Smurf attack that can cause a denial of service."
    }
  ],
  "id": "CVE-1999-0513",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1998-01-05T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0513"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0513"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2001-01-09 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Vulnerability in auto_parms and set_parms in HP-UX 11.00 and earlier allows remote attackers to execute arbitrary commands or cause a denial of service.
Impacted products
Vendor Product Version
hp hp-ux 10.01
hp hp-ux 10.10
hp hp-ux 10.20
hp hp-ux 10.24
hp hp-ux 11.00
hp hp-ux 11.4



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "53BBFE9A-6846-4625-91AC-47AA0BC0933A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "38BFA923-7D80-4F01-AF9F-6F13209948AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "4259A901-A1CF-44EE-80C4-2031D3FCADC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F038B325-A982-43FB-9146-E103CCFB5C41",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Vulnerability in auto_parms and set_parms in HP-UX 11.00 and earlier allows remote attackers to execute arbitrary commands or cause a denial of service."
    }
  ],
  "id": "CVE-2000-1126",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-01-09T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/advisories/2850"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/1954"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5655"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/advisories/2850"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/1954"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5655"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-26 21:17
Modified
2024-11-21 07:27
Summary
IBM WebSphere Application Server 8.5 and 9.0 traditional container uses weaker than expected cryptographic keys that could allow an attacker to decrypt sensitive information. This affects only the containerized version of WebSphere Application Server traditional. IBM X-Force ID: 241045.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:8.5:*:*:*:traditional:*:*:*",
              "matchCriteriaId": "6C43FBAC-2DD2-43CB-AC5F-56741BB2A31C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:9.0:*:*:*:traditional:*:*:*",
              "matchCriteriaId": "04523EB8-4CE0-4A44-B319-C3BB59B3B034",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C684FC45-C9BA-4EF0-BD06-BB289450DD21",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:z\\/os:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E97A964-6F9E-4C87-9B90-21AE2C1DF52F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "F5027746-8216-452D-83C5-2F8E9546F2A5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "\nIBM WebSphere Application Server 8.5 and 9.0 traditional container uses weaker than expected cryptographic keys that could allow an attacker to decrypt sensitive information. This affects only the containerized version of WebSphere Application Server traditional. IBM X-Force ID: 241045.\n\n"
    },
    {
      "lang": "es",
      "value": "El contenedor tradicional IBM WebSphere Application Server 8.5 y 9.0 utiliza claves criptogr\u00e1ficas m\u00e1s d\u00e9biles de lo esperado que podr\u00edan permitir a un atacante descifrar informaci\u00f3n confidencial. Esto afecta s\u00f3lo a la versi\u00f3n en contenedores de WebSphere Application Server tradicional. ID de IBM X-Force: 241045."
    }
  ],
  "id": "CVE-2022-43917",
  "lastModified": "2024-11-21T07:27:21.630",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 3.6,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-26T21:17:49.503",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/241045"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6857007"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/241045"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6857007"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-327"
        }
      ],
      "source": "psirt@us.ibm.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-327"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-08-30 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Multiple buffer overflows in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allow local users to gain privileges via (1) lpc, (2) lpd, (3) lpq, (4) lpr, or (5) lprm.
References
cve@mitre.orghttp://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml&dt=11
cve@mitre.orghttp://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml&dt=11
cve@mitre.orghttp://www.kb.cert.org/vuls/id/293305Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.kb.cert.org/vuls/id/557481Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.kb.cert.org/vuls/id/651377Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.kb.cert.org/vuls/id/955065Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.kb.cert.org/vuls/id/965097Third Party Advisory, US Government Resource
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/10016
af854a3a-2127-422b-91ae-364da2661108http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml&dt=11
af854a3a-2127-422b-91ae-364da2661108http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml&dt=11
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/293305Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/557481Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/651377Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/955065Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/965097Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/10016
Impacted products
Vendor Product Version
hp hp-ux 10.20
hp hp-ux 11.00
hp hp-ux 11.04
hp hp-ux 11.11
hp hp-ux 11.22
hp tru64 4.0f
hp tru64 4.0g
hp tru64 5.0a
hp tru64 5.1
hp tru64 5.1a



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B7A7B90-9086-4A10-8FB4-1C1D909BC173",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:4.0f:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E8BA552-394A-4E06-8CAD-24A2F542FD91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:4.0g:*:*:*:*:*:*:*",
              "matchCriteriaId": "E43FAAEF-B0DD-466F-A74E-43CBA4CCF7E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:5.0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3F90BA0-45D4-4089-BFBC-69FD1DB10C5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5840611-A108-48EE-9D5A-4B6DA0621FF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:5.1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "684BEA17-3BFC-4C30-9E8A-411D9D057354",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple buffer overflows in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allow local users to gain privileges via (1) lpc, (2) lpd, (3) lpq, (4) lpr, or (5) lprm."
    }
  ],
  "id": "CVE-2002-1606",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-08-30T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/293305"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/557481"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/651377"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/955065"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/965097"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/293305"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/557481"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/651377"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/955065"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/965097"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-01-28 16:00
Modified
2025-04-11 00:51
Severity ?
Summary
Balabit syslog-ng 2.0, 3.0, 3.1, 3.2 OSE and PE, when running on FreeBSD or HP-UX, does not properly perform cast operations, which causes syslog-ng to use a default value of -1 to create log files with insecure permissions (07777), which allows local users to read and write to these log files.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oneidentity:syslog-ng:2.0:*:*:*:open_source:*:*:*",
              "matchCriteriaId": "AA602F56-CDB9-42CF-B0EB-EA74A5FF5B2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oneidentity:syslog-ng:2.0:*:*:*:premium:*:*:*",
              "matchCriteriaId": "38AA2F0D-C28E-41C1-A633-739E27C2FB34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oneidentity:syslog-ng:3.0:*:*:*:open_source:*:*:*",
              "matchCriteriaId": "FFA1DF8D-21B7-4C55-B801-E7EC3F52F17E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oneidentity:syslog-ng:3.0:*:*:*:premium:*:*:*",
              "matchCriteriaId": "59A4D408-6519-422A-9AFB-FFF4A35E2265",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oneidentity:syslog-ng:3.1:*:*:*:open_source:*:*:*",
              "matchCriteriaId": "A4D0AFDC-381A-4F64-89B3-E1025E786AE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oneidentity:syslog-ng:3.1:*:*:*:premium:*:*:*",
              "matchCriteriaId": "05651F7F-AC3D-43E8-AD9B-317E9BC0C2D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oneidentity:syslog-ng:3.2:*:*:*:open_source:*:*:*",
              "matchCriteriaId": "7E6936EB-0F07-4A88-866E-A93B36603C0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oneidentity:syslog-ng:3.2:*:*:*:premium:*:*:*",
              "matchCriteriaId": "C19115A4-CDE5-4D3C-A090-050028EEB6BB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9EC02F3-3905-460D-8949-3B26394215CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Balabit syslog-ng 2.0, 3.0, 3.1, 3.2 OSE and PE, when running on FreeBSD or HP-UX, does not properly perform cast operations, which causes syslog-ng to use a default value of -1 to create log files with insecure permissions (07777), which allows local users to read and write to these log files."
    },
    {
      "lang": "es",
      "value": "Balabit syslog-ng v2.0, v3.0, v3.1, v3.2 OSE y PE, cuando se ejecutan en FreeBSD o HP-UX, no realiza adecuadamente las operaciones de conversi\u00f3n, esto provoca que syslog-ng emplee un valor por defecto de -1 para crear archivos de registro (log) con permisos no seguros (07777), lo que permite a usuarios locales leer y escribir en estos archivos de registro."
    }
  ],
  "id": "CVE-2011-0343",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.9,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-01-28T16:00:03.390",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608491"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/archive/1/515955/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/45988"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000101.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000102.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608491"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/archive/1/515955/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/45988"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000101.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000102.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1996-06-26 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
The suidperl and sperl program do not give up root privileges when changing UIDs back to the original users, allowing root access.
Impacted products
Vendor Product Version
apple a_ux 3.1.1
digital osf_1 1.3
freebsd freebsd 2.0
freebsd freebsd 2.0.5
freebsd freebsd 2.1.0
hp hp-ux 8
hp hp-ux 9
hp hp-ux 10
ibm aix 3.2.5
ibm aix 4
linux linux_kernel 1.2.0
linux linux_kernel 2.0
nec asl_ux_4800 *
nec ews-ux_v 4.2
nec ews-ux_v 4.2mp
nec up-ux_v 4.2mp



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:a_ux:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A2CCF8-36A1-4E5E-A36F-5E90357A2B42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:digital:osf_1:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B804A762-00CC-4F03-9E6D-31BB36E4159A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1F098C1-D09E-49B4-9B51-E84B6C4EA6CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "34797660-41F5-4358-B70F-2A40DE48F182",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "27C9E23D-AB82-4AE1-873E-C5493BB96AA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:8:*:*:*:*:*:*:*",
              "matchCriteriaId": "19587780-3515-484C-BCB4-F2BB90106C5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:9:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E54D276-792B-40D2-B39B-5050028DE988",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC96D014-7CE2-4F61-BBAF-507829C542EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3C00FC9-AD97-4226-A0EA-7DB14AA592DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BAE3D61-9D78-46D7-87EB-5A33ECF86F83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:1.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCE246DE-641C-44A3-9FCC-5131655DBC1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "96A6EE7E-C79C-4B25-AFF0-C6638CB3C99A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:nec:asl_ux_4800:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "81B329CB-C41D-4487-A492-C34DC68899B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:nec:ews-ux_v:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFDDBA47-A0E3-4EB2-868A-A9B998B0154E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:nec:ews-ux_v:4.2mp:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CF54267-A293-44B1-BD9A-14CD39F732C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:nec:up-ux_v:4.2mp:*:*:*:*:*:*:*",
              "matchCriteriaId": "875BE14D-96DC-4973-B077-40C7DFC75B02",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The suidperl and sperl program do not give up root privileges when changing UIDs back to the original users, allowing root access."
    }
  ],
  "id": "CVE-1999-0138",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1996-06-26T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0138"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0138"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-02-10 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in BIND 9.2.0 in HP-UX B.11.00, B.11.11, and B.11.23 allows remote attackers to cause a denial of service.
Impacted products
Vendor Product Version
hp hp-ux 11.00
hp hp-ux 11.11
hp hp-ux 11.23



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.23:*:ia64_64-bit:*:*:*:*:*",
              "matchCriteriaId": "D73D159B-C3D8-4BBD-8BAA-E9E8D3AD3A04",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unknown vulnerability in BIND 9.2.0 in HP-UX B.11.00, B.11.11, and B.11.23 allows remote attackers to cause a denial of service."
    }
  ],
  "id": "CVE-2005-0364",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-02-10T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=110805105200470\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/14220/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19276"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5690"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=110805105200470\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/14220/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19276"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5690"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-08-01 16:17
Modified
2025-04-09 00:30
Severity ?
Summary
Unspecified vulnerability in the Address and Routing Parameter Area (ARPA) transport functionality in HP-UX B.11.11, B.11.23, and B.11.31 allows remote attackers to cause an unspecified denial of service via unknown vectors.
Impacted products
Vendor Product Version
hp hp-ux 11.11
hp hp-ux 11.23
hp hp-ux 11.31



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "32310AFE-38CC-4C6C-AE13-54C18720F2C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FC82871-E47F-4431-AAE0-A714D7D22670",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in the Address and Routing Parameter Area (ARPA) transport functionality in HP-UX B.11.11, B.11.23, and B.11.31 allows remote attackers to cause an unspecified denial of service via unknown vectors."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en la funcionalidad de transporte Address and Routing Parameter Area (ARPA) de HP-UX B.11.11, B.11.23, y B.11.31 permite a atacantes remotos provocar una denegaci\u00f3n de servicio mediante vectores no especificados."
    }
  ],
  "id": "CVE-2007-4125",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-08-01T16:17:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01087206"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01087206"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/26279"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/25147"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securitytracker.com/id?1018482"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/2728"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35702"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5243"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01087206"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01087206"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/26279"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/25147"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securitytracker.com/id?1018482"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/2728"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35702"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5243"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1996-11-03 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Vulnerability in ppl in HP-UX 10.x and earlier allows local users to gain root privileges by forcing ppl to core dump.
Impacted products
Vendor Product Version
hp hp-ux *
hp hp-ux 9



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "992B5A83-60E4-490B-803D-C9C2E12C7BBD",
              "versionEndIncluding": "10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:9:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E54D276-792B-40D2-B39B-5050028DE988",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Vulnerability in ppl in HP-UX 10.x and earlier allows local users to gain root privileges by forcing ppl to core dump."
    }
  ],
  "id": "CVE-1999-1161",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1996-11-03T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://ciac.llnl.gov/ciac/bulletins/h-32.shtml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=87602167420102\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=87602167420103\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory",
        "URL Repurposed"
      ],
      "url": "http://www.codetalker.com/advisories/vendor/hp/hpsbux9704-057.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.iss.net/security_center/static/7438.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://ciac.llnl.gov/ciac/bulletins/h-32.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=87602167420102\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=87602167420103\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory",
        "URL Repurposed"
      ],
      "url": "http://www.codetalker.com/advisories/vendor/hp/hpsbux9704-057.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/security_center/static/7438.php"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-02-08 21:30
Modified
2025-04-09 00:30
Severity ?
Summary
Unspecified vulnerability in NFS in HP ONCplus B.11.31.05 and earlier for HP-UX B.11.31 allows local users to cause a denial of service via unknown vectors.
Impacted products
Vendor Product Version
hp oncplus *
hp oncplus b.11.31_01
hp oncplus b.11.31_02
hp oncplus b.11.31_03
hp oncplus b.11.31_04
hp hp-ux b.11.31



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:oncplus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2354EA2-3F33-4FA8-BEF7-1203A6B53D4F",
              "versionEndIncluding": "b.11.31_05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:oncplus:b.11.31_01:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AFB6E25-120A-473B-9ECD-0B1F18E88947",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:oncplus:b.11.31_02:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1F3FE14-EC1C-40CB-881B-D435AEA9D975",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:oncplus:b.11.31_03:*:*:*:*:*:*:*",
              "matchCriteriaId": "6965559A-0400-4B74-B867-9DAA639D339B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:oncplus:b.11.31_04:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2F966DA-FBC8-4708-8806-F44910BEFCB2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:b.11.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "B64BBA96-FB3C-46AC-9A29-50EE02714FE9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in NFS in HP ONCplus B.11.31.05 and earlier for HP-UX B.11.31 allows local users to cause a denial of service via unknown vectors."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad sin especificar en NFS en HP ONCplus B.11.31.05 y anteriores para HP-UX B.11.31, permite a usuarios locales provocar una denegaci\u00f3n de servicio a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2009-0206",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 4.9,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-02-08T21:30:09.767",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=123394068325944\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=123394068325944\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/33860"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/33653"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2009/0350"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48556"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=123394068325944\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=123394068325944\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/33860"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/33653"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2009/0350"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48556"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1997-09-01 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
HP-UX 9.x and 10.x running X windows may allow local attackers to gain privileges via (1) vuefile, (2) vuepad, (3) dtfile, or (4) dtpad, which do not authenticate users.
Impacted products
Vendor Product Version
hp hp-ux 9
hp hp-ux 10



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:9:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E54D276-792B-40D2-B39B-5050028DE988",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC96D014-7CE2-4F61-BBAF-507829C542EA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "HP-UX 9.x and 10.x running X windows may allow local attackers to gain privileges via (1) vuefile, (2) vuepad, (3) dtfile, or (4) dtpad, which do not authenticate users."
    }
  ],
  "id": "CVE-1999-1133",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1997-09-01T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=87602880019776\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/499"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=87602880019776\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/499"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-07-01 15:15
Modified
2024-11-21 04:43
Summary
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 is vulnerable to a buffer overflow, which could allow an authenticated local attacker to execute arbitrary code on the system as root. IBM X-Force ID: 158519.
Impacted products
Vendor Product Version
ibm db2 9.7.0.0
ibm db2 9.7.0.1
ibm db2 9.7.0.2
ibm db2 9.7.0.3
ibm db2 9.7.0.4
ibm db2 9.7.0.5
ibm db2 9.7.0.6
ibm db2 9.7.0.7
ibm db2 9.7.0.8
ibm db2 9.7.0.9
ibm db2 9.7.0.10
ibm db2 9.7.0.11
ibm db2 10.1.0.0
ibm db2 10.1.0.1
ibm db2 10.1.0.2
ibm db2 10.1.0.3
ibm db2 10.1.0.4
ibm db2 10.1.0.5
ibm db2 10.1.0.6
ibm db2 10.5.0.0
ibm db2 10.5.0.1
ibm db2 10.5.0.2
ibm db2 10.5.0.3
ibm db2 10.5.0.4
ibm db2 10.5.0.5
ibm db2 10.5.0.6
ibm db2 10.5.0.7
ibm db2 10.5.0.8
ibm db2 10.5.0.9
ibm db2 10.5.0.10
ibm db2 11.1.0.0
ibm db2 11.1.1.1
ibm db2 11.1.2.2
ibm db2 11.1.3.3
ibm db2 11.1.4.4
hp hp-ux -
ibm aix -
linux linux_kernel -
oracle solaris -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "37B04412-3F3F-4918-A1DE-C99AF2EE9605",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8A8E221-7045-4BAD-9B29-ABBC5216559D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "56C39DC1-AD23-4F26-9727-EC0FBDF84BEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2513D42C-E558-4CC7-88D3-BB44F1B40157",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F441BE8-AEC0-44F0-875E-03C65A45CF68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "036E9715-CFAA-4F2A-B432-181EDCA3D812",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A55FBA0-4DFC-493D-91EF-EB56C241F9CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B539123F-B8AC-4051-9458-A780C68E9667",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3958E50-1F97-4C06-AF22-C635FB2557A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "57AC4D14-805A-42F6-9348-D13C9A48136F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B54C55B-9288-4E04-B0D6-6765E5217DFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA99C5A3-D43E-4942-AE87-8DA46FCDCD47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC0406EF-7EEF-4616-B1AD-A6E498FB6516",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5FA4086-9B5D-4352-B717-3F826DE17D4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD79FF24-6C10-437B-86AF-E211B8C6FDC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7ABB145C-44EE-47F5-9439-DE6433F8008E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F138E08-6808-4371-9E9C-096B01126B1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "813AE6CA-39B5-448C-8781-F2C3B499160A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E19D90B2-0B71-498B-8428-B27950E1D2A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C577979-79CC-4DE2-8433-64595190A5E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B27E1F7-888C-40EE-85FF-B5DC099828C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "57DCF076-B475-41E6-B1ED-44FBC99238C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDB1972D-F7FC-4ABA-9DEE-9953D2572944",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D276299-D403-4C41-ACBF-A23383CB3FD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5830263A-6970-43B8-BF08-2886327004A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F67DD01-F0E6-420E-A144-A8DD001BBBA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA78533-899B-4482-97A7-7E2730C18C7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "E036B621-7EE1-41E0-AAEC-D13FCB17B2EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EB95E38-7A78-4798-B0E2-814DAE1153A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B95F778-8E2B-4A6D-BA3B-254F87B492BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.1.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E17D042-0EE4-4F81-8E39-D8730D792BCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "62B40593-EA0D-4134-BBA0-35DA70D3C6B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.1.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "177780EE-76F9-41D9-83C9-48C5DFCF8702",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.1.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E38BC34-066B-4B4D-929F-4E5C6BCB1442",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.1.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "23910ECC-960A-44DF-BA8D-C1553D088EAF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "F5027746-8216-452D-83C5-2F8E9546F2A5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 is vulnerable to a buffer overflow, which could allow an authenticated local attacker to execute arbitrary code on the system as root. IBM X-Force ID: 158519."
    },
    {
      "lang": "es",
      "value": "IBM DB2 para Linux, UNIX y Windows (incluye DB2 Connect Server) versiones 9.7, 10.1, 10.5, y 11.1 es vulnerable a un desbordamiento de b\u00fafer, lo que podr\u00eda permitir que un atacante local autenticado ejecute c\u00f3digo arbitrario en el sistema como root. IBM X-Force ID: 158519."
    }
  ],
  "id": "CVE-2019-4154",
  "lastModified": "2024-11-21T04:43:15.033",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 8.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.5,
        "impactScore": 5.9,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-07-01T15:15:12.227",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/109024"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/158519"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/docview.wss?uid=ibm10880737"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/109024"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/158519"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/docview.wss?uid=ibm10880737"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-07-19 22:59
Modified
2025-04-12 10:46
Summary
ISC BIND 9.x before 9.9.9-P2, 9.10.x before 9.10.4-P2, and 9.11.x before 9.11.0b2, when lwresd or the named lwres option is enabled, allows remote attackers to cause a denial of service (daemon crash) via a long request that uses the lightweight resolver protocol.
References
cve@mitre.orghttp://www.securityfocus.com/bid/92037Third Party Advisory, VDB Entry
cve@mitre.orghttp://www.securitytracker.com/id/1036360Third Party Advisory, VDB Entry
cve@mitre.orghttps://access.redhat.com/errata/RHBA-2017:0651Third Party Advisory
cve@mitre.orghttps://access.redhat.com/errata/RHBA-2017:1767Third Party Advisory
cve@mitre.orghttps://access.redhat.com/errata/RHSA-2017:2533Third Party Advisory
cve@mitre.orghttps://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05321107Patch, Vendor Advisory
cve@mitre.orghttps://kb.isc.org/article/AA-01393/74/CVE-2016-2775Patch, Vendor Advisory
cve@mitre.orghttps://kb.isc.org/article/AA-01435Broken Link
cve@mitre.orghttps://kb.isc.org/article/AA-01436Broken Link
cve@mitre.orghttps://kb.isc.org/article/AA-01438Broken Link
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7T2WJP5ELO4ZRSBXSETIZ3GAO6KOEFTA/
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MZUCSMEOZIZ2R2SKA4FPLTOVZHJBAOWC/
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ5STNEUHBNEPUHJT7CYEVSMATFYMIX7/
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TT754KDUJTKOASJODJX7FKHCOQ6EC7UX/
cve@mitre.orghttps://security.gentoo.org/glsa/201610-07Third Party Advisory
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20160722-0002/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/92037Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1036360Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHBA-2017:0651Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHBA-2017:1767Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2533Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05321107Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://kb.isc.org/article/AA-01393/74/CVE-2016-2775Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://kb.isc.org/article/AA-01435Broken Link
af854a3a-2127-422b-91ae-364da2661108https://kb.isc.org/article/AA-01436Broken Link
af854a3a-2127-422b-91ae-364da2661108https://kb.isc.org/article/AA-01438Broken Link
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7T2WJP5ELO4ZRSBXSETIZ3GAO6KOEFTA/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MZUCSMEOZIZ2R2SKA4FPLTOVZHJBAOWC/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ5STNEUHBNEPUHJT7CYEVSMATFYMIX7/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TT754KDUJTKOASJODJX7FKHCOQ6EC7UX/
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201610-07Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20160722-0002/Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:b.11.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "B64BBA96-FB3C-46AC-9A29-50EE02714FE9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "493B9A51-FA5C-4E94-871F-83AE4ED9EA1D",
              "versionEndIncluding": "9.9.8",
              "versionStartIncluding": "9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "667502D2-746A-4FE6-8752-ED19ADA20981",
              "versionEndIncluding": "9.10.3",
              "versionStartIncluding": "9.10.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.9.9:-:*:*:*:*:*:*",
              "matchCriteriaId": "2A2CF04B-BF26-43F9-8BF4-CEBB9BE3AE55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.9.9:b1:*:*:*:*:*:*",
              "matchCriteriaId": "B74D9C8B-886C-4D77-AD5F-393B8CAA732F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.9.9:b2:*:*:*:*:*:*",
              "matchCriteriaId": "ACDB1CD1-7A0C-4418-ADFF-EDE393FB2703",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.9.9:p1:*:*:*:*:*:*",
              "matchCriteriaId": "376915CA-6BDB-423E-B216-64B098344DD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.9.9:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "FC3883FE-39B5-4D0D-BB5B-0C6F032C9487",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.9.9:s1:*:*:*:*:*:*",
              "matchCriteriaId": "21FBF6B7-BA47-46AC-B7EB-3A3A2E985BFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.9.9:s1rc1:*:*:*:*:*:*",
              "matchCriteriaId": "EAA63832-F627-4495-B135-C0BBC4B0CB1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.10.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "477AA5E9-2C6F-4CCC-B596-F3DF5AAB13C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.10.4:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "CCF5FAB8-202C-4892-90C9-237292E840D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.10.4:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "4B059C6D-9CB3-48A8-8E9C-AD83000A422A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.10.4:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "1F463911-2412-433F-87E9-AE9F22846A7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.10.4:p1:*:*:*:*:*:*",
              "matchCriteriaId": "BB2D2132-62E8-4E73-A0BF-4790DAFC5558",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.11.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "83538F7C-B8A7-4B8F-B0CB-E92400FF2456",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.11.0:alpha1:*:*:*:*:*:*",
              "matchCriteriaId": "1A6E457F-750E-445E-8655-72B0D0342F6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.11.0:alpha2:*:*:*:*:*:*",
              "matchCriteriaId": "5C2775BB-32E1-4407-8094-1F7FD86943F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.11.0:alpha3:*:*:*:*:*:*",
              "matchCriteriaId": "5A22E38E-0D40-40BA-8FFE-A499F12D041E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.11.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "F88EAF34-A2F3-4189-AD37-510A9E997F78",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*",
              "matchCriteriaId": "E79AB8DD-C907-4038-A931-1A5A4CFB6A5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*",
              "matchCriteriaId": "C729D5D1-ED95-443A-9F53-5D7C2FD9B80C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1D81A1-CD24-4B17-8AFD-DC95E90AD7D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "807C024A-F8E8-4B48-A349-4C68CD252CA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F96E3779-F56A-45FF-BB3D-4980527D721E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CF73560-2F5B-4723-A8A1-9AADBB3ADA00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BF3C7A5-9117-42C7-BEA1-4AA378A582EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "83737173-E12E-4641-BC49-0BD84A6B29D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C8D871B-AEA1-4407-AEE3-47EC782250FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6755B6AD-0422-467B-8115-34A60B1D1A40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "ISC BIND 9.x before 9.9.9-P2, 9.10.x before 9.10.4-P2, and 9.11.x before 9.11.0b2, when lwresd or the named lwres option is enabled, allows remote attackers to cause a denial of service (daemon crash) via a long request that uses the lightweight resolver protocol."
    },
    {
      "lang": "es",
      "value": "ISC BIND 9.x en versiones anteriores a 9.9.9-P2, 9.10.x en versiones anteriores a 9.10.4-P2 y 9.11.x en versiones anteriores a 9.11.0b2, cuando lwresd o la opci\u00f3n nombrada lwres est\u00e1 habilitada, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda del demonio) a trav\u00e9s de una petici\u00f3n larga que utiliza el protocolo ligero de resoluci\u00f3n."
    }
  ],
  "id": "CVE-2016-2775",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-07-19T22:59:00.147",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/92037"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1036360"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHBA-2017:0651"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHBA-2017:1767"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2533"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05321107"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://kb.isc.org/article/AA-01393/74/CVE-2016-2775"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "https://kb.isc.org/article/AA-01435"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "https://kb.isc.org/article/AA-01436"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "https://kb.isc.org/article/AA-01438"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7T2WJP5ELO4ZRSBXSETIZ3GAO6KOEFTA/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MZUCSMEOZIZ2R2SKA4FPLTOVZHJBAOWC/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ5STNEUHBNEPUHJT7CYEVSMATFYMIX7/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TT754KDUJTKOASJODJX7FKHCOQ6EC7UX/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201610-07"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20160722-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/92037"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1036360"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHBA-2017:0651"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHBA-2017:1767"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2533"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05321107"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://kb.isc.org/article/AA-01393/74/CVE-2016-2775"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://kb.isc.org/article/AA-01435"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://kb.isc.org/article/AA-01436"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://kb.isc.org/article/AA-01438"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7T2WJP5ELO4ZRSBXSETIZ3GAO6KOEFTA/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MZUCSMEOZIZ2R2SKA4FPLTOVZHJBAOWC/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NJ5STNEUHBNEPUHJT7CYEVSMATFYMIX7/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TT754KDUJTKOASJODJX7FKHCOQ6EC7UX/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201610-07"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20160722-0002/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-04-04 12:27
Modified
2025-04-11 00:51
Severity ?
Summary
Unspecified vulnerability in the OS-Core.CORE2-KRN fileset in HP HP-UX B.11.23 and B.11.31 allows local users to cause a denial of service via unknown vectors.
Impacted products
Vendor Product Version
hp hp-ux b.11.23
hp hp-ux b.11.31



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:b.11.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "12C73959-3E02-4847-8962-651D652800EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:b.11.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "B64BBA96-FB3C-46AC-9A29-50EE02714FE9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in the OS-Core.CORE2-KRN fileset in HP HP-UX B.11.23 and B.11.31 allows local users to cause a denial of service via unknown vectors."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en el conjunto de archivos OS-Core.CORE2-KRN en HP HP-UX vB.11.23 y vB.11.31, permite a usuarios locales provocar una denegaci\u00f3n de servicio a trav\u00e9s de vectores desconocidos."
    }
  ],
  "id": "CVE-2011-0891",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 4.4,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:M/Au:S/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 2.7,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-04-04T12:27:56.607",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02753287"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02753287"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://www.securitytracker.com/id?1025279"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02753287"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02753287"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1025279"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-03-07 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in Sendmail 5.79 to 8.12.7 allows remote attackers to execute arbitrary code via certain formatted address fields, related to sender and recipient header comments as processed by the crackaddr function of headers.c.
References
cve@mitre.orgftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-002.txt.ascBroken Link
cve@mitre.orgftp://ftp.sco.com/pub/updates/OpenServer/CSSA-2003-SCO.6Broken Link
cve@mitre.orgftp://ftp.sco.com/pub/updates/UnixWare/CSSA-2003-SCO.5Broken Link
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20030301-01-PBroken Link
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000571Broken Link
cve@mitre.orghttp://frontal2.mandriva.com/security/advisories?name=MDKSA-2003:028Broken Link
cve@mitre.orghttp://marc.info/?l=bugtraq&m=104673778105192&w=2Third Party Advisory
cve@mitre.orghttp://marc.info/?l=bugtraq&m=104678739608479&w=2Third Party Advisory
cve@mitre.orghttp://marc.info/?l=bugtraq&m=104678862109841&w=2Third Party Advisory
cve@mitre.orghttp://marc.info/?l=bugtraq&m=104678862409849&w=2Third Party Advisory
cve@mitre.orghttp://marc.info/?l=bugtraq&m=104679411316818&w=2Third Party Advisory
cve@mitre.orghttp://www-1.ibm.com/support/search.wss?rs=0&q=IY40500&apar=onlyBroken Link
cve@mitre.orghttp://www-1.ibm.com/support/search.wss?rs=0&q=IY40501&apar=onlyBroken Link
cve@mitre.orghttp://www-1.ibm.com/support/search.wss?rs=0&q=IY40502&apar=onlyBroken Link
cve@mitre.orghttp://www.cert.org/advisories/CA-2003-07.htmlBroken Link, Patch, Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.debian.org/security/2003/dsa-257Broken Link
cve@mitre.orghttp://www.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21950Broken Link, Patch, Vendor Advisory
cve@mitre.orghttp://www.iss.net/security_center/static/10748.phpBroken Link
cve@mitre.orghttp://www.kb.cert.org/vuls/id/398025Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2003-073.htmlBroken Link
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2003-074.htmlBroken Link
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2003-227.htmlBroken Link
cve@mitre.orghttp://www.securityfocus.com/bid/6991Broken Link, Exploit, Patch, Third Party Advisory, VDB Entry, Vendor Advisory
cve@mitre.orghttp://www.sendmail.org/8.12.8.htmlBroken Link, Patch, Vendor Advisory
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2222Broken Link
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-002.txt.ascBroken Link
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.sco.com/pub/updates/OpenServer/CSSA-2003-SCO.6Broken Link
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.sco.com/pub/updates/UnixWare/CSSA-2003-SCO.5Broken Link
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20030301-01-PBroken Link
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000571Broken Link
af854a3a-2127-422b-91ae-364da2661108http://frontal2.mandriva.com/security/advisories?name=MDKSA-2003:028Broken Link
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=104673778105192&w=2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=104678739608479&w=2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=104678862109841&w=2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=104678862409849&w=2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=104679411316818&w=2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-1.ibm.com/support/search.wss?rs=0&q=IY40500&apar=onlyBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www-1.ibm.com/support/search.wss?rs=0&q=IY40501&apar=onlyBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www-1.ibm.com/support/search.wss?rs=0&q=IY40502&apar=onlyBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.cert.org/advisories/CA-2003-07.htmlBroken Link, Patch, Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2003/dsa-257Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21950Broken Link, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.iss.net/security_center/static/10748.phpBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/398025Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2003-073.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2003-074.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2003-227.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/6991Broken Link, Exploit, Patch, Third Party Advisory, VDB Entry, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.sendmail.org/8.12.8.htmlBroken Link, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2222Broken Link



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6D3A2C0-B076-4351-8085-DA3A37117453",
              "versionEndExcluding": "8.9.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AE239ED-94EE-40C7-9133-D1F4779A2E0C",
              "versionEndExcluding": "8.11.6",
              "versionStartIncluding": "8.10.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "64788C22-64F9-41DB-A4C2-BFCD6DBD8EE6",
              "versionEndExcluding": "8.12.8",
              "versionStartIncluding": "8.12.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hp:alphaserver_sc:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5556D665-3792-4832-9EEE-D1122C9BF98E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "D1FD0EB4-E744-4465-AFEE-A3C807C9C993",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "1D866A7D-F0B9-4EA3-93C6-1E7C2C2A861F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "38BFA923-7D80-4F01-AF9F-6F13209948AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DB008E3-9A00-4D28-8826-A9FCC9F65314",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E10D9BF9-FCC7-4680-AD3A-95757FC005EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "78E8C3A4-9FA7-4F2A-8C65-D4404715E674",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBA2E3A3-EB9B-4B20-B754-EEC914FB1D47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AC78BA4-70F4-4B9F-93C2-B107E4DCC418",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "28A10F5A-067E-4DD8-B585-ABCD6F6B324E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69C7B4A8-E8D0-425C-B979-17E85458B0C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F538D2B-1AE1-4766-830E-CF7999181128",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:8:*:*:*:*:*:*:*",
              "matchCriteriaId": "722A52CF-4C6E-44D3-90C4-D2F72A40EF58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F864AD7-53A2-4225-870F-062876CE45DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "369207B4-96FA-4324-9445-98FAE8ECF5DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08003947-A4F1-44AC-84C6-9F8D097EB759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2475113-CFE4-41C8-A86F-F2DA6548D224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:windriver:bsdos:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "18B197B3-AA07-440F-A733-80B7CE07B3D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:windriver:bsdos:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "42761237-75A9-4E8C-8202-3CA3EB3D1ACC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:windriver:bsdos:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FAFD2BC-330C-4357-B8C7-F451C6282869",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:windriver:platform_sa:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2151D858-F6D4-472E-9CC7-A8EA26E27CC7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in Sendmail 5.79 to 8.12.7 allows remote attackers to execute arbitrary code via certain formatted address fields, related to sender and recipient header comments as processed by the crackaddr function of headers.c."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en Sendmail 5.79 a la 8.12.7 que permite a atacantes remotos la ejecuci\u00f3n arbitraria de c\u00f3digo mediante ciertos campos de direcci\u00f3n formateados, relativos a comentarios de cabecera de emisor y receptor, procesados por la funci\u00f3n crackaddr del fichero headers.c."
    }
  ],
  "id": "CVE-2002-1337",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-03-07T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-002.txt.asc"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://ftp.sco.com/pub/updates/OpenServer/CSSA-2003-SCO.6"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://ftp.sco.com/pub/updates/UnixWare/CSSA-2003-SCO.5"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20030301-01-P"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000571"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2003:028"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=104673778105192\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=104678739608479\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=104678862109841\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=104678862409849\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=104679411316818\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY40500\u0026apar=only"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY40501\u0026apar=only"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY40502\u0026apar=only"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.cert.org/advisories/CA-2003-07.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.debian.org/security/2003/dsa-257"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21950"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.iss.net/security_center/static/10748.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/398025"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2003-073.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2003-074.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2003-227.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Exploit",
        "Patch",
        "Third Party Advisory",
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/6991"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.sendmail.org/8.12.8.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2222"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-002.txt.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://ftp.sco.com/pub/updates/OpenServer/CSSA-2003-SCO.6"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://ftp.sco.com/pub/updates/UnixWare/CSSA-2003-SCO.5"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20030301-01-P"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000571"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2003:028"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=104673778105192\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=104678739608479\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=104678862109841\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=104678862409849\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=104679411316818\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY40500\u0026apar=only"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY40501\u0026apar=only"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY40502\u0026apar=only"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.cert.org/advisories/CA-2003-07.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.debian.org/security/2003/dsa-257"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21950"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.iss.net/security_center/static/10748.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/398025"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2003-073.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2003-074.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2003-227.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Exploit",
        "Patch",
        "Third Party Advisory",
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/6991"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.sendmail.org/8.12.8.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2222"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-02-26 17:28
Modified
2025-04-09 00:30
Severity ?
Summary
Multiple unspecified vulnerabilities in JP1/Cm2/Network Node Manager (NNM) before 07-10-05, and before 08-00-02 in the 08-x series, allow remote attackers to execute arbitrary code, cause a denial of service, or trigger invalid Web utility behavior.
Impacted products
Vendor Product Version
hitachi hi_ux_we2 *
hitachi cm2-network_node_manager 05_00
microsoft all_windows abstract_cpe
hitachi cm2-network_node_manager 05_00
hp hp-ux *
hitachi cm2-network_node_manager_250 05_00
hitachi cm2-network_node_manager_250 05_00_c
microsoft all_windows abstract_cpe
hitachi cm2-network_node_manager_250 05_00
hitachi cm2-network_node_manager_250 05_00_a
hitachi hi_ux_we2 *
hitachi cm2-network_node_manager_250 05_00
hp hp-ux *
hitachi jp1-cm2-network_node_manager 05_20
hitachi jp1-cm2-network_node_manager 05_20_e
hitachi jp1-cm2-network_node_manager 06_00
hitachi jp1-cm2-network_node_manager 06_50_a
hitachi jp1-cm2-network_node_manager 06_51
hitachi jp1-cm2-network_node_manager 06_71_c
microsoft all_windows abstract_cpe
hitachi jp1-cm2-network_node_manager 05_20
hitachi jp1-cm2-network_node_manager 05_20_e
hitachi jp1-cm2-network_node_manager 05_20_f
hitachi jp1-cm2-network_node_manager 06_00
hitachi jp1-cm2-network_node_manager 06_50_a
hitachi jp1-cm2-network_node_manager 06_51
hitachi jp1-cm2-network_node_manager 06_71_c
hitachi jp1-cm2-network_node_manager 06_71_d
sun solaris *
hitachi jp1-cm2-network_node_manager 05_20
hitachi jp1-cm2-network_node_manager 05_20_e
hitachi jp1-cm2-network_node_manager 06_00
hitachi jp1-cm2-network_node_manager 06_50_a
hitachi jp1-cm2-network_node_manager 06_51
hitachi jp1-cm2-network_node_manager 06_71_c
hp hp-ux *
hitachi jp1-cm2-network_node_manager_250 05_20
hitachi jp1-cm2-network_node_manager_250 05_20_e
hitachi jp1-cm2-network_node_manager_250 06_00
hitachi jp1-cm2-network_node_manager_250 06_50_a
hitachi jp1-cm2-network_node_manager_250 06_51
hitachi jp1-cm2-network_node_manager_250 06_71_c
microsoft all_windows abstract_cpe
hitachi jp1-cm2-network_node_manager_250 05_20
hitachi jp1-cm2-network_node_manager_250 05_20_e
hitachi jp1-cm2-network_node_manager_250 05_20_f
hitachi jp1-cm2-network_node_manager_250 06_00
hitachi jp1-cm2-network_node_manager_250 06_50_a
hitachi jp1-cm2-network_node_manager_250 06_51
hitachi jp1-cm2-network_node_manager_250 06_71_c
hitachi jp1-cm2-network_node_manager_250 06_71_d
sun solaris *
hitachi jp1-cm2-network_node_manager_250 05_20
hitachi jp1-cm2-network_node_manager_250 05_20_e
hitachi jp1-cm2-network_node_manager_250 06_00
hitachi jp1-cm2-network_node_manager_250 06_50_a
hitachi jp1-cm2-network_node_manager_250 06_51
hitachi jp1-cm2-network_node_manager_250 06_71_c
hp hp-ux *
hitachi jp1-cm2-network_node_manager 07_00
hitachi jp1-cm2-network_node_manager 07_10_04
microsoft all_windows abstract_cpe
hitachi jp1-cm2-network_node_manager 07_00
hitachi jp1-cm2-network_node_manager 07_10_04
sun solaris *
hitachi jp1-cm2-network_node_manager 07_00
hitachi jp1-cm2-network_node_manager 07_10_04
hp pa-risc *
hitachi jp1-cm2-network_node_manager_starter 08_00
hitachi jp1-cm2-network_node_manager_starter 08_00_01
microsoft all_windows abstract_cpe
hitachi jp1-cm2-network_node_manager_starter 08_00
hitachi jp1-cm2-network_node_manager_starter 08_00_01
hp ipfilter *
hitachi jp1-cm2-network_node_manager_starter 08_00
hitachi jp1-cm2-network_node_manager_starter 08_00_01
hp pa-risc *
hitachi jp1-cm2-network_node_manager_starter_250 08_00
hitachi jp1-cm2-network_node_manager_starter_250 08_00_01
sun solaris *
hitachi jp1-cm2-network_node_manager_starter 08_00
hitachi jp1-cm2-network_node_manager_starter 08_00_01
microsoft all_windows abstract_cpe
hitachi jp1-cm2-network_node_manager_starter_250 08_00
hitachi jp1-cm2-network_node_manager_starter_250 08_00_01
hp ipfilter *
hitachi jp1-cm2-network_node_manager_starter_250 08_00
hitachi jp1-cm2-network_node_manager_starter_250 08_00_01
hp hp-ux *
hitachi cm2-network_node_manager 05_00
hitachi cm2-network_node_manager 05_00_c
sun solaris *
hitachi jp1-cm2-network_node_manager_starter_250 08_00
hitachi jp1-cm2-network_node_manager_starter_250 08_00_01



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hitachi:hi_ux_we2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F142415-BFE4-4C6D-9163-1595F36499B0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hitachi:cm2-network_node_manager:05_00:*:enterprise:*:*:*:*:*",
              "matchCriteriaId": "85C7FB22-C9C3-476A-B820-6F54B79ED15B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:all_windows:abstract_cpe:*:*:*:*:*:*:*",
              "matchCriteriaId": "595E948E-30B9-4E08-B7A7-73AFD1C29FA2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hitachi:cm2-network_node_manager:05_00:*:unlimited:*:*:*:*:*",
              "matchCriteriaId": "80ABF7BD-0DB3-4B0B-B486-A2AC6E940273",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hitachi:cm2-network_node_manager_250:05_00:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC536BD0-32DA-4D73-9606-07F71C137D27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:cm2-network_node_manager_250:05_00_c:*:*:*:*:*:*:*",
              "matchCriteriaId": "83C2BDC7-2A71-493B-8F2A-2B77EF99C829",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:all_windows:abstract_cpe:*:*:*:*:*:*:*",
              "matchCriteriaId": "595E948E-30B9-4E08-B7A7-73AFD1C29FA2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hitachi:cm2-network_node_manager_250:05_00:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC536BD0-32DA-4D73-9606-07F71C137D27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:cm2-network_node_manager_250:05_00_a:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFC5C01F-1E30-4F58-987B-1A2A2D005B37",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hitachi:hi_ux_we2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F142415-BFE4-4C6D-9163-1595F36499B0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hitachi:cm2-network_node_manager_250:05_00:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC536BD0-32DA-4D73-9606-07F71C137D27",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager:05_20:*:enterprise:*:*:*:*:*",
              "matchCriteriaId": "97B05744-D8C4-40E1-B228-D660D54A3523",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager:05_20_e:*:enterprise:*:*:*:*:*",
              "matchCriteriaId": "76BEF6D5-0F4E-469A-A30D-7448BF0EA238",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager:06_00:*:enterprise:*:*:*:*:*",
              "matchCriteriaId": "6722267F-64FB-4B0C-A740-254A997C85E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager:06_50_a:*:enterprise:*:*:*:*:*",
              "matchCriteriaId": "48E937E6-B444-4EF3-8332-5F717BD30353",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager:06_51:*:enterprise:*:*:*:*:*",
              "matchCriteriaId": "B3E4F71E-6A8E-461B-AF58-6EAAA30BDB6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager:06_71_c:*:enterprise:*:*:*:*:*",
              "matchCriteriaId": "632D72EC-CF39-4B05-83CA-99D281BA48B2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:all_windows:abstract_cpe:*:*:*:*:*:*:*",
              "matchCriteriaId": "595E948E-30B9-4E08-B7A7-73AFD1C29FA2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager:05_20:*:enterprise:*:*:*:*:*",
              "matchCriteriaId": "97B05744-D8C4-40E1-B228-D660D54A3523",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager:05_20_e:*:enterprise:*:*:*:*:*",
              "matchCriteriaId": "76BEF6D5-0F4E-469A-A30D-7448BF0EA238",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager:05_20_f:*:enterprise:*:*:*:*:*",
              "matchCriteriaId": "1781910F-991C-45B2-9614-A5CA3C65BD33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager:06_00:*:enterprise:*:*:*:*:*",
              "matchCriteriaId": "6722267F-64FB-4B0C-A740-254A997C85E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager:06_50_a:*:enterprise:*:*:*:*:*",
              "matchCriteriaId": "48E937E6-B444-4EF3-8332-5F717BD30353",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager:06_51:*:enterprise:*:*:*:*:*",
              "matchCriteriaId": "B3E4F71E-6A8E-461B-AF58-6EAAA30BDB6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager:06_71_c:*:enterprise:*:*:*:*:*",
              "matchCriteriaId": "632D72EC-CF39-4B05-83CA-99D281BA48B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager:06_71_d:*:enterprise:*:*:*:*:*",
              "matchCriteriaId": "26433FCC-5405-49AF-8A62-6E238EB1E8CC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:sun:solaris:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "469B74F2-4B89-42B8-8638-731E92D463B9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager:05_20:*:enterprise:*:*:*:*:*",
              "matchCriteriaId": "97B05744-D8C4-40E1-B228-D660D54A3523",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager:05_20_e:*:enterprise:*:*:*:*:*",
              "matchCriteriaId": "76BEF6D5-0F4E-469A-A30D-7448BF0EA238",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager:06_00:*:enterprise:*:*:*:*:*",
              "matchCriteriaId": "6722267F-64FB-4B0C-A740-254A997C85E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager:06_50_a:*:enterprise:*:*:*:*:*",
              "matchCriteriaId": "48E937E6-B444-4EF3-8332-5F717BD30353",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager:06_51:*:enterprise:*:*:*:*:*",
              "matchCriteriaId": "B3E4F71E-6A8E-461B-AF58-6EAAA30BDB6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager:06_71_c:*:enterprise:*:*:*:*:*",
              "matchCriteriaId": "632D72EC-CF39-4B05-83CA-99D281BA48B2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager_250:05_20:*:*:*:*:*:*:*",
              "matchCriteriaId": "D104967C-D81D-4C43-93B3-AC9A0CCC0191",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager_250:05_20_e:*:*:*:*:*:*:*",
              "matchCriteriaId": "34138FC6-37C5-4BB9-828D-0535A061173B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager_250:06_00:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B340E4D-21CC-4241-867D-A3407758EFA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager_250:06_50_a:*:*:*:*:*:*:*",
              "matchCriteriaId": "77C22F31-0ACF-4A3B-AED8-041EF7C97826",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager_250:06_51:*:*:*:*:*:*:*",
              "matchCriteriaId": "397C05A6-9BBF-4DAC-BA91-7A03AC76E66F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager_250:06_71_c:*:*:*:*:*:*:*",
              "matchCriteriaId": "8436526F-1A2D-442F-ADB3-B2FCF1DB76A4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:all_windows:abstract_cpe:*:*:*:*:*:*:*",
              "matchCriteriaId": "595E948E-30B9-4E08-B7A7-73AFD1C29FA2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager_250:05_20:*:*:*:*:*:*:*",
              "matchCriteriaId": "D104967C-D81D-4C43-93B3-AC9A0CCC0191",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager_250:05_20_e:*:*:*:*:*:*:*",
              "matchCriteriaId": "34138FC6-37C5-4BB9-828D-0535A061173B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager_250:05_20_f:*:*:*:*:*:*:*",
              "matchCriteriaId": "13EB7530-9E36-471C-964B-591A36E0D04B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager_250:06_00:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B340E4D-21CC-4241-867D-A3407758EFA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager_250:06_50_a:*:*:*:*:*:*:*",
              "matchCriteriaId": "77C22F31-0ACF-4A3B-AED8-041EF7C97826",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager_250:06_51:*:*:*:*:*:*:*",
              "matchCriteriaId": "397C05A6-9BBF-4DAC-BA91-7A03AC76E66F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager_250:06_71_c:*:*:*:*:*:*:*",
              "matchCriteriaId": "8436526F-1A2D-442F-ADB3-B2FCF1DB76A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager_250:06_71_d:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3B0AB54-91E2-43B0-9647-85D52C27B7CA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:sun:solaris:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "469B74F2-4B89-42B8-8638-731E92D463B9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager_250:05_20:*:*:*:*:*:*:*",
              "matchCriteriaId": "D104967C-D81D-4C43-93B3-AC9A0CCC0191",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager_250:05_20_e:*:*:*:*:*:*:*",
              "matchCriteriaId": "34138FC6-37C5-4BB9-828D-0535A061173B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager_250:06_00:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B340E4D-21CC-4241-867D-A3407758EFA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager_250:06_50_a:*:*:*:*:*:*:*",
              "matchCriteriaId": "77C22F31-0ACF-4A3B-AED8-041EF7C97826",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager_250:06_51:*:*:*:*:*:*:*",
              "matchCriteriaId": "397C05A6-9BBF-4DAC-BA91-7A03AC76E66F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager_250:06_71_c:*:*:*:*:*:*:*",
              "matchCriteriaId": "8436526F-1A2D-442F-ADB3-B2FCF1DB76A4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager:07_00:*:*:*:*:*:*:*",
              "matchCriteriaId": "EED44E31-D5C0-4389-894D-54ADAF10C632",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager:07_10_04:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7CD2E91-42B5-424E-9013-78F9978D0087",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:all_windows:abstract_cpe:*:*:*:*:*:*:*",
              "matchCriteriaId": "595E948E-30B9-4E08-B7A7-73AFD1C29FA2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager:07_00:*:*:*:*:*:*:*",
              "matchCriteriaId": "EED44E31-D5C0-4389-894D-54ADAF10C632",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager:07_10_04:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7CD2E91-42B5-424E-9013-78F9978D0087",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:sun:solaris:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "469B74F2-4B89-42B8-8638-731E92D463B9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager:07_00:*:*:*:*:*:*:*",
              "matchCriteriaId": "EED44E31-D5C0-4389-894D-54ADAF10C632",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager:07_10_04:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7CD2E91-42B5-424E-9013-78F9978D0087",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hp:pa-risc:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BBF2333-9086-4F28-90D2-D240A7F60222",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager_starter:08_00:*:enterprise:*:*:*:*:*",
              "matchCriteriaId": "2E920F8D-B077-4D86-B665-C50D3FA679D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager_starter:08_00_01:*:enterprise:*:*:*:*:*",
              "matchCriteriaId": "9AF94E77-8C4D-41A7-A32B-8B454BDF14A9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:all_windows:abstract_cpe:*:*:*:*:*:*:*",
              "matchCriteriaId": "595E948E-30B9-4E08-B7A7-73AFD1C29FA2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager_starter:08_00:*:enterprise:*:*:*:*:*",
              "matchCriteriaId": "2E920F8D-B077-4D86-B665-C50D3FA679D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager_starter:08_00_01:*:enterprise:*:*:*:*:*",
              "matchCriteriaId": "9AF94E77-8C4D-41A7-A32B-8B454BDF14A9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:ipfilter:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA02499F-0E90-4E07-938D-453BE1E46DAB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager_starter:08_00:*:enterprise:*:*:*:*:*",
              "matchCriteriaId": "2E920F8D-B077-4D86-B665-C50D3FA679D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager_starter:08_00_01:*:enterprise:*:*:*:*:*",
              "matchCriteriaId": "9AF94E77-8C4D-41A7-A32B-8B454BDF14A9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hp:pa-risc:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BBF2333-9086-4F28-90D2-D240A7F60222",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager_starter_250:08_00:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC3631FF-103A-4A9B-AE8D-F7BA4C72FAE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager_starter_250:08_00_01:*:*:*:*:*:*:*",
              "matchCriteriaId": "7915A6FC-71EF-4305-B74C-9D623C9D978E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:sun:solaris:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "469B74F2-4B89-42B8-8638-731E92D463B9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager_starter:08_00:*:enterprise:*:*:*:*:*",
              "matchCriteriaId": "2E920F8D-B077-4D86-B665-C50D3FA679D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager_starter:08_00_01:*:enterprise:*:*:*:*:*",
              "matchCriteriaId": "9AF94E77-8C4D-41A7-A32B-8B454BDF14A9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:all_windows:abstract_cpe:*:*:*:*:*:*:*",
              "matchCriteriaId": "595E948E-30B9-4E08-B7A7-73AFD1C29FA2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager_starter_250:08_00:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC3631FF-103A-4A9B-AE8D-F7BA4C72FAE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager_starter_250:08_00_01:*:*:*:*:*:*:*",
              "matchCriteriaId": "7915A6FC-71EF-4305-B74C-9D623C9D978E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:ipfilter:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA02499F-0E90-4E07-938D-453BE1E46DAB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager_starter_250:08_00:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC3631FF-103A-4A9B-AE8D-F7BA4C72FAE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager_starter_250:08_00_01:*:*:*:*:*:*:*",
              "matchCriteriaId": "7915A6FC-71EF-4305-B74C-9D623C9D978E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hitachi:cm2-network_node_manager:05_00:*:enterprise:*:*:*:*:*",
              "matchCriteriaId": "85C7FB22-C9C3-476A-B820-6F54B79ED15B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:cm2-network_node_manager:05_00_c:*:enterprise:*:*:*:*:*",
              "matchCriteriaId": "84F5701E-EA63-4B0F-811D-960079619D20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:sun:solaris:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "469B74F2-4B89-42B8-8638-731E92D463B9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager_starter_250:08_00:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC3631FF-103A-4A9B-AE8D-F7BA4C72FAE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hitachi:jp1-cm2-network_node_manager_starter_250:08_00_01:*:*:*:*:*:*:*",
              "matchCriteriaId": "7915A6FC-71EF-4305-B74C-9D623C9D978E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple unspecified vulnerabilities in JP1/Cm2/Network Node Manager (NNM) before 07-10-05, and before 08-00-02 in the 08-x series, allow remote attackers to execute arbitrary code, cause a denial of service, or trigger invalid Web utility behavior."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades no especificadas en JP1/Cm2/Network Node Manager (NNM) anterior a 07-10-05, y anterior a 08-00-02 en la serie 08-x, permiten a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n, provocar una denegaci\u00f3n de servicio, o disparar un comportamiento inv\u00e1lido de la herramienta Web."
    }
  ],
  "id": "CVE-2007-1093",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-02-26T17:28:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/33528"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/33529"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24276"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.hitachi-support.com/security_e/vuls_e/HS07-002_e/index-e.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/0739"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32682"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32683"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/33528"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/33529"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24276"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.hitachi-support.com/security_e/vuls_e/HS07-002_e/index-e.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/0739"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32682"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32683"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-94"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2008-11-04 18:29
Modified
2025-04-09 00:30
Severity ?
Summary
Unspecified vulnerability in HP System Management Homepage (SMH) 2.2.6 and earlier on HP-UX B.11.11 and B.11.23, and SMH 2.2.6 and 2.2.8 and earlier on HP-UX B.11.23 and B.11.31, allows local users to gain "unauthorized access" via unknown vectors, possibly related to temporary file permissions.
Impacted products
Vendor Product Version
hp hp-ux 11.11
hp hp-ux 11.23
hp system_management_homepage *
hp system_management_homepage 2.0.0
hp system_management_homepage 2.0.1
hp system_management_homepage 2.0.2
hp system_management_homepage 2.1
hp system_management_homepage 2.1.0-103
hp system_management_homepage 2.1.0-103\(a\)
hp system_management_homepage 2.1.0-109
hp system_management_homepage 2.1.0-118
hp system_management_homepage 2.1.1
hp system_management_homepage 2.1.2
hp system_management_homepage 2.1.2-127
hp system_management_homepage 2.1.3
hp system_management_homepage 2.1.3.132
hp system_management_homepage 2.1.4
hp system_management_homepage 2.1.4-143
hp system_management_homepage 2.1.5
hp system_management_homepage 2.1.5-146
hp system_management_homepage 2.1.6
hp system_management_homepage 2.1.6-156
hp system_management_homepage 2.1.7
hp system_management_homepage 2.1.7-168
hp system_management_homepage 2.1.8
hp system_management_homepage 2.1.8-177
hp system_management_homepage 2.1.9
hp system_management_homepage 2.1.9-178
hp system_management_homepage 2.1.10
hp system_management_homepage 2.1.10-186
hp system_management_homepage 2.1.11
hp system_management_homepage 2.1.11-197
hp system_management_homepage 2.1.12-118
hp system_management_homepage 2.1.12-200
hp system_management_homepage *
hp system_management_homepage 2.0.0
hp system_management_homepage 2.0.1
hp system_management_homepage 2.0.2
hp system_management_homepage 2.1
hp system_management_homepage 2.1.0-103
hp system_management_homepage 2.1.0-103\(a\)
hp system_management_homepage 2.1.0-109
hp system_management_homepage 2.1.0-118
hp system_management_homepage 2.1.1
hp system_management_homepage 2.1.2
hp system_management_homepage 2.1.2-127
hp system_management_homepage 2.1.3
hp system_management_homepage 2.1.3.132
hp system_management_homepage 2.1.4
hp system_management_homepage 2.1.4-143
hp system_management_homepage 2.1.5
hp system_management_homepage 2.1.5-146
hp system_management_homepage 2.1.6
hp system_management_homepage 2.1.6-156
hp system_management_homepage 2.1.7
hp system_management_homepage 2.1.7-168
hp system_management_homepage 2.1.8
hp system_management_homepage 2.1.8-177
hp system_management_homepage 2.1.9
hp system_management_homepage 2.1.9-178
hp system_management_homepage 2.1.10
hp system_management_homepage 2.1.10-186
hp system_management_homepage 2.1.11
hp system_management_homepage 2.1.11-197
hp system_management_homepage 2.1.12-118
hp system_management_homepage 2.1.12-200
hp system_management_homepage 2.2.6
hp hp-ux 11.11
hp hp-ux 11.23
hp hp-ux 11.31



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "32310AFE-38CC-4C6C-AE13-54C18720F2C0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EC644AD-85F1-4985-849B-9AB54A401042",
              "versionEndIncluding": "2.2.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD9A9442-18B7-4858-AB3A-19FE272A5C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "90042282-9151-4D8E-8093-D85E57BD332C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3EF92B4-AAC3-4957-9D8F-1796C2045962",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D44CEFC1-CE95-4549-A981-C3F259075B77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.0-103:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C035D5C-90ED-4259-B05C-BEF93D81F42F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.0-103\\(a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "824996A5-C2CC-4FC5-8705-F6B4D69F39B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.0-109:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DBF9F0E-AA30-4E5A-B23E-DD895303245C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.0-118:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA2005B3-1914-4B4B-892A-8CCC0F39EF6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFA42455-F9B9-49BD-BAFA-4A02C554ECE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6426924C-AA5C-4C93-AB8B-9314CD010139",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.2-127:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D7DCF4F-609A-497B-A32E-3D946EC2EE07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6E5C789-9827-47DF-A47C-454DF7687E59",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.3.132:*:*:*:*:*:*:*",
              "matchCriteriaId": "D85F0390-B076-4B54-9E4E-67472FF3759E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "29FE29FC-AD24-4C89-9AAC-9D49C54A5CC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.4-143:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ECF53BE-0E3A-41F8-AFD2-29CA3F2D0C22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "20EBB25A-A1DE-4943-9EE5-0FCF21A55666",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.5-146:*:*:*:*:*:*:*",
              "matchCriteriaId": "C43EF082-E9AB-41D3-B7AF-936B84BB6AEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B61485E4-6EC1-4886-AB47-F5BC8E72A08A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.6-156:*:*:*:*:*:*:*",
              "matchCriteriaId": "203163D8-15E8-4F2D-A807-7643EA0D6920",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E354FF4-5CDD-4B79-B56C-2C774B235D78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.7-168:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC9CEFE-23C2-4455-BE6F-51D26487D3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3DACC6F-DCE8-4890-BE47-488CB7B2DF77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.8-177:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D0DA8D6-3B1D-4935-855E-9431EB4BA683",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AFAF26C-7BFE-479E-880C-B13E78780625",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.9-178:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC95912B-8C95-4CA8-BDA7-76074E20E362",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "3162C720-A042-48D8-A598-5CC9845C5715",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.10-186:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEDD728B-9E92-4EC8-BD61-6E1AE300CE35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEEE1E4-1883-411E-A4BA-985041880439",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.11-197:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E3E3BC1-A986-4942-80FA-5911428F8E3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.12-118:*:*:*:*:*:*:*",
              "matchCriteriaId": "7038AC00-8A30-49CB-956D-715053A920D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.12-200:*:*:*:*:*:*:*",
              "matchCriteriaId": "F425004A-EC16-44E8-A297-21F33F802FE8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC0E18B8-6613-42D0-97BA-E13AE2B152C9",
              "versionEndIncluding": "2.2.8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD9A9442-18B7-4858-AB3A-19FE272A5C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "90042282-9151-4D8E-8093-D85E57BD332C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3EF92B4-AAC3-4957-9D8F-1796C2045962",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D44CEFC1-CE95-4549-A981-C3F259075B77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.0-103:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C035D5C-90ED-4259-B05C-BEF93D81F42F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.0-103\\(a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "824996A5-C2CC-4FC5-8705-F6B4D69F39B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.0-109:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DBF9F0E-AA30-4E5A-B23E-DD895303245C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.0-118:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA2005B3-1914-4B4B-892A-8CCC0F39EF6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFA42455-F9B9-49BD-BAFA-4A02C554ECE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6426924C-AA5C-4C93-AB8B-9314CD010139",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.2-127:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D7DCF4F-609A-497B-A32E-3D946EC2EE07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6E5C789-9827-47DF-A47C-454DF7687E59",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.3.132:*:*:*:*:*:*:*",
              "matchCriteriaId": "D85F0390-B076-4B54-9E4E-67472FF3759E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "29FE29FC-AD24-4C89-9AAC-9D49C54A5CC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.4-143:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ECF53BE-0E3A-41F8-AFD2-29CA3F2D0C22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "20EBB25A-A1DE-4943-9EE5-0FCF21A55666",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.5-146:*:*:*:*:*:*:*",
              "matchCriteriaId": "C43EF082-E9AB-41D3-B7AF-936B84BB6AEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B61485E4-6EC1-4886-AB47-F5BC8E72A08A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.6-156:*:*:*:*:*:*:*",
              "matchCriteriaId": "203163D8-15E8-4F2D-A807-7643EA0D6920",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E354FF4-5CDD-4B79-B56C-2C774B235D78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.7-168:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC9CEFE-23C2-4455-BE6F-51D26487D3DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3DACC6F-DCE8-4890-BE47-488CB7B2DF77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.8-177:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D0DA8D6-3B1D-4935-855E-9431EB4BA683",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AFAF26C-7BFE-479E-880C-B13E78780625",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.9-178:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC95912B-8C95-4CA8-BDA7-76074E20E362",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "3162C720-A042-48D8-A598-5CC9845C5715",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.10-186:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEDD728B-9E92-4EC8-BD61-6E1AE300CE35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEEE1E4-1883-411E-A4BA-985041880439",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.11-197:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E3E3BC1-A986-4942-80FA-5911428F8E3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.12-118:*:*:*:*:*:*:*",
              "matchCriteriaId": "7038AC00-8A30-49CB-956D-715053A920D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.1.12-200:*:*:*:*:*:*:*",
              "matchCriteriaId": "F425004A-EC16-44E8-A297-21F33F802FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:system_management_homepage:2.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C14DB20-E22E-466E-A3CD-C841CFDF2A6E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "32310AFE-38CC-4C6C-AE13-54C18720F2C0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FC82871-E47F-4431-AAE0-A714D7D22670",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in HP System Management Homepage (SMH) 2.2.6 and earlier on HP-UX B.11.11 and B.11.23, and SMH 2.2.6 and 2.2.8 and earlier on HP-UX B.11.23 and B.11.31, allows local users to gain \"unauthorized access\" via unknown vectors, possibly related to temporary file permissions."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en HP System Management Homepage (SMH) v2.2.6 y anteriores en HP-UX B.11.11 y B.11.23, y SMH 2.2.6 y 2.2.8  y anteriores en HP-UX B.11.23 y B.11.31; permite a usuarios locales obtener \"acceso no autorizado\" a trav\u00e9s de vectores desconocidos. Puede que est\u00e9 relacionado con los permisos de los ficheros temporales."
    }
  ],
  "id": "CVE-2008-4413",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 6.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:S/C:C/I:C/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.1,
        "impactScore": 9.2,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2008-11-04T18:29:47.870",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=122581539223159\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=122581539223159\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/49521"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/32544"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/4545"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1021133"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2008/2999"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46313"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=122581539223159\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=122581539223159\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/49521"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/32544"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/4545"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1021133"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/2999"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46313"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-03-16 16:15
Modified
2024-11-21 04:43
Summary
IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD is vulnerable to a denial of service attack that would allow an authenticated user to crash the queue and require a restart due to an error processing error messages. IBM X-Force ID: 170967.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:mq:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "307594DE-42ED-4BCA-9E0B-E8ECA97DB799",
              "versionEndExcluding": "8.0.0.14",
              "versionStartIncluding": "8.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:*:*:*:*:lts:*:*:*",
              "matchCriteriaId": "F65B1AC1-C86A-44B0-83A3-29101FACCEFE",
              "versionEndIncluding": "9.0.0.9",
              "versionStartIncluding": "9.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:*:*:*:*:continuous_delivery:*:*:*",
              "matchCriteriaId": "0602BE96-C9C3-43FD-8F10-CA9B71805B43",
              "versionEndExcluding": "9.1.4",
              "versionStartIncluding": "9.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:*:*:*:*:lts:*:*:*",
              "matchCriteriaId": "B0E59D46-75D6-486D-8016-0B1BF8F8EB69",
              "versionEndExcluding": "9.1.0.4",
              "versionStartIncluding": "9.1.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq_appliance:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "540183D8-751B-4442-9A2A-95D26AB8D23B",
              "versionEndExcluding": "8.0.0.14",
              "versionStartIncluding": "8.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_mq:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C3893D3-0770-4E09-B6C5-B16EA587E217",
              "versionEndIncluding": "7.5.0.9",
              "versionStartIncluding": "7.1.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD is vulnerable to a denial of service attack that would allow an authenticated user to crash the queue and require a restart due to an error processing error messages. IBM X-Force ID: 170967."
    },
    {
      "lang": "es",
      "value": "IBM MQ e IBM MQ Appliance versiones 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS y 9.1 CD, es vulnerable a un ataque de denegaci\u00f3n de servicio que permitir\u00eda a un usuario autenticado bloquear la cola y requerir un reinicio debido a un fallo al procesar los mensajes de error. ID de IBM X-Force: 170967."
    }
  ],
  "id": "CVE-2019-4656",
  "lastModified": "2024-11-21T04:43:56.300",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-03-16T16:15:12.670",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/170967"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/1135095"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/170967"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/1135095"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unspecified vulnerability in the ied command in HP-UX 10.10, 10.20, and 11.0 allows local users to view "normally invisible data" via unknown attack vectors.
Impacted products
Vendor Product Version
hp hp-ux 10.10
hp hp-ux 10.20
hp hp-ux 11.00



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "38BFA923-7D80-4F01-AF9F-6F13209948AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in the ied command in HP-UX 10.10, 10.20, and 11.0 allows local users to view \"normally invisible data\" via unknown attack vectors."
    }
  ],
  "id": "CVE-2002-2270",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 3.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/advisories/4742"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/advisories/4742"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/6317"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10777"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5311"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/advisories/4742"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/advisories/4742"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/6317"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10777"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5311"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2008-05-21 13:24
Modified
2025-04-09 00:30
Severity ?
Summary
Unspecified vulnerability in useradd on HP-UX B.11.11, B.11.23, and B.11.31 allows local users to access arbitrary files and directories via unspecified vectors.
Impacted products
Vendor Product Version
hp hp-ux 11.11
hp hp-ux 11.23
hp hp-ux 11.31



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "32310AFE-38CC-4C6C-AE13-54C18720F2C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FC82871-E47F-4431-AAE0-A714D7D22670",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in useradd on HP-UX B.11.11, B.11.23, and B.11.31 allows local users to access arbitrary files and directories via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en useradd de HP-UX B.11.11, B.11.23 y B.11.31, permite a usuarios locales acceder a archivos arbitrariamente a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2008-1660",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 6.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 9.2,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2008-05-21T13:24:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=121130252706976\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=121130252706976\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30308"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1020045"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/29286"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2008/1570"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42523"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5558"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=121130252706976\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=121130252706976\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30308"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1020045"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/29286"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/1570"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42523"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5558"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-01-26 15:15
Modified
2024-11-21 05:33
Summary
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 192025.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FBC4C46-A044-4A5C-80EF-2BCBF9351CEB",
              "versionEndIncluding": "7.0.0.45",
              "versionStartIncluding": "7.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E596AE8A-34AD-43F3-A97E-DC79CE517C8B",
              "versionEndIncluding": "8.0.0.15",
              "versionStartIncluding": "8.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "382E5CBC-38E3-4F5C-8110-CA35E92DC943",
              "versionEndIncluding": "8.5.5.18",
              "versionStartIncluding": "8.5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F390039E-A164-4AFF-8C63-0ED129F17C04",
              "versionEndIncluding": "9.0.5.6",
              "versionStartIncluding": "9.0.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C684FC45-C9BA-4EF0-BD06-BB289450DD21",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:z\\/os:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E97A964-6F9E-4C87-9B90-21AE2C1DF52F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "F5027746-8216-452D-83C5-2F8E9546F2A5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 192025."
    },
    {
      "lang": "es",
      "value": "IBM WebSphere Application Server versiones 7.0, 8.0, 8.5 y 9.0, es vulnerable a un ataque de tipo XML External Entity Injection (XXE) al procesar datos XML.\u0026#xa0;Un atacante remoto podr\u00eda aprovechar esta vulnerabilidad para exponer informaci\u00f3n confidencial o consumir recursos de memoria.\u0026#xa0;IBM X-Force ID: 192025"
    }
  ],
  "id": "CVE-2020-4949",
  "lastModified": "2024-11-21T05:33:27.897",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.4,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 8.2,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.2,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 8.2,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-01-26T15:15:13.493",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/192025"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6408244"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/192025"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6408244"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-611"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2008-05-13 20:20
Modified
2025-04-09 00:30
Severity ?
Summary
Unspecified vulnerability in the FTP server for HP-UX B.11.11, B.11.23, and B.11.31 allows remote authenticated users to cause a denial of service (FTP server outage) via unknown attack vectors.
Impacted products
Vendor Product Version
hp hp-ux 11.11
hp hp-ux 11.23
hp hp-ux 11.31



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "32310AFE-38CC-4C6C-AE13-54C18720F2C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FC82871-E47F-4431-AAE0-A714D7D22670",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in the FTP server for HP-UX B.11.11, B.11.23, and B.11.31 allows remote authenticated users to cause a denial of service (FTP server outage) via unknown attack vectors."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en el servidor FTP de HP-UX B.11.11, B.11.23, y B.11.31 permite a usuarios remotos autenticados provocar una denegaci\u00f3n de servicio (parada del servicio FTP) a trav\u00e9s de vectores de ataque desconocidos."
    }
  ],
  "id": "CVE-2008-0713",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2008-05-13T20:20:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01446326"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01446326"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30195"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/29160"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1020005"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2008/1475/references"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42357"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5289"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01446326"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01446326"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30195"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/29160"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1020005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/1475/references"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42357"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5289"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
The installation program for HP-UX Visualize Conference B.11.00.11 running on HP-UX 11.00 and 11.11 installs /etc/dt and its subdirecties with insecure permissions, which allows local users to read or write arbitrary files.
Impacted products
Vendor Product Version
hp hp-ux 11.00
hp hp-ux 11.11
hp visualize_conference_ftp b.11.00.11



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:visualize_conference_ftp:b.11.00.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD9C6CAE-0049-4D81-8F54-EF9298315DF9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The installation program for HP-UX Visualize Conference B.11.00.11 running on HP-UX 11.00 and 11.11 installs /etc/dt and its subdirecties with insecure permissions, which allows local users to read or write arbitrary files."
    }
  ],
  "id": "CVE-2002-2263",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 6.6,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 9.2,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/advisories/4766"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/6357"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10838"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/advisories/4766"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/6357"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10838"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-16"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-10-06 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
A "potential buffer overflow in ruleset parsing" for Sendmail 8.12.9, when using the nonstandard rulesets (1) recipient (2), final, or (3) mailer-specific envelope recipients, has unknown consequences.
References
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000742
cve@mitre.orghttp://marc.info/?l=bugtraq&m=106383437615742&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=106398718909274&w=2
cve@mitre.orghttp://www.debian.org/security/2003/dsa-384
cve@mitre.orghttp://www.kb.cert.org/vuls/id/108964US Government Resource
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2003:092
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2003-283.html
cve@mitre.orghttp://www.securityfocus.com/bid/8649Vendor Advisory
cve@mitre.orghttp://www.sendmail.org/8.12.10.htmlPatch
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/13216
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3606
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A595
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000742
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=106383437615742&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=106398718909274&w=2
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2003/dsa-384
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/108964US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2003:092
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2003-283.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/8649Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.sendmail.org/8.12.10.htmlPatch
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/13216
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3606
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A595
Impacted products
Vendor Product Version
sendmail advanced_message_server 1.2
sendmail advanced_message_server 1.3
sendmail sendmail 2.6
sendmail sendmail 2.6.1
sendmail sendmail 2.6.2
sendmail sendmail 3.0
sendmail sendmail 3.0.1
sendmail sendmail 3.0.2
sendmail sendmail 3.0.3
sendmail sendmail 8.8.8
sendmail sendmail 8.9.0
sendmail sendmail 8.9.1
sendmail sendmail 8.9.2
sendmail sendmail 8.9.3
sendmail sendmail 8.10
sendmail sendmail 8.10.1
sendmail sendmail 8.10.2
sendmail sendmail 8.11.0
sendmail sendmail 8.11.1
sendmail sendmail 8.11.2
sendmail sendmail 8.11.3
sendmail sendmail 8.11.4
sendmail sendmail 8.11.5
sendmail sendmail 8.11.6
sendmail sendmail 8.12
sendmail sendmail 8.12
sendmail sendmail 8.12
sendmail sendmail 8.12
sendmail sendmail 8.12
sendmail sendmail 8.12.0
sendmail sendmail 8.12.1
sendmail sendmail 8.12.2
sendmail sendmail 8.12.3
sendmail sendmail 8.12.4
sendmail sendmail 8.12.5
sendmail sendmail 8.12.6
sendmail sendmail 8.12.7
sendmail sendmail 8.12.8
sendmail sendmail 8.12.9
sendmail sendmail_pro 8.9.2
sendmail sendmail_pro 8.9.3
sendmail sendmail_switch 2.1
sendmail sendmail_switch 2.1.1
sendmail sendmail_switch 2.1.2
sendmail sendmail_switch 2.1.3
sendmail sendmail_switch 2.1.4
sendmail sendmail_switch 2.1.5
sendmail sendmail_switch 2.2
sendmail sendmail_switch 2.2.1
sendmail sendmail_switch 2.2.2
sendmail sendmail_switch 2.2.3
sendmail sendmail_switch 2.2.4
sendmail sendmail_switch 2.2.5
sendmail sendmail_switch 3.0
sendmail sendmail_switch 3.0.1
sendmail sendmail_switch 3.0.2
sendmail sendmail_switch 3.0.3
apple mac_os_x 10.2
apple mac_os_x 10.2.1
apple mac_os_x 10.2.2
apple mac_os_x 10.2.3
apple mac_os_x 10.2.4
apple mac_os_x 10.2.5
apple mac_os_x 10.2.6
apple mac_os_x_server 10.2
apple mac_os_x_server 10.2.1
apple mac_os_x_server 10.2.2
apple mac_os_x_server 10.2.3
apple mac_os_x_server 10.2.4
apple mac_os_x_server 10.2.5
apple mac_os_x_server 10.2.6
gentoo linux 0.5
gentoo linux 0.7
gentoo linux 1.1a
gentoo linux 1.2
gentoo linux 1.4
gentoo linux 1.4
gentoo linux 1.4
hp hp-ux 11.00
hp hp-ux 11.0.4
hp hp-ux 11.11
hp hp-ux 11.22
ibm aix 4.3.3
ibm aix 5.1
ibm aix 5.2
netbsd netbsd 1.4.3
netbsd netbsd 1.5
netbsd netbsd 1.5
netbsd netbsd 1.5
netbsd netbsd 1.5.1
netbsd netbsd 1.5.2
netbsd netbsd 1.5.3
netbsd netbsd 1.6
netbsd netbsd 1.6
netbsd netbsd 1.6.1
openbsd openbsd 3.2
openbsd openbsd 3.3
turbolinux turbolinux_advanced_server 6.0
turbolinux turbolinux_server 6.1
turbolinux turbolinux_server 6.5
turbolinux turbolinux_server 7.0
turbolinux turbolinux_server 8.0
turbolinux turbolinux_workstation 6.0
turbolinux turbolinux_workstation 7.0
turbolinux turbolinux_workstation 8.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sendmail:advanced_message_server:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FABD33DF-FEC4-4519-B2ED-4E498A7329FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:advanced_message_server:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2455BE6E-7540-4545-B40A-0366BDA6AE7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA16C02-3B8D-4188-898E-048A93F11ADA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:2.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF12CC4-C9CD-479A-8F85-8F947B5B60A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:2.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "623A2E07-2122-4ADE-9932-011DCA4396A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5C563EF-FDED-4193-A66A-06527878BB1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4A267D3-2F49-4E61-B2C9-D8ED2265665E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7199205A-B914-40A1-9C82-A9698511E3C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEC468AB-8B18-4169-8040-614A32444732",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.8.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D30A1136-074A-460D-9794-DDD530626800",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "76A9602B-8E5A-4BF4-81F5-D1152D09FCAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFD0B100-D822-4EBF-8EC9-ADAB8141116B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "196D77DF-E6D4-46D0-BC2C-8804A587CA25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B743E5A3-6B15-4877-9424-A1F1A4214B73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "76A60742-7815-4658-A6F7-147AA48C24B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A1A24F2-9C6B-4DF0-AB04-55D051812DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "120271B8-08A9-4C21-A108-0DA61095A006",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84E6ECDA-DF65-47FF-A42F-FD5C1D864FA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AA859AF-4E4E-4077-8E98-523E617A1DDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9791650-C367-43B6-A0F4-5BB56CE10778",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8340DDA8-77DD-4AEB-B267-F86F64A851B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DCBBEE-1DF0-40FE-B755-1FC35CF16788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "581626E7-47B5-4819-B34F-B6DFD07A12F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BBE9A4A-8AB9-4A97-A106-970FEB08952C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta10:*:*:*:*:*:*",
              "matchCriteriaId": "BD99394C-5408-4A01-8D4E-417FFFFDE9C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta12:*:*:*:*:*:*",
              "matchCriteriaId": "AAB59A24-87DE-4CAD-A2BA-AFCC0B2A55B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta16:*:*:*:*:*:*",
              "matchCriteriaId": "97D641EF-0B69-45A1-B85E-3C9C93AB9D42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "8972211B-6A5B-4095-9CBB-CEF4C23C9C65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "8F81A2AD-90A0-4B97-86A3-92690A0FCA71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "598F74BA-2B71-435E-92B8-9DEADB3311A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A46DF2-8EEB-40C8-B1CA-01BC064BD25E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "581E5904-1A2B-49FF-BE3F-D42019AD816B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6CC4C83-4FB9-4344-AFCB-C260659F81DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAF763B4-58E3-4868-8C92-47DE3E4E5F40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A4FCB77-7FAC-4A4B-851C-2F352B44D3CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEB3923-8F4B-4523-84F9-17D1CFA37F8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "58CD19B4-4BFD-4DE8-B21F-6B6CDE6793C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B82BBB7-CD72-4A33-97D4-B1E51A595323",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C1D6A40-5DD1-481C-AF85-85705FCE3680",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_pro:8.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9371E42-3A43-4E60-9C03-841B5901AF5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_pro:8.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E172E270-E0EE-49C6-AEF7-B533CD88F67D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5492A89B-8140-4CF7-BE81-09C25A64373A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2A6D5AF-2134-4EC5-B53A-CE95B5505325",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B5FE819-E570-4AEE-BF0C-B9B1960A1AB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "913AF73A-F6DE-4FAF-8A09-02CD33784B27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "661A9B85-09EE-4D38-9160-8EEA6BE07BD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F28941D4-7D1E-4BF9-8E2F-C951978424E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD930C49-512B-4114-8A97-80B1816CFCFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E8553E3-578B-4BE3-BBAD-5589338586E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7EE5C8E-8E2E-4C98-B8C5-B590E44B1EAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A3930ED-DE49-4F01-A904-5D66E34832F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3A51855-94DD-4F2E-BFF8-4ABE4613F962",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "56B76FFE-90CB-4C11-9E9D-FFA896482628",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "74C77927-A67A-4C1B-BB80-18148E1F0FE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C9D22E3-18F8-42F9-993E-81E832B0B125",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BABB5CA-26F4-4DB6-9D43-1C82751DCCA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F323395B-4549-4B54-8BBF-66B1B1B3F563",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDCF4FB3-F781-46D5-BEE7-485B3DC78B83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE52A344-8B07-480D-A57F-B1F6E6574F3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "56CC0444-570C-4BB5-B53A-C5CA0BD87935",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "62E3EED7-FE30-4620-B40B-9CC49B77408A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFD8BC6-4893-4D9D-A26E-27AAC864F94B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BD1F9A1-5ADB-451D-9525-D545E42D2B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7A24978-2891-425C-ACF6-E8F5C839C54A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "00AE033B-5F16-4262-A397-02D7450189B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E831F3E-A980-47AF-BD05-2DB1A14689B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "36991737-904F-4B26-AEE2-7B30411279E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7EE6036-1A18-43F1-8A92-7DF39E1516E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "620ECFC8-293D-4C2B-9698-67185BB6E2EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F14A45-BDDB-4C12-9370-D5241975A928",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "46BC34D4-A1E8-4E01-982D-EAF03A0EB886",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "980553F2-8662-47CF-95F0-645141746AEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "40EBF1CD-B392-4262-8F06-2C784ADAF0F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C00F84A-FCD4-4935-B7DE-ECBA6AE9B074",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "960DC6C2-B285-41D4-96F7-ED97F8BD5482",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "D1FD0EB4-E744-4465-AFEE-A3C807C9C993",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "1D866A7D-F0B9-4EA3-93C6-1E7C2C2A861F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "57772E3B-893C-408A-AA3B-78C972ED4D5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DB008E3-9A00-4D28-8826-A9FCC9F65314",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "465B06C4-136D-4CD8-BA38-B6B50511624C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB23261-D5A9-4C49-B08E-97A63ED6F84A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "17EECCCB-D7D1-439A-9985-8FAE8B44487B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1F89124-E194-4C7A-B06D-8535B4066AA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E10D9BF9-FCC7-4680-AD3A-95757FC005EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.5:*:sh3:*:*:*:*:*",
              "matchCriteriaId": "52F2B17F-A169-402C-AA05-0DE5D805BAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.5:*:x86:*:*:*:*:*",
              "matchCriteriaId": "BD44E15F-D216-404F-8585-D278175C2A0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "78E8C3A4-9FA7-4F2A-8C65-D4404715E674",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBA2E3A3-EB9B-4B20-B754-EEC914FB1D47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AC78BA4-70F4-4B9F-93C2-B107E4DCC418",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "28A10F5A-067E-4DD8-B585-ABCD6F6B324E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.6:beta:*:*:*:*:*:*",
              "matchCriteriaId": "9DDC444D-E763-4685-97F8-A027DF6F804D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "249FA642-3732-4654-88CB-3F1D19A5860A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1957B3C0-7F25-469B-BC3F-7B09260837ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC46909F-DDFC-448B-BCDF-1EB343F96630",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_advanced_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "69E4BDC1-7750-4B35-88E1-F8449D255114",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "63D8C8D6-8EC1-4B64-996C-636ECD78E7B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CC0256B-3962-433A-9FAC-37FFAE43E888",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "839D2945-1417-43F5-A526-A14C491CBCEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E06DCF0D-3241-453A-A0E4-937FE25EC404",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4844D5C-3859-47B1-9A71-CEA2053E2213",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_workstation:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA8F79B3-2FBD-4CF1-B202-AB302C5F9CC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_workstation:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9428589A-0BD2-469E-978D-38239117D972",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A \"potential buffer overflow in ruleset parsing\" for Sendmail 8.12.9, when using the nonstandard rulesets (1) recipient (2), final, or (3) mailer-specific envelope recipients, has unknown consequences."
    },
    {
      "lang": "es",
      "value": "Un \"desbordamiento de b\u00fafer potencial en el an\u00e1lisis de reglas\" (ruleset parsing) en Sendmail 8.12.9 cuando se usan los conjuntos de reglas no est\u00e1ndar: (1) receptor, (2) final, o (3) receptores de envoltorio espec\u00edficos del enviador de correo, tienen consecuencias desconocidas."
    }
  ],
  "id": "CVE-2003-0681",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-10-06T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000742"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=106383437615742\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=106398718909274\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2003/dsa-384"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/108964"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:092"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2003-283.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/8649"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.sendmail.org/8.12.10.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13216"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3606"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A595"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000742"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=106383437615742\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=106398718909274\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2003/dsa-384"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/108964"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:092"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2003-283.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/8649"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.sendmail.org/8.12.10.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13216"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3606"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A595"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-11-24 04:01
Modified
2025-04-11 00:51
Severity ?
Summary
Unspecified vulnerability in HP Operations Agent 11.00 and Performance Agent 4.73 and 5.0 on AIX, HP-UX, Linux, and Solaris allows local users to bypass intended directory-access restrictions via unknown vectors.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:operations_agent:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D408D339-7FD3-4523-ABFD-0FA25465EF05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:performance_agent:4.73:*:*:*:*:*:*:*",
              "matchCriteriaId": "B50910AC-ED8D-4C47-BE35-49B61E1D399E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:performance_agent:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEC9FC75-C471-4A41-8DF0-D61534197761",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7F01A55-7C37-4BAF-A4D4-61E8AC54FF79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "11AEFEC9-5DB4-44CB-977D-6561DC1680C1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in HP Operations Agent 11.00 and Performance Agent 4.73 and 5.0 on AIX, HP-UX, Linux, and Solaris allows local users to bypass intended directory-access restrictions via unknown vectors."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en HP Operations Agent v11.00 y Performance Agent v4.73 y v5.0 en AIX, HP-UX, Linux, y Solaris, permite a usuarios locales evitar las restricciones de acceso del directorio a trav\u00e9s de vectores desconocidos"
    }
  ],
  "id": "CVE-2011-4160",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.2,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:S/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.1,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-11-24T04:01:06.773",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://marc.info/?l=bugtraq\u0026m=132198248000785\u0026w=2"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://marc.info/?l=bugtraq\u0026m=132198248000785\u0026w=2"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://secunia.com/advisories/46971"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://www.securityfocus.com/bid/50761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=132198248000785\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=132198248000785\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/46971"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/50761"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-10 16:15
Modified
2024-11-21 08:00
Summary
IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query on certain tables. IBM X-Force ID: 253361 .
Impacted products
Vendor Product Version
ibm db2 10.5.0.11
ibm db2 11.1.4.7
ibm db2 11.5
hp hp-ux -
ibm aix -
linux linux_kernel -
microsoft windows -
oracle solaris -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "522925FD-12E1-4F2A-9036-58B630EBBA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.1.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "112E9B7F-FA07-4B44-9EAE-2CB1121EA33F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:-:*:*",
              "matchCriteriaId": "2788AA73-3346-4454-948E-9C1556DDDEBA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query on certain tables.  IBM X-Force ID:  \n\n253361\n\n."
    }
  ],
  "id": "CVE-2023-30446",
  "lastModified": "2024-11-21T08:00:11.930",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 3.6,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-10T16:15:52.047",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/253361"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "https://security.netapp.com/advisory/ntap-20230731-0007/"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/7010557"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/253361"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.netapp.com/advisory/ntap-20230731-0007/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/7010557"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "psirt@us.ibm.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2001-09-20 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in line printer daemon (rlpdaemon) in HP-UX 10.01 through 11.11 allows remote attackers to execute arbitrary commands.
Impacted products
Vendor Product Version
hp hp-ux 10.01
hp hp-ux 10.10
hp hp-ux 10.20
hp hp-ux 11.00
hp hp-ux 11.11



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "53BBFE9A-6846-4625-91AC-47AA0BC0933A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "38BFA923-7D80-4F01-AF9F-6F13209948AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in line printer daemon (rlpdaemon) in HP-UX 10.01 through 11.11 allows remote attackers to execute arbitrary commands."
    }
  ],
  "id": "CVE-2001-0668",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-09-20T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/hp/2001-q3/0047.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.cert.org/advisories/CA-2001-30.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ciac.org/ciac/bulletins/l-134.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/966075"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/3240"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://xforce.iss.net/alerts/advise93.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6811"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/hp/2001-q3/0047.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.cert.org/advisories/CA-2001-30.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ciac.org/ciac/bulletins/l-134.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/966075"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/3240"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://xforce.iss.net/alerts/advise93.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6811"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-12-11 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in Dispatch() routine for XFS font server (fs.auto) on Solaris 2.5.1 through 9 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a certain XFS query.
References
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20021202-01-I
cve@mitre.orghttp://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21541Patch, Vendor Advisory
cve@mitre.orghttp://marc.info/?l=bugtraq&m=103825150527843&w=2
cve@mitre.orghttp://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/48879
cve@mitre.orghttp://www.cert.org/advisories/CA-2002-34.htmlThird Party Advisory, US Government Resource
cve@mitre.orghttp://www.ciac.org/ciac/bulletins/n-024.shtml
cve@mitre.orghttp://www.iss.net/security_center/static/10375.phpPatch, Vendor Advisory
cve@mitre.orghttp://www.kb.cert.org/vuls/id/312313US Government Resource
cve@mitre.orghttp://www.securityfocus.com/advisories/4988
cve@mitre.orghttp://www.securityfocus.com/bid/6241Patch, Vendor Advisory
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A149
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A152
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2816
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20021202-01-I
af854a3a-2127-422b-91ae-364da2661108http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21541Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=103825150527843&w=2
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/48879
af854a3a-2127-422b-91ae-364da2661108http://www.cert.org/advisories/CA-2002-34.htmlThird Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.ciac.org/ciac/bulletins/n-024.shtml
af854a3a-2127-422b-91ae-364da2661108http://www.iss.net/security_center/static/10375.phpPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/312313US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/advisories/4988
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/6241Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A149
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A152
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2816
Impacted products
Vendor Product Version
xfree86_project x11r6 3.3
xfree86_project x11r6 3.3.2
xfree86_project x11r6 3.3.3
xfree86_project x11r6 3.3.4
xfree86_project x11r6 3.3.5
sgi irix 6.5
sgi irix 6.5.1
sgi irix 6.5.2
sgi irix 6.5.3
sgi irix 6.5.4
sgi irix 6.5.5
sgi irix 6.5.6
sgi irix 6.5.7
sgi irix 6.5.8
sgi irix 6.5.9
sgi irix 6.5.10
sgi irix 6.5.11
sgi irix 6.5.12
sgi irix 6.5.13
hp hp-ux 10.10
hp hp-ux 10.20
hp hp-ux 10.24
hp hp-ux 11.00
hp hp-ux 11.04
hp hp-ux 11.11
hp hp-ux 11.22
sun solaris 2.5.1
sun solaris 2.5.1
sun solaris 2.6
sun solaris 7.0
sun solaris 8.0
sun solaris 9.0
sun solaris 9.0
sun sunos -
sun sunos 5.5.1
sun sunos 5.7
sun sunos 5.8



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:xfree86_project:x11r6:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE887A26-0590-40DE-ACE2-28A30E5228AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xfree86_project:x11r6:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "23FF2D1C-D328-49BE-87CF-938FB533180B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xfree86_project:x11r6:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C104B02C-3F3B-4DB4-8A1D-65A7DAA380EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xfree86_project:x11r6:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEECB0ED-A5C9-4675-9CEB-AD6C19EDA7D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xfree86_project:x11r6:3.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "B43D5F86-97B2-4175-8ED7-1F937850F9DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "38BFA923-7D80-4F01-AF9F-6F13209948AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "4259A901-A1CF-44EE-80C4-2031D3FCADC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B7A7B90-9086-4A10-8FB4-1C1D909BC173",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:2.5.1:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "54AF87E4-52A4-44CA-B48E-A5BB139E6410",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:2.5.1:*:x86:*:*:*:*:*",
              "matchCriteriaId": "F66BAF35-A8B9-4E95-B270-444206FDD35B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "34EBF074-78C8-41AF-88F1-DA6726E56F8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:7.0:*:x86:*:*:*:*:*",
              "matchCriteriaId": "8F1F312C-413F-4DB4-ABF4-48E33F6FECF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:8.0:*:x86:*:*:*:*:*",
              "matchCriteriaId": "1894C542-AA81-40A9-BF47-AE24C93C1ACB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "A711CDC2-412C-499D-9FA6-7F25B06267C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:9.0:x86_update_2:*:*:*:*:*:*",
              "matchCriteriaId": "3F305CBD-4329-44DE-A85C-DE9FF371425E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "369207B4-96FA-4324-9445-98FAE8ECF5DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "39F847DB-65A9-47DA-BCFA-A179E5E2301A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08003947-A4F1-44AC-84C6-9F8D097EB759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2475113-CFE4-41C8-A86F-F2DA6548D224",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in Dispatch() routine for XFS font server (fs.auto) on Solaris 2.5.1 through 9 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a certain XFS query."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en la rutina Dispatch() en el servidor de fuentes XFS (fs.auto) en Solaris 2.5.1 a 9 permite a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda) o ejecutar c\u00f3digo arbitrario mediante una cierta petici\u00f3n XFS."
    }
  ],
  "id": "CVE-2002-1317",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-12-11T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20021202-01-I"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21541"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=103825150527843\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/48879"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.cert.org/advisories/CA-2002-34.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ciac.org/ciac/bulletins/n-024.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/10375.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/312313"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/advisories/4988"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/6241"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A149"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A152"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2816"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20021202-01-I"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://bvlive01.iss.net/issEn/delivery/xforce/alertdetail.jsp?oid=21541"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=103825150527843\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/48879"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.cert.org/advisories/CA-2002-34.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ciac.org/ciac/bulletins/n-024.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/10375.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/312313"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/advisories/4988"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/6241"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A149"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2816"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-07-23 11:03
Modified
2025-04-11 00:51
Severity ?
Summary
XMLscanner.java in Apache Xerces2 Java Parser before 2.12.0, as used in the Java Runtime Environment (JRE) in IBM Java 5.0 before 5.0 SR16-FP3, 6 before 6 SR14, 6.0.1 before 6.0.1 SR6, and 7 before 7 SR5 as well as Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, Java SE Embedded 7u40 and earlier, and possibly other products allows remote attackers to cause a denial of service via vectors related to XML attribute names.
References
psirt@us.ibm.comhttp://lists.apple.com/archives/security-announce/2013/Oct/msg00001.htmlBroken Link, Mailing List
psirt@us.ibm.comhttp://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.htmlThird Party Advisory
psirt@us.ibm.comhttp://lists.opensuse.org/opensuse-security-announce/2013-07/msg00027.htmlThird Party Advisory
psirt@us.ibm.comhttp://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.htmlThird Party Advisory
psirt@us.ibm.comhttp://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.htmlThird Party Advisory
psirt@us.ibm.comhttp://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.htmlThird Party Advisory
psirt@us.ibm.comhttp://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.htmlThird Party Advisory
psirt@us.ibm.comhttp://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.htmlThird Party Advisory
psirt@us.ibm.comhttp://lists.opensuse.org/opensuse-updates/2013-11/msg00023.htmlThird Party Advisory
psirt@us.ibm.comhttp://marc.info/?l=bugtraq&m=138674031212883&w=2Issue Tracking, Mailing List, Third Party Advisory
psirt@us.ibm.comhttp://marc.info/?l=bugtraq&m=138674073720143&w=2Issue Tracking, Mailing List, Third Party Advisory
psirt@us.ibm.comhttp://rhn.redhat.com/errata/RHSA-2013-1059.htmlBroken Link
psirt@us.ibm.comhttp://rhn.redhat.com/errata/RHSA-2013-1060.htmlBroken Link
psirt@us.ibm.comhttp://rhn.redhat.com/errata/RHSA-2013-1081.htmlBroken Link
psirt@us.ibm.comhttp://rhn.redhat.com/errata/RHSA-2013-1440.htmlBroken Link
psirt@us.ibm.comhttp://rhn.redhat.com/errata/RHSA-2013-1447.htmlBroken Link
psirt@us.ibm.comhttp://rhn.redhat.com/errata/RHSA-2013-1451.htmlBroken Link
psirt@us.ibm.comhttp://rhn.redhat.com/errata/RHSA-2013-1505.htmlBroken Link
psirt@us.ibm.comhttp://rhn.redhat.com/errata/RHSA-2014-1818.htmlBroken Link
psirt@us.ibm.comhttp://rhn.redhat.com/errata/RHSA-2014-1821.htmlBroken Link
psirt@us.ibm.comhttp://rhn.redhat.com/errata/RHSA-2014-1822.htmlBroken Link
psirt@us.ibm.comhttp://rhn.redhat.com/errata/RHSA-2014-1823.htmlBroken Link
psirt@us.ibm.comhttp://rhn.redhat.com/errata/RHSA-2015-0675.htmlBroken Link
psirt@us.ibm.comhttp://rhn.redhat.com/errata/RHSA-2015-0720.htmlBroken Link
psirt@us.ibm.comhttp://rhn.redhat.com/errata/RHSA-2015-0765.htmlBroken Link
psirt@us.ibm.comhttp://rhn.redhat.com/errata/RHSA-2015-0773.htmlBroken Link
psirt@us.ibm.comhttp://secunia.com/advisories/56257Third Party Advisory
psirt@us.ibm.comhttp://security.gentoo.org/glsa/glsa-201406-32.xmlThird Party Advisory
psirt@us.ibm.comhttp://support.apple.com/kb/HT5982Third Party Advisory
psirt@us.ibm.comhttp://svn.apache.org/viewvc/xerces/java/trunk/src/org/apache/xerces/impl/XMLScanner.java?r1=965250&r2=1499506&view=patchPatch, Vendor Advisory
psirt@us.ibm.comhttp://www-01.ibm.com/support/docview.wss?uid=swg1IC98015Vendor Advisory
psirt@us.ibm.comhttp://www-01.ibm.com/support/docview.wss?uid=swg21644197Vendor Advisory
psirt@us.ibm.comhttp://www-01.ibm.com/support/docview.wss?uid=swg21653371Vendor Advisory
psirt@us.ibm.comhttp://www-01.ibm.com/support/docview.wss?uid=swg21657539Vendor Advisory
psirt@us.ibm.comhttp://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.htmlThird Party Advisory
psirt@us.ibm.comhttp://www.ibm.com/connections/blogs/PSIRT/entry/security_bulletin_ibm_filenet_content_manager_and_ibm_content_foundation_xml_4j_denial_of_service_attack_cve_2013_4002Vendor Advisory
psirt@us.ibm.comhttp://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_July_2013Vendor Advisory
psirt@us.ibm.comhttp://www.ibm.com/support/docview.wss?uid=swg21648172Broken Link
psirt@us.ibm.comhttp://www.securityfocus.com/bid/61310Third Party Advisory, VDB Entry
psirt@us.ibm.comhttp://www.ubuntu.com/usn/USN-2033-1Third Party Advisory
psirt@us.ibm.comhttp://www.ubuntu.com/usn/USN-2089-1Third Party Advisory
psirt@us.ibm.comhttps://access.redhat.com/errata/RHSA-2014:0414Third Party Advisory
psirt@us.ibm.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/85260VDB Entry, Vendor Advisory
psirt@us.ibm.comhttps://issues.apache.org/jira/browse/XERCESJ-1679Issue Tracking, Vendor Advisory
psirt@us.ibm.comhttps://lists.apache.org/thread.html/49dc6702104a86ecbb40292dcd329ce9ae4c32b74733199ecab14a73%40%3Cj-users.xerces.apache.org%3E
psirt@us.ibm.comhttps://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3Csolr-user.lucene.apache.org%3E
psirt@us.ibm.comhttps://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5%40%3Csolr-user.lucene.apache.org%3E
psirt@us.ibm.comhttps://www.oracle.com/security-alerts/cpuapr2022.html
psirt@us.ibm.comhttps://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.htmlBroken Link, Mailing List
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00027.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=138674031212883&w=2Issue Tracking, Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=138674073720143&w=2Issue Tracking, Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2013-1059.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2013-1060.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2013-1081.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2013-1440.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2013-1447.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2013-1451.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2013-1505.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2014-1818.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2014-1821.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2014-1822.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2014-1823.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2015-0675.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2015-0720.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2015-0765.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2015-0773.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/56257Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201406-32.xmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://support.apple.com/kb/HT5982Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://svn.apache.org/viewvc/xerces/java/trunk/src/org/apache/xerces/impl/XMLScanner.java?r1=965250&r2=1499506&view=patchPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=swg1IC98015Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=swg21644197Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=swg21653371Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=swg21657539Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.ibm.com/connections/blogs/PSIRT/entry/security_bulletin_ibm_filenet_content_manager_and_ibm_content_foundation_xml_4j_denial_of_service_attack_cve_2013_4002Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_July_2013Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.ibm.com/support/docview.wss?uid=swg21648172Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/61310Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-2033-1Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-2089-1Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2014:0414Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/85260VDB Entry, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://issues.apache.org/jira/browse/XERCESJ-1679Issue Tracking, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/49dc6702104a86ecbb40292dcd329ce9ae4c32b74733199ecab14a73%40%3Cj-users.xerces.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3Csolr-user.lucene.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5%40%3Csolr-user.lucene.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpuapr2022.html
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.htmlThird Party Advisory
Impacted products
Vendor Product Version
ibm java 5.0.0.0
ibm java 5.0.11.0
ibm java 5.0.11.1
ibm java 5.0.11.2
ibm java 5.0.12.0
ibm java 5.0.12.1
ibm java 5.0.12.2
ibm java 5.0.12.3
ibm java 5.0.12.4
ibm java 5.0.12.5
ibm java 5.0.13.0
ibm java 5.0.14.0
ibm java 5.0.15.0
ibm java 5.0.16.0
ibm java 5.0.16.1
ibm java 5.0.16.2
ibm java 6.0.0.0
ibm java 6.0.1.0
ibm java 6.0.2.0
ibm java 6.0.3.0
ibm java 6.0.4.0
ibm java 6.0.5.0
ibm java 6.0.6.0
ibm java 6.0.7.0
ibm java 6.0.8.0
ibm java 6.0.8.1
ibm java 6.0.9.0
ibm java 6.0.9.1
ibm java 6.0.9.2
ibm java 6.0.10.0
ibm java 6.0.10.1
ibm java 6.0.11.0
ibm java 6.0.12.0
ibm java 6.0.13.0
ibm java 6.0.13.1
ibm java 6.0.13.2
ibm java 7.0.0.0
ibm java 7.0.1.0
ibm java 7.0.2.0
ibm java 7.0.3.0
ibm java 7.0.4.0
ibm java 7.0.4.1
ibm java 7.0.4.2
oracle jdk 1.5.0
oracle jdk 1.6.0
oracle jdk 1.7.0
oracle jre 1.5.0
oracle jre 1.6.0
oracle jre 1.7.0
oracle jrockit *
oracle jrockit *
ibm sterling_b2b_integrator 5.2.4
ibm host_on-demand 11.0
ibm host_on-demand 11.0.1
ibm host_on-demand 11.0.2
ibm host_on-demand 11.0.3
ibm host_on-demand 11.0.4
ibm host_on-demand 11.0.5
ibm host_on-demand 11.0.5.1
ibm host_on-demand 11.0.6
ibm host_on-demand 11.0.6.1
ibm host_on-demand 11.0.7
ibm host_on-demand 11.0.8
microsoft windows -
ibm tivoli_application_dependency_discovery_manager 7.2.2
ibm aix -
linux linux_kernel -
microsoft windows -
oracle solaris -
ibm sterling_b2b_integrator 5.1
ibm sterling_b2b_integrator 5.2
ibm sterling_file_gateway 2.1
ibm sterling_file_gateway 2.2
hp hp-ux -
ibm aix -
ibm i -
linux linux_kernel -
microsoft windows -
oracle solaris -
opensuse opensuse 12.2
opensuse opensuse 12.3
suse linux_enterprise_desktop 10
suse linux_enterprise_desktop 11
suse linux_enterprise_java 10
suse linux_enterprise_java 11
suse linux_enterprise_java 11
suse linux_enterprise_sdk 11
suse linux_enterprise_sdk 11
suse linux_enterprise_server 9
suse linux_enterprise_server 10
suse linux_enterprise_server 10
suse linux_enterprise_server 11
suse linux_enterprise_server 11
suse linux_enterprise_server 11
suse linux_enterprise_server 11
canonical ubuntu_linux 10.04
canonical ubuntu_linux 12.04
canonical ubuntu_linux 12.10
canonical ubuntu_linux 13.04
canonical ubuntu_linux 13.10
apache xerces2_java *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:java:5.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "03D3F84F-3F6E-4DF1-B162-152293D951EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:java:5.0.11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A18121C3-F3F1-4EC7-A64E-3F6A0C9788C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:java:5.0.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAD59912-7325-4AE1-ACCF-D4F804AF3947",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:java:5.0.11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "62783157-E3B6-4A23-8D2F-1FBD0762E9A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:java:5.0.12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "14CC0D53-8AB8-4D44-82BB-0E6A974C36AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:java:5.0.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "91A3129F-17A6-4F32-BD5D-34E4A1D1A840",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:java:5.0.12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2845FF4-2620-4B8D-96CF-CC26B3DEA3C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:java:5.0.12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC7CD279-54B6-4F6B-AE14-299FB319C690",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:java:5.0.12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EA269CA-4676-4008-89EF-20FAB89886A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:java:5.0.12.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D22105B6-1378-4E1C-B28A-FCAE00A2D5CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:java:5.0.13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "601762D3-1188-4945-931D-EB8DAC2847A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:java:5.0.14.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA4A30A6-498C-46B8-8EFC-45EB13354EAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:java:5.0.15.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "414CC00A-C797-4C34-8709-75DC061DCDE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:java:5.0.16.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4401B967-0550-44F1-8753-9632120D2A44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:java:5.0.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4961693D-F56C-46CD-B721-6A15E2837C17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:java:5.0.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA4FBB66-CF6A-42D2-B122-1861F4139E75",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:java:6.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "14AD4A87-382A-41F0-96D8-0F0A9B738773",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:java:6.0.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "33701DDF-6882-41D3-A11B-A1F4585A77A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:java:6.0.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "25C58BBA-06AC-40CD-A906-FD1B3B0AAB69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:java:6.0.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C5B430-EE11-4674-B4B0-895D66E3B32F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:java:6.0.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1837D84-6B4F-40D8-9A3F-71C328F659BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:java:6.0.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D20A369B-2168-4883-A84C-BB48A71AFB33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:java:6.0.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3628AAB4-E524-46E5-AAF4-1980256F13CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:java:6.0.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "30DC9FE3-CDE9-4F83-989B-4E431BA18B56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:java:6.0.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C17B1C6B-04CE-49FB-B9BD-98ECD626B26F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:java:6.0.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "81F529EB-2BCA-4E3E-93E4-2A9880CDA367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:java:6.0.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DEAC3D6-F9F8-4F82-9BF1-FF0EC07A3274",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:java:6.0.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7694638C-CDAC-44DF-B9F9-F7237CD98017",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:java:6.0.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "23903A3C-1760-4836-BAE6-BDD32CBB4CBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:java:6.0.10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2477E033-D26B-4D71-839B-5FE4B0927559",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:java:6.0.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1CAB7BF-265E-411D-A584-E78DE171F065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:java:6.0.11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E45F670-232F-4CE5-8926-6463E5619506",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:java:6.0.12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B70E6E3-15B3-4D48-AE49-B9184A58EECE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:java:6.0.13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5BCE3FD-B89B-4141-8103-9DB941AD60D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:java:6.0.13.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EADFB3B-738F-4919-B165-9ECEED46EA6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:java:6.0.13.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B23A5431-E599-4848-AB83-B299898F5EF0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:java:7.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A8BF650-B8F5-467E-8DBF-81788B55F345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:java:7.0.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1752A831-916F-4A7D-8AAE-1CEFACC51F91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:java:7.0.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C9744C4-76BE-428B-AFF2-5BCE00A58322",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:java:7.0.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "48B1DE45-90F9-416B-9087-8AEF5B0A3C46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:java:7.0.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EF6A045-0DF6-463B-A0DB-6C31D8C2984C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:java:7.0.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A731493C-9B46-4105-9902-B15BA0E0FB11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:java:7.0.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "49454369-A494-4EAA-88D5-181570DEBB4A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update51:*:*:*:*:*:*",
              "matchCriteriaId": "04C71221-E477-4DF8-B10A-3AC64511E4EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update60:*:*:*:*:*:*",
              "matchCriteriaId": "FF7DE0E6-F329-417B-8035-B4EBF9C97483",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update40:*:*:*:*:*:*",
              "matchCriteriaId": "220536FA-695D-4DE8-9813-494E3D061B78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update51:*:*:*:*:*:*",
              "matchCriteriaId": "ACB55CC5-0EC7-44B2-B5A9-A5B1EE584791",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update60:*:*:*:*:*:*",
              "matchCriteriaId": "4F6B5E73-6751-475A-B9BF-3414D3476208",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update40:*:*:*:*:*:*",
              "matchCriteriaId": "7CB654DC-1D3D-4475-8815-335AC573F54C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jrockit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF26274E-5364-4FC1-9603-A78C365596DB",
              "versionEndIncluding": "r27.7.6",
              "versionStartIncluding": "r27.7.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jrockit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "583E7A18-48C5-4AEE-A9C1-239D678E275A",
              "versionEndIncluding": "r28.2.8",
              "versionStartIncluding": "r28.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:sterling_b2b_integrator:5.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF65201D-8980-450A-A542-3B5473A6F374",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:host_on-demand:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E51D5AEF-B3D4-4782-9988-BC1DB3F3F296",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:host_on-demand:11.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E179FC2F-C700-4998-9D7A-3B945874CAC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:host_on-demand:11.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2341D5E7-15CD-4C8F-ABE8-AA915BFA2804",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:host_on-demand:11.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "474DC3BA-27F2-452A-85AD-BCC476EDD35B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:host_on-demand:11.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "997CA07C-EBB7-4D7F-AF23-A161817BF4A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:host_on-demand:11.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BFE87FC-7B77-4840-8185-1707CB37323B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:host_on-demand:11.0.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C77DD8B3-A227-4350-8699-FEC822119393",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:host_on-demand:11.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FA56704-18EB-4F3B-A36F-BCEF67B07C0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:host_on-demand:11.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "420CC5FF-0300-4FA7-AB53-78C1A0B83C11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:host_on-demand:11.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7132A0E-C2A1-403E-9516-A6911563D7B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:host_on-demand:11.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F32CA797-ED68-426E-9370-E16C90075E01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:tivoli_application_dependency_discovery_manager:7.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB2F6EF3-721A-43AB-AAFD-BE3EEDB0AA61",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "F5027746-8216-452D-83C5-2F8E9546F2A5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:sterling_b2b_integrator:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "40363692-5283-4D0C-BAE1-C049C02A0294",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:sterling_b2b_integrator:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F805BA3A-178D-416E-9DED-4258F71A17C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:sterling_file_gateway:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A40AC14-AC2B-4A0D-A9CC-3A00B48D8975",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:sterling_file_gateway:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1554D69E-D68E-46CA-B1F7-C24CAABF58E8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C684FC45-C9BA-4EF0-BD06-BB289450DD21",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "F5027746-8216-452D-83C5-2F8E9546F2A5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D806A17E-B8F9-466D-807D-3F1E77603DC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFBF430B-0832-44B0-AA0E-BA9E467F7668",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-:*:*:*",
              "matchCriteriaId": "4339DE06-19FB-4B8E-B6AE-3495F605AD05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "3ED68ADD-BBDA-4485-BC76-58F011D72311",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_java:10:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "3CF5C5B9-2CB9-4CD8-B94F-A674ED909CC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_java:11:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "252CF7A7-3FEB-4503-AEE8-B67139C5B0D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_java:11:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "79D7DBBA-6849-45F7-AFEF-C765569C481A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_sdk:11:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "2C634990-2690-4E3B-B21F-6687A6A34644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_sdk:11:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "73B7BC23-6CCA-41B2-8F61-EDB95F1AFB1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CD2D897-E321-4CED-92E0-11A98B52053C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:ltss:*:*:*",
              "matchCriteriaId": "CED02712-1031-4206-AC4D-E68710F46EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:-:*:*:*",
              "matchCriteriaId": "D1D7B467-58DD-45F1-9F1F-632620DF072A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:*",
              "matchCriteriaId": "88D6E858-FD8F-4C55-B7D5-CEEDA2BBA898",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware:*:*",
              "matchCriteriaId": "DB4D6749-81A1-41D7-BF4F-1C45A7F49A22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:*",
              "matchCriteriaId": "E534C201-BCC5-473C-AAA7-AAB97CEB5437",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*",
              "matchCriteriaId": "2470C6E8-2024-4CF5-9982-CFF50E88EAE9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*",
              "matchCriteriaId": "01EDA41C-6B2E-49AF-B503-EB3882265C11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*",
              "matchCriteriaId": "CB66DB75-2B16-4EBF-9B93-CE49D8086E41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2076871-2E80-4605-A470-A41C1A8EC7EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:13.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFAA48D9-BEB4-4E49-AD50-325C262D46D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F61F047-129C-41A6-8A27-FFCBB8563E91",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:apache:xerces2_java:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CFD62E4-794A-43C0-8C65-A44D970D1569",
              "versionEndExcluding": "2.12.0",
              "versionStartIncluding": "2.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "XMLscanner.java in Apache Xerces2 Java Parser before 2.12.0, as used in the Java Runtime Environment (JRE) in IBM Java 5.0 before 5.0 SR16-FP3, 6 before 6 SR14, 6.0.1 before 6.0.1 SR6, and 7 before 7 SR5 as well as Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, Java SE Embedded 7u40 and earlier, and possibly other products allows remote attackers to cause a denial of service via vectors related to XML attribute names."
    },
    {
      "lang": "es",
      "value": "XMLscanner.java en Apache Xerces2 Java Parser, en versiones anteriores a la 2.12.0, tal y como se emple\u00f3 en Java Runtime Environment (JRE) en IBM Java, en versiones 5.0 anteriores a la 5.0 SR16-FP3, 6 anteriores a la 6 SR14, 6.0.1 anteriores a la 6.0.1 SR6 y 7 anteriores a la 7 SR5, as\u00ed como en Oracle Java SE 7u40 y anteriores, Java SE 6u60 y anteriores, Java SE 5.0u51 y anteriores, JRockit R28.2.8 y anteriores, JRockit R27.7.6 y anteriores, Java SE Embedded 7u40 y anteriores y, posiblemente, otros productos, permite que los atacantes remotos realicen una denegaci\u00f3n de servicio (DoS) mediante vectores relacionados con los nombres de atributo XML."
    }
  ],
  "id": "CVE-2013-4002",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-07-23T11:03:19.790",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Broken Link",
        "Mailing List"
      ],
      "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00027.html"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Issue Tracking",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=138674031212883\u0026w=2"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Issue Tracking",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-1059.html"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-1060.html"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-1081.html"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-1447.html"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-1451.html"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-1505.html"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-1818.html"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-1821.html"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-1822.html"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-1823.html"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2015-0675.html"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2015-0720.html"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2015-0765.html"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2015-0773.html"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/56257"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://support.apple.com/kb/HT5982"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://svn.apache.org/viewvc/xerces/java/trunk/src/org/apache/xerces/impl/XMLScanner.java?r1=965250\u0026r2=1499506\u0026view=patch"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC98015"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644197"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21653371"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21657539"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/connections/blogs/PSIRT/entry/security_bulletin_ibm_filenet_content_manager_and_ibm_content_foundation_xml_4j_denial_of_service_attack_cve_2013_4002"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_July_2013"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg21648172"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/61310"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-2033-1"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-2089-1"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2014:0414"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85260"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://issues.apache.org/jira/browse/XERCESJ-1679"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "https://lists.apache.org/thread.html/49dc6702104a86ecbb40292dcd329ce9ae4c32b74733199ecab14a73%40%3Cj-users.xerces.apache.org%3E"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3Csolr-user.lucene.apache.org%3E"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5%40%3Csolr-user.lucene.apache.org%3E"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Mailing List"
      ],
      "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00027.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=138674031212883\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-1059.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-1060.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-1081.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-1447.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-1451.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-1505.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-1818.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-1821.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-1822.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-1823.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2015-0675.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2015-0720.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2015-0765.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2015-0773.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/56257"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://support.apple.com/kb/HT5982"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://svn.apache.org/viewvc/xerces/java/trunk/src/org/apache/xerces/impl/XMLScanner.java?r1=965250\u0026r2=1499506\u0026view=patch"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC98015"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644197"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21653371"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21657539"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/connections/blogs/PSIRT/entry/security_bulletin_ibm_filenet_content_manager_and_ibm_content_foundation_xml_4j_denial_of_service_attack_cve_2013_4002"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_July_2013"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg21648172"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/61310"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-2033-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-2089-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2014:0414"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85260"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://issues.apache.org/jira/browse/XERCESJ-1679"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/49dc6702104a86ecbb40292dcd329ce9ae4c32b74733199ecab14a73%40%3Cj-users.xerces.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3Csolr-user.lucene.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5%40%3Csolr-user.lucene.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-10 16:15
Modified
2024-11-21 07:56
Summary
IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to an information disclosure due to improper privilege management when certain federation features are used. IBM X-Force ID: 252046.
Impacted products
Vendor Product Version
ibm db2 10.5.0.11
ibm db2 11.1.4.7
ibm db2 11.5
hp hp-ux -
ibm aix -
linux linux_kernel -
microsoft windows -
oracle solaris -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "522925FD-12E1-4F2A-9036-58B630EBBA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.1.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "112E9B7F-FA07-4B44-9EAE-2CB1121EA33F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:-:*:*",
              "matchCriteriaId": "2788AA73-3346-4454-948E-9C1556DDDEBA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to an information disclosure due to improper privilege management when certain federation features are used.  IBM X-Force ID:  252046."
    }
  ],
  "id": "CVE-2023-29256",
  "lastModified": "2024-11-21T07:56:45.740",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 3.6,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-10T16:15:50.747",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/252046"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "https://security.netapp.com/advisory/ntap-20230731-0007/"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/7010573"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/252046"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.netapp.com/advisory/ntap-20230731-0007/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/7010573"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-269"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2001-05-03 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Vulnerability in Software Distributor SD-UX in HP-UX 11.0 and earlier allows local users to gain privileges.
Impacted products
Vendor Product Version
hp hp-ux *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "59AD3EDE-3ABD-4686-98CB-42BB56345AE3",
              "versionEndIncluding": "11.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Vulnerability in Software Distributor SD-UX in HP-UX 11.0 and earlier allows local users to gain privileges."
    }
  ],
  "id": "CVE-2001-0266",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-05-03T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/hp/2001-q1/0069.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/6033"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/hp/2001-q1/0069.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/6033"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2000-12-11 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in cu program in HP-UX 11.0 may allow local users to gain privileges via a long -l command line argument.
Impacted products
Vendor Product Version
hp hp-ux 9.00
hp hp-ux 9.01
hp hp-ux 9.04
hp hp-ux 9.05
hp hp-ux 9.06
hp hp-ux 9.07
hp hp-ux 9.08
hp hp-ux 9.09
hp hp-ux 9.10
hp hp-ux 10.20
hp hp-ux 11.00



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:9.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E436D06-FA3A-43F6-AF84-2E9C2F42E3FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:9.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCB1B6DC-4FF9-40DC-BAD5-91A04E79981E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:9.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "E178238D-E17A-48C9-8922-AC92474BDF55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:9.05:*:*:*:*:*:*:*",
              "matchCriteriaId": "560C17E1-6154-4291-A838-5E76139B9FB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:9.06:*:*:*:*:*:*:*",
              "matchCriteriaId": "3194CFA3-F0B3-487A-99C6-1A7DF1EF0586",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:9.07:*:*:*:*:*:*:*",
              "matchCriteriaId": "035890F7-BF48-4669-812A-1DCBD91A8F34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:9.08:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9AED8F3-2501-444D-8141-37FEE2246747",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:9.09:*:*:*:*:*:*:*",
              "matchCriteriaId": "10974B0F-DA3A-4E3E-8914-8CEB366E9CC4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:9.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "C54F7F74-7DD7-431E-AE75-1D1199D63032",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in cu program in HP-UX 11.0 may allow local users to gain privileges via a long -l command line argument."
    }
  ],
  "id": "CVE-2000-1028",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2000-12-11T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/archive/1/142792"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/1886"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5460"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/archive/1/142792"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/1886"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5460"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2000-12-19 05:00
Modified
2025-04-03 01:03
Summary
HP-UX 11.00 crontab allows local users to read arbitrary files via the -e option by creating a symlink to the target file during the crontab session, quitting the session, and reading the error messages that crontab generates.
Impacted products
Vendor Product Version
hp hp-ux 11.00



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "HP-UX 11.00 crontab allows local users to read arbitrary files via the -e option by creating a symlink to the target file during the crontab session, quitting the session, and reading the error messages that crontab generates."
    }
  ],
  "id": "CVE-2000-0972",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2000-12-19T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0317.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5410"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0317.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5410"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-59"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-10-06 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
The prescan function in Sendmail 8.12.9 allows remote attackers to execute arbitrary code via buffer overflow attacks, as demonstrated using the parseaddr function in parseaddr.c.
References
cve@mitre.orgftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.11/SCOSA-2004.11.txt
cve@mitre.orghttp://archives.neohapsis.com/archives/fulldisclosure/2003-q3/4119.html
cve@mitre.orghttp://archives.neohapsis.com/archives/vulnwatch/2003-q3/0113.html
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000742
cve@mitre.orghttp://marc.info/?l=bugtraq&m=106381604923204&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=106382859407683&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=106383437615742&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=106398718909274&w=2
cve@mitre.orghttp://www.cert.org/advisories/CA-2003-25.htmlPatch, Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.debian.org/security/2003/dsa-384
cve@mitre.orghttp://www.kb.cert.org/vuls/id/784980US Government Resource
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2003:092
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2003-283.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2003-284.html
cve@mitre.orghttp://www.sendmail.org/8.12.10.htmlPatch
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2975
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A572
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A603
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.11/SCOSA-2004.11.txt
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/fulldisclosure/2003-q3/4119.html
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0113.html
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000742
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=106381604923204&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=106382859407683&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=106383437615742&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=106398718909274&w=2
af854a3a-2127-422b-91ae-364da2661108http://www.cert.org/advisories/CA-2003-25.htmlPatch, Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2003/dsa-384
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/784980US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2003:092
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2003-283.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2003-284.html
af854a3a-2127-422b-91ae-364da2661108http://www.sendmail.org/8.12.10.htmlPatch
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2975
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A572
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A603
Impacted products
Vendor Product Version
sendmail advanced_message_server 1.2
sendmail advanced_message_server 1.3
sendmail sendmail 2.6
sendmail sendmail 2.6.1
sendmail sendmail 2.6.2
sendmail sendmail 3.0
sendmail sendmail 3.0.1
sendmail sendmail 3.0.2
sendmail sendmail 3.0.3
sendmail sendmail 8.8.8
sendmail sendmail 8.9.0
sendmail sendmail 8.9.1
sendmail sendmail 8.9.2
sendmail sendmail 8.9.3
sendmail sendmail 8.10
sendmail sendmail 8.10.1
sendmail sendmail 8.10.2
sendmail sendmail 8.11.0
sendmail sendmail 8.11.1
sendmail sendmail 8.11.2
sendmail sendmail 8.11.3
sendmail sendmail 8.11.4
sendmail sendmail 8.11.5
sendmail sendmail 8.11.6
sendmail sendmail 8.12
sendmail sendmail 8.12
sendmail sendmail 8.12
sendmail sendmail 8.12
sendmail sendmail 8.12
sendmail sendmail 8.12.0
sendmail sendmail 8.12.1
sendmail sendmail 8.12.2
sendmail sendmail 8.12.3
sendmail sendmail 8.12.4
sendmail sendmail 8.12.5
sendmail sendmail 8.12.6
sendmail sendmail 8.12.7
sendmail sendmail 8.12.8
sendmail sendmail 8.12.9
sendmail sendmail_pro 8.9.2
sendmail sendmail_pro 8.9.3
sendmail sendmail_switch 2.1
sendmail sendmail_switch 2.1.1
sendmail sendmail_switch 2.1.2
sendmail sendmail_switch 2.1.3
sendmail sendmail_switch 2.1.4
sendmail sendmail_switch 2.1.5
sendmail sendmail_switch 2.2
sendmail sendmail_switch 2.2.1
sendmail sendmail_switch 2.2.2
sendmail sendmail_switch 2.2.3
sendmail sendmail_switch 2.2.4
sendmail sendmail_switch 2.2.5
sendmail sendmail_switch 3.0
sendmail sendmail_switch 3.0.1
sendmail sendmail_switch 3.0.2
sendmail sendmail_switch 3.0.3
sgi irix 6.5.15
sgi irix 6.5.16
sgi irix 6.5.17f
sgi irix 6.5.17m
sgi irix 6.5.18f
sgi irix 6.5.18m
sgi irix 6.5.19f
sgi irix 6.5.19m
sgi irix 6.5.20f
sgi irix 6.5.20m
sgi irix 6.5.21f
sgi irix 6.5.21m
apple mac_os_x 10.2
apple mac_os_x 10.2.1
apple mac_os_x 10.2.2
apple mac_os_x 10.2.3
apple mac_os_x 10.2.4
apple mac_os_x 10.2.5
apple mac_os_x 10.2.6
apple mac_os_x_server 10.2
apple mac_os_x_server 10.2.1
apple mac_os_x_server 10.2.2
apple mac_os_x_server 10.2.3
apple mac_os_x_server 10.2.4
apple mac_os_x_server 10.2.5
apple mac_os_x_server 10.2.6
compaq tru64 4.0f
compaq tru64 4.0f_pk6_bl17
compaq tru64 4.0f_pk7_bl18
compaq tru64 4.0f_pk8_bl22
compaq tru64 4.0g
compaq tru64 4.0g_pk3_bl17
compaq tru64 4.0g_pk4_bl22
compaq tru64 5.1
compaq tru64 5.1_pk3_bl17
compaq tru64 5.1_pk4_bl18
compaq tru64 5.1_pk5_bl19
compaq tru64 5.1_pk6_bl20
compaq tru64 5.1a
compaq tru64 5.1a_pk1_bl1
compaq tru64 5.1a_pk2_bl2
compaq tru64 5.1a_pk3_bl3
compaq tru64 5.1a_pk4_bl21
compaq tru64 5.1a_pk5_bl23
compaq tru64 5.1b
compaq tru64 5.1b_pk1_bl1
compaq tru64 5.1b_pk2_bl22
freebsd freebsd 3.0
freebsd freebsd 4.0
freebsd freebsd 4.3
freebsd freebsd 4.3
freebsd freebsd 4.4
freebsd freebsd 4.4
freebsd freebsd 4.5
freebsd freebsd 4.5
freebsd freebsd 4.6
freebsd freebsd 4.6
freebsd freebsd 4.7
freebsd freebsd 4.7
freebsd freebsd 4.8
freebsd freebsd 4.8
freebsd freebsd 4.9
freebsd freebsd 5.0
freebsd freebsd 5.0
freebsd freebsd 5.1
freebsd freebsd 5.1
gentoo linux 0.5
gentoo linux 0.7
gentoo linux 1.1a
gentoo linux 1.2
gentoo linux 1.4
gentoo linux 1.4
gentoo linux 1.4
hp hp-ux 11.00
hp hp-ux 11.0.4
hp hp-ux 11.11
hp hp-ux 11.22
ibm aix 4.3.3
ibm aix 5.1
ibm aix 5.2
netbsd netbsd 1.4.3
netbsd netbsd 1.5
netbsd netbsd 1.5
netbsd netbsd 1.5
netbsd netbsd 1.5.1
netbsd netbsd 1.5.2
netbsd netbsd 1.5.3
netbsd netbsd 1.6
netbsd netbsd 1.6
netbsd netbsd 1.6.1
sun solaris 2.6
sun solaris 7.0
sun solaris 8.0
sun solaris 9.0
sun solaris 9.0
sun sunos -
sun sunos 5.7
sun sunos 5.8
turbolinux turbolinux_advanced_server 6.0
turbolinux turbolinux_server 6.1
turbolinux turbolinux_server 6.5
turbolinux turbolinux_server 7.0
turbolinux turbolinux_server 8.0
turbolinux turbolinux_workstation 6.0
turbolinux turbolinux_workstation 7.0
turbolinux turbolinux_workstation 8.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sendmail:advanced_message_server:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FABD33DF-FEC4-4519-B2ED-4E498A7329FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:advanced_message_server:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2455BE6E-7540-4545-B40A-0366BDA6AE7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA16C02-3B8D-4188-898E-048A93F11ADA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:2.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF12CC4-C9CD-479A-8F85-8F947B5B60A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:2.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "623A2E07-2122-4ADE-9932-011DCA4396A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5C563EF-FDED-4193-A66A-06527878BB1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4A267D3-2F49-4E61-B2C9-D8ED2265665E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7199205A-B914-40A1-9C82-A9698511E3C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEC468AB-8B18-4169-8040-614A32444732",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.8.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D30A1136-074A-460D-9794-DDD530626800",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "76A9602B-8E5A-4BF4-81F5-D1152D09FCAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFD0B100-D822-4EBF-8EC9-ADAB8141116B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "196D77DF-E6D4-46D0-BC2C-8804A587CA25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B743E5A3-6B15-4877-9424-A1F1A4214B73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "76A60742-7815-4658-A6F7-147AA48C24B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A1A24F2-9C6B-4DF0-AB04-55D051812DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "120271B8-08A9-4C21-A108-0DA61095A006",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84E6ECDA-DF65-47FF-A42F-FD5C1D864FA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AA859AF-4E4E-4077-8E98-523E617A1DDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9791650-C367-43B6-A0F4-5BB56CE10778",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8340DDA8-77DD-4AEB-B267-F86F64A851B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DCBBEE-1DF0-40FE-B755-1FC35CF16788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "581626E7-47B5-4819-B34F-B6DFD07A12F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.11.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BBE9A4A-8AB9-4A97-A106-970FEB08952C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta10:*:*:*:*:*:*",
              "matchCriteriaId": "BD99394C-5408-4A01-8D4E-417FFFFDE9C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta12:*:*:*:*:*:*",
              "matchCriteriaId": "AAB59A24-87DE-4CAD-A2BA-AFCC0B2A55B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta16:*:*:*:*:*:*",
              "matchCriteriaId": "97D641EF-0B69-45A1-B85E-3C9C93AB9D42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "8972211B-6A5B-4095-9CBB-CEF4C23C9C65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "8F81A2AD-90A0-4B97-86A3-92690A0FCA71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "598F74BA-2B71-435E-92B8-9DEADB3311A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A46DF2-8EEB-40C8-B1CA-01BC064BD25E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "581E5904-1A2B-49FF-BE3F-D42019AD816B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6CC4C83-4FB9-4344-AFCB-C260659F81DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAF763B4-58E3-4868-8C92-47DE3E4E5F40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A4FCB77-7FAC-4A4B-851C-2F352B44D3CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEB3923-8F4B-4523-84F9-17D1CFA37F8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "58CD19B4-4BFD-4DE8-B21F-6B6CDE6793C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B82BBB7-CD72-4A33-97D4-B1E51A595323",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail:8.12.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C1D6A40-5DD1-481C-AF85-85705FCE3680",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_pro:8.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9371E42-3A43-4E60-9C03-841B5901AF5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_pro:8.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E172E270-E0EE-49C6-AEF7-B533CD88F67D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5492A89B-8140-4CF7-BE81-09C25A64373A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2A6D5AF-2134-4EC5-B53A-CE95B5505325",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B5FE819-E570-4AEE-BF0C-B9B1960A1AB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "913AF73A-F6DE-4FAF-8A09-02CD33784B27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "661A9B85-09EE-4D38-9160-8EEA6BE07BD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F28941D4-7D1E-4BF9-8E2F-C951978424E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD930C49-512B-4114-8A97-80B1816CFCFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E8553E3-578B-4BE3-BBAD-5589338586E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7EE5C8E-8E2E-4C98-B8C5-B590E44B1EAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A3930ED-DE49-4F01-A904-5D66E34832F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3A51855-94DD-4F2E-BFF8-4ABE4613F962",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:2.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "56B76FFE-90CB-4C11-9E9D-FFA896482628",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "74C77927-A67A-4C1B-BB80-18148E1F0FE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C9D22E3-18F8-42F9-993E-81E832B0B125",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BABB5CA-26F4-4DB6-9D43-1C82751DCCA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sendmail:sendmail_switch:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F323395B-4549-4B54-8BBF-66B1B1B3F563",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BD69805-D021-4DCC-9FB6-A0BEA721408A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "B13C07CC-F615-4F30-B532-4BF6F02F84DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.17f:*:*:*:*:*:*:*",
              "matchCriteriaId": "EED22734-8AAC-4897-BB71-438E19B8A005",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.17m:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEA9C28F-18E6-4199-9740-FAB00563EBF7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.18f:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E63313-9533-478D-ACC0-C050FBA3EACF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.18m:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA0A7D5D-BDD9-45F8-9BE7-3B01D70C8CC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.19f:*:*:*:*:*:*:*",
              "matchCriteriaId": "61370032-AB21-4E93-B143-A92A342AFB1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.19m:*:*:*:*:*:*:*",
              "matchCriteriaId": "C833FC19-D913-4C62-B14A-E1B3845D0275",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.20f:*:*:*:*:*:*:*",
              "matchCriteriaId": "B90188D6-6C57-45C2-B266-50D65B4D33E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.20m:*:*:*:*:*:*:*",
              "matchCriteriaId": "39DD839E-159B-43FD-A1E6-A22EE658BEE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.21f:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE9CF799-3B52-4694-A706-37FA08EC9ABF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.21m:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E5A5AD7-F8AD-448F-8125-ACB0E7BA0A4B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDCF4FB3-F781-46D5-BEE7-485B3DC78B83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE52A344-8B07-480D-A57F-B1F6E6574F3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "56CC0444-570C-4BB5-B53A-C5CA0BD87935",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "62E3EED7-FE30-4620-B40B-9CC49B77408A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFD8BC6-4893-4D9D-A26E-27AAC864F94B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BD1F9A1-5ADB-451D-9525-D545E42D2B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7A24978-2891-425C-ACF6-E8F5C839C54A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "00AE033B-5F16-4262-A397-02D7450189B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E831F3E-A980-47AF-BD05-2DB1A14689B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "36991737-904F-4B26-AEE2-7B30411279E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7EE6036-1A18-43F1-8A92-7DF39E1516E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "620ECFC8-293D-4C2B-9698-67185BB6E2EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F14A45-BDDB-4C12-9370-D5241975A928",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "46BC34D4-A1E8-4E01-982D-EAF03A0EB886",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:4.0f:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB2B5B59-B0CD-4F49-870B-F8F8BE902965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:4.0f_pk6_bl17:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9A4900F-7A0B-441E-967D-45B1A051A5B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:4.0f_pk7_bl18:*:*:*:*:*:*:*",
              "matchCriteriaId": "F41B68A9-C4EF-47F5-BE84-BD20C073C2D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:4.0f_pk8_bl22:*:*:*:*:*:*:*",
              "matchCriteriaId": "1679FFED-8C4B-4B16-8B03-3992CC0F4704",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:4.0g:*:*:*:*:*:*:*",
              "matchCriteriaId": "75546AD4-15DD-45FD-AFFB-8A59CB8D401C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:4.0g_pk3_bl17:*:*:*:*:*:*:*",
              "matchCriteriaId": "38B11F9E-64EE-47D1-A341-62F54382227C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:4.0g_pk4_bl22:*:*:*:*:*:*:*",
              "matchCriteriaId": "690B68FC-4548-4D34-8BC7-7EAFD73C9F68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E296E409-EF32-48FC-88CB-C38C7CF4A239",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1_pk3_bl17:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE0BEA96-837B-4699-BE2E-CCD8F8F3CF38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1_pk4_bl18:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E4DFD7B-4A10-4991-AC26-C8A957E87009",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1_pk5_bl19:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EA62CD1-19EA-46D8-9423-BFFF9FC8CA3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1_pk6_bl20:*:*:*:*:*:*:*",
              "matchCriteriaId": "881FCB3C-DAD8-4883-B185-19A61B76102B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9413090-D930-49DB-B7ED-7035C717B821",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1a_pk1_bl1:*:*:*:*:*:*:*",
              "matchCriteriaId": "168C607C-6170-4936-9A53-AE3AAEBD79F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1a_pk2_bl2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7793736-B551-428D-8A2F-291968E212FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1a_pk3_bl3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AB7AD47-5AF1-4CE0-A295-48567F991EAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1a_pk4_bl21:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ADBC08D-88E1-41BE-A139-F76D3CEA3BA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1a_pk5_bl23:*:*:*:*:*:*:*",
              "matchCriteriaId": "972010F3-B97C-4A8F-9EFC-42F572AE7D94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1b:*:*:*:*:*:*:*",
              "matchCriteriaId": "55E0D6B2-C319-4DD4-AB4C-F2F35F7806F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1b_pk1_bl1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCEFCB5E-D7DF-48BF-B62A-081C4799F5A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:compaq:tru64:5.1b_pk2_bl22:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A8C556B-8896-4D37-A9DD-2DF1C648F7F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:3.0:releng:*:*:*:*:*:*",
              "matchCriteriaId": "A0A3F7B6-2878-40C0-B59C-EBA8D171D2F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.0:releng:*:*:*:*:*:*",
              "matchCriteriaId": "A442DE97-4485-4D95-B95D-58947585E455",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.3:release_p38:*:*:*:*:*:*",
              "matchCriteriaId": "3BA1504C-14FE-4C21-A801-944041F2946F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.3:releng:*:*:*:*:*:*",
              "matchCriteriaId": "21B69535-4FB6-4FAD-AAA6-C790FF82EFAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.4:release_p42:*:*:*:*:*:*",
              "matchCriteriaId": "6F4AC452-6042-409D-8673-ACAD108EE3B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.4:releng:*:*:*:*:*:*",
              "matchCriteriaId": "2FE1009B-371A-48E2-A456-935A1F0B7D0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.5:release_p32:*:*:*:*:*:*",
              "matchCriteriaId": "9BCD9C12-EDAB-473F-9CC5-04F06B413720",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.5:releng:*:*:*:*:*:*",
              "matchCriteriaId": "58EBC5C8-5CA8-4881-A036-179FDEBA3CA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.6:release_p20:*:*:*:*:*:*",
              "matchCriteriaId": "58288F0F-B4CE-445C-AD93-DA73E3AD6FC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.6:releng:*:*:*:*:*:*",
              "matchCriteriaId": "CC96FBA9-6A65-4CC7-BE68-ADAF450ABE21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.7:release_p17:*:*:*:*:*:*",
              "matchCriteriaId": "FA699BB4-94AA-40E6-A6B6-33E3D416CDA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.7:releng:*:*:*:*:*:*",
              "matchCriteriaId": "AFDA151E-E614-4A24-A34D-B6D5309110CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.8:release_p6:*:*:*:*:*:*",
              "matchCriteriaId": "5F3B4BA2-8A61-4F9A-8E46-7FA80E7F5514",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.8:releng:*:*:*:*:*:*",
              "matchCriteriaId": "2D33C6EF-DBE1-4943-83E4-1F10670DAC6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.9:pre-release:*:*:*:*:*:*",
              "matchCriteriaId": "4AE93D3D-34B4-47B7-A784-61F4479FF5A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.0:release_p14:*:*:*:*:*:*",
              "matchCriteriaId": "51A612F6-E4EB-4E34-8F55-79E16C74758E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.0:releng:*:*:*:*:*:*",
              "matchCriteriaId": "5C19B266-8FE7-49ED-8678-2D522257491D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:release_p5:*:*:*:*:*:*",
              "matchCriteriaId": "FEC7B38F-C6FB-4213-AE18-2D039A4D8E7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:releng:*:*:*:*:*:*",
              "matchCriteriaId": "9A5309ED-D84F-4F52-9864-5B0FEEEE5022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "980553F2-8662-47CF-95F0-645141746AEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "40EBF1CD-B392-4262-8F06-2C784ADAF0F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C00F84A-FCD4-4935-B7DE-ECBA6AE9B074",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "960DC6C2-B285-41D4-96F7-ED97F8BD5482",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "D1FD0EB4-E744-4465-AFEE-A3C807C9C993",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "1D866A7D-F0B9-4EA3-93C6-1E7C2C2A861F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "57772E3B-893C-408A-AA3B-78C972ED4D5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DB008E3-9A00-4D28-8826-A9FCC9F65314",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "465B06C4-136D-4CD8-BA38-B6B50511624C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB23261-D5A9-4C49-B08E-97A63ED6F84A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "17EECCCB-D7D1-439A-9985-8FAE8B44487B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1F89124-E194-4C7A-B06D-8535B4066AA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E10D9BF9-FCC7-4680-AD3A-95757FC005EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.5:*:sh3:*:*:*:*:*",
              "matchCriteriaId": "52F2B17F-A169-402C-AA05-0DE5D805BAD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.5:*:x86:*:*:*:*:*",
              "matchCriteriaId": "BD44E15F-D216-404F-8585-D278175C2A0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "78E8C3A4-9FA7-4F2A-8C65-D4404715E674",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBA2E3A3-EB9B-4B20-B754-EEC914FB1D47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AC78BA4-70F4-4B9F-93C2-B107E4DCC418",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "28A10F5A-067E-4DD8-B585-ABCD6F6B324E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.6:beta:*:*:*:*:*:*",
              "matchCriteriaId": "9DDC444D-E763-4685-97F8-A027DF6F804D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "249FA642-3732-4654-88CB-3F1D19A5860A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "34EBF074-78C8-41AF-88F1-DA6726E56F8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:7.0:*:x86:*:*:*:*:*",
              "matchCriteriaId": "8F1F312C-413F-4DB4-ABF4-48E33F6FECF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:8.0:*:x86:*:*:*:*:*",
              "matchCriteriaId": "1894C542-AA81-40A9-BF47-AE24C93C1ACB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "A711CDC2-412C-499D-9FA6-7F25B06267C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:9.0:*:x86:*:*:*:*:*",
              "matchCriteriaId": "0B837BB7-5F62-4CD5-9C64-8553C28EA8A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "369207B4-96FA-4324-9445-98FAE8ECF5DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08003947-A4F1-44AC-84C6-9F8D097EB759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2475113-CFE4-41C8-A86F-F2DA6548D224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_advanced_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "69E4BDC1-7750-4B35-88E1-F8449D255114",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "63D8C8D6-8EC1-4B64-996C-636ECD78E7B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CC0256B-3962-433A-9FAC-37FFAE43E888",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "839D2945-1417-43F5-A526-A14C491CBCEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E06DCF0D-3241-453A-A0E4-937FE25EC404",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4844D5C-3859-47B1-9A71-CEA2053E2213",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_workstation:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA8F79B3-2FBD-4CF1-B202-AB302C5F9CC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_workstation:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9428589A-0BD2-469E-978D-38239117D972",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The prescan function in Sendmail 8.12.9 allows remote attackers to execute arbitrary code via buffer overflow attacks, as demonstrated using the parseaddr function in parseaddr.c."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n de prescan en Sendmail 8.12.9 permite a atacantes remotos ejecutar c\u00f3digo arbitrario mediante ataques de desbordamiento de b\u00fafer, como se demostr\u00f3 usando la funci\u00f3n parseaddr en parseaddr.c."
    }
  ],
  "id": "CVE-2003-0694",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-10-06T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.11/SCOSA-2004.11.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/fulldisclosure/2003-q3/4119.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0113.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000742"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=106381604923204\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=106382859407683\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=106383437615742\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=106398718909274\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.cert.org/advisories/CA-2003-25.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2003/dsa-384"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/784980"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:092"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2003-283.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2003-284.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.sendmail.org/8.12.10.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2975"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A572"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A603"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.11/SCOSA-2004.11.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/fulldisclosure/2003-q3/4119.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0113.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000742"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=106381604923204\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=106382859407683\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=106383437615742\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=106398718909274\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.cert.org/advisories/CA-2003-25.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2003/dsa-384"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/784980"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:092"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2003-283.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2003-284.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.sendmail.org/8.12.10.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2975"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A572"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A603"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-07-26 12:15
Modified
2024-11-21 05:46
Summary
IBM Sterling Connect:Direct Browser User Interface 1.4.1.1 and 1.5.0.2 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. IBM X-Force ID: 199229.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:sterling_connect_direct_user_interface:1.4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "348E80C0-65FF-4DC2-A964-A0CE4F3ED211",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:sterling_connect_direct_user_interface:1.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "006447C1-928E-4FA8-A92D-2C42EF7C3FC0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "F5027746-8216-452D-83C5-2F8E9546F2A5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Sterling Connect:Direct Browser User Interface 1.4.1.1 and 1.5.0.2 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim\u0027s click actions and possibly launch further attacks against the victim. IBM X-Force ID: 199229."
    },
    {
      "lang": "es",
      "value": "IBM Sterling Connect:Direct Browser User Interface versiones 1.4.1.1 y 1.5.0.2, podr\u00eda permitir a un atacante remoto secuestrar la acci\u00f3n de hacer clic de la v\u00edctima. Al persuadir a una v\u00edctima a visitar un sitio web malicioso, un atacante remoto podr\u00eda explotar esta vulnerabilidad para secuestrar las acciones de clic de la v\u00edctima y posiblemente lanzar m\u00e1s ataques contra la v\u00edctima. IBM X-Force ID: 199229"
    }
  ],
  "id": "CVE-2021-20560",
  "lastModified": "2024-11-21T05:46:46.503",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.9,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-07-26T12:15:08.503",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/199229"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6474829"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/199229"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6474829"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-1021"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2008-03-20 00:44
Modified
2025-04-09 00:30
Severity ?
Summary
HP StorageWorks Library and Tape Tools (LTT) before 4.5 SR1 on HP-UX B.11.11 and B.11.23 allows local users to gain privileges via unspecified vectors.
Impacted products
Vendor Product Version
hp hp-ux 11.11
hp hp-ux 11.23
hp storageworks_library_and_tape_tools *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "32310AFE-38CC-4C6C-AE13-54C18720F2C0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:storageworks_library_and_tape_tools:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E04CF1E-25F0-42C5-A08F-D60860F46387",
              "versionEndIncluding": "4.5_sr1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "HP StorageWorks Library and Tape Tools (LTT) before 4.5 SR1 on HP-UX B.11.11 and B.11.23 allows local users to gain privileges via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Versiones anteriores a 4.5 SR1 de HP StorageWorks Library y Tape Tools (LTT) en HP-UX B.11.11 y B.11.23 permite a usuarios locales conseguir privilegios utilizando vectores no especificados."
    }
  ],
  "evaluatorComment": "Link 1015143 requires login",
  "id": "CVE-2008-0707",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2008-03-20T00:44:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/29442"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1019651"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/28314"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2008/0926/references"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41337"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www12.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01399648"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www12.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01399648"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/29442"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1019651"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/28314"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/0926/references"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41337"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www12.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01399648"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www12.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01399648"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2001-09-03 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in swverify in HP-UX 11.0, and possibly other programs, allows local users to gain privileges via a long command line argument.
Impacted products
Vendor Product Version
hp hp-ux 10.01
hp hp-ux 10.10
hp hp-ux 10.20
hp hp-ux 11.00



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "53BBFE9A-6846-4625-91AC-47AA0BC0933A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "38BFA923-7D80-4F01-AF9F-6F13209948AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in swverify in HP-UX 11.0, and possibly other programs, allows local users to gain privileges via a long command line argument."
    }
  ],
  "id": "CVE-2001-0979",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-09-03T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/archive/1/211687"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/3279"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7078"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/archive/1/211687"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/3279"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7078"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2001-09-03 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
login in HP-UX 10.26 does not record failed login attempts in /var/adm/btmp, which could allow attackers to conduct brute force password guessing attacks without being detected or observed using the lastb program.
Impacted products
Vendor Product Version
hp hp-ux 10.26



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE98EAD2-838F-42A2-BC90-F739A6639D47",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "login in HP-UX 10.26 does not record failed login attempts in /var/adm/btmp, which could allow attackers to conduct brute force password guessing attacks without being detected or observed using the lastb program."
    }
  ],
  "id": "CVE-2001-0978",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-09-03T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://archives.neohapsis.com/archives/hp/2001-q3/0052.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.iss.net/security_center/static/8632.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/3289"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://archives.neohapsis.com/archives/hp/2001-q3/0052.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/security_center/static/8632.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/3289"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-05-31 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
The kernel in HP-UX 11.11 does not properly provide arguments for setrlimit, which could allow local attackers to cause a denial of service (kernel panic) and possibly gain privileges.
Impacted products
Vendor Product Version
hp hp-ux 11.11



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The kernel in HP-UX 11.11 does not properly provide arguments for setrlimit, which could allow local attackers to cause a denial of service (kernel panic) and possibly gain privileges."
    },
    {
      "lang": "es",
      "value": "El kernel de HP-UX 11.11 no da argumentos adecuados a setrlimit, lo que podr\u00eda permitir a atacantes locales causar una denegaci\u00f3n (kernel panic - p\u00e1nico del kernel) y posiblemente ganar privilegios."
    }
  ],
  "id": "CVE-2002-0279",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-05-31T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=101372194225046\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.iss.net/security_center/static/8195.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/726187"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/4094"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5469"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=101372194225046\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/security_center/static/8195.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/726187"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/4094"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5469"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-02-14 02:28
Modified
2025-04-09 00:30
Severity ?
Summary
Unspecified vulnerability in the Address and Routing Parameter Area (ARPA) transport functionality in HP-UX B.11.11 and B.11.23 allows local users to cause an unspecified denial of service via unknown vectors.
Impacted products
Vendor Product Version
hp hp-ux 11.11
hp hp-ux 11.23



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "32310AFE-38CC-4C6C-AE13-54C18720F2C0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in the Address and Routing Parameter Area (ARPA) transport functionality in HP-UX B.11.11 and B.11.23 allows local users to cause an unspecified denial of service via unknown vectors."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad no especificada en la funcionalidad de transporte del Address and Routing Parameter Area (ARPA) en HP-UX versiones B.11.11 y B.11.23, permite a usuarios locales causar una denegaci\u00f3n de servicio no especificada por medio de vectores desconocidos."
    }
  ],
  "id": "CVE-2007-0916",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 4.9,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-02-14T02:28:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/33198"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24173"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/22546"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1017629"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2007/0596"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00863839"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00863839"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32468"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5239"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/33198"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24173"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/22546"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1017629"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2007/0596"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00863839"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00863839"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32468"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5239"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2008-08-05 19:41
Modified
2025-04-09 00:30
Severity ?
Summary
Stack-based buffer overflow in the libbecompat library in Ingres 2.6, Ingres 2006 release 1 (aka 9.0.4), and Ingres 2006 release 2 (aka 9.1.0) on Linux and HP-UX allows local users to gain privileges by setting a long value of an environment variable before running (1) verifydb, (2) iimerge, or (3) csreport.
References
cve@mitre.orghttp://labs.idefense.com/intelligence/vulnerabilities/display.php?id=732Broken Link
cve@mitre.orghttp://secunia.com/advisories/31357Third Party Advisory
cve@mitre.orghttp://secunia.com/advisories/31398Third Party Advisory
cve@mitre.orghttp://securitytracker.com/id?1020615Third Party Advisory, VDB Entry
cve@mitre.orghttp://www.ingres.com/support/security-alert-080108.phpBroken Link
cve@mitre.orghttp://www.securityfocus.com/archive/1/495177/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/30512Third Party Advisory, VDB Entry
cve@mitre.orghttp://www.vupen.com/english/advisories/2008/2292Third Party Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2008/2313Third Party Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/44179Third Party Advisory, VDB Entry
cve@mitre.orghttps://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=181989Broken Link
af854a3a-2127-422b-91ae-364da2661108http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=732Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31357Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31398Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1020615Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.ingres.com/support/security-alert-080108.phpBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/495177/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/30512Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/2292Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/2313Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/44179Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=181989Broken Link
Impacted products
Vendor Product Version
hp hp-ux *
linux linux_kernel *
ingres ingres 2.6
ingres ingres 2006
ingres ingres 2006



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ingres:ingres:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCE11A92-56B9-43A2-9E3D-D511AE713F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ingres:ingres:2006:9.0.4:*:*:*:*:*:*",
              "matchCriteriaId": "D988634E-4C81-457B-AA97-9C55575E9DB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ingres:ingres:2006:9.1.0:*:*:*:*:*:*",
              "matchCriteriaId": "708FD550-E400-4973-979B-3D9932EBFC80",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Stack-based buffer overflow in the libbecompat library in Ingres 2.6, Ingres 2006 release 1 (aka 9.0.4), and Ingres 2006 release 2 (aka 9.1.0) on Linux and HP-UX allows local users to gain privileges by setting a long value of an environment variable before running (1) verifydb, (2) iimerge, or (3) csreport."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer basado en pila en la librer\u00eda libbecompat en Ingres 2.6, Ingres 2006 versi\u00f3n 1 (alias 9.0.4), y Ingres 2006 versi\u00f3n 2 (alias 9.1.0) en Linux y HP-UX que permite a los usuarios locales aumentar sus privilegios estableciendo un valor largo de una variable de entorno antes de ejecutar (1) verifydb, (2) iimerge, or (3) csreport."
    }
  ],
  "evaluatorImpact": "\"Exploitation of this vulnerability allows an attacker to execute arbitrary code with the privileges of the \"ingres\" user. By itself, this vulnerability does not have very serious consequences. However, when combined with the library loading vulnerability, it allows an attacker to execute arbitrary code with root privileges. \" (iDefense)",
  "evaluatorSolution": "\"Fixes are available for the current release of Ingres 2006 release 2 (9.1.0), for Ingres 2006 release 1 (9.0.4), and for Ingres 2.6 versions on their respective platforms. The security fixes are available and can be quickly applied with little to no anticipated impact to systems.\r\n\r\nIngres customers with a current support contract can review the following knowledge base document for information on downloading the available fixes:\r\nhttp://servicedesk.ingres.com/CAisd/pdmweb.ingres?OP=SHOW_DETAIL+PERSID=KD:416012+HTMPL=kt_document_view.htmpl\r\n\r\n(ingres.com)",
  "id": "CVE-2008-3389",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2008-08-05T19:41:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=732"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/31357"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/31398"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://securitytracker.com/id?1020615"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.ingres.com/support/security-alert-080108.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/495177/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/30512"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2008/2292"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2008/2313"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44179"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=181989"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=732"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/31357"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/31398"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://securitytracker.com/id?1020615"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.ingres.com/support/security-alert-080108.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/495177/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/30512"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2008/2292"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2008/2313"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44179"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=181989"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-02-03 19:15
Modified
2024-11-21 07:46
Summary
IBM WebSphere Application Server 8.5 and 9.0 traditional could allow a remote attacker to execute arbitrary code on the system with a specially crafted sequence of serialized objects. IBM X-Force ID: 245513.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:8.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E30E8CE2-9137-4669-AE86-FB8ED0899736",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4F6F77C-2C0D-4A31-B2A0-DB1C4296FF5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C684FC45-C9BA-4EF0-BD06-BB289450DD21",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:z\\/os:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E97A964-6F9E-4C87-9B90-21AE2C1DF52F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM WebSphere Application Server 8.5 and 9.0 traditional could allow a remote attacker to execute arbitrary code on the system with a specially crafted sequence of serialized objects.  IBM X-Force ID:  245513."
    }
  ],
  "id": "CVE-2023-23477",
  "lastModified": "2024-11-21T07:46:16.563",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 5.9,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-03T19:15:13.927",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/245513"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6891111"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/245513"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6891111"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-94"
        }
      ],
      "source": "psirt@us.ibm.com",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-09-02 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allows attackers to execute arbitrary code via a long _XKB_CHARSET environment variable to (1) dxpause, (2) dxconsole, or (3) dtsession.
References
cve@mitre.orghttp://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html
cve@mitre.orghttp://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html
cve@mitre.orghttp://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml&dt=11
cve@mitre.orghttp://www.blacksheepnetworks.com/security/hack/tru64/TRU64_xkb.txtExploit
cve@mitre.orghttp://www.kb.cert.org/vuls/id/569987Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.kb.cert.org/vuls/id/584243Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.kb.cert.org/vuls/id/693803Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.securityfocus.com/archive/1/290115
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/10016
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html
af854a3a-2127-422b-91ae-364da2661108http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml&dt=11
af854a3a-2127-422b-91ae-364da2661108http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_xkb.txtExploit
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/569987Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/584243Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/693803Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/290115
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/10016
Impacted products
Vendor Product Version
hp hp-ux 10.20
hp hp-ux 11.00
hp hp-ux 11.04
hp hp-ux 11.11
hp hp-ux 11.22
hp tru64 4.0f
hp tru64 4.0g
hp tru64 5.0a
hp tru64 5.1
hp tru64 5.1a



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B7A7B90-9086-4A10-8FB4-1C1D909BC173",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:4.0f:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E8BA552-394A-4E06-8CAD-24A2F542FD91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:4.0g:*:*:*:*:*:*:*",
              "matchCriteriaId": "E43FAAEF-B0DD-466F-A74E-43CBA4CCF7E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:5.0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3F90BA0-45D4-4089-BFBC-69FD1DB10C5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5840611-A108-48EE-9D5A-4B6DA0621FF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:5.1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "684BEA17-3BFC-4C30-9E8A-411D9D057354",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allows attackers to execute arbitrary code via a long _XKB_CHARSET environment variable to (1) dxpause, (2) dxconsole, or (3) dtsession."
    }
  ],
  "id": "CVE-2002-1605",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-09-02T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_xkb.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/569987"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/584243"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/693803"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/290115"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_xkb.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/569987"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/584243"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/693803"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/290115"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-05-02 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in HP-UX B.11.00, B.11.04, B.11.11, B.11.22, and B.11.23, when running TCP/IP on IPv4, allows remote attackers to cause a denial of service via certain packets, related to the PMTU, a different vulnerability than CVE-2004-1060.
References
cve@mitre.orghttp://securityreason.com/securityalert/262
cve@mitre.orghttp://www.securityfocus.com/bid/13367
cve@mitre.orghttp://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX01137
cve@mitre.orghttp://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX01137
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1407
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1533
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1552
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1607
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A935
af854a3a-2127-422b-91ae-364da2661108http://securityreason.com/securityalert/262
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/13367
af854a3a-2127-422b-91ae-364da2661108http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX01137
af854a3a-2127-422b-91ae-364da2661108http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX01137
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1407
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1533
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1552
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1607
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A935
Impacted products
Vendor Product Version
hp hp-ux 11.00
hp hp-ux 11.04
hp hp-ux 11.11
hp hp-ux 11.22
hp hp-ux 11.23



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B7A7B90-9086-4A10-8FB4-1C1D909BC173",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "32310AFE-38CC-4C6C-AE13-54C18720F2C0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unknown vulnerability in HP-UX B.11.00, B.11.04, B.11.11, B.11.22, and B.11.23, when running TCP/IP on IPv4, allows remote attackers to cause a denial of service via certain packets, related to the PMTU, a different vulnerability than CVE-2004-1060."
    }
  ],
  "id": "CVE-2005-1192",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-05-02T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/262"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/13367"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX01137"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX01137"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1407"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1533"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1552"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1607"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A935"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/262"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/13367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX01137"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX01137"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1407"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1533"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1552"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1607"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A935"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-09-14 21:07
Modified
2025-04-03 01:03
Severity ?
Summary
Unspecified vulnerability in the Address and Routing Parameter Area (ARPA) transport software in HP-UX B.11.11 and B.11.23 before 20060912 allows local users to cause a denial of service via unspecified vectors.
References
cve@mitre.orghttp://secunia.com/advisories/21909
cve@mitre.orghttp://secunia.com/advisories/22010
cve@mitre.orghttp://securityreason.com/securityalert/1596
cve@mitre.orghttp://securitytracker.com/id?1016841
cve@mitre.orghttp://support.avaya.com/elmodocs2/security/ASA-2006-193.htm
cve@mitre.orghttp://www.securityfocus.com/archive/1/445893/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/445893/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/19999Patch
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/3597
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5427
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21909
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22010
af854a3a-2127-422b-91ae-364da2661108http://securityreason.com/securityalert/1596
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1016841
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2006-193.htm
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/445893/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/445893/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/19999Patch
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/3597
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5427
Impacted products
Vendor Product Version
hp hp-ux 11.11
hp hp-ux 11.23



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.23:*:ia64_64-bit:*:*:*:*:*",
              "matchCriteriaId": "D73D159B-C3D8-4BBD-8BAA-E9E8D3AD3A04",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in the Address and Routing Parameter Area (ARPA) transport software in HP-UX B.11.11 and B.11.23 before 20060912 allows local users to cause a denial of service via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad sin especificar en el software de transporte Address and Routing Parameter Area (ARPA) en HP-UX B.11.11 y B.11.23 anteriores al 12/09/2006 permite a usuarios locales provocar una denegaci\u00f3n de servicio a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2006-4795",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 4.6,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.1,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-09-14T21:07:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/21909"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/22010"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/1596"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1016841"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-193.htm"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/445893/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/445893/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/19999"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/3597"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5427"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21909"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/22010"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/1596"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1016841"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-193.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/445893/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/445893/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/19999"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/3597"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5427"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2001-07-16 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Dynamically Loadable Kernel Module (dlkm) static kernel symbol table in HP-UX 11.11 is not properly configured, which allows local users to gain privileges.
Impacted products
Vendor Product Version
hp hp-ux 11.11



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Dynamically Loadable Kernel Module (dlkm) static kernel symbol table in HP-UX 11.11 is not properly configured, which allows local users to gain privileges."
    }
  ],
  "id": "CVE-2001-1181",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-07-16T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/hp/2001-q3/0013.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://ciac.llnl.gov/ciac/bulletins/l-115.shtml"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6861"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5479"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/hp/2001-q3/0013.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://ciac.llnl.gov/ciac/bulletins/l-115.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6861"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5479"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1997-11-01 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Denial of service of inetd on Linux through SYN and RST packets.
Impacted products
Vendor Product Version
gnu inet 5.01
hp hp-ux 10
linux linux_kernel 2.6.20.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gnu:inet:5.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "679EB37A-DC20-4EB0-BF1E-664BF53AC054",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC96D014-7CE2-4F61-BBAF-507829C542EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E3313D5-52E8-49B3-B145-170D9A26DA43",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Denial of service of inetd on Linux through SYN and RST packets."
    }
  ],
  "id": "CVE-1999-0216",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1997-11-01T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0216"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0216"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-07-14 17:15
Modified
2024-11-21 06:46
Summary
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could allow a remote attacker to obtain sensitive information caused by improper handling of Administrative Console data. This information could be used in further attacks against the system. IBM X-Force ID: 225347.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FBC4C46-A044-4A5C-80EF-2BCBF9351CEB",
              "versionEndIncluding": "7.0.0.45",
              "versionStartIncluding": "7.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E596AE8A-34AD-43F3-A97E-DC79CE517C8B",
              "versionEndIncluding": "8.0.0.15",
              "versionStartIncluding": "8.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70C2B4B9-EC6F-41D7-8874-8C43CAE9C92A",
              "versionEndIncluding": "8.5.5.21",
              "versionStartIncluding": "8.5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB97AB1A-89E5-4F86-9A4B-92247EE025CA",
              "versionEndIncluding": "9.0.5.12",
              "versionStartIncluding": "9.0.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C684FC45-C9BA-4EF0-BD06-BB289450DD21",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:z\\/os:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E97A964-6F9E-4C87-9B90-21AE2C1DF52F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "F5027746-8216-452D-83C5-2F8E9546F2A5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could allow a remote attacker to obtain sensitive information caused by improper handling of Administrative Console data. This information could be used in further attacks against the system. IBM X-Force ID: 225347."
    },
    {
      "lang": "es",
      "value": "IBM WebSphere Application Server versiones 7.0, 8.0, 8.5 y 9.0 podr\u00eda permitir a un atacante remoto obtener informaci\u00f3n confidencial causada por un manejo inapropiado de los datos de la Consola Administrativa. Esta informaci\u00f3n podr\u00eda usarse en otros ataques contra el sistema. IBM X-Force ID: 225347"
    }
  ],
  "id": "CVE-2022-22473",
  "lastModified": "2024-11-21T06:46:51.463",
  "metrics": {
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 3.7,
          "baseSeverity": "LOW",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 1.4,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-07-14T17:15:08.440",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/225347"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6603421"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/225347"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6603421"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-04-05 13:55
Modified
2025-04-11 00:51
Severity ?
Summary
Distributed Computing Environment (DCE) 1.8 and 1.9 on HP HP-UX B.11.11 and B.11.23 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
Impacted products
Vendor Product Version
hp distributed_computing_environment 1.8
hp distributed_computing_environment 1.9
hp hp-ux b.11.11
hp hp-ux b.11.23



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:distributed_computing_environment:1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C09961A5-3F53-42D6-A511-65715CED417F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:distributed_computing_environment:1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D0B868F-8E7C-44BA-89B2-E79DE262B686",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:b.11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "972D4ABF-2E80-4902-910D-5BD0CBEC9765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:b.11.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "12C73959-3E02-4847-8962-651D652800EE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Distributed Computing Environment (DCE) 1.8 and 1.9 on HP HP-UX B.11.11 and B.11.23 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors."
    },
    {
      "lang": "es",
      "value": "Distributed Computing Environment (DCE) v1.8 y v1.9 en HP HP-UX B.11.11 y B.11.23 permite a atacantes remotos causar una denegaci\u00f3n de servicio o posiblemente tener un impacto no especificado a trav\u00e9s de vectores desconocidos."
    }
  ],
  "id": "CVE-2012-0131",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-04-05T13:55:01.983",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03261413"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03261413"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://secunia.com/advisories/48687"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://www.securityfocus.com/bid/52860"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://www.securitytracker.com/id?1026885"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74800"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19280"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03261413"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03261413"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/48687"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/52860"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1026885"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74800"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19280"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-07-06 14:59
Modified
2025-04-12 10:46
Severity ?
Summary
Unspecified vulnerability in pppoec in HP HP-UX 11iv2 and 11iv3 allows local users to gain privileges by leveraging setuid permissions.
Impacted products
Vendor Product Version
hp hp-ux 11.11iv2
hp hp-ux 11.11iv3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11iv2:*:*:*:*:*:*:*",
              "matchCriteriaId": "70D4F473-C7B6-42B0-8B09-DAE6D008C3A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11iv3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B520711F-7A8A-4D22-89C2-D23E066763D7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in pppoec in HP HP-UX 11iv2 and 11iv3 allows local users to gain privileges by leveraging setuid permissions."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en pppoec en HP HP-UX 11iv2 y 11iv3 permite a usuarios locales ganar privilegios mediante el aprovechamiento de permisos setuid."
    }
  ],
  "id": "CVE-2015-2126",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-07-06T14:59:00.093",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://www.securityfocus.com/bid/75462"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://www.securitytracker.com/id/1032746"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04718530"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04718530"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/75462"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1032746"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04718530"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04718530"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-11-20 14:15
Modified
2024-11-21 05:33
Summary
IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 6.0.3.2 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 191814.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:sterling_b2b_integrator:*:*:*:*:standard:*:*:*",
              "matchCriteriaId": "7377EF78-2E5B-42A2-956E-B017889996EA",
              "versionEndIncluding": "6.0.3.2",
              "versionStartIncluding": "5.2.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C684FC45-C9BA-4EF0-BD06-BB289450DD21",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "F5027746-8216-452D-83C5-2F8E9546F2A5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 6.0.3.2 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 191814."
    },
    {
      "lang": "es",
      "value": "IBM Sterling B2B Integrator Standard Edition versiones 5.2.0.0 hasta 6.0.3.2, usa algoritmos criptogr\u00e1ficos m\u00e1s d\u00e9biles de lo esperado lo que podr\u00eda permitir a un atacante descifrar informaci\u00f3n altamente confidencial. IBM X-Force ID: 191814"
    }
  ],
  "id": "CVE-2020-4937",
  "lastModified": "2024-11-21T05:33:27.217",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 3.6,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-11-20T14:15:12.033",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/191814"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6370795"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/191814"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6370795"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-327"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-01-22 20:15
Modified
2024-11-21 08:30
Summary
IBM DB2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.1, 10.5, and 11.1 could allow an authenticated user with CONNECT privileges to cause a denial of service using a specially crafted query. IBM X-Force ID: 272646.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C23E4D44-3305-407B-92C5-8190434A59DC",
              "versionEndIncluding": "10.5.0.11",
              "versionStartIncluding": "10.5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE8F88DC-637C-4F04-AE84-1BD0343FD8F4",
              "versionEndIncluding": "11.1.4.7",
              "versionStartIncluding": "11.1.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "760B31B3-509C-49E4-BB2C-B48E33782141",
              "versionEndIncluding": "11.5.9",
              "versionStartIncluding": "11.5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:linux_on_ibm_z:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B955E472-47E3-4C32-847B-F6BB05594BA3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM DB2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.1, 10.5, and 11.1 could allow an authenticated user with CONNECT privileges to cause a denial of service using a specially crafted query.  IBM X-Force ID:  272646."
    },
    {
      "lang": "es",
      "value": "IBM DB2 para Linux, UNIX y Windows (incluye Db2 Connect Server) 10.1, 10.5 y 11.1 podr\u00eda permitir que un usuario autenticado con privilegios CONNECT provoque una denegaci\u00f3n de servicio mediante una consulta especialmente manipulada. ID de IBM X-Force: 272646."
    }
  ],
  "id": "CVE-2023-47747",
  "lastModified": "2024-11-21T08:30:45.360",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 3.6,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-01-22T20:15:47.267",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/272646"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "https://security.netapp.com/advisory/ntap-20240307-0002/"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/7105502"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/272646"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.netapp.com/advisory/ntap-20240307-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/7105502"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "psirt@us.ibm.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-04-02 21:15
Modified
2024-11-21 07:51
Summary
IBM WebSphere Application Server 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 248416.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4F6F77C-2C0D-4A31-B2A0-DB1C4296FF5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C684FC45-C9BA-4EF0-BD06-BB289450DD21",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:z\\/os:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E97A964-6F9E-4C87-9B90-21AE2C1DF52F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM WebSphere Application Server 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.  IBM X-Force ID:  248416."
    }
  ],
  "id": "CVE-2023-26283",
  "lastModified": "2024-11-21T07:51:03.373",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-04-02T21:15:08.567",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/248416"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6964836"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/248416"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6964836"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "psirt@us.ibm.com",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-11-17 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in dtprintinfo on HP-UX 11.00, and possibly other operating systems, allows local users to gain root privileges via a long DISPLAY environment variable.
Impacted products
Vendor Product Version
hp hp-ux 11.00



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in dtprintinfo on HP-UX 11.00, and possibly other operating systems, allows local users to gain root privileges via a long DISPLAY environment variable."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en dtprintinfo en HP-UX 11.00, y posiblemente otros sistemas operativos, permite a usuarios locales ganar privilegios de root mediante una varible de entorno DISPLAY larga."
    }
  ],
  "id": "CVE-2003-0840",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-11-17T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=106563181313571\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=106563181313571\u0026w=2"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-12-09 17:15
Modified
2024-11-21 06:18
Summary
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, 11.1, and 11.5 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
Impacted products
Vendor Product Version
ibm db2 9.7
ibm db2 10.1
ibm db2 10.5
ibm db2 11.1
ibm db2 11.5
hp hp-ux -
ibm aix -
linux linux_kernel -
microsoft windows -
oracle solaris -
netapp oncommand_insight -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE1C4DE6-EB32-4A31-9FAA-D8DA31D8CF05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1:*:*:*:*:-:*:*",
              "matchCriteriaId": "CC97D272-ABEE-4FA3-BE61-67AAD2A8D281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5:-:*:*:*:*:*:*",
              "matchCriteriaId": "190AE881-F7BF-486E-BDAE-197337D70CDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DC3F2DB-9AE2-4B11-A838-167E857D831D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:-:*:*",
              "matchCriteriaId": "2788AA73-3346-4454-948E-9C1556DDDEBA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "F5027746-8216-452D-83C5-2F8E9546F2A5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, 11.1, and 11.5 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information."
    },
    {
      "lang": "es",
      "value": "IBM DB2 para Linux, UNIX y Windows (incluye DB2 Connect Server) versiones 9.7, 10.1, 10.5, 11.1 y 11.5, usa algoritmos criptogr\u00e1ficos m\u00e1s d\u00e9biles de lo esperado que podr\u00edan permitir a un atacante descifrar informaci\u00f3n altamente confidencial"
    }
  ],
  "id": "CVE-2021-39002",
  "lastModified": "2024-11-21T06:18:23.823",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 3.6,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-12-09T17:15:07.837",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/213217"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20220114-0002/"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6523802"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/213217"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20220114-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6523802"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-327"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1995-12-01 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
vhe_u_mnt program in HP-UX allows local users to create root files through symlinks.
Impacted products
Vendor Product Version
hp hp-ux 8
hp hp-ux 9



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:8:*:*:*:*:*:*:*",
              "matchCriteriaId": "19587780-3515-484C-BCB4-F2BB90106C5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:9:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E54D276-792B-40D2-B39B-5050028DE988",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "vhe_u_mnt program in HP-UX allows local users to create root files through symlinks."
    }
  ],
  "id": "CVE-1999-0325",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1995-12-01T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9406-013"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9406-013"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in rexec on HP-UX B.10.20, B.11.00, and B.11.04, when setuid root, may allow local users to gain privileges via a long -l option.
Impacted products
Vendor Product Version
hp hp-ux 10.10
hp hp-ux 10.16
hp hp-ux 10.20
hp hp-ux 10.24
hp hp-ux 10.26
hp hp-ux 10.30
hp hp-ux 10.34
hp hp-ux 11.00
hp hp-ux 11.04
hp hp-ux 11.11
hp hp-ux 11.20
hp hp-ux 11.22



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "38BFA923-7D80-4F01-AF9F-6F13209948AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "38E41C26-A086-4C9C-83D8-CB910F4B67F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "4259A901-A1CF-44EE-80C4-2031D3FCADC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE98EAD2-838F-42A2-BC90-F739A6639D47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "09070FE3-EF6B-41F6-89D8-3C9E31F3A6BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFD50216-90AC-480E-A11C-E88E64C6D84A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B7A7B90-9086-4A10-8FB4-1C1D909BC173",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AB76FE0-BEF3-40D4-B362-0C95CA625A71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in rexec on HP-UX B.10.20, B.11.00, and B.11.04, when setuid root, may allow local users to gain privileges via a long -l option."
    }
  ],
  "id": "CVE-2003-1097",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2003-04/0374.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.ciac.org/ciac/bulletins/n-088.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/322540"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/CRDY-5MJKM4"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/7459"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11890"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5611"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2003-04/0374.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.ciac.org/ciac/bulletins/n-088.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/322540"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/CRDY-5MJKM4"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/7459"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11890"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5611"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1998-06-08 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in NIS+, in Sun's rpc.nisd program.
Impacted products
Vendor Product Version
hp hp-ux 10.34
hp hp-ux 11.00
sun solaris 2.6
sun sunos 5.3
sun sunos 5.4
sun sunos 5.5
sun sunos 5.5.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFD50216-90AC-480E-A11C-E88E64C6D84A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "34EBF074-78C8-41AF-88F1-DA6726E56F8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7A22D21-E0A9-4B56-86C7-805AD1A610D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AAC8954-74A8-4FE3-ABE7-57DA041D9D8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B72953B-E873-4E44-A3CF-12D770A0D416",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "39F847DB-65A9-47DA-BCFA-A179E5E2301A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in NIS+, in Sun\u0027s rpc.nisd program."
    }
  ],
  "id": "CVE-1999-0008",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1998-06-08T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll\u0026doc=secbull/170"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll\u0026doc=secbull/170"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2000-10-20 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Format string vulnerability in ftpd in HP-UX 10.20 allows remote attackers to cause a denial of service or execute arbitrary commands via format strings in the PASS command.
Impacted products
Vendor Product Version
hp hp-ux 10.20
hp hp-ux 11.00



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Format string vulnerability in ftpd in HP-UX 10.20 allows remote attackers to cause a denial of service or execute arbitrary commands via format strings in the PASS command."
    }
  ],
  "id": "CVE-2000-0699",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2000-10-20T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0028.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/1560"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0028.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/1560"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-01-22 20:15
Modified
2025-06-20 19:15
Summary
IBM Db2 10.1, 10.5, and 11.1 could allow a remote user to execute arbitrary code caused by installing like named jar files across multiple databases. A user could exploit this by installing a malicious jar file that overwrites the existing like named jar file in another database. IBM X-Force ID: 249205.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C23E4D44-3305-407B-92C5-8190434A59DC",
              "versionEndIncluding": "10.5.0.11",
              "versionStartIncluding": "10.5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE8F88DC-637C-4F04-AE84-1BD0343FD8F4",
              "versionEndIncluding": "11.1.4.7",
              "versionStartIncluding": "11.1.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "760B31B3-509C-49E4-BB2C-B48E33782141",
              "versionEndIncluding": "11.5.9",
              "versionStartIncluding": "11.5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:linux_on_ibm_z:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B955E472-47E3-4C32-847B-F6BB05594BA3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Db2 10.1, 10.5, and 11.1 could allow a remote user to execute arbitrary code caused by installing like named jar files across multiple databases.  A user could exploit this by installing a malicious jar file that overwrites the existing like named jar file in another database.  IBM X-Force ID:  249205."
    },
    {
      "lang": "es",
      "value": "IBM Db2 10.1, 10.5 y 11.1 podr\u00eda permitir que un usuario remoto ejecute c\u00f3digo arbitrario causado por la instalaci\u00f3n de archivos jar con nombres similares en m\u00faltiples bases de datos. Un usuario podr\u00eda aprovechar esto instalando un archivo jar malicioso que sobrescriba el archivo jar existente con el mismo nombre en otra base de datos. ID de IBM X-Force: 249205."
    }
  ],
  "id": "CVE-2023-27859",
  "lastModified": "2025-06-20T19:15:21.503",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-01-22T20:15:46.550",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/249205"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "https://security.netapp.com/advisory/ntap-20240307-0002/"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/7105503"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/249205"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.netapp.com/advisory/ntap-20240307-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/7105503"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-427"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2001-07-17 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Vulnerability in login in HP-UX 11.00, 11.11, and 10.20 allows restricted shell users to bypass certain security checks and gain privileges.
Impacted products
Vendor Product Version
hp hp-ux 10.20
hp hp-ux 11.00
hp hp-ux 11.11



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Vulnerability in login in HP-UX 11.00, 11.11, and 10.20 allows restricted shell users to bypass certain security checks and gain privileges."
    }
  ],
  "id": "CVE-2001-1182",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-07-17T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/hp/2001-q3/0014.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5657"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/hp/2001-q3/0014.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5657"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-01-22 19:15
Modified
2024-11-21 08:30
Summary
IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 could allow an authenticated user with CONNECT privileges to cause a denial of service using a specially crafted query. IBM X-Force ID: 272644.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C23E4D44-3305-407B-92C5-8190434A59DC",
              "versionEndIncluding": "10.5.0.11",
              "versionStartIncluding": "10.5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE8F88DC-637C-4F04-AE84-1BD0343FD8F4",
              "versionEndIncluding": "11.1.4.7",
              "versionStartIncluding": "11.1.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "760B31B3-509C-49E4-BB2C-B48E33782141",
              "versionEndIncluding": "11.5.9",
              "versionStartIncluding": "11.5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:linux_on_ibm_z:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B955E472-47E3-4C32-847B-F6BB05594BA3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 could allow an authenticated user with CONNECT privileges to cause a denial of service using a specially crafted query.  IBM X-Force ID:  272644."
    },
    {
      "lang": "es",
      "value": "IBM Db2 para Linux, UNIX y Windows (incluye Db2 Connect Server) 10.5, 11.1 y 11.5 podr\u00eda permitir que un usuario autenticado con privilegios CONNECT provoque una denegaci\u00f3n de servicio mediante una consulta especialmente manipulada. ID de IBM X-Force: 272644."
    }
  ],
  "id": "CVE-2023-47746",
  "lastModified": "2024-11-21T08:30:45.207",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 3.6,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-01-22T19:15:08.730",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/272644"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "https://security.netapp.com/advisory/ntap-20240307-0003/"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/7105505"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/272644"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.netapp.com/advisory/ntap-20240307-0003/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/7105505"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "psirt@us.ibm.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-770"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-09-30 15:15
Modified
2024-11-21 05:33
Summary
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could allow a local user with specialized access to obtain sensitive information from a detailed technical error message. This information could be used in further attacks against the system. IBM X-Force ID: 185370.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FBC4C46-A044-4A5C-80EF-2BCBF9351CEB",
              "versionEndIncluding": "7.0.0.45",
              "versionStartIncluding": "7.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:hypervisor:*:*:*",
              "matchCriteriaId": "1156DCAE-E013-41A7-ADEE-4FE4213DA17A",
              "versionEndIncluding": "7.0.0.45",
              "versionStartIncluding": "7.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E596AE8A-34AD-43F3-A97E-DC79CE517C8B",
              "versionEndIncluding": "8.0.0.15",
              "versionStartIncluding": "8.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:hypervisor:*:*:*",
              "matchCriteriaId": "FC1A5D42-A226-4F16-B389-C5084D8EA47C",
              "versionEndIncluding": "8.0.0.15",
              "versionStartIncluding": "8.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "382E5CBC-38E3-4F5C-8110-CA35E92DC943",
              "versionEndIncluding": "8.5.5.18",
              "versionStartIncluding": "8.5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:hypervisor:*:*:*",
              "matchCriteriaId": "C95A52CE-A6C7-44AB-8C48-94DA10CC1AC6",
              "versionEndIncluding": "8.5.5.18",
              "versionStartIncluding": "8.5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E51E766-A883-4D4E-ADDB-0D31B9CC3DF8",
              "versionEndIncluding": "9.0.5.5",
              "versionStartIncluding": "9.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:hypervisor:*:*:*",
              "matchCriteriaId": "C05C06F6-6DE4-454F-A85A-3EB89B80DB17",
              "versionEndIncluding": "9.0.5.5",
              "versionStartIncluding": "9.0.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C684FC45-C9BA-4EF0-BD06-BB289450DD21",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:z\\/os:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E97A964-6F9E-4C87-9B90-21AE2C1DF52F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "F5027746-8216-452D-83C5-2F8E9546F2A5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could allow a local user with specialized access to obtain sensitive information from a detailed technical error message. This information could be used in further attacks against the system. IBM X-Force ID: 185370."
    },
    {
      "lang": "es",
      "value": "IBM WebSphere Application Server versiones 7.0, 8.0, 8.5 y 9.0, podr\u00eda permitir a un usuario local con acceso especializado obtener informaci\u00f3n confidencial a partir de un mensaje de error t\u00e9cnico detallado.\u0026#xa0;Esta informaci\u00f3n podr\u00eda ser usada en nuevos ataques contra el sistema.\u0026#xa0;IBM X-Force ID: 185370"
    }
  ],
  "id": "CVE-2020-4629",
  "lastModified": "2024-11-21T05:33:00.950",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 2.9,
          "baseSeverity": "LOW",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 1.4,
        "impactScore": 1.4,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 3.3,
          "baseSeverity": "LOW",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-09-30T15:15:13.043",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/185370"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6339255"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/185370"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6339255"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-209"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1997-09-01 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Character-Terminal User Environment (CUE) in HP-UX 11.0 and earlier allows local users to overwrite arbitrary files and gain root privileges via a symlink attack on the IOERROR.mytty file.
Impacted products
Vendor Product Version
hp hp-ux *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "59AD3EDE-3ABD-4686-98CB-42BB56345AE3",
              "versionEndIncluding": "11.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Character-Terminal User Environment (CUE) in HP-UX 11.0 and earlier allows local users to overwrite arbitrary files and gain root privileges via a symlink attack on the IOERROR.mytty file."
    }
  ],
  "id": "CVE-1999-1139",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1997-09-01T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=87602880019745\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://security-archive.merton.ox.ac.uk/bugtraq-199801/0122.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ciac.org/ciac/bulletins/i-027b.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory",
        "URL Repurposed"
      ],
      "url": "http://www.codetalker.com/advisories/vendor/hp/hpsbux9801-074.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.iss.net/security_center/static/2007.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=87602880019745\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://security-archive.merton.ox.ac.uk/bugtraq-199801/0122.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ciac.org/ciac/bulletins/i-027b.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory",
        "URL Repurposed"
      ],
      "url": "http://www.codetalker.com/advisories/vendor/hp/hpsbux9801-074.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/security_center/static/2007.php"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-07-29 13:59
Modified
2025-04-11 00:51
Severity ?
Summary
The RFC 5011 implementation in rdata.c in ISC BIND 9.7.x and 9.8.x before 9.8.5-P2, 9.8.6b1, 9.9.x before 9.9.3-P2, and 9.9.4b1, and DNSco BIND 9.9.3-S1 before 9.9.3-S1-P1 and 9.9.4-S1b1, allows remote attackers to cause a denial of service (assertion failure and named daemon exit) via a query with a malformed RDATA section that is not properly handled during construction of a log message, as exploited in the wild in July 2013.
References
cve@mitre.orghttp://archives.neohapsis.com/archives/bugtraq/2013-08/0030.html
cve@mitre.orghttp://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html
cve@mitre.orghttp://linux.oracle.com/errata/ELSA-2014-1244
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2013-August/113108.htmlVendor Advisory
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2013-August/113251.htmlVendor Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2013-08/msg00004.htmlVendor Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2013-08/msg00018.htmlVendor Advisory
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2013-1114.htmlVendor Advisory
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2013-1115.htmlVendor Advisory
cve@mitre.orghttp://secunia.com/advisories/54134Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/54185Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/54207Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/54211Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/54323Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/54432Vendor Advisory
cve@mitre.orghttp://www.debian.org/security/2013/dsa-2728
cve@mitre.orghttp://www.freebsd.org/security/advisories/FreeBSD-SA-13:07.bind.ascVendor Advisory
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2013:202Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/61479
cve@mitre.orghttp://www.securitytracker.com/id/1028838
cve@mitre.orghttp://www.ubuntu.com/usn/USN-1910-1
cve@mitre.orghttp://www.zerodayinitiative.com/advisories/ZDI-13-210/
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/86004
cve@mitre.orghttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03922396Vendor Advisory
cve@mitre.orghttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03922396Vendor Advisory
cve@mitre.orghttps://kb.isc.org/article/AA-01015Vendor Advisory
cve@mitre.orghttps://kb.isc.org/article/AA-01016Vendor Advisory
cve@mitre.orghttps://kc.mcafee.com/corporate/index?page=content&id=SB10052
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19561
cve@mitre.orghttps://support.apple.com/kb/HT6536
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/bugtraq/2013-08/0030.html
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html
af854a3a-2127-422b-91ae-364da2661108http://linux.oracle.com/errata/ELSA-2014-1244
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2013-August/113108.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2013-August/113251.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00004.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00018.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2013-1114.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2013-1115.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/54134Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/54185Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/54207Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/54211Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/54323Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/54432Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2013/dsa-2728
af854a3a-2127-422b-91ae-364da2661108http://www.freebsd.org/security/advisories/FreeBSD-SA-13:07.bind.ascVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2013:202Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/61479
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1028838
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1910-1
af854a3a-2127-422b-91ae-364da2661108http://www.zerodayinitiative.com/advisories/ZDI-13-210/
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/86004
af854a3a-2127-422b-91ae-364da2661108https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03922396Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03922396Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://kb.isc.org/article/AA-01015Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://kb.isc.org/article/AA-01016Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://kc.mcafee.com/corporate/index?page=content&id=SB10052
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19561
af854a3a-2127-422b-91ae-364da2661108https://support.apple.com/kb/HT6536
Impacted products
Vendor Product Version
isc bind 9.7.0
isc bind 9.7.0
isc bind 9.7.0
isc bind 9.7.0
isc bind 9.7.0
isc bind 9.7.0
isc bind 9.7.1
isc bind 9.7.1
isc bind 9.7.1
isc bind 9.7.1
isc bind 9.7.2
isc bind 9.7.2
isc bind 9.7.2
isc bind 9.7.2
isc bind 9.7.2
isc bind 9.7.3
isc bind 9.7.3
isc bind 9.7.3
isc bind 9.7.3
isc bind 9.7.4
isc bind 9.7.4
isc bind 9.7.4
isc bind 9.7.4
isc bind 9.7.5
isc bind 9.7.5
isc bind 9.7.5
isc bind 9.7.5
isc bind 9.7.6
isc bind 9.7.6
isc bind 9.7.6
isc bind 9.7.7
suse suse_linux_enterprise_software_development_kit 11.0
suse suse_linux_enterprise_software_development_kit 11.0
novell suse_linux 11
novell suse_linux 11
isc dnsco_bind 9.9.3
isc dnsco_bind 9.9.4
opensuse opensuse 11.4
isc bind 9.9.0
isc bind 9.9.0
isc bind 9.9.0
isc bind 9.9.0
isc bind 9.9.0
isc bind 9.9.0
isc bind 9.9.0
isc bind 9.9.0
isc bind 9.9.0
isc bind 9.9.0
isc bind 9.9.1
isc bind 9.9.1
isc bind 9.9.1
isc bind 9.9.2
isc bind 9.9.3
isc bind 9.9.3
isc bind 9.9.3
isc bind 9.9.3
isc bind 9.9.3
isc bind 9.9.3
freebsd freebsd 8.0
freebsd freebsd 8.1
freebsd freebsd 8.2
freebsd freebsd 8.3
freebsd freebsd 8.4
freebsd freebsd 9.0
freebsd freebsd 9.1
freebsd freebsd 9.1
freebsd freebsd 9.1
freebsd freebsd 9.2
freebsd freebsd 9.2
freebsd freebsd 9.2
mandriva business_server 1.0
mandriva enterprise_server 5.0
redhat enterprise_linux 5
redhat enterprise_linux 6.0
isc bind 9.8.0
isc bind 9.8.0
isc bind 9.8.0
isc bind 9.8.0
isc bind 9.8.0
isc bind 9.8.0
isc bind 9.8.0
isc bind 9.8.1
isc bind 9.8.1
isc bind 9.8.1
isc bind 9.8.1
isc bind 9.8.1
isc bind 9.8.1
isc bind 9.8.2
isc bind 9.8.2
isc bind 9.8.2
isc bind 9.8.3
isc bind 9.8.3
isc bind 9.8.3
isc bind 9.8.4
isc bind 9.8.5
isc bind 9.8.5
isc bind 9.8.5
isc bind 9.8.5
isc bind 9.8.5
isc bind 9.8.5
isc bind 9.8.6
fedoraproject fedora 18
fedoraproject fedora 19
hp hp-ux b.11.31
slackware slackware_linux 12.1
slackware slackware_linux 12.2
slackware slackware_linux 13.0
slackware slackware_linux 13.1
slackware slackware_linux 13.37



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:isc:bind:9.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B178BB5-A0DC-4014-A8CC-D89B0E2F9789",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.7.0:b1:*:*:*:*:*:*",
              "matchCriteriaId": "1BE753CB-A16D-4605-8640-137CD4A2BB16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.7.0:p1:*:*:*:*:*:*",
              "matchCriteriaId": "5B5F1155-78D6-480B-BC0A-1D36B08D2594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.7.0:p2:*:*:*:*:*:*",
              "matchCriteriaId": "A11247D0-A33E-4CE5-910A-F38B89C63EC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.7.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "E9478F4E-451D-4B4E-8054-E09522F97C59",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.7.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "87393BF8-9FE3-4501-94CA-A1AA9E38E771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FC642B5-ACA4-4764-A9F2-3C87D5D8E9E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.7.1:p1:*:*:*:*:*:*",
              "matchCriteriaId": "A16CE093-38E0-4274-AD53-B807DE72AF91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.7.1:p2:*:*:*:*:*:*",
              "matchCriteriaId": "2FB97DEB-A0A4-458C-A94B-46B7264AB0F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.7.1:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "BFDF6597-7131-4080-BCFC-46032138646C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "881B8C5B-8A66-45AC-85E6-758B8A8153BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.7.2:p1:*:*:*:*:*:*",
              "matchCriteriaId": "4E2D144E-6A15-4B45-8B15-15B60FB33D71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.7.2:p2:*:*:*:*:*:*",
              "matchCriteriaId": "B5690EC8-66C9-4316-BEAB-C218843F7FCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.7.2:p3:*:*:*:*:*:*",
              "matchCriteriaId": "FBF13572-C341-4FB1-BAFD-AF8F0C5EF510",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.7.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "0B1D9F9C-54C2-485F-9B66-4AEA0573BC2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "423211E8-A08B-4254-977A-1917AED9B794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.7.3:b1:*:*:*:*:*:*",
              "matchCriteriaId": "3ABE2712-33E9-45EE-890C-E9FC51D19B75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.7.3:p1:*:*:*:*:*:*",
              "matchCriteriaId": "BD79961B-508F-4A20-AD4D-D766DFB928E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.7.3:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5E5510BF-3D22-49DA-A4C6-2D6204EB37C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD1BC4C7-F72B-43DB-B729-018360F4B281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.7.4:b1:*:*:*:*:*:*",
              "matchCriteriaId": "DB36BD1D-A6AB-4BC8-94C0-FA662622FF26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.7.4:p1:*:*:*:*:*:*",
              "matchCriteriaId": "DFF83126-E2C8-4156-9C28-7E3005A74E17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.7.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "97D011B3-D9F3-4BC2-9695-A842148EA6BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.7.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BC43BF9-5C34-4DF1-846A-E416DE9C7DA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.7.5:b1:*:*:*:*:*:*",
              "matchCriteriaId": "ADD24439-71B4-41AC-85D4-56511445051C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.7.5:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "B063AE57-D426-4565-B2D9-ACDB0C16C78E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.7.5:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "CCEA5F9A-A308-4573-BBEB-6B210A61D943",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "D13D4E84-04EB-4843-A1C4-E3265D1DAC00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.7.6:p1:*:*:*:*:*:*",
              "matchCriteriaId": "434AA05B-1A22-474B-BEA3-CACAD78955F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.7.6:p2:*:*:*:*:*:*",
              "matchCriteriaId": "E434E995-F554-45A7-A907-EE2725727B82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC599FF2-080F-4545-BA31-6F431AA558AB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:suse:suse_linux_enterprise_software_development_kit:11.0:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "78BEBD36-7BD1-4686-BF9A-60B85EBF6A80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:suse:suse_linux_enterprise_software_development_kit:11.0:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "C3407560-6D54-4B1B-9977-AD4F6EB5D6BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:novell:suse_linux:11:*:desktop:*:*:*:*:*",
              "matchCriteriaId": "1F04848C-31A0-41DF-815D-C200625D8B2C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:novell:suse_linux:11:*:server:*:*:*:*:*",
              "matchCriteriaId": "09D8D0FB-C49A-44AA-B95E-DD82D870A242",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:isc:dnsco_bind:9.9.3:s1:*:*:*:*:*:*",
              "matchCriteriaId": "0AD242CA-7077-4D79-B399-C3517921E814",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:dnsco_bind:9.9.4:s1b1:*:*:*:*:*:*",
              "matchCriteriaId": "23EF52C0-4E1B-4B50-9AF2-39FA3ABEB4F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE554781-1EB9-446E-911F-6C11970C47F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:isc:bind:9.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2B96B87-F18C-41EF-9A37-7D0842433A4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.9.0:a1:*:*:*:*:*:*",
              "matchCriteriaId": "AFA1AA14-4D4A-45D0-9573-D53C0FFFFF78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.9.0:a2:*:*:*:*:*:*",
              "matchCriteriaId": "F5DE1274-F7A1-4F12-A4F5-1CB1DD5B84E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.9.0:a3:*:*:*:*:*:*",
              "matchCriteriaId": "401A7E61-AC3D-417D-97B8-E5E736DC6FCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.9.0:b1:*:*:*:*:*:*",
              "matchCriteriaId": "C7C37F7D-DD28-4C70-A534-A3F434DF4273",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.9.0:b2:*:*:*:*:*:*",
              "matchCriteriaId": "B2EC1F99-85C1-4081-A118-790111741246",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.9.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "85D6C9B7-9D5D-4589-AC83-E6ECB535EBFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.9.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "043A5E3F-529B-4A9A-8531-184EE6D1942D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.9.0:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "673057D5-256C-4933-B56F-4BF8848323F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.9.0:rc4:*:*:*:*:*:*",
              "matchCriteriaId": "C2CE371B-E399-4D74-B46C-3606E4BDA53A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A3798A1-134C-4066-A012-10C15F103EAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.9.1:p1:*:*:*:*:*:*",
              "matchCriteriaId": "9CA1AEBE-040C-483A-9850-7DA888FF8075",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.9.1:p2:*:*:*:*:*:*",
              "matchCriteriaId": "B9A33F04-3240-4268-B613-C4876770A30F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "91DA33F1-CA29-4EB1-8F95-8CEA71383BF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A7BE793-7717-4019-8F50-158C309E48B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.9.3:b1:*:*:*:*:*:*",
              "matchCriteriaId": "9BE322FB-CC6F-46BA-861C-74C16D7FC791",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.9.3:b2:*:*:*:*:*:*",
              "matchCriteriaId": "9C322F95-B13A-4495-A87E-9295C0169DE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.9.3:p1:*:*:*:*:*:*",
              "matchCriteriaId": "C267AE8E-A71A-4AE4-BF93-86C43924E477",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.9.3:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "38A3F698-5E6C-40AC-9DC6-FF7478E0440C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.9.3:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "C7E1293E-82F4-4401-B3AA-7CB73761E163",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CF1F9EF-01AF-4708-AE02-765360AF3D66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9899C87E-2C09-46AE-BC24-1ACF012784CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD5ECA1A-D9B4-4ED7-95EC-684E7AA2B765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:8.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "30C501A1-FE2D-41E7-A5DB-C61D8701B9B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DB4C0E8-8E50-44B1-BE0C-4C261D9E9730",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6BD5BFF-260A-4A9E-B0AA-C8B8386B154E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D78E559A-430D-4D50-8A83-58A37D393471",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:9.1:p4:*:*:*:*:*:*",
              "matchCriteriaId": "DD6B2A2E-6E8C-40D7-B29F-1FC9E8B1076B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:9.1:p5:*:*:*:*:*:*",
              "matchCriteriaId": "0ADB3AF3-5E13-4EC3-AE3C-128DF51E1DF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:9.2:prerelease:*:*:*:*:*:*",
              "matchCriteriaId": "213ECCF5-4FE2-4FE8-B84E-A1C9AA98F1F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:9.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "C52A912B-E7C6-484A-8E15-8208C97B8CB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:9.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "D4B097BE-2CA1-4236-AB8F-1151FCC845A9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:mandriva:business_server:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2916CC4D-4C4D-4232-AA24-90458181EC25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandriva:enterprise_server:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0175F23D-071B-4791-9349-C85ABB37BF50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA9B3CC0-DF1C-4A86-B2A3-A9D428A5A6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:isc:bind:9.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EBDD71E-6F17-4EB6-899F-E27A93CDFDF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.8.0:a1:*:*:*:*:*:*",
              "matchCriteriaId": "811D03B2-96A8-47F9-80BE-54228A4108EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.8.0:b1:*:*:*:*:*:*",
              "matchCriteriaId": "B3D4393C-1151-49F9-963B-B6FD88E93814",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.8.0:p1:*:*:*:*:*:*",
              "matchCriteriaId": "25855A5C-302F-4A82-AEC1-8C4C9CB70362",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.8.0:p2:*:*:*:*:*:*",
              "matchCriteriaId": "03E68ACA-0288-4EE5-9250-54711B2E6670",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.8.0:p4:*:*:*:*:*:*",
              "matchCriteriaId": "8D717D3D-F4BF-470B-AC2B-D1234A7303EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.8.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "66D259B7-4F9E-43B2-BB1D-3B097D3CDB28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F9DA20E-57EA-49A0-9DB2-E9E0191EC1AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.8.1:b1:*:*:*:*:*:*",
              "matchCriteriaId": "FCC604FD-A834-4BA7-B1E2-1FCB6A583204",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.8.1:b2:*:*:*:*:*:*",
              "matchCriteriaId": "479D3C6C-1FD7-4DBE-A841-4B58400A89F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.8.1:b3:*:*:*:*:*:*",
              "matchCriteriaId": "BAF29160-63C2-40D0-BE08-3C8181CD5092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.8.1:p1:*:*:*:*:*:*",
              "matchCriteriaId": "8DAA3942-0979-4D33-BD52-EF7F0403DFBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.8.1:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "39D75F93-B6A7-4D25-8147-25F7F867E5B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.8.2:b1:*:*:*:*:*:*",
              "matchCriteriaId": "B046CE1D-03E1-462F-9762-9269E59BD554",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.8.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "DAC9049D-6284-40F7-9E97-596FEDF9EEDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.8.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "10D06B47-911B-4095-ABD2-DDD38E6306F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.8.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "59428551-218B-4C32-982F-DCDC894E2954",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.8.3:p1:*:*:*:*:*:*",
              "matchCriteriaId": "961E22DC-1467-4A0C-9450-A2E047FCFCFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.8.3:p2:*:*:*:*:*:*",
              "matchCriteriaId": "DF77CAF5-A8D6-4479-9C4D-A698D26BDC6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD318FF1-320B-4311-AF7E-988C023B4938",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.8.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDCC8861-0655-4180-A083-1516AC441A3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.8.5:b1:*:*:*:*:*:*",
              "matchCriteriaId": "DB2E6ABE-B1CB-4603-AFC8-BB7BE1AD96B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.8.5:b2:*:*:*:*:*:*",
              "matchCriteriaId": "C8FC8393-5812-4032-A458-80C01248B18D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.8.5:p1:*:*:*:*:*:*",
              "matchCriteriaId": "8DEC5C59-44A6-4B48-A84F-22C080CBE5CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.8.5:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "87BAA6BD-4677-451B-B012-F3FF6C95B369",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.8.5:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "0E52B0E7-9392-4B08-906F-C47C5CA41044",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:isc:bind:9.8.6:b1:*:*:*:*:*:*",
              "matchCriteriaId": "BD8E5645-EAE9-43A5-8845-229C403BF93B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:18:*:*:*:*:*:*:*",
              "matchCriteriaId": "E14271AE-1309-48F3-B9C6-D7DEEC488279",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*",
              "matchCriteriaId": "5991814D-CA77-4C25-90D2-DB542B17E0AD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:b.11.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "B64BBA96-FB3C-46AC-9A29-50EE02714FE9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E752F93D-ED2E-4458-A12E-47EE62C8DCB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F56191B9-387B-4850-BA5F-F73D6AFEFE72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7547FBB1-AFE8-4DCB-9B6D-0EB719D26FB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:13.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "64DF28B6-C9FE-44AD-9D09-2F154819AFA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:13.37:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A153230-E0BE-4323-AC73-44E8DCD14A1E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The RFC 5011 implementation in rdata.c in ISC BIND 9.7.x and 9.8.x before 9.8.5-P2, 9.8.6b1, 9.9.x before 9.9.3-P2, and 9.9.4b1, and DNSco BIND 9.9.3-S1 before 9.9.3-S1-P1 and 9.9.4-S1b1, allows remote attackers to cause a denial of service (assertion failure and named daemon exit) via a query with a malformed RDATA section that is not properly handled during construction of a log message, as exploited in the wild in July 2013."
    },
    {
      "lang": "es",
      "value": "La implementaci\u00f3n RFC en rdata.c en ISC BIND 9.7.x y 9.8.x anterior a 9.8.5-P2, 9.8.6b1, 9.9.x anterior a 9.9.3-P2, y 9.9.4b1, y DNSco BIND 9.9.3-S1 anterior a 9.9.3-S1-P1 y 9.9.4-S1b1, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (fallo de aserci\u00f3n y salida de demonio) a trav\u00e9s de una petici\u00f3n con una secci\u00f3n RDATA manipulada que se maneja adecuadamente durante la contrucci\u00f3n de mensaje de log. Ha sido explotada \"in the wild\" en Julio de 2013."
    }
  ],
  "id": "CVE-2013-4854",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-07-29T13:59:37.537",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2013-08/0030.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://linux.oracle.com/errata/ELSA-2014-1244"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-August/113108.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-August/113251.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00004.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00018.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-1114.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-1115.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/54134"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/54185"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/54207"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/54211"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/54323"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/54432"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2013/dsa-2728"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.freebsd.org/security/advisories/FreeBSD-SA-13:07.bind.asc"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:202"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/61479"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id/1028838"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/USN-1910-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.zerodayinitiative.com/advisories/ZDI-13-210/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86004"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03922396"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03922396"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.isc.org/article/AA-01015"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.isc.org/article/AA-01016"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10052"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19561"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://support.apple.com/kb/HT6536"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2013-08/0030.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://linux.oracle.com/errata/ELSA-2014-1244"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-August/113108.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-August/113251.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00004.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00018.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-1114.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-1115.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/54134"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/54185"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/54207"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/54211"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/54323"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/54432"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2013/dsa-2728"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.freebsd.org/security/advisories/FreeBSD-SA-13:07.bind.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:202"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/61479"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1028838"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-1910-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.zerodayinitiative.com/advisories/ZDI-13-210/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03922396"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03922396"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.isc.org/article/AA-01015"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://kb.isc.org/article/AA-01016"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10052"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19561"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://support.apple.com/kb/HT6536"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-06-24 19:15
Modified
2024-11-21 06:01
Summary
Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) is vulnerable to a denial of service as the server terminates abnormally when executing a specially crafted SELECT statement. IBM X-Force ID: 200659.
Impacted products
Vendor Product Version
ibm db2 9.7
ibm db2 10.1
ibm db2 10.5
ibm db2 11.1
ibm db2 11.5
hp hp-ux -
ibm aix -
linux linux_kernel -
microsoft windows -
oracle solaris -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE1C4DE6-EB32-4A31-9FAA-D8DA31D8CF05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2952EB24-A015-4EC7-85E3-88588D0AB15B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E232F83-BE4C-4B3E-A5B1-53F9D95F0368",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DC3F2DB-9AE2-4B11-A838-167E857D831D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3977E313-6CD6-42E3-8936-B244CF8127B6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "F5027746-8216-452D-83C5-2F8E9546F2A5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) is vulnerable to a denial of service as the server terminates abnormally when executing a specially crafted SELECT statement. IBM X-Force ID: 200659."
    },
    {
      "lang": "es",
      "value": "Db2 para Linux, UNIX y Windows (incluye Db2 Connect Server) es vulnerable a una denegaci\u00f3n de servicio, ya que el servidor termina de forma anormal cuando se ejecuta una sentencia SELECT especialmente dise\u00f1ada. IBM X-Force ID: 200659"
    }
  ],
  "id": "CVE-2021-29703",
  "lastModified": "2024-11-21T06:01:40.150",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-06-24T19:15:08.420",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/200659"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210720-0006/"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6466371"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/200659"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210720-0006/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6466371"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1997-02-06 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow of rlogin program using TERM environmental variable.
Impacted products
Vendor Product Version
bsdi bsd_os 1.1
bsdi bsd_os 2.0
bsdi bsd_os 2.0.1
bsdi bsd_os 2.1
debian debian_linux 0.93
digital ultrix -
freebsd freebsd 1.1.5.1
freebsd freebsd 2.0
freebsd freebsd 2.0.5
freebsd freebsd 2.1.0
freebsd freebsd 2.1.5
hp hp-ux 10.00
hp hp-ux 10.01
hp hp-ux 10.08
hp hp-ux 10.09
hp hp-ux 10.10
hp hp-ux 10.16
hp hp-ux 10.20
hp hp-ux 10.24
hp hp-ux 10.30
hp hp-ux 10.34
ibm aix 3.2
ibm aix 4.1
ibm aix 4.1.1
ibm aix 4.1.2
ibm aix 4.1.3
ibm aix 4.1.4
ibm aix 4.1.5
netbsd netbsd 1.0
netbsd netbsd 1.1
next nextstep -
oracle solaris -
oracle solaris 2.5.1
oracle solaris 2.6
oracle solaris 7.0
oracle solaris 8
sun sunos 4.1.3u1
sun sunos 4.1.4
sun sunos 5.3
sun sunos 5.4
sun sunos 5.5
sun sunos 5.5.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:bsdi:bsd_os:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F5E922C-239D-4F98-87ED-BB7998BE99C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:bsdi:bsd_os:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD254562-D74A-4D7C-B846-E242D785B830",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:bsdi:bsd_os:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBFBCFEE-C24C-4D38-83F9-810E05D27901",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:bsdi:bsd_os:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "766851E2-134A-4A89-931B-6F1753525684",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:0.93:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1E1BD95-EF97-4CA0-9EF1-5081DD5F782B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:digital:ultrix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D2066A9-7DAE-403C-8C12-5414C6770F8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:1.1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C496B665-70DA-4B98-A5D1-E2935C0CE840",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1F098C1-D09E-49B4-9B51-E84B6C4EA6CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "34797660-41F5-4358-B70F-2A40DE48F182",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "27C9E23D-AB82-4AE1-873E-C5493BB96AA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4054D69F-596F-4EB4-BE9A-E2478343F55A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "3187435B-C052-4DBA-AA79-F8AC0287EE14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "53BBFE9A-6846-4625-91AC-47AA0BC0933A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.08:*:*:*:*:*:*:*",
              "matchCriteriaId": "2170549C-80D2-4FF8-AC07-BD4124125B02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.09:*:*:*:*:*:*:*",
              "matchCriteriaId": "066D4E93-366F-42D4-B27D-8AF981F5F2AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "38BFA923-7D80-4F01-AF9F-6F13209948AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "38E41C26-A086-4C9C-83D8-CB910F4B67F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "4259A901-A1CF-44EE-80C4-2031D3FCADC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "09070FE3-EF6B-41F6-89D8-3C9E31F3A6BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFD50216-90AC-480E-A11C-E88E64C6D84A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD5E0678-45C7-492A-963C-897494D6878F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBF25306-E7C2-4F9A-A809-4779A6C0A079",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3BA7775-30F2-4CA0-BA6E-70ED12A48D90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB038A89-1CA6-4313-B7CE-56C894945FFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B3BC86F-5718-4232-BFFF-6244A7C09B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6118CC1-6E51-4E1B-8F58-43B337515222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3D3B348-270F-4209-B31A-2B40F5E4A601",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF613C9-DC4A-45F0-BEE1-8450762B0089",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "441CEF2E-9687-4930-8536-B8B83018BD28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:next:nextstep:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8772D1A6-9458-499F-B9E7-758A6DA735B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:2.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A57664FD-9E75-4F9B-92C4-7D85A263D04B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69C7B4A8-E8D0-425C-B979-17E85458B0C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F538D2B-1AE1-4766-830E-CF7999181128",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:8:*:*:*:*:*:*:*",
              "matchCriteriaId": "722A52CF-4C6E-44D3-90C4-D2F72A40EF58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:4.1.3u1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD1BA107-F2D3-4F13-82EC-4576C429E3C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:4.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1070749A-65E9-439A-A7CC-3CE529A5D5E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7A22D21-E0A9-4B56-86C7-805AD1A610D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AAC8954-74A8-4FE3-ABE7-57DA041D9D8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B72953B-E873-4E44-A3CF-12D770A0D416",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "39F847DB-65A9-47DA-BCFA-A179E5E2301A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow of rlogin program using TERM environmental variable."
    }
  ],
  "id": "CVE-1999-0046",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1997-02-06T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0046"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0046"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1999-03-01 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Domain Enterprise Server Management System (DESMS) in HP-UX allows local users to gain privileges.
Impacted products
Vendor Product Version
hp desms *
hp hp-ux 10.20
hp hp-ux 11.00



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:desms:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F565AAAE-5ACE-42D2-9DA6-281FE3F76DA5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Domain Enterprise Server Management System (DESMS) in HP-UX allows local users to gain privileges."
    }
  ],
  "id": "CVE-1999-0436",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1999-03-01T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9903-095"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9903-095"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-12-09 17:15
Modified
2024-11-21 06:18
Summary
IBM Db2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.1, and 11.5 is vulnerable to an information disclosure as a result of a connected user having indirect read access to a table where they are not authorized to select from. IBM X-Force ID: 210418.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DC3F2DB-9AE2-4B11-A838-167E857D831D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:-:*:*",
              "matchCriteriaId": "2788AA73-3346-4454-948E-9C1556DDDEBA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "F5027746-8216-452D-83C5-2F8E9546F2A5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Db2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.1, and 11.5 is vulnerable to an information disclosure as a result of a connected user having indirect read access to a table where they are not authorized to select from. IBM X-Force ID: 210418."
    },
    {
      "lang": "es",
      "value": "IBM Db2 para Linux, UNIX y Windows (incluye DB2 Connect Server) versiones 11.1, y 11.5, es vulnerable a una divulgaci\u00f3n de informaci\u00f3n como resultado de que un usuario conectado tenga acceso indirecto de lectura a una tabla en la que no est\u00e1 autorizado a seleccionar. IBM X-Force ID: 210418"
    }
  ],
  "id": "CVE-2021-38931",
  "lastModified": "2024-11-21T06:18:14.233",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-12-09T17:15:07.747",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/210418"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20220114-0001/"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6523810"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/210418"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20220114-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6523810"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-668"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-06-24 19:15
Modified
2024-11-21 05:46
Summary
IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 9.7, 10.1, 10.5, 11.1, and 11.5 could allow a user who can create a view or inline SQL function to obtain sensitive information when AUTO_REVAL is set to DEFFERED_FORCE. IBM X-Force ID: 199283.
Impacted products
Vendor Product Version
ibm db2 9.7
ibm db2 10.1
ibm db2 10.5
ibm db2 11.1
ibm db2 11.5
hp hp-ux -
ibm aix -
linux linux_kernel -
microsoft windows -
oracle solaris -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE1C4DE6-EB32-4A31-9FAA-D8DA31D8CF05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2952EB24-A015-4EC7-85E3-88588D0AB15B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E232F83-BE4C-4B3E-A5B1-53F9D95F0368",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DC3F2DB-9AE2-4B11-A838-167E857D831D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3977E313-6CD6-42E3-8936-B244CF8127B6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "F5027746-8216-452D-83C5-2F8E9546F2A5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 9.7, 10.1, 10.5, 11.1, and 11.5 could allow a user who can create a view or inline SQL function to obtain sensitive information when AUTO_REVAL is set to DEFFERED_FORCE. IBM X-Force ID: 199283."
    },
    {
      "lang": "es",
      "value": "IBM Db2 para Linux, UNIX y Windows (incluye Db2 Connect Server) versiones  9.7, 10.1, 10.5, 11.1 y 11.5, podr\u00eda permitir a un usuario que pueda crear una visualizaci\u00f3n o una funci\u00f3n SQL en l\u00ednea obtener informaci\u00f3n confidencial cuando  la funci\u00f3n AUTO_REVAL est\u00e1 ajustado como la funci\u00f3n DEFFERED_FORCE. IBM X-Force ID: 199283"
    }
  ],
  "id": "CVE-2021-20579",
  "lastModified": "2024-11-21T05:46:48.557",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:S/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 3.6,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-06-24T19:15:08.380",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/199283"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210720-0006/"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6466369"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/199283"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210720-0006/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6466369"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2000-06-07 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
The snmpd.conf configuration file for the SNMP daemon (snmpd) in HP-UX 11.0 is world writable, which allows local users to modify SNMP configuration or gain privileges.
Impacted products
Vendor Product Version
hp hp-ux 10.20
hp hp-ux 11.00



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The snmpd.conf configuration file for the SNMP daemon (snmpd) in HP-UX 11.0 is world writable, which allows local users to modify SNMP configuration or gain privileges."
    }
  ],
  "id": "CVE-2000-0515",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2000-06-07T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/1327"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=200006070511.OAA05492%40dogfoot.hackerslab.org"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=200006090640.XAA00779%40hpchs.cup.hp.com"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4643"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/1327"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=200006070511.OAA05492%40dogfoot.hackerslab.org"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026msg=200006090640.XAA00779%40hpchs.cup.hp.com"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4643"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-19 02:15
Modified
2024-11-21 07:55
Summary
IBM MQ 9.0 LTS, 9.1 LTS, 9.2 LTS, 9.3 LTS, 9.2 CD, and 9.3 CD and IBM MQ Appliance 9.2 LTS, 9.3 LTS, 9.2 CD, and 9.2 LTS, under certain configurations, is vulnerable to a denial of service attack caused by an error processing messages. IBM X-Force ID: 250397.
Impacted products
Vendor Product Version
ibm mq 9.0.0.0
ibm mq 9.1.0.0
ibm mq 9.2.0
ibm mq 9.2.0
ibm mq 9.3.0
ibm mq 9.3.0
hp hp-ux -
ibm aix -
ibm i -
ibm linux_on_ibm_z -
linux linux_kernel -
microsoft windows -
oracle solaris -
ibm mq_appliance 9.2.0.0
ibm mq_appliance 9.2.0.0
ibm mq_appliance 9.3.0.0
ibm mq_appliance 9.3.0.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:mq:9.0.0.0:*:*:*:lts:*:*:*",
              "matchCriteriaId": "3B33CE6E-04D7-4AB7-8636-8D13BCBE71DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:9.1.0.0:*:*:*:lts:*:*:*",
              "matchCriteriaId": "2E9E3A1B-D35D-4029-835C-C27917C2ABD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:9.2.0:*:*:*:continuous_delivery:*:*:*",
              "matchCriteriaId": "040DDAAF-8039-46BD-A11B-DC3BDFC136C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:9.2.0:*:*:*:lts:*:*:*",
              "matchCriteriaId": "150A8804-DEE3-4974-B056-296AA8781131",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:9.3.0:*:*:*:continuous_delivery:*:*:*",
              "matchCriteriaId": "89BDCCFD-C1DF-4E19-8597-DF87C56D7E09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:9.3.0:*:*:*:lts:*:*:*",
              "matchCriteriaId": "BF356AA2-43D1-422A-80E1-822AE9C08094",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C684FC45-C9BA-4EF0-BD06-BB289450DD21",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:linux_on_ibm_z:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B955E472-47E3-4C32-847B-F6BB05594BA3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:mq_appliance:9.2.0.0:*:*:*:continuous_delivery:*:*:*",
              "matchCriteriaId": "90B0DD83-2F06-4829-8975-73B12A26A8B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq_appliance:9.2.0.0:*:*:*:lts:*:*:*",
              "matchCriteriaId": "0D974075-234B-443A-A6BE-3E2547379894",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq_appliance:9.3.0.0:*:*:*:continuous_delivery:*:*:*",
              "matchCriteriaId": "94219FC3-3106-4A79-B35B-67B4BE0D8857",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq_appliance:9.3.0.0:*:*:*:lts:*:*:*",
              "matchCriteriaId": "217E8C0E-A3EB-44E8-929F-BBB3E1D43BA0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM MQ 9.0 LTS, 9.1 LTS, 9.2 LTS, 9.3 LTS, 9.2 CD, and 9.3 CD and IBM MQ Appliance 9.2 LTS, 9.3 LTS, 9.2 CD, and 9.2 LTS, under certain configurations, is vulnerable to a denial of service attack caused by an error processing messages.  IBM X-Force ID:  250397."
    }
  ],
  "id": "CVE-2023-28513",
  "lastModified": "2024-11-21T07:55:15.897",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 3.6,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-19T02:15:09.530",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/250397"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/7007421"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/7007731"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/250397"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/7007421"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/7007731"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "psirt@us.ibm.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1996-08-15 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Expreserve, as used in vi and ex, allows local users to overwrite arbitrary files and gain root access.
Impacted products
Vendor Product Version
hp hp-ux 9
hp hp-ux 10
sun solaris 2.4
sun sunos 4.1.1
sun sunos 4.1.2
sun sunos 4.1.3
sun sunos 4.1.3c
sun sunos 4.1.3u1
sun sunos 5.0
sun sunos 5.1
sun sunos 5.2
sun sunos 5.3
sun sunos 5.4



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:9:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E54D276-792B-40D2-B39B-5050028DE988",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC96D014-7CE2-4F61-BBAF-507829C542EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:2.4:*:x86:*:*:*:*:*",
              "matchCriteriaId": "1F881110-7B54-49DA-B23A-710273430C44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "92B19A06-832D-4974-9D08-2CE787228592",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3A07C67-66FB-4ECF-BECB-C2BE72A80F3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "615FA6E4-4DE0-422A-9220-F747D95192C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:4.1.3c:*:*:*:*:*:*:*",
              "matchCriteriaId": "915D5897-B5FF-4F26-936E-9BAEF2604A86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:4.1.3u1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD1BA107-F2D3-4F13-82EC-4576C429E3C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1370216-93EB-400F-9AA6-CB2DC316DAA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FF2C7C4-6F8D-40DB-9FBC-E7E4D76A2B23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "84523B48-218B-45F4-9C04-2C103612DCB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7A22D21-E0A9-4B56-86C7-805AD1A610D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AAC8954-74A8-4FE3-ABE7-57DA041D9D8F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Expreserve, as used in vi and ex, allows local users to overwrite arbitrary files and gain root access."
    }
  ],
  "id": "CVE-1999-0132",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1996-08-15T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.cert.org/advisories/CA-1996-19.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/11723"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/401"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.cert.org/advisories/CA-1996-19.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/11723"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/401"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2001-02-12 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Vulnerability in top in HP-UX 11.04 and earlier allows local users to overwrite files owned by the "sys" group.
Impacted products
Vendor Product Version
hp hp-ux 10
hp hp-ux 11



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC96D014-7CE2-4F61-BBAF-507829C542EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11:*:*:*:*:*:*:*",
              "matchCriteriaId": "87FB80D8-1BE7-46F7-9F7E-B7DA88D039F8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Vulnerability in top in HP-UX 11.04 and earlier allows local users to overwrite files owned by the \"sys\" group."
    }
  ],
  "id": "CVE-2001-0105",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-02-12T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://archives.neohapsis.com/archives/hp/2000-q4/0079.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5773"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://archives.neohapsis.com/archives/hp/2000-q4/0079.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5773"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1997-02-02 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Vulnerability in ftpd/kftpd in HP-UX 10.x and 9.x allows local and possibly remote users to gain root privileges.
Impacted products
Vendor Product Version
hp hp-ux 9
hp hp-ux 10



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:9:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E54D276-792B-40D2-B39B-5050028DE988",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC96D014-7CE2-4F61-BBAF-507829C542EA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Vulnerability in ftpd/kftpd in HP-UX 10.x and 9.x allows local and possibly remote users to gain root privileges."
    }
  ],
  "id": "CVE-1999-1160",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1997-02-02T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://ciac.llnl.gov/ciac/bulletins/h-33.shtml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=87602167420581\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.iss.net/security_center/static/7437.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://ciac.llnl.gov/ciac/bulletins/h-33.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=87602167420581\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/security_center/static/7437.php"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-04-29 15:30
Modified
2025-04-09 00:30
Severity ?
Summary
Unspecified vulnerability in useradd in HP HP-UX B.11.11, B.11.23, and B.11.31 allows local users to access arbitrary files and directories via unknown vectors, a different issue than CVE-2008-1660.
Impacted products
Vendor Product Version
hp hp-ux b.11.11
hp hp-ux b.11.23
hp hp-ux b.11.31



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:b.11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "972D4ABF-2E80-4902-910D-5BD0CBEC9765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:b.11.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "12C73959-3E02-4847-8962-651D652800EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:b.11.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "B64BBA96-FB3C-46AC-9A29-50EE02714FE9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in useradd in HP HP-UX B.11.11, B.11.23, and B.11.31 allows local users to access arbitrary files and directories via unknown vectors, a different issue than CVE-2008-1660."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en useradd en HP-UX B.11.11, B.11.23, y B.11.31 permite a usuarios locales acceder a archivos y directorios a su elecci\u00f3n a trav\u00e9s de vectores desconocidos, una vulnerabilidad diferente a CVE-2008-1660."
    }
  ],
  "id": "CVE-2009-0719",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 6.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 2.7,
        "impactScore": 9.2,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-04-29T15:30:00.170",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/503038"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/503038"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/34748"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5791"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/503038"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/503038"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/34748"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5791"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2001-02-16 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in the text editor functionality in HP-UX 10.01 through 11.04 on HP9000 Series 700 and Series 800 allows local users to cause a denial of service ("system availability") via text editors such as (1) e, (2) ex, (3) vi, (4) edit, (5) view, and (6) vedit.
Impacted products
Vendor Product Version
hp hp-ux 10.01
hp hp-ux 10.10
hp hp-ux 10.20
hp hp-ux 10.24
hp hp-ux 11.00
hp hp-ux 11.04



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "53BBFE9A-6846-4625-91AC-47AA0BC0933A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "38BFA923-7D80-4F01-AF9F-6F13209948AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "4259A901-A1CF-44EE-80C4-2031D3FCADC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B7A7B90-9086-4A10-8FB4-1C1D909BC173",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in the text editor functionality in HP-UX 10.01 through 11.04 on HP9000 Series 700 and Series 800 allows local users to cause a denial of service (\"system availability\") via text editors such as (1) e, (2) ex, (3) vi, (4) edit, (5) view, and (6) vedit."
    }
  ],
  "id": "CVE-2001-1439",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-02-16T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.auscert.org.au/render.html?it=1176"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/268848"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/archive/1/163910"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6111"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.auscert.org.au/render.html?it=1176"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/268848"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/archive/1/163910"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6111"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-10-05 04:04
Modified
2025-04-09 00:30
Severity ?
Summary
Unspecified vulnerability in HP Ignite-UX server before C.6.9.150 for HP-UX B.11.00, B.11.11, and B.11.23 allows remote attackers to "gain root access" via unspecified vectors.
References
cve@mitre.orghttp://secunia.com/advisories/22190
cve@mitre.orghttp://secunia.com/advisories/22361
cve@mitre.orghttp://securityreason.com/securityalert/1688
cve@mitre.orghttp://securitytracker.com/id?1016942Patch
cve@mitre.orghttp://support.avaya.com/elmodocs2/security/ASA-2006-214.htm
cve@mitre.orghttp://www.securityfocus.com/archive/1/447505/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/447505/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/20269
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/3885
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/29261
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5658
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22190
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22361
af854a3a-2127-422b-91ae-364da2661108http://securityreason.com/securityalert/1688
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1016942Patch
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2006-214.htm
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/447505/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/447505/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/20269
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/3885
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/29261
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5658
Impacted products
Vendor Product Version
hp hp-ux 11.00
hp hp-ux 11.11
hp hp-ux 11.23



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.23:*:ia64_64-bit:*:*:*:*:*",
              "matchCriteriaId": "D73D159B-C3D8-4BBD-8BAA-E9E8D3AD3A04",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in HP Ignite-UX server before C.6.9.150 for HP-UX B.11.00, B.11.11, and B.11.23 allows remote attackers to \"gain root access\" via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en el servidor HP Ignite-UX anterior a C.6.9.150 para HP-UX B.11.00, B.11.11, y B.11.23 permite a atacantes remotos obtener acceso root mediante vectores no especificados."
    }
  ],
  "id": "CVE-2006-5151",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-10-05T04:04:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/22190"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/22361"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/1688"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1016942"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-214.htm"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/447505/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/447505/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/20269"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/3885"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29261"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5658"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/22190"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/22361"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/1688"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1016942"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-214.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/447505/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/447505/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/20269"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/3885"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29261"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5658"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-12-09 17:15
Modified
2024-11-21 06:01
Summary
IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 9.7, 10.1, 10.5, 11.1, and 11.5 could allow a user with DBADM authority to access other databases and read or modify files. IBM X-Force ID: 199914.
Impacted products
Vendor Product Version
ibm db2 9.7
ibm db2 10.1
ibm db2 10.5
ibm db2 11.1
ibm db2 11.5
hp hp-ux -
ibm aix -
linux linux_kernel -
microsoft windows -
oracle solaris -
netapp oncommand_insight -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE1C4DE6-EB32-4A31-9FAA-D8DA31D8CF05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1:*:*:*:*:-:*:*",
              "matchCriteriaId": "CC97D272-ABEE-4FA3-BE61-67AAD2A8D281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5:-:*:*:*:*:*:*",
              "matchCriteriaId": "190AE881-F7BF-486E-BDAE-197337D70CDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DC3F2DB-9AE2-4B11-A838-167E857D831D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:-:*:*",
              "matchCriteriaId": "2788AA73-3346-4454-948E-9C1556DDDEBA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "F5027746-8216-452D-83C5-2F8E9546F2A5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 9.7, 10.1, 10.5, 11.1, and 11.5 could allow a user with DBADM authority to access other databases and read or modify files. IBM X-Force ID: 199914."
    },
    {
      "lang": "es",
      "value": "IBM Db2 para Linux, UNIX y Windows (incluye Db2 Connect Server) versiones 9.7, 10.1, 10.5, 11.1 y 11.5, podr\u00eda permitir a un usuario con autoridad DBADM acceder a otras bases de datos y leer o modificar archivos. IBM X-Force ID: 199914"
    }
  ],
  "id": "CVE-2021-29678",
  "lastModified": "2024-11-21T06:01:37.780",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 8.7,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 5.8,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 8.7,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 5.8,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-12-09T17:15:07.630",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/199914"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20220114-0002/"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6523806"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/199914"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20220114-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6523806"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-863"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-11-23 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
The SSL/TLS handshaking code in OpenSSL 0.9.7a, 0.9.7b, and 0.9.7c, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that causes an out-of-bounds read.
References
cve@mitre.orgftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-005.txt.ascBroken Link
cve@mitre.orgftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txtBroken Link
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000834Broken Link
cve@mitre.orghttp://docs.info.apple.com/article.html?artnum=61798Broken Link
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2005//Aug/msg00001.htmlMailing List
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2005/Aug/msg00000.htmlMailing List
cve@mitre.orghttp://lists.apple.com/mhonarc/security-announce/msg00045.htmlBroken Link
cve@mitre.orghttp://marc.info/?l=bugtraq&m=107953412903636&w=2Mailing List, Third Party Advisory
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108403806509920&w=2Mailing List, Third Party Advisory
cve@mitre.orghttp://secunia.com/advisories/11139Broken Link
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200403-03.xmlThird Party Advisory
cve@mitre.orghttp://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524Broken Link
cve@mitre.orghttp://www.ciac.org/ciac/bulletins/o-101.shtmlBroken Link
cve@mitre.orghttp://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtmlBroken Link
cve@mitre.orghttp://www.kb.cert.org/vuls/id/484726Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:023Third Party Advisory
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2004_07_openssl.htmlBroken Link
cve@mitre.orghttp://www.openssl.org/news/secadv_20040317.txtBroken Link
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-120.htmlBroken Link
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-121.htmlBroken Link
cve@mitre.orghttp://www.securityfocus.com/bid/9899Broken Link, Third Party Advisory, VDB Entry, Vendor Advisory
cve@mitre.orghttp://www.slackware.org/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.455961Broken Link
cve@mitre.orghttp://www.trustix.org/errata/2004/0012Broken Link
cve@mitre.orghttp://www.uniras.gov.uk/vuls/2004/224012/index.htmBroken Link
cve@mitre.orghttp://www.us-cert.gov/cas/techalerts/TA04-078A.htmlBroken Link, Third Party Advisory, US Government Resource
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/15508Third Party Advisory, VDB Entry
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1049Broken Link
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A928Broken Link
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9580Broken Link
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-005.txt.ascBroken Link
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txtBroken Link
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000834Broken Link
af854a3a-2127-422b-91ae-364da2661108http://docs.info.apple.com/article.html?artnum=61798Broken Link
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.htmlMailing List
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.htmlMailing List
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/mhonarc/security-announce/msg00045.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=107953412903636&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108403806509920&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/11139Broken Link
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200403-03.xmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.ciac.org/ciac/bulletins/o-101.shtmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/484726Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:023Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2004_07_openssl.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.openssl.org/news/secadv_20040317.txtBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-120.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-121.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/9899Broken Link, Third Party Advisory, VDB Entry, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.slackware.org/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.455961Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.org/errata/2004/0012Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.uniras.gov.uk/vuls/2004/224012/index.htmBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.us-cert.gov/cas/techalerts/TA04-078A.htmlBroken Link, Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/15508Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1049Broken Link
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A928Broken Link
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9580Broken Link
Impacted products
Vendor Product Version
cisco firewall_services_module *
cisco firewall_services_module 1.1.2
cisco firewall_services_module 1.1.3
cisco firewall_services_module 1.1_\(3.005\)
cisco firewall_services_module 2.1_\(0.208\)
hp aaa_server *
hp apache-based_web_server 2.0.43.00
hp apache-based_web_server 2.0.43.04
symantec clientless_vpn_gateway_4400 5.0
cisco ciscoworks_common_management_foundation 2.1
cisco ciscoworks_common_services 2.2
avaya converged_communications_server 2.0
avaya sg200 4.4
avaya sg200 4.31.29
avaya sg203 4.4
avaya sg203 4.31.29
avaya sg208 *
avaya sg208 4.4
avaya sg5 4.2
avaya sg5 4.3
avaya sg5 4.4
apple mac_os_x 10.3.3
apple mac_os_x_server 10.3.3
freebsd freebsd 4.8
freebsd freebsd 4.8
freebsd freebsd 4.9
freebsd freebsd 5.1
freebsd freebsd 5.1
freebsd freebsd 5.1
freebsd freebsd 5.2
freebsd freebsd 5.2.1
hp hp-ux 8.05
hp hp-ux 11.00
hp hp-ux 11.11
hp hp-ux 11.23
openbsd openbsd 3.3
openbsd openbsd 3.4
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux_desktop 3.0
redhat linux 7.2
redhat linux 7.3
redhat linux 8.0
sco openserver 5.0.6
sco openserver 5.0.7
cisco ios 12.1\(11\)e
cisco ios 12.1\(11b\)e
cisco ios 12.1\(11b\)e12
cisco ios 12.1\(11b\)e14
cisco ios 12.1\(13\)e9
cisco ios 12.1\(19\)e1
cisco ios 12.2\(14\)sy
cisco ios 12.2\(14\)sy1
cisco ios 12.2sy
cisco ios 12.2za
4d webstar 4.0
4d webstar 5.2
4d webstar 5.2.1
4d webstar 5.2.2
4d webstar 5.2.3
4d webstar 5.2.4
4d webstar 5.3
4d webstar 5.3.1
avaya intuity_audix *
avaya intuity_audix 5.1.46
avaya intuity_audix s3210
avaya intuity_audix s3400
avaya vsu 5
avaya vsu 5x
avaya vsu 100_r2.0.1
avaya vsu 500
avaya vsu 2000_r2.0.1
avaya vsu 5000_r2.0.1
avaya vsu 7500_r2.0.1
avaya vsu 10000_r2.0.1
checkpoint firewall-1 *
checkpoint firewall-1 2.0
checkpoint firewall-1 next_generation_fp0
checkpoint firewall-1 next_generation_fp1
checkpoint firewall-1 next_generation_fp2
checkpoint provider-1 4.1
checkpoint provider-1 4.1
checkpoint provider-1 4.1
checkpoint provider-1 4.1
checkpoint provider-1 4.1
checkpoint vpn-1 next_generation_fp0
checkpoint vpn-1 next_generation_fp1
checkpoint vpn-1 next_generation_fp2
checkpoint vpn-1 vsx_ng_with_application_intelligence
cisco access_registrar *
cisco application_and_content_networking_software *
cisco css_secure_content_accelerator 1.0
cisco css_secure_content_accelerator 2.0
cisco css11000_content_services_switch *
cisco okena_stormwatch 3.2
cisco pix_firewall 6.2.2_.111
cisco threat_response *
cisco webns 6.10
cisco webns 6.10_b4
cisco webns 7.1_0.1.02
cisco webns 7.1_0.2.06
cisco webns 7.2_0.0.03
cisco webns 7.10
cisco webns 7.10_.0.06s
dell bsafe_ssl-j 3.0
dell bsafe_ssl-j 3.0.1
dell bsafe_ssl-j 3.1
forcepoint stonegate 1.5.17
forcepoint stonegate 1.5.18
forcepoint stonegate 1.6.2
forcepoint stonegate 1.6.3
forcepoint stonegate 1.7
forcepoint stonegate 1.7.1
forcepoint stonegate 1.7.2
forcepoint stonegate 2.0.1
forcepoint stonegate 2.0.4
forcepoint stonegate 2.0.5
forcepoint stonegate 2.0.6
forcepoint stonegate 2.0.7
forcepoint stonegate 2.0.8
forcepoint stonegate 2.0.9
forcepoint stonegate 2.1
forcepoint stonegate 2.2
forcepoint stonegate 2.2.1
forcepoint stonegate 2.2.4
hp wbem a.01.05.08
hp wbem a.02.00.00
hp wbem a.02.00.01
litespeedtech litespeed_web_server 1.0.1
litespeedtech litespeed_web_server 1.0.2
litespeedtech litespeed_web_server 1.0.3
litespeedtech litespeed_web_server 1.1
litespeedtech litespeed_web_server 1.1.1
litespeedtech litespeed_web_server 1.2
litespeedtech litespeed_web_server 1.2
litespeedtech litespeed_web_server 1.2.1
litespeedtech litespeed_web_server 1.2.2
litespeedtech litespeed_web_server 1.3
litespeedtech litespeed_web_server 1.3
litespeedtech litespeed_web_server 1.3
litespeedtech litespeed_web_server 1.3
neoteris instant_virtual_extranet 3.0
neoteris instant_virtual_extranet 3.1
neoteris instant_virtual_extranet 3.2
neoteris instant_virtual_extranet 3.3
neoteris instant_virtual_extranet 3.3.1
novell edirectory 8.0
novell edirectory 8.5
novell edirectory 8.5.12a
novell edirectory 8.5.27
novell edirectory 8.6.2
novell edirectory 8.7
novell edirectory 8.7.1
novell edirectory 8.7.1
novell imanager 1.5
novell imanager 2.0
openssl openssl 0.9.6c
openssl openssl 0.9.6d
openssl openssl 0.9.6e
openssl openssl 0.9.6f
openssl openssl 0.9.6g
openssl openssl 0.9.6h
openssl openssl 0.9.6i
openssl openssl 0.9.6j
openssl openssl 0.9.6k
openssl openssl 0.9.7
openssl openssl 0.9.7
openssl openssl 0.9.7
openssl openssl 0.9.7
openssl openssl 0.9.7a
openssl openssl 0.9.7b
openssl openssl 0.9.7c
redhat openssl 0.9.6-15
redhat openssl 0.9.6b-3
redhat openssl 0.9.7a-2
redhat openssl 0.9.7a-2
redhat openssl 0.9.7a-2
sgi propack 2.3
sgi propack 2.4
sgi propack 3.0
stonesoft servercluster 2.5
stonesoft servercluster 2.5.2
stonesoft stonebeat_fullcluster 1_2.0
stonesoft stonebeat_fullcluster 1_3.0
stonesoft stonebeat_fullcluster 2.0
stonesoft stonebeat_fullcluster 2.5
stonesoft stonebeat_fullcluster 3.0
stonesoft stonebeat_securitycluster 2.0
stonesoft stonebeat_securitycluster 2.5
stonesoft stonebeat_webcluster 2.0
stonesoft stonebeat_webcluster 2.5
tarantella tarantella_enterprise 3.20
tarantella tarantella_enterprise 3.30
tarantella tarantella_enterprise 3.40
vmware gsx_server 2.0
vmware gsx_server 2.0.1_build_2129
vmware gsx_server 2.5.1
vmware gsx_server 2.5.1_build_5336
vmware gsx_server 3.0_build_7592
avaya s8300 r2.0.0
avaya s8300 r2.0.1
avaya s8500 r2.0.0
avaya s8500 r2.0.1
avaya s8700 r2.0.0
avaya s8700 r2.0.1
bluecoat proxysg *
cisco call_manager *
cisco content_services_switch_11500 *
cisco gss_4480_global_site_selector *
cisco gss_4490_global_site_selector *
cisco mds_9000 *
cisco secure_content_accelerator 10000
securecomputing sidewinder 5.2
securecomputing sidewinder 5.2.0.01
securecomputing sidewinder 5.2.0.02
securecomputing sidewinder 5.2.0.03
securecomputing sidewinder 5.2.0.04
securecomputing sidewinder 5.2.1
securecomputing sidewinder 5.2.1.02
sun crypto_accelerator_4000 1.0
bluecoat cacheos_ca_sa 4.1.10
bluecoat cacheos_ca_sa 4.1.12
cisco pix_firewall_software 6.0
cisco pix_firewall_software 6.0\(1\)
cisco pix_firewall_software 6.0\(2\)
cisco pix_firewall_software 6.0\(3\)
cisco pix_firewall_software 6.0\(4\)
cisco pix_firewall_software 6.0\(4.101\)
cisco pix_firewall_software 6.1
cisco pix_firewall_software 6.1\(1\)
cisco pix_firewall_software 6.1\(2\)
cisco pix_firewall_software 6.1\(3\)
cisco pix_firewall_software 6.1\(4\)
cisco pix_firewall_software 6.1\(5\)
cisco pix_firewall_software 6.2
cisco pix_firewall_software 6.2\(1\)
cisco pix_firewall_software 6.2\(2\)
cisco pix_firewall_software 6.2\(3\)
cisco pix_firewall_software 6.2\(3.100\)
cisco pix_firewall_software 6.3
cisco pix_firewall_software 6.3\(1\)
cisco pix_firewall_software 6.3\(2\)
cisco pix_firewall_software 6.3\(3.102\)
cisco pix_firewall_software 6.3\(3.109\)



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:firewall_services_module:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A9CB22A-21E0-46F6-B6CD-BB38A80FA7A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:firewall_services_module:1.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9CAFC15-178C-4176-9668-D4A04B63E77B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:firewall_services_module:1.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C8D6949-89F4-40EF-98F4-8D15628DC345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:firewall_services_module:1.1_\\(3.005\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F3DB2AEE-FB5C-42B7-845B-EDA3E58D5D68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:firewall_services_module:2.1_\\(0.208\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6479D85C-1A12-486D-818C-6679F415CA26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:hp:aaa_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "287CF5FA-D0EC-4FD7-9718-973587EF34DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:hp:apache-based_web_server:2.0.43.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "C88168D4-7DB5-4720-8640-400BB680D0FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:hp:apache-based_web_server:2.0.43.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "968915A1-375B-4C69-BE11-9A393F7F1B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:symantec:clientless_vpn_gateway_4400:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "11465DCA-72E5-40E9-9D8E-B3CD470C47E9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:ciscoworks_common_management_foundation:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3954D0D1-9FDF-47D0-9710-D0FB06955B8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:ciscoworks_common_services:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D6712BD-DE8F-40F5-AC74-B9EFE9A50CFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:converged_communications_server:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E586558A-ABC3-42EB-8B4D-DC92A0D695E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:sg200:4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A4C5F60-B32D-4D85-BA28-AE11972ED614",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:sg200:4.31.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A5935C3-3D83-461F-BC26-E03362115C42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:sg203:4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "80AC523B-3106-46F2-B760-803DCF8061F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:sg203:4.31.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8B8D6F3-D15D-489F-A807-17E63F4831F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:sg208:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "808189BA-197F-49CE-933E-A728F395749C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:sg208:4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "32DCFA7B-7BBB-465A-A4AD-7E18EE3C02DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:sg5:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC7EF0CD-EA39-457B-8E2E-9120B65A5835",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:sg5:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BC2983F-5212-464B-AC21-8A897DEC1F58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:sg5:4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBF17989-D1F2-4B04-80BD-CFABDD482ABA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF2D00AC-FA2A-4C39-B796-DC19072862CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8BCD1C5-1AFC-4287-9AFD-81FB3F4F9E54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "441BE3A0-20F4-4972-B279-19B3DB5FA14D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.8:releng:*:*:*:*:*:*",
              "matchCriteriaId": "2D33C6EF-DBE1-4943-83E4-1F10670DAC6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "00EAEA17-033A-4A50-8E39-D61154876D2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EE93350-92E6-4F5C-A14C-9993CFFDBCD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:release:*:*:*:*:*:*",
              "matchCriteriaId": "0D9F2B04-A1F2-4788-A53D-C8274A758DDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:releng:*:*:*:*:*:*",
              "matchCriteriaId": "9A5309ED-D84F-4F52-9864-5B0FEEEE5022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD7C441E-444B-4DF5-8491-86805C70FB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.2.1:release:*:*:*:*:*:*",
              "matchCriteriaId": "C9CCE8F3-84EE-4571-8AAA-BF2D132E9BD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:8.05:*:*:*:*:*:*:*",
              "matchCriteriaId": "31B1ADC1-9B6D-4B5E-A05A-D69599A3A0D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "32310AFE-38CC-4C6C-AE13-54C18720F2C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC46909F-DDFC-448B-BCDF-1EB343F96630",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9496279F-AB43-4B53-81A6-87C651ABC4BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*",
              "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E562907F-D915-4030-847A-3C6834A80D4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "138985E6-5107-4E8B-A801-C3D5FE075227",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "038FEDE7-986F-4CA5-9003-BA68352B87D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sco:openserver:5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E140F76-D078-4F58-89CF-3278CDCB9AF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sco:openserver:5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9D76A8D-832B-411E-A458-186733C66010",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "580BA1FE-0826-47A7-8BD3-9225E0841EDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "040B04CD-B891-4F19-A7CC-5C2D462FBD6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e12:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BF29685-7FFC-4093-A1D4-21E4871AF5C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e14:*:*:*:*:*:*:*",
              "matchCriteriaId": "E72872C9-63AF-417F-BFAE-92B4D350C006",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e9:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BCF196-5E5A-4F31-BCE7-AA0C748CA922",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(19\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "970939C5-1E6F-47B6-97E6-7B2C1E019985",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD1F4148-E772-4708-8C1F-D67F969C11DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CEBCEF0-5982-4B30-8377-9CAC978A1CB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sy:*:*:*:*:*:*:*",
              "matchCriteriaId": "09458CD7-D430-4957-8506-FAB2A3E2AA65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2za:*:*:*:*:*:*:*",
              "matchCriteriaId": "62626BB6-D4EA-4A8A-ABC1-F86B37F19EDB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:4d:webstar:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8B87C95-4B34-4628-AD03-67D1DE13E097",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:4d:webstar:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "758F95DB-E619-4B08-86FA-6CF2C1B0CBCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:4d:webstar:5.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F04471C-732F-44EE-AD1B-6305C1DD7DDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:4d:webstar:5.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3499913B-5DCD-4115-8C7B-9E8AFF79DE5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:4d:webstar:5.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E237919A-416B-4039-AAD2-7FAE1F4E100D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:4d:webstar:5.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "39149924-188C-40C1-B598-A9CD407C90DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:4d:webstar:5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "15D5780C-4E29-4BCA-A47E-29FF6EAF33FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:4d:webstar:5.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6501108-5455-48FE-AA82-37AFA5D7EC24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:intuity_audix:*:*:lx:*:*:*:*:*",
              "matchCriteriaId": "C1A3B951-A1F8-4291-82FA-AB7922D13ACE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:intuity_audix:5.1.46:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F2E7C81-C0F5-4D36-9A23-03BE69295ED0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:intuity_audix:s3210:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D0EF4A3-2FE5-41E4-A764-30B379ECF081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:intuity_audix:s3400:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCF6D59E-8AEA-4380-B86B-0803B2202F16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:vsu:5:*:*:*:*:*:*:*",
              "matchCriteriaId": "140ABF28-FA39-4D77-AEB2-304962ED48C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:vsu:5x:*:*:*:*:*:*:*",
              "matchCriteriaId": "09473DD9-5114-44C5-B56C-6630FBEBCACB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:vsu:100_r2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7ECD3A4-5A39-4222-8350-524F11D8FFB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:vsu:500:*:*:*:*:*:*:*",
              "matchCriteriaId": "D36C140D-E80C-479A-ADA7-18E901549059",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:vsu:2000_r2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "940712E9-B041-4B7F-BD02-7DD0AE596D65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:vsu:5000_r2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "03B887A2-9025-4C5B-8901-71BC63BF5293",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:vsu:7500_r2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "33264586-7160-4550-9FF9-4101D72F5C9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:vsu:10000_r2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE5E6521-0611-4473-82AC-21655F10FEC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:firewall-1:*:*:vsx-ng-ai:*:*:*:*:*",
              "matchCriteriaId": "AA9A50A1-CA8C-4EE5-B68F-4958F6B4B028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:firewall-1:2.0:*:gx:*:*:*:*:*",
              "matchCriteriaId": "8C83ABA2-87CD-429B-9800-590F8256B064",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:firewall-1:next_generation_fp0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4D9A576-2878-4AC4-AC95-E69CB8A84A71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:firewall-1:next_generation_fp1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A1A0B02-CF33-401F-9AB2-D595E586C795",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:firewall-1:next_generation_fp2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C0EF3F0-B82E-45B7-8D05-05E76009F7A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:provider-1:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "90FB3825-21A6-4DBE-8188-67672DBE01CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:provider-1:4.1:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "80623E58-8B46-4559-89A4-C329AACF3CB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:provider-1:4.1:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "AEE6C228-CD93-4636-868B-C19BC1674BE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:provider-1:4.1:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "A645148C-AD0D-46C1-BEE3-10F5C9066279",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:provider-1:4.1:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "0D69187C-7F46-4FF0-A8A0-0E1989EA79BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:vpn-1:next_generation_fp0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AE4A7EE-1BA3-46F1-BF4A-A72997EE0992",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:vpn-1:next_generation_fp1:*:*:*:*:*:*:*",
              "matchCriteriaId": "02029D75-FAF2-4842-9246-079C7DE36417",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:vpn-1:next_generation_fp2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0146341-364C-4085-A2E1-BC8C260FBA3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:vpn-1:vsx_ng_with_application_intelligence:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5EF01C8-1C8A-4BD1-A13B-CE31F09F9523",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:access_registrar:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8496E0D-2507-4C25-A122-0B846CBCA72A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:application_and_content_networking_software:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E383F2A-DFCF-47F8-94EE-3563D41EA597",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:css_secure_content_accelerator:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2D87EF0-056E-4128-89EB-2803ED83DEE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:css_secure_content_accelerator:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB3163C1-2044-44DA-9C88-076D75FDF1EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:css11000_content_services_switch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "07E1B690-C58B-4C08-A757-F3DF451FDAAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:okena_stormwatch:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "31F0E14C-7681-4D1A-B982-A51E450B93A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:pix_firewall:6.2.2_.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECBC761F-A8F5-4CD8-B19C-5CE8FFC58FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:threat_response:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF39E8B-C201-4940-81C9-14AF4C3DD4B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webns:6.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC604680-2E9E-4DC4-ACDD-74D552A45BA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webns:6.10_b4:*:*:*:*:*:*:*",
              "matchCriteriaId": "37A94436-D092-4C7E-B87B-63BC621EE82E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webns:7.1_0.1.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "862165CF-3CFB-4C6E-8238-86FA85F243C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webns:7.1_0.2.06:*:*:*:*:*:*:*",
              "matchCriteriaId": "056F3336-BAA8-4A03-90B4-7B31710FC1B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webns:7.2_0.0.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FDC2510-FBB9-429A-B6D4-10AB11F93960",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webns:7.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D45127E-A544-40A0-9D34-BD70D95C9772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webns:7.10_.0.06s:*:*:*:*:*:*:*",
              "matchCriteriaId": "56C69C3E-C895-45C8-8182-7BB412A0C828",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dell:bsafe_ssl-j:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1FDD507-C38B-4C38-A54F-3DA6F07AD0B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dell:bsafe_ssl-j:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F2B7AC2-CF08-4AC9-9A71-3A8130F9F9AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dell:bsafe_ssl-j:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4D9564B-B92E-4C97-87FF-B56D62DCA775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:forcepoint:stonegate:1.5.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2AD44D-3BE8-4541-B62D-9F01D46F8E6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:forcepoint:stonegate:1.5.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BF2E08B-9046-41A1-BEDE-EB0B6436315C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:forcepoint:stonegate:1.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "811E1BE8-3868-49F8-B6E8-D5705559B02E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:forcepoint:stonegate:1.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D67C9DB4-E46C-4E84-82D9-AF48EFDAEFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:forcepoint:stonegate:1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF0E1BF0-6629-40DC-AB23-0256BABD0CB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:forcepoint:stonegate:1.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AC4E7E5-FCC1-46B0-B69F-F1F6B36838ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:forcepoint:stonegate:1.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C4AED89-F862-4071-8E94-481A59EDAE8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:forcepoint:stonegate:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A3CB6FF-3840-4E80-A0A4-614D6686D2B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:forcepoint:stonegate:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "67010B0B-ECE7-4EE5-B103-05DC637E150F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:forcepoint:stonegate:2.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1355EF99-35FC-44A7-BC56-F7C0EA49BF0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:forcepoint:stonegate:2.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DDA8F10-B059-4403-A790-EFC8822588B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:forcepoint:stonegate:2.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "A06BCD31-3FB6-468B-9BC9-EA573717B19F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:forcepoint:stonegate:2.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "360238CC-3BF5-4750-B16D-8A2E0257022E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:forcepoint:stonegate:2.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C55C754-E213-4E79-AA7B-2CAF8A464388",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:forcepoint:stonegate:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "647BA524-5A79-408C-BBF2-5780BC522B64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:forcepoint:stonegate:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D599C49D-4D7D-4C44-9D8D-A3F76746BBA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:forcepoint:stonegate:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B4DC717-0785-4C19-8A33-ACA5F378DF3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:forcepoint:stonegate:2.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "858843D3-84BB-48B6-80D1-1271AE60150D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:wbem:a.01.05.08:*:*:*:*:*:*:*",
              "matchCriteriaId": "B931D4F8-23F5-4ABA-A457-959995D30C58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:wbem:a.02.00.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE6A023E-9C2A-487F-B5CE-674C766BFE75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:wbem:a.02.00.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A15ACA2-D500-4260-B51A-6FE6AB5A45A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A7B80E0-40BB-4B4E-9711-AF293A038DD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EFCFFE8-9CAD-4A7F-9751-8627E6297C9F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3653856-207E-46A7-92DD-D7F377F1829A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E4627BB-0D75-44BC-989F-0E85C9FA0E2B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19053434-F9E7-4839-AB5A-B226CC4616A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "D04CABBA-7BEB-44EC-A6E4-A31E41A62BD7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "8D15C938-4DAB-4011-80EE-A2663E20BFC1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9C056ED-2492-4B1C-BCB9-4F36806C4A48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A72FC232-A2CB-443B-9A4A-8BBFEFE6517C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "BA347CD3-0619-4EA2-A736-B59EE9E3AC12",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.3:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "4ACEF29C-3225-43A7-9E07-FBCCF555887E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.3:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "46D932AF-FB1A-464D-BA3D-2DC2D3C187CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.3:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "9F532860-9E26-45C3-9FB3-6B0888F1279A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A037FAA6-6D26-4496-BC67-03475B4D1155",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3831DD3-E783-4200-8986-FDBF7DD9BA53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2909C9D5-3D8F-4C41-B0E7-A0C0B432C19A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E09436DF-E3C1-4C03-A3BE-73C4BC84BB7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "699764B6-0F86-4AB0-86A3-4F2E69AD820C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:edirectory:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7562ADC4-0D01-4FC2-98F0-1F4041BDA52E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:edirectory:8.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6FAB588-BDBE-4A04-AB9E-4F700A3951F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:edirectory:8.5.12a:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1B83F84-D1EF-43B4-8620-3C1BCCE44553",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:edirectory:8.5.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "41169D2F-4F16-466A-82E9-AD0735472B5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:edirectory:8.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "947699C3-D9DE-411A-99C0-44ADD1D2223A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:edirectory:8.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "15F668C0-8420-4401-AB0F-479575596CF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:edirectory:8.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDDCC7B6-34CA-4551-9833-306B93E517BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:edirectory:8.7.1:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "6D69C160-39F7-48B8-B9A3-CC86690453C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:imanager:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "166BF638-ABDC-4BB9-BD4E-2B22681AD9CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:imanager:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FA6420B-9F6A-48F4-A445-12B60A320347",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FCA45CE-4127-47AD-BBA8-8A6DD83AE1C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CA1CA40-7DB5-4DCA-97A8-9A8CF4FECECC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6e:*:*:*:*:*:*:*",
              "matchCriteriaId": "180D07AE-C571-4DD6-837C-43E2A946007A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6f:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA3E4D2A-6488-4F8B-A3CA-4161A10FA4DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6g:*:*:*:*:*:*:*",
              "matchCriteriaId": "90789533-C741-4B1C-A24B-2C77B9E4DE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6h:*:*:*:*:*:*:*",
              "matchCriteriaId": "1520065B-46D7-48A4-B9D0-5B49F690C5B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6i:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B76FE2D-FBE0-4A3B-A0EA-179332D74F0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6j:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AA526B9-726A-49D5-B3CA-EBE2DA303CA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6k:*:*:*:*:*:*:*",
              "matchCriteriaId": "494E48E7-EF86-4860-9A53-94F6C313746E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "45A518E8-21BE-4C5C-B425-410AB1208E9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.7:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "9E3AB748-E463-445C-ABAB-4FEDDFD1878B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.7:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "660E4B8D-AABA-4520-BC4D-CF8E76E07C05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.7:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "85BFEED5-4941-41BB-93D1-CD5C2A41290E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*",
              "matchCriteriaId": "78E79A05-64F3-4397-952C-A5BB950C967D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F7C9E77-1EB2-4720-A8FD-23DC1C877D5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*",
              "matchCriteriaId": "549BB01D-F322-4FE3-BDA2-4FEA8ED8568A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openssl:0.9.6-15:*:i386:*:*:*:*:*",
              "matchCriteriaId": "09F3FB7B-0F68-49F3-A3B7-977A687A42E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openssl:0.9.6b-3:*:i386:*:*:*:*:*",
              "matchCriteriaId": "088F2FF7-96E5-455E-A35B-D99F9854EC6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386:*:*:*:*:*",
              "matchCriteriaId": "FFA721BF-1B2E-479F-BF25-02D441BF175B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386_dev:*:*:*:*:*",
              "matchCriteriaId": "AFEDCE49-21CC-4168-818F-4C638EE3B077",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386_perl:*:*:*:*:*",
              "matchCriteriaId": "B7D18F9B-C0BE-4DE8-81F4-5BF56C00BF41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "26430687-409B-448F-934B-06AB937DDF63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0702A32E-E577-403C-B4D9-15037D7100A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:servercluster:2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F0F78F4-E81E-4C6B-AB73-D6AAE191060E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:servercluster:2.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF1A5808-6D5D-48AD-9470-5A6510D17913",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:1_2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1E8990D-D9A0-4A71-9D87-EC047E01B0D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:1_3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DBCC172-6867-4DFD-AAEF-9BDB4DA21F46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F2BEEA-46BB-4718-B0F3-B4EC62B678A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D09E11C-C5BB-409E-BB0D-7F351250419B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B06A05D-AA31-441D-9FC2-3558648C3B7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonebeat_securitycluster:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0886901-6F93-44C1-B774-84D7E5D9554C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonebeat_securitycluster:2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F203A80-7C1E-4A04-8E99-63525E176753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonebeat_webcluster:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA0A204C-158B-4014-A53C-75E0CD63E0DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonebeat_webcluster:2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "085BA581-7DA5-4FA4-A888-351281FD0A7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tarantella:tarantella_enterprise:3.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "9519BCB2-B401-44CE-97F6-847BB36AE45F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tarantella:tarantella_enterprise:3.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBE573E8-DD94-4293-99AE-27B9067B3ED9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tarantella:tarantella_enterprise:3.40:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14413DA-5199-4282-9E22-D347E9D8E469",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:gsx_server:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "05CC5F49-0E9E-45D8-827D-A5940566DB25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:gsx_server:2.0.1_build_2129:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D94EE19-6CE9-4E02-8174-D9954CDBF02B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:gsx_server:2.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4E4BEE3-AE7B-4481-B724-2E644E18ACC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:gsx_server:2.5.1_build_5336:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAAB7052-E0B6-472E-920B-A0F0AEA25D6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:gsx_server:3.0_build_7592:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CE38F15-BD42-4171-8670-86AA8169A60C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:s8300:r2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "20C0BD87-CE4B-49D2-89BE-EF282C43AD72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:s8300:r2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3E6C4A8-59F4-43EE-8413-E95289037598",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:s8500:r2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE76357A-27E6-4D85-9AA0-1BB658C41568",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:s8500:r2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C56C5FDB-24E2-479D-87CA-164CD28567D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:s8700:r2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEF6C16F-8EDF-4A24-BFEF-6A304D654EEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:s8700:r2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D982AE39-BB57-49E7-B5FE-5EF1ADE2F019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:bluecoat:proxysg:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B6CFEC9-0F8F-4CD4-ABD1-E6533F910F7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:call_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "12DE5E22-DF93-46BE-85A3-D4E04379E901",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:content_services_switch_11500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF28C435-C036-4507-8E3F-44E722F9974A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:gss_4480_global_site_selector:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDA957E2-ABF9-49B2-874F-3FC3060CE0B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:gss_4490_global_site_selector:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F2CDFE7-6853-4A31-85C0-50C57A8D606A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F2ED90B-DDBA-49DE-AC78-20E7D77C8858",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:secure_content_accelerator:10000:*:*:*:*:*:*:*",
              "matchCriteriaId": "408A9DB0-81EF-4186-B338-44954E67289B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:securecomputing:sidewinder:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B0C5F92-7E93-4C3F-B22B-E6612A4D3E10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D0DC4B4-9AD9-4AC8-BFA7-A3D209B5D089",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "303362A5-9C3C-4C85-8C97-2AB12CE01BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "FED22DC1-E06B-4511-B920-6DAB792262D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CE44CA7-4BC7-4C2B-948F-2ACABB91528B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:securecomputing:sidewinder:5.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F757B2A7-869F-4702-81EB-466317A79D61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:securecomputing:sidewinder:5.2.1.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "01F6E9A9-6C85-48DA-BC61-55F8EACCB59F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:sun:crypto_accelerator_4000:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "64AF1E33-4086-43E2-8F54-DA75A99D4B75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:bluecoat:cacheos_ca_sa:4.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "53D16F03-A4C7-4497-AB74-499F208FF059",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:bluecoat:cacheos_ca_sa:4.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "13A33EC1-836B-4C8C-AC18-B5BD4F90E612",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "58BE9C02-2A01-4F6F-A6BD-BC0173561E9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C558CED8-8342-46CB-9F52-580B626D320E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0F85D19E-6C26-429D-B876-F34238B9DAAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FEC7CCF7-CBC6-4EDC-8EDD-884DFFFBCC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E5011A33-CD6D-4EFC-ACFD-E51C9AE726A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(4.101\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "09063867-0E64-4630-B35B-4CCA348E4DAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "78F98CD7-A352-483C-9968-8FB2627A7CBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F97FE485-705F-4707-B6C6-0EF9E8A85D5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E2B925E8-D2C2-4E8C-AC21-0C422245C482",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B9170562-872E-4C32-869C-B10FF35A925E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D0927A68-8BB2-4F03-8396-E9CACC158FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "559DDBA3-2AF4-4A0C-B219-6779BA931F21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED9D142A-DDC8-4BD6-8C22-F242C9C0B1ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5226C9CC-6933-4F10-B426-B47782C606FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "757DAE9A-B25D-4B8A-A41B-66C2897B537E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5E3DC170-E279-4725-B9EE-6840B5685CC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(3.100\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8091EDA9-BD18-47F7-8CEC-E086238647C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F867890-74A4-4892-B99A-27DB4603B873",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CE05B514-F094-4632-B25B-973F976F6409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3392428D-1A85-4472-A276-C482A78E2CE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(3.102\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "40954985-16E6-4F37-B014-6A55166AE093",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(3.109\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0C097809-1FEF-4417-A201-42291CC29122",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The SSL/TLS handshaking code in OpenSSL 0.9.7a, 0.9.7b, and 0.9.7c, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that causes an out-of-bounds read."
    },
    {
      "lang": "es",
      "value": "El c\u00f3digo que une SSL/TLS en OpenSSL 0.9.7a, 0.9.7b y 0.9.7c, usando Kerberos, no comprueba adecuadamente la longitud de los tickets de Kerberos, lo que permite que atacantes remotos provoquen una denegaci\u00f3n de servicio."
    }
  ],
  "id": "CVE-2004-0112",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-11-23T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-005.txt.asc"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000834"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://docs.info.apple.com/article.html?artnum=61798"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://lists.apple.com/mhonarc/security-announce/msg00045.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=107953412903636\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=108403806509920\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/11139"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200403-03.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.ciac.org/ciac/bulletins/o-101.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/484726"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:023"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.novell.com/linux/security/advisories/2004_07_openssl.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.openssl.org/news/secadv_20040317.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-120.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-121.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9899"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.455961"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.trustix.org/errata/2004/0012"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.uniras.gov.uk/vuls/2004/224012/index.htm"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA04-078A.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15508"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1049"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A928"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9580"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-005.txt.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000834"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://docs.info.apple.com/article.html?artnum=61798"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://lists.apple.com/mhonarc/security-announce/msg00045.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=107953412903636\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=108403806509920\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/11139"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200403-03.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.ciac.org/ciac/bulletins/o-101.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/484726"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:023"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.novell.com/linux/security/advisories/2004_07_openssl.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.openssl.org/news/secadv_20040317.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-120.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-121.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9899"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.455961"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.trustix.org/errata/2004/0012"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.uniras.gov.uk/vuls/2004/224012/index.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA04-078A.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15508"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A928"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9580"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
      "lastModified": "2007-03-14T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-09-20 20:03
Modified
2025-04-03 01:03
Severity ?
Summary
Unspecified vulnerability in the FTP Daemon (ftpd) for HP Tru64 UNIX 4.0F PK8 and other versions up to HP Tru64 UNIX 5.1B-3, and HP-UX B.11.00, B.11.04, B.11.11, and B.11.23, allows remote authenticated users to cause a denial of service (hang).
References
cve@mitre.orghttp://secunia.com/advisories/18543Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/18569Vendor Advisory
cve@mitre.orghttp://securityreason.com/securityalert/360
cve@mitre.orghttp://securitytracker.com/id?1015506
cve@mitre.orghttp://support.avaya.com/elmodocs2/security/ASA-2006-018.htm
cve@mitre.orghttp://www.securityfocus.com/archive/1/422391/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/422391/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/16316Patch
cve@mitre.orghttp://www.vupen.com/english/advisories/2005/1801Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/0264Vendor Advisory
cve@mitre.orghttp://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTU01227
cve@mitre.orghttp://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTU01227
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5709
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18543Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18569Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://securityreason.com/securityalert/360
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1015506
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2006-018.htm
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/422391/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/422391/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/16316Patch
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2005/1801Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/0264Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTU01227
af854a3a-2127-422b-91ae-364da2661108http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTU01227
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5709
Impacted products
Vendor Product Version
hp hp-ux 11.00
hp hp-ux 11.4
hp hp-ux 11.11
hp hp-ux 11.23
hp tru64 *
hp tru64 4.0f



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F038B325-A982-43FB-9146-E103CCFB5C41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.23:*:ia64_64-bit:*:*:*:*:*",
              "matchCriteriaId": "D73D159B-C3D8-4BBD-8BAA-E9E8D3AD3A04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1F3E736-9290-419D-A858-08715798D453",
              "versionEndIncluding": "5.1b3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:4.0f:pk8:*:*:*:*:*:*",
              "matchCriteriaId": "884D55C0-F5EB-484E-8886-1C6C12320BCB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in the FTP Daemon (ftpd) for HP Tru64 UNIX 4.0F PK8 and other versions up to HP Tru64 UNIX 5.1B-3, and HP-UX B.11.00, B.11.04, B.11.11, and B.11.23, allows remote authenticated users to cause a denial of service (hang)."
    }
  ],
  "id": "CVE-2005-2993",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 1.7,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.1,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-09-20T20:03:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18543"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18569"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/360"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1015506"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-018.htm"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/422391/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/422391/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/16316"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2005/1801"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/0264"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTU01227"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTU01227"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5709"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18543"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18569"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/360"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1015506"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-018.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/422391/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/422391/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/16316"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2005/1801"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/0264"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTU01227"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTU01227"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5709"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-07-27 12:15
Modified
2024-11-21 05:46
Summary
IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5_3 and 6.1.0.0 through 6.1.0.2 vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 199232.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:sterling_b2b_integrator:*:*:*:*:standard:*:*:*",
              "matchCriteriaId": "7C8EAE38-2DCC-41E0-932A-92DEE799527C",
              "versionEndIncluding": "5.2.6.5_3",
              "versionStartIncluding": "5.2.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:sterling_b2b_integrator:*:*:*:*:standard:*:*:*",
              "matchCriteriaId": "DCE572F9-3C19-4680-83EE-500E00D4B18D",
              "versionEndIncluding": "6.1.0.2",
              "versionStartIncluding": "6.1.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C684FC45-C9BA-4EF0-BD06-BB289450DD21",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "F5027746-8216-452D-83C5-2F8E9546F2A5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5_3 and 6.1.0.0 through 6.1.0.2 vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 199232."
    },
    {
      "lang": "es",
      "value": "IBM Sterling B2B Integrator Standard Edition versiones 5.2.0.0 hasta la versi\u00f3n 5.2.6.5_3 y versiones 6.1.0.0 hasta la versi\u00f3n 6.1.0.2 son vulnerables a las secuencias de comandos entre sitios. Esta vulnerabilidad permite a los usuarios incrustar c\u00f3digo JavaScript arbitrario en la interfaz de usuario de la web, lo que altera la funcionalidad prevista y puede conducir a la divulgaci\u00f3n de credenciales en una sesi\u00f3n de confianza. ID de IBM X-Force: 199232."
    }
  ],
  "id": "CVE-2021-20562",
  "lastModified": "2024-11-21T05:46:46.747",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-07-27T12:15:07.617",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/164782/IBM-Sterling-B2B-Integrator-Cross-Site-Scripting.html"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Exploit",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2021/Nov/16"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/199232"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6475301"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/164782/IBM-Sterling-B2B-Integrator-Cross-Site-Scripting.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2021/Nov/16"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/199232"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6475301"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in the setupterm function of (1) lanadmin and (2) landiag programs of HP-UX 10.0 through 10.34 allows local users to execute arbitrary code via a long TERM environment variable.
Impacted products
Vendor Product Version
hp hp-ux 10.00
hp hp-ux 10.01
hp hp-ux 10.08
hp hp-ux 10.09
hp hp-ux 10.10
hp hp-ux 10.16
hp hp-ux 10.20
hp hp-ux 10.24
hp hp-ux 10.26
hp hp-ux 10.30
hp hp-ux 10.34



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "3187435B-C052-4DBA-AA79-F8AC0287EE14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "53BBFE9A-6846-4625-91AC-47AA0BC0933A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.08:*:*:*:*:*:*:*",
              "matchCriteriaId": "2170549C-80D2-4FF8-AC07-BD4124125B02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.09:*:*:*:*:*:*:*",
              "matchCriteriaId": "066D4E93-366F-42D4-B27D-8AF981F5F2AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "38BFA923-7D80-4F01-AF9F-6F13209948AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "38E41C26-A086-4C9C-83D8-CB910F4B67F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "4259A901-A1CF-44EE-80C4-2031D3FCADC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE98EAD2-838F-42A2-BC90-F739A6639D47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "09070FE3-EF6B-41F6-89D8-3C9E31F3A6BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFD50216-90AC-480E-A11C-E88E64C6D84A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in the setupterm function of (1) lanadmin and (2) landiag programs of HP-UX 10.0 through 10.34 allows local users to execute arbitrary code via a long TERM environment variable."
    }
  ],
  "id": "CVE-2003-1360",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/3236"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/advisories/4957"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/324381"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/6834"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11314"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/3236"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/advisories/4957"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/324381"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/6834"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11314"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-12-15 03:57
Modified
2025-04-11 00:51
Severity ?
Summary
The GetInstalledPackages function in the configuration tool in HP Application Lifestyle Management (ALM) 11 on AIX, HP-UX, and Solaris allows local users to gain privileges via (1) a Trojan horse /tmp/tmp.txt FIFO or (2) a symlink attack on /tmp/tmp.txt.
Impacted products
Vendor Product Version
hp application_lifestyle_management 11
hp hp-ux *
ibm aix *
sun sunos *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:application_lifestyle_management:11:*:*:*:*:*:*:*",
              "matchCriteriaId": "7281C069-E301-4514-B3FD-04BB5F6827B6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7F01A55-7C37-4BAF-A4D4-61E8AC54FF79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "11AEFEC9-5DB4-44CB-977D-6561DC1680C1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The GetInstalledPackages function in the configuration tool in HP Application Lifestyle Management (ALM) 11 on AIX, HP-UX, and Solaris allows local users to gain privileges via (1) a Trojan horse /tmp/tmp.txt FIFO or (2) a symlink attack on /tmp/tmp.txt."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n GetInstalledPackages en la herramienta de configuraci\u00f3n en HP Application Lifestyle Management (ALM) 11 en AIX, HP-UX, y Solaris permite a usuarios locales ganar privilegios a trav\u00e9s de (1) un caballo de troya /tmp/tmp.txt FIFO o (2) un ataque symlink a /tmp/tmp.txt."
    }
  ],
  "id": "CVE-2011-4834",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-12-15T03:57:35.120",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://0a29.blogspot.com/2011/12/0a29-11-2-privilege-escalation.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/47040"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/520783/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71698"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://0a29.blogspot.com/2011/12/0a29-11-2-privilege-escalation.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/47040"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/520783/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71698"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-01-04 03:55
Modified
2025-04-11 00:51
Severity ?
Summary
eEye Audit ID 2499 in eEye Digital Security Audits 2406 through 2423 for eEye Retina Network Security Scanner on HP-UX, IRIX, and Solaris allows local users to gain privileges via a Trojan horse gauntlet program in an arbitrary directory under /usr/local/.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:eeye:digital_security_audits:2406:*:*:*:*:*:*:*",
              "matchCriteriaId": "84C6CB3C-6960-4AAC-A32A-E8085CE5572C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:eeye:digital_security_audits:2423:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F0F8C5E-511D-49FD-89E0-15A3460603B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:eeye:retina_network_security_scanner:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "563F68F3-F0D9-4E81-A9E9-7A08F9F2F853",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "056B3397-81A9-4128-9F49-ECEBE1743EE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "11AEFEC9-5DB4-44CB-977D-6561DC1680C1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "eEye Audit ID 2499 in eEye Digital Security Audits 2406 through 2423 for eEye Retina Network Security Scanner on HP-UX, IRIX, and Solaris allows local users to gain privileges via a Trojan horse gauntlet program in an arbitrary directory under /usr/local/."
    },
    {
      "lang": "es",
      "value": "eEye Audit ID 2499 en eEye Digital Security Audits 2406 hasta 2423 para eEye Retina Network Security Scanner en HP-UX, IRIX, y Solaris, permite a usuarios locales ganar privilegios a trav\u00e9s de un caballo de troya en un directorio de su elecci\u00f3n bajo /usr/local/."
    }
  ],
  "id": "CVE-2011-3337",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.9,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-01-04T03:55:09.193",
  "references": [
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.eeye.com/Resources/Security-Center/Research/Security-Advisories/AL20111108"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/448051"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.eeye.com/Resources/Security-Center/Research/Security-Advisories/AL20111108"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/448051"
    }
  ],
  "sourceIdentifier": "cret@cert.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-10-01 01:59
Modified
2025-04-12 10:46
Summary
Untrusted search path vulnerability in IBM DB2 9.7 through FP11, 10.1 through FP5, 10.5 before FP8, and 11.1 GA on Linux, AIX, and HP-UX allows local users to gain privileges via a Trojan horse library that is accessed by a setuid or setgid program.
Impacted products
Vendor Product Version
ibm db2 9.7
ibm db2 9.7
ibm db2 9.7
ibm db2 9.7
ibm db2 9.7
ibm db2 9.7
ibm db2 9.7.0.1
ibm db2 9.7.0.1
ibm db2 9.7.0.1
ibm db2 9.7.0.1
ibm db2 9.7.0.1
ibm db2 9.7.0.1
ibm db2 9.7.0.2
ibm db2 9.7.0.2
ibm db2 9.7.0.2
ibm db2 9.7.0.2
ibm db2 9.7.0.2
ibm db2 9.7.0.2
ibm db2 9.7.0.3
ibm db2 9.7.0.3
ibm db2 9.7.0.3
ibm db2 9.7.0.3
ibm db2 9.7.0.3
ibm db2 9.7.0.3
ibm db2 9.7.0.4
ibm db2 9.7.0.4
ibm db2 9.7.0.4
ibm db2 9.7.0.4
ibm db2 9.7.0.4
ibm db2 9.7.0.4
ibm db2 9.7.0.5
ibm db2 9.7.0.5
ibm db2 9.7.0.5
ibm db2 9.7.0.5
ibm db2 9.7.0.5
ibm db2 9.7.0.5
ibm db2 9.7.0.6
ibm db2 9.7.0.6
ibm db2 9.7.0.6
ibm db2 9.7.0.6
ibm db2 9.7.0.6
ibm db2 9.7.0.6
ibm db2 9.7.0.7
ibm db2 9.7.0.7
ibm db2 9.7.0.7
ibm db2 9.7.0.7
ibm db2 9.7.0.7
ibm db2 9.7.0.7
ibm db2 9.7.0.8
ibm db2 9.7.0.8
ibm db2 9.7.0.8
ibm db2 9.7.0.8
ibm db2 9.7.0.8
ibm db2 9.7.0.8
ibm db2 9.7.0.9
ibm db2 9.7.0.9
ibm db2 9.7.0.9
ibm db2 9.7.0.9
ibm db2 9.7.0.9
ibm db2 9.7.0.9
ibm db2 9.7.0.10
ibm db2 9.7.0.10
ibm db2 9.7.0.10
ibm db2 9.7.0.10
ibm db2 9.7.0.10
ibm db2 9.7.0.10
ibm db2 9.7.0.11
ibm db2 9.7.0.11
ibm db2 9.7.0.11
ibm db2 9.7.0.11
ibm db2 9.7.0.11
ibm db2 9.7.0.11
ibm db2 10.1
ibm db2 10.1
ibm db2 10.1
ibm db2 10.1
ibm db2 10.1
ibm db2 10.1
ibm db2 10.1.0.1
ibm db2 10.1.0.1
ibm db2 10.1.0.1
ibm db2 10.1.0.1
ibm db2 10.1.0.1
ibm db2 10.1.0.1
ibm db2 10.1.0.2
ibm db2 10.1.0.2
ibm db2 10.1.0.2
ibm db2 10.1.0.2
ibm db2 10.1.0.2
ibm db2 10.1.0.2
ibm db2 10.1.0.3
ibm db2 10.1.0.3
ibm db2 10.1.0.3
ibm db2 10.1.0.3
ibm db2 10.1.0.3
ibm db2 10.1.0.3
ibm db2 10.1.0.4
ibm db2 10.1.0.4
ibm db2 10.1.0.4
ibm db2 10.1.0.4
ibm db2 10.1.0.4
ibm db2 10.1.0.4
ibm db2 10.1.0.5
ibm db2 10.1.0.5
ibm db2 10.1.0.5
ibm db2 10.1.0.5
ibm db2 10.1.0.5
ibm db2 10.1.0.5
ibm db2 10.5
ibm db2 10.5
ibm db2 10.5
ibm db2 10.5
ibm db2 10.5
ibm db2 10.5
ibm db2 10.5.0.1
ibm db2 10.5.0.1
ibm db2 10.5.0.1
ibm db2 10.5.0.1
ibm db2 10.5.0.1
ibm db2 10.5.0.1
ibm db2 10.5.0.2
ibm db2 10.5.0.2
ibm db2 10.5.0.2
ibm db2 10.5.0.2
ibm db2 10.5.0.2
ibm db2 10.5.0.2
ibm db2 10.5.0.3
ibm db2 10.5.0.3
ibm db2 10.5.0.3
ibm db2 10.5.0.3
ibm db2 10.5.0.3
ibm db2 10.5.0.3
ibm db2 10.5.0.4
ibm db2 10.5.0.4
ibm db2 10.5.0.4
ibm db2 10.5.0.4
ibm db2 10.5.0.4
ibm db2 10.5.0.4
ibm db2 10.5.0.5
ibm db2 10.5.0.5
ibm db2 10.5.0.5
ibm db2 10.5.0.5
ibm db2 10.5.0.5
ibm db2 10.5.0.5
ibm db2 10.5.0.6
ibm db2 10.5.0.6
ibm db2 10.5.0.6
ibm db2 10.5.0.6
ibm db2 10.5.0.6
ibm db2 10.5.0.6
ibm db2 10.5.0.7
ibm db2 10.5.0.7
ibm db2 10.5.0.7
ibm db2 10.5.0.7
ibm db2 10.5.0.7
ibm db2 10.5.0.7
ibm db2 11.1.0.0
ibm db2 11.1.0.0
ibm db2 11.1.0.0
ibm db2 11.1.0.0
ibm db2 11.1.0.0
ibm db2 11.1.0.0
ibm db2_connect 9.7
ibm db2_connect 9.7
ibm db2_connect 9.7
ibm db2_connect 9.7.0.1
ibm db2_connect 9.7.0.1
ibm db2_connect 9.7.0.1
ibm db2_connect 9.7.0.2
ibm db2_connect 9.7.0.2
ibm db2_connect 9.7.0.2
ibm db2_connect 9.7.0.3
ibm db2_connect 9.7.0.3
ibm db2_connect 9.7.0.3
ibm db2_connect 9.7.0.4
ibm db2_connect 9.7.0.4
ibm db2_connect 9.7.0.4
ibm db2_connect 9.7.0.5
ibm db2_connect 9.7.0.5
ibm db2_connect 9.7.0.5
ibm db2_connect 9.7.0.6
ibm db2_connect 9.7.0.6
ibm db2_connect 9.7.0.6
ibm db2_connect 9.7.0.7
ibm db2_connect 9.7.0.7
ibm db2_connect 9.7.0.7
ibm db2_connect 9.7.0.8
ibm db2_connect 9.7.0.8
ibm db2_connect 9.7.0.8
ibm db2_connect 9.7.0.9
ibm db2_connect 9.7.0.9
ibm db2_connect 9.7.0.9
ibm db2_connect 9.7.0.10
ibm db2_connect 9.7.0.10
ibm db2_connect 9.7.0.10
ibm db2_connect 9.7.0.11
ibm db2_connect 9.7.0.11
ibm db2_connect 9.7.0.11
ibm db2_connect 10.1
ibm db2_connect 10.1
ibm db2_connect 10.1
ibm db2_connect 10.1.0.1
ibm db2_connect 10.1.0.1
ibm db2_connect 10.1.0.1
ibm db2_connect 10.1.0.2
ibm db2_connect 10.1.0.2
ibm db2_connect 10.1.0.2
ibm db2_connect 10.1.0.3
ibm db2_connect 10.1.0.3
ibm db2_connect 10.1.0.3
ibm db2_connect 10.1.0.4
ibm db2_connect 10.1.0.4
ibm db2_connect 10.1.0.4
ibm db2_connect 10.1.0.5
ibm db2_connect 10.1.0.5
ibm db2_connect 10.1.0.5
ibm db2_connect 10.5
ibm db2_connect 10.5
ibm db2_connect 10.5
ibm db2_connect 10.5.0.1
ibm db2_connect 10.5.0.1
ibm db2_connect 10.5.0.1
ibm db2_connect 10.5.0.2
ibm db2_connect 10.5.0.2
ibm db2_connect 10.5.0.2
ibm db2_connect 10.5.0.3
ibm db2_connect 10.5.0.3
ibm db2_connect 10.5.0.3
ibm db2_connect 10.5.0.4
ibm db2_connect 10.5.0.4
ibm db2_connect 10.5.0.4
ibm db2_connect 10.5.0.5
ibm db2_connect 10.5.0.5
ibm db2_connect 10.5.0.5
ibm db2_connect 10.5.0.6
ibm db2_connect 10.5.0.6
ibm db2_connect 10.5.0.6
ibm db2_connect 10.5.0.7
ibm db2_connect 10.5.0.7
ibm db2_connect 10.5.0.7
ibm db2_connect 11.1.0.0
ibm db2_connect 11.1.0.0
ibm db2_connect 11.1.0.0
hp hp-ux *
ibm aix *
linux linux_kernel *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE1C4DE6-EB32-4A31-9FAA-D8DA31D8CF05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7:*:*:*:advanced_enterprise:*:*:*",
              "matchCriteriaId": "3D9E7D2A-42B9-4D07-A107-BBD839E59858",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7:*:*:*:advanced_workgroup:*:*:*",
              "matchCriteriaId": "FD27164C-7554-46E1-B755-27C74D2EC3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "F199F7B4-F273-4D45-AE08-7B5DAE6E0794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7:*:*:*:express:*:*:*",
              "matchCriteriaId": "ACEB3F4A-6411-4456-9B89-A43562189BD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7:*:*:*:workgroup:*:*:*",
              "matchCriteriaId": "1749B7DC-08BB-474B-BA5A-52602459C8EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8A8E221-7045-4BAD-9B29-ABBC5216559D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.1:*:*:*:advanced_enterprise:*:*:*",
              "matchCriteriaId": "178CD2CC-B0D6-4F9B-A831-A2ACCB7A84A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.1:*:*:*:advanced_workgroup:*:*:*",
              "matchCriteriaId": "21A98521-C943-4161-A363-B7B95BDA9834",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.1:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "C214C846-04C9-4F22-A7D3-0198D9DC7F72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "D6A59399-CBAB-47F2-A10B-30AAD4CBB155",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.1:*:*:*:workgroup:*:*:*",
              "matchCriteriaId": "F7517329-D20E-47F1-95F1-77B8F5675D65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "56C39DC1-AD23-4F26-9727-EC0FBDF84BEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.2:*:*:*:advanced_enterprise:*:*:*",
              "matchCriteriaId": "72FA0609-7995-4424-A8C9-B804300D54DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.2:*:*:*:advanced_workgroup:*:*:*",
              "matchCriteriaId": "BE75DDE9-58B4-4851-A1B2-65CB8E877C51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.2:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "8ADE94C4-769A-4AAE-A5FB-55575016D51A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "63999EAB-82B3-4617-B81D-57B1230CC8D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.2:*:*:*:workgroup:*:*:*",
              "matchCriteriaId": "F97D1D66-0CC4-4CB4-AEEC-1A89825430B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2513D42C-E558-4CC7-88D3-BB44F1B40157",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.3:*:*:*:advanced_enterprise:*:*:*",
              "matchCriteriaId": "654ADB90-BD74-4D48-AACA-6A5872188489",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.3:*:*:*:advanced_workgroup:*:*:*",
              "matchCriteriaId": "CB725265-78B3-46C2-8440-D0774E1546E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.3:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "1E62C8AD-00D0-4D01-89A2-5C167EFA01BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.3:*:*:*:express:*:*:*",
              "matchCriteriaId": "286FE494-777D-4833-8155-73EBFE5FE9F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.3:*:*:*:workgroup:*:*:*",
              "matchCriteriaId": "75A10653-BDF2-400F-9BE6-D97D206FA05B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F441BE8-AEC0-44F0-875E-03C65A45CF68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.4:*:*:*:advanced_enterprise:*:*:*",
              "matchCriteriaId": "969490BD-E0E7-4084-B7DE-4E1F8A577A3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.4:*:*:*:advanced_workgroup:*:*:*",
              "matchCriteriaId": "AA58137A-A4CA-4599-89A7-7ECFFEC6FD21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.4:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "73419A77-34EC-405D-A0DD-F74038A9AA55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.4:*:*:*:express:*:*:*",
              "matchCriteriaId": "E7AFFD68-912E-4EC3-8BD3-AFB0FF2ED35B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.4:*:*:*:workgroup:*:*:*",
              "matchCriteriaId": "53AF9275-862F-4B16-B396-644A4274F59C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "036E9715-CFAA-4F2A-B432-181EDCA3D812",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.5:*:*:*:advanced_enterprise:*:*:*",
              "matchCriteriaId": "15800A2B-0F00-41A6-984F-B240A8808EB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.5:*:*:*:advanced_workgroup:*:*:*",
              "matchCriteriaId": "A3CF9276-2F50-4276-9599-4C1FACDD5FDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.5:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "2F894A3D-A9A5-4031-B06A-967659941B4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.5:*:*:*:express:*:*:*",
              "matchCriteriaId": "C86BD01F-EDC8-4DF8-B9ED-5FBB73CFF207",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.5:*:*:*:workgroup:*:*:*",
              "matchCriteriaId": "15BBE131-F21A-4B7F-B9B7-364EF4030881",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A55FBA0-4DFC-493D-91EF-EB56C241F9CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.6:*:*:*:advanced_enterprise:*:*:*",
              "matchCriteriaId": "A390F0B7-D555-4C97-B15B-AC6A43787E46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.6:*:*:*:advanced_workgroup:*:*:*",
              "matchCriteriaId": "F90DFB7F-6814-4B10-B7C7-E237464D3D78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.6:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "4F5EAB4D-E6C3-4D39-AD82-DEFBB53919EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.6:*:*:*:express:*:*:*",
              "matchCriteriaId": "48334AA6-4F27-4E4B-A18A-264654225886",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.6:*:*:*:workgroup:*:*:*",
              "matchCriteriaId": "62F74620-7648-4EC9-8677-E9454B8EAB17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B539123F-B8AC-4051-9458-A780C68E9667",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.7:*:*:*:advanced_enterprise:*:*:*",
              "matchCriteriaId": "F120F1BA-E1CA-4334-B9D4-E8AD3DAFC713",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.7:*:*:*:advanced_workgroup:*:*:*",
              "matchCriteriaId": "7AA3EE6C-8312-403B-84E6-DBD7510DBE3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.7:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "2074CA1A-BB2A-4F60-8547-0A39BEDD09F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.7:*:*:*:express:*:*:*",
              "matchCriteriaId": "72EB4294-534E-4AE1-8F29-E0D135E1E7F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.7:*:*:*:workgroup:*:*:*",
              "matchCriteriaId": "D5AF5C44-3736-4FA0-BA19-2845F57BB043",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3958E50-1F97-4C06-AF22-C635FB2557A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.8:*:*:*:advanced_enterprise:*:*:*",
              "matchCriteriaId": "7FBF2CE1-BF7E-4635-A4C2-B8F5F2338161",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.8:*:*:*:advanced_workgroup:*:*:*",
              "matchCriteriaId": "296B7182-3453-47D1-B54A-C2D1336424B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.8:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "AABD6673-F7A6-486A-A83E-89F0172311ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.8:*:*:*:express:*:*:*",
              "matchCriteriaId": "5A1D1E23-2979-4188-B12D-66CF0F681354",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.8:*:*:*:workgroup:*:*:*",
              "matchCriteriaId": "9B31EAB3-D885-452A-93B2-22A3F94FEB08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "57AC4D14-805A-42F6-9348-D13C9A48136F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.9:*:*:*:advanced_enterprise:*:*:*",
              "matchCriteriaId": "BE50990D-E66E-4A19-88D8-7B5CB5CA4A08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.9:*:*:*:advanced_workgroup:*:*:*",
              "matchCriteriaId": "FD0EE0C0-B089-4A2A-8438-3F31BA1CCB3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.9:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "E76E023D-7784-4B6C-BD01-534CAF5593D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.9:*:*:*:express:*:*:*",
              "matchCriteriaId": "22406FC8-D248-4F29-9ACC-C5F759EC6FC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.9:*:*:*:workgroup:*:*:*",
              "matchCriteriaId": "5640DC5A-2C5E-4B17-95D9-5FBCF73A5C66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B54C55B-9288-4E04-B0D6-6765E5217DFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.10:*:*:*:advanced_enterprise:*:*:*",
              "matchCriteriaId": "31215FF9-5DEC-4B2B-86C3-1ADE658F6B04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.10:*:*:*:advanced_workgroup:*:*:*",
              "matchCriteriaId": "B39D6D16-6B10-4C87-BFA4-981ABD4DFD88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.10:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "C8640FCE-EA72-43BD-939A-AF48E1B534C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.10:*:*:*:express:*:*:*",
              "matchCriteriaId": "F926754F-71A8-4570-B5F7-38C7F1F9C464",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.10:*:*:*:workgroup:*:*:*",
              "matchCriteriaId": "4E028577-7C4C-4091-81F4-7872CC6F2E5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA99C5A3-D43E-4942-AE87-8DA46FCDCD47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.11:*:*:*:advanced_enterprise:*:*:*",
              "matchCriteriaId": "5A3E5BD5-6C94-4128-BA0B-1F434E185746",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.11:*:*:*:advanced_workgroup:*:*:*",
              "matchCriteriaId": "D608FE25-68DB-4436-9C30-14B2D509F7D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.11:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "7647800B-5603-42A4-8CBC-6A0BA228F1D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.11:*:*:*:express:*:*:*",
              "matchCriteriaId": "95C63204-F838-4CE4-B98C-21461E8028D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.11:*:*:*:workgroup:*:*:*",
              "matchCriteriaId": "938864B9-44D0-47E6-9961-9C4474AC6643",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2952EB24-A015-4EC7-85E3-88588D0AB15B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1:*:*:*:advanced_enterprise:*:*:*",
              "matchCriteriaId": "2ECC11D3-7D77-4823-8B34-DD76E131D74C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1:*:*:*:advanced_workgroup:*:*:*",
              "matchCriteriaId": "E1D36687-32AF-43E2-97D9-FDF602F89318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "DD80ADF4-35D3-4534-AACD-C00D80870723",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "8D274B00-C986-4A5D-94B2-79F4A613D951",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1:*:*:*:workgroup:*:*:*",
              "matchCriteriaId": "67A935CA-7AF6-4DA9-958E-DF4BC8E2B3BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5FA4086-9B5D-4352-B717-3F826DE17D4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.1:*:*:*:advanced_enterprise:*:*:*",
              "matchCriteriaId": "D3396279-1384-42C7-AE23-9C22027BF849",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.1:*:*:*:advanced_workgroup:*:*:*",
              "matchCriteriaId": "2B41AD1A-4EC2-4FB9-BE50-07F4EA8DB52A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.1:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "08B19729-1FF1-4253-9C76-707357FC3085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "84283835-03F9-496B-B22F-C201BB53F9CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.1:*:*:*:workgroup:*:*:*",
              "matchCriteriaId": "221885F3-AD20-46B4-983F-51349493B259",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD79FF24-6C10-437B-86AF-E211B8C6FDC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.2:*:*:*:advanced_enterprise:*:*:*",
              "matchCriteriaId": "92E3C74F-6764-4D96-B5BC-2395B95F8A8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.2:*:*:*:advanced_workgroup:*:*:*",
              "matchCriteriaId": "2811974B-5CBD-4A14-8309-6FAC942B36EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.2:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "957BCDB3-D975-451D-8EB8-B06BFDF22AAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "2F46AA23-B030-4752-9B23-0B84A9A9D849",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.2:*:*:*:workgroup:*:*:*",
              "matchCriteriaId": "EB7647F0-40F1-4861-8F5A-7A60D0406171",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7ABB145C-44EE-47F5-9439-DE6433F8008E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.3:*:*:*:advanced_enterprise:*:*:*",
              "matchCriteriaId": "B7B3A7E6-72C8-48AF-85D7-2D8B47545E41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.3:*:*:*:advanced_workgroup:*:*:*",
              "matchCriteriaId": "9385C154-3FE2-4C9B-ABB2-E0AC9D32F410",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.3:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "8B05B2E7-77DB-4C2A-8FB0-81AE7424573E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.3:*:*:*:express:*:*:*",
              "matchCriteriaId": "66361477-AF76-4C7B-A400-473448F48C3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.3:*:*:*:workgroup:*:*:*",
              "matchCriteriaId": "C5F04C50-77EB-4D29-B17A-B6962BB71A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F138E08-6808-4371-9E9C-096B01126B1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.4:*:*:*:advanced_enterprise:*:*:*",
              "matchCriteriaId": "DE8DB42E-633E-483A-84F0-404900E9CEA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.4:*:*:*:advanced_workgroup:*:*:*",
              "matchCriteriaId": "70CA5418-9B60-4972-B38E-12560C3ADFA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.4:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "71990C6B-6942-4319-90A2-19F5ED136B14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.4:*:*:*:express:*:*:*",
              "matchCriteriaId": "CF3CB891-AE62-4E0E-926A-7355554E022E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.4:*:*:*:workgroup:*:*:*",
              "matchCriteriaId": "57513E4A-AC67-4DC3-8FAD-309BBEF64360",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "813AE6CA-39B5-448C-8781-F2C3B499160A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.5:*:*:*:advanced_enterprise:*:*:*",
              "matchCriteriaId": "B3F57784-9A43-4B4B-8910-C8509CF92EBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.5:*:*:*:advanced_workgroup:*:*:*",
              "matchCriteriaId": "DE19053A-9DE6-40AA-BFAA-CE98AB1360F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.5:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "456DF2B9-1107-4F4B-BF8E-2CCCAC5CFCC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.5:*:*:*:express:*:*:*",
              "matchCriteriaId": "73776FA2-6E94-49FF-AE08-6A4767C1DC30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.5:*:*:*:workgroup:*:*:*",
              "matchCriteriaId": "B60627D6-FBB6-492A-B7FF-2733EA1E8F89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E232F83-BE4C-4B3E-A5B1-53F9D95F0368",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5:*:*:*:advanced_enterprise:*:*:*",
              "matchCriteriaId": "A6B1A4DC-7062-4349-8D1A-3DE4B0E68FC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5:*:*:*:advanced_workgroup:*:*:*",
              "matchCriteriaId": "B3681F43-F23B-413D-B871-A40821F4988B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "AE645126-ECD0-40FB-B2BA-5C9EF33EBE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5:*:*:*:express:*:*:*",
              "matchCriteriaId": "9AFEA656-426C-4F18-9737-8985531C7A93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5:*:*:*:workgroup:*:*:*",
              "matchCriteriaId": "09B0333F-0E27-40B3-A0DC-618BEA97CBC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B27E1F7-888C-40EE-85FF-B5DC099828C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.1:*:*:*:advanced_enterprise:*:*:*",
              "matchCriteriaId": "C66D33C1-8FB6-4840-8797-A0A8822BA657",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.1:*:*:*:advanced_workgroup:*:*:*",
              "matchCriteriaId": "B271D557-5CDE-4B23-AEC3-BEAFA0DD8020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.1:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "61CB1EB7-4012-491F-AE13-EDAE4B3F564D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "DCAB0313-EC4D-41BB-AE87-27DADC448DD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.1:*:*:*:workgroup:*:*:*",
              "matchCriteriaId": "2C8493DA-57EB-44C8-A47F-519B5A716CD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "57DCF076-B475-41E6-B1ED-44FBC99238C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.2:*:*:*:advanced_enterprise:*:*:*",
              "matchCriteriaId": "C59A77F7-10AD-4149-BCAB-44E0C3BD0477",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.2:*:*:*:advanced_workgroup:*:*:*",
              "matchCriteriaId": "53158B7F-3D69-4ED0-AFA8-053AE0DD36C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.2:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "D9F12837-B444-43D8-BE8B-6723C079D148",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.2:*:*:*:express:*:*:*",
              "matchCriteriaId": "ACDBAE00-B031-4C48-8CD5-B1EAEAC6371A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.2:*:*:*:workgroup:*:*:*",
              "matchCriteriaId": "05C71242-D201-49CF-A091-A2400BAB7F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDB1972D-F7FC-4ABA-9DEE-9953D2572944",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.3:*:*:*:advanced_enterprise:*:*:*",
              "matchCriteriaId": "2D4622F5-4384-4B62-84E6-AFB01B26717C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.3:*:*:*:advanced_workgroup:*:*:*",
              "matchCriteriaId": "E59FE93E-A983-4F55-8C40-DC0F88372185",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.3:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "3BD40599-8F50-4882-AB1F-C6E4BA7E787D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.3:*:*:*:express:*:*:*",
              "matchCriteriaId": "F04F901A-A846-4E45-8F48-C4D5F86CDFF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.3:*:*:*:workgroup:*:*:*",
              "matchCriteriaId": "9D0D0938-DD1F-46F3-BF06-72C6BA85195C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D276299-D403-4C41-ACBF-A23383CB3FD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.4:*:*:*:advanced_enterprise:*:*:*",
              "matchCriteriaId": "D10F4882-F09F-449E-BB46-8532FC7E667F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.4:*:*:*:advanced_workgroup:*:*:*",
              "matchCriteriaId": "32618EBA-B913-4DA9-801D-24ED735D50A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.4:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "4C1C6574-18E1-4FBC-B78D-788910659710",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.4:*:*:*:express:*:*:*",
              "matchCriteriaId": "6A03EEE1-E6F3-44B1-B2F4-B1C48F155BD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.4:*:*:*:workgroup:*:*:*",
              "matchCriteriaId": "8A5BB979-A1A2-4C1B-879E-8EB96026C7CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5830263A-6970-43B8-BF08-2886327004A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.5:*:*:*:advanced_enterprise:*:*:*",
              "matchCriteriaId": "9B6725E8-476E-41DA-AC46-B898467FE553",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.5:*:*:*:advanced_workgroup:*:*:*",
              "matchCriteriaId": "9AF7330E-EAA4-4063-879D-9DC5B7505EAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.5:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "73EF53E9-B6C9-4A8F-8EE9-4D190DA686BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.5:*:*:*:express:*:*:*",
              "matchCriteriaId": "F98A9F67-78B0-40E5-8CAF-37B6B2AA6F03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.5:*:*:*:workgroup:*:*:*",
              "matchCriteriaId": "D7AF250F-8D36-4596-9754-2718EFBA5B39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F67DD01-F0E6-420E-A144-A8DD001BBBA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.6:*:*:*:advanced_enterprise:*:*:*",
              "matchCriteriaId": "6D38B577-3919-4E91-9EBC-A5E247AAED2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.6:*:*:*:advanced_workgroup:*:*:*",
              "matchCriteriaId": "36831245-948F-443F-A231-F4451154E96B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.6:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "89037FB6-8E7D-4E4E-957B-39AC7A7E7693",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.6:*:*:*:express:*:*:*",
              "matchCriteriaId": "382FE250-BD14-4051-9666-4CDDBDF4D6DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.6:*:*:*:workgroup:*:*:*",
              "matchCriteriaId": "376217A0-1D6C-4279-9528-D738920A127F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA78533-899B-4482-97A7-7E2730C18C7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.7:*:*:*:advanced_enterprise:*:*:*",
              "matchCriteriaId": "88B4D2AF-6831-4B8B-B093-1ECF8A0BABBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.7:*:*:*:advanced_workgroup:*:*:*",
              "matchCriteriaId": "F64EC511-E8E4-459F-99F2-8B0167B3DC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.7:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "A0D8A2E7-E382-4E9B-A409-0C27C3F6819C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.7:*:*:*:express:*:*:*",
              "matchCriteriaId": "B254202B-1A6C-4506-BE7F-2B746DF1EFA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.7:*:*:*:workgroup:*:*:*",
              "matchCriteriaId": "E7BF68DD-442D-4AA9-9139-A2A0FF903FFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.1.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E17D042-0EE4-4F81-8E39-D8730D792BCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.1.0.0:*:*:*:advanced_enterprise:*:*:*",
              "matchCriteriaId": "C73FFACA-DFDF-4B02-A6DD-E08A5136828C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.1.0.0:*:*:*:advanced_workgroup:*:*:*",
              "matchCriteriaId": "69923E2A-8CB3-48CA-A174-41A02EEC5489",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.1.0.0:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "29C6AA03-EE59-4081-B8EC-5A40A431350E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.1.0.0:*:*:*:express:*:*:*",
              "matchCriteriaId": "4B3F727A-4103-4BF6-8769-CFA3B243E578",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.1.0.0:*:*:*:workgroup:*:*:*",
              "matchCriteriaId": "1839AE37-C445-4E28-AAD9-3CDDF8AED4EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:9.7:*:*:*:application_server:*:*:*",
              "matchCriteriaId": "3F75FF9A-AAAE-4EFA-B698-230B5CCD0940",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:9.7:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "4D38B30C-4CC3-43C9-9360-0A79C36A222F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:9.7:*:*:*:unlimited:*:*:*",
              "matchCriteriaId": "3599AC98-ACD3-4A09-9764-080A6B8F56A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:9.7.0.1:*:*:*:application_server:*:*:*",
              "matchCriteriaId": "C7D25C1C-3560-48B9-A7E1-1E268BDE5A9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:9.7.0.1:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "2E22AE16-1F17-4F1D-8C00-949729FA3A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:9.7.0.1:*:*:*:unlimited:*:*:*",
              "matchCriteriaId": "B26A6BF8-F321-4EC3-8EE9-1396C0513B55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:9.7.0.2:*:*:*:application_server:*:*:*",
              "matchCriteriaId": "927E9A8F-82B4-4D3B-B800-F1A11A90046E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:9.7.0.2:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "AFD159D3-2FE5-4815-8365-53CC36204B57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:9.7.0.2:*:*:*:unlimited:*:*:*",
              "matchCriteriaId": "524EC7BA-7470-4D09-8796-CAF9D5A85DCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:9.7.0.3:*:*:*:application_server:*:*:*",
              "matchCriteriaId": "D044ABF8-2F9A-4505-9BB7-776A90D647C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:9.7.0.3:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "AB7D388A-456A-490A-9D4B-4AE2BCC871C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:9.7.0.3:*:*:*:unlimited:*:*:*",
              "matchCriteriaId": "A841C615-D049-44CA-BB0E-BCC526535227",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:9.7.0.4:*:*:*:application_server:*:*:*",
              "matchCriteriaId": "D5BE71A5-6298-4E05-859E-153C47C3B032",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:9.7.0.4:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "D8FC0956-2B4D-43E0-ABD7-23915DCA8E01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:9.7.0.4:*:*:*:unlimited:*:*:*",
              "matchCriteriaId": "5528F9F8-80D2-4AA8-B151-FABEABCFFC83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:9.7.0.5:*:*:*:application_server:*:*:*",
              "matchCriteriaId": "113F8614-32BE-4A9E-B770-BE768947C13A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:9.7.0.5:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "77B720B6-E253-4FEE-A9EE-CE4C455FBEBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:9.7.0.5:*:*:*:unlimited:*:*:*",
              "matchCriteriaId": "2A73D3F8-803E-4E75-9E01-8F004C50190B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:9.7.0.6:*:*:*:application_server:*:*:*",
              "matchCriteriaId": "0592E180-F4DC-424F-93A4-4B0C6350C6F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:9.7.0.6:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "DCAE5624-B81B-4253-A416-D2111B10F29F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:9.7.0.6:*:*:*:unlimited:*:*:*",
              "matchCriteriaId": "C662B9B9-D210-484A-9D43-A30585052F31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:9.7.0.7:*:*:*:application_server:*:*:*",
              "matchCriteriaId": "7172F912-E08B-4102-B38D-A3B1671DED62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:9.7.0.7:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "B219F088-3C1D-4468-9990-35D48E3C1092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:9.7.0.7:*:*:*:unlimited:*:*:*",
              "matchCriteriaId": "FFA270A6-81CD-4D24-B37F-9BE7AD4AC258",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:9.7.0.8:*:*:*:application_server:*:*:*",
              "matchCriteriaId": "7DE842AD-EECE-4CF4-886C-91AF654C7492",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:9.7.0.8:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "6766C050-5775-4C58-BC77-C9B6A8EDF3E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:9.7.0.8:*:*:*:unlimited:*:*:*",
              "matchCriteriaId": "AD9377C9-3F5C-4F9A-92FF-18F3E4312CD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:9.7.0.9:*:*:*:application_server:*:*:*",
              "matchCriteriaId": "5E4899B5-2326-4A30-BE94-E66272B14FCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:9.7.0.9:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "E9EBF086-C6C9-4386-9645-3E97A61ADC8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:9.7.0.9:*:*:*:unlimited:*:*:*",
              "matchCriteriaId": "DD7C0F7C-7682-49FF-AAA5-C6D59D00214D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:9.7.0.10:*:*:*:application_server:*:*:*",
              "matchCriteriaId": "DF7307CA-59F9-41F9-B7B6-C5EAC6F01883",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:9.7.0.10:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "CAFE61E6-92A6-4409-937A-A3620579EFDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:9.7.0.10:*:*:*:unlimited:*:*:*",
              "matchCriteriaId": "819EB03B-445B-42A5-96D7-56E1D5D21088",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:9.7.0.11:*:*:*:application_server:*:*:*",
              "matchCriteriaId": "32C4BA27-E82C-4453-BC80-22A74568B229",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:9.7.0.11:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "79FEC79B-F178-4D66-97BF-9E6909DB5F82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:9.7.0.11:*:*:*:unlimited:*:*:*",
              "matchCriteriaId": "AB2DA26B-B0DD-4995-86BD-2BC455888415",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.1:*:*:*:application_server:*:*:*",
              "matchCriteriaId": "44010A01-4E33-4A6D-83DE-6235AEEE90F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.1:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "F40068BF-82CC-43D5-99BC-1228337995FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.1:*:*:*:unlimited:*:*:*",
              "matchCriteriaId": "97626150-FED1-49F7-9CA5-4A5C61A5544C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.1.0.1:*:*:*:application_server:*:*:*",
              "matchCriteriaId": "C679EB6F-C5C7-4206-B6D4-931D47D99FF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.1.0.1:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "C2CB92C8-26B8-4CBE-9B1A-2E32BF22AFAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.1.0.1:*:*:*:unlimited:*:*:*",
              "matchCriteriaId": "84266CFB-28C7-4CA6-9019-F5E76BE4B334",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.1.0.2:*:*:*:application_server:*:*:*",
              "matchCriteriaId": "3A07AC99-0665-4CF4-A5D3-BDAC0031F4C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.1.0.2:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "AD9FB45B-35E8-43B8-B64B-E36EA9B8614E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.1.0.2:*:*:*:unlimited:*:*:*",
              "matchCriteriaId": "DF0FDD49-560E-4413-9577-4258A205E24F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.1.0.3:*:*:*:application_server:*:*:*",
              "matchCriteriaId": "573E9E55-9192-4DAD-808C-40383043E69E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.1.0.3:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "ED4D2143-BE03-43ED-ADBE-2FE007774356",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.1.0.3:*:*:*:unlimited:*:*:*",
              "matchCriteriaId": "F7D6A273-8D1A-4D5B-A48C-AEF57CB9EB50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.1.0.4:*:*:*:application_server:*:*:*",
              "matchCriteriaId": "6CF6EBC2-4172-4916-A31B-BDE3257C057B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.1.0.4:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "115908C3-8273-482A-BA95-60E7A9309E54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.1.0.4:*:*:*:unlimited:*:*:*",
              "matchCriteriaId": "F3D6B5E7-63F0-4A6E-992D-05D4A3A4E189",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.1.0.5:*:*:*:application_server:*:*:*",
              "matchCriteriaId": "78CF81B1-08BA-4216-9FB1-B5430F0474BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.1.0.5:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "73C671CA-712E-485B-97DD-FA6246FAA61F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.1.0.5:*:*:*:unlimited:*:*:*",
              "matchCriteriaId": "FC5837DD-D508-4695-ADF8-2AAE0D853CCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.5:*:*:*:application_server:*:*:*",
              "matchCriteriaId": "C22B49A3-FE14-4677-A141-935AE852E459",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.5:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "278FEDCA-CDE6-4EB6-BCD8-B4B0507DC9A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.5:*:*:*:unlimited:*:*:*",
              "matchCriteriaId": "B0106414-9BB7-4189-B30E-E5D2B92DCD12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.5.0.1:*:*:*:application_server:*:*:*",
              "matchCriteriaId": "057148B7-7877-406B-BCCA-4F73EB763E57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.5.0.1:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "FCE19A5D-FD98-4894-9E3F-402201183C06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.5.0.1:*:*:*:unlimited:*:*:*",
              "matchCriteriaId": "657F1C1B-7C19-499A-9E83-5C02E6CCBBF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.5.0.2:*:*:*:application_server:*:*:*",
              "matchCriteriaId": "87F1950D-DA81-4FE9-92A7-FFA4C848712C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.5.0.2:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "D88F6FBC-E7EC-4DCD-83C2-B97796A8FABE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.5.0.2:*:*:*:unlimited:*:*:*",
              "matchCriteriaId": "7C1FDAEF-9898-45BF-B6F8-3B11643E3E21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.5.0.3:*:*:*:application_server:*:*:*",
              "matchCriteriaId": "BB04D50F-A3D4-450B-9B54-B01EF5262875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.5.0.3:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "2BFBADE9-6B3A-4E57-B5C7-CB1F64A2A117",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.5.0.3:*:*:*:unlimited:*:*:*",
              "matchCriteriaId": "DBF9677A-C9A3-4E7B-9F6C-D5B25D3199E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.5.0.4:*:*:*:application_server:*:*:*",
              "matchCriteriaId": "8E9DC60B-AD0B-411E-8C45-FC13BAE808E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.5.0.4:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "BE06C451-7ACE-4C51-97D3-0706670289A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.5.0.4:*:*:*:unlimited:*:*:*",
              "matchCriteriaId": "A485805A-CAD3-4413-9884-B5FDA2335EE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.5.0.5:*:*:*:application_server:*:*:*",
              "matchCriteriaId": "813AE8F1-4CBC-48C1-BD8A-E34B504FCCEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.5.0.5:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "A7F6A685-02F4-4588-9E93-F5B3786C3798",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.5.0.5:*:*:*:unlimited:*:*:*",
              "matchCriteriaId": "D9F2DA09-A6AB-4E8E-8DD2-944F3C212C77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.5.0.6:*:*:*:application_server:*:*:*",
              "matchCriteriaId": "8E6366D7-1F03-458D-A85B-F58A7C42EA22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.5.0.6:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "FACC7C87-6BB7-4538-B6FC-0B751D674855",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.5.0.6:*:*:*:unlimited:*:*:*",
              "matchCriteriaId": "4EA683DC-1241-4B82-BEAC-E5A1DA37CEFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.5.0.7:*:*:*:application_server:*:*:*",
              "matchCriteriaId": "DC1FDA00-1A3E-4520-ABBA-F9A28CF1D5D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.5.0.7:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "C6B3BA4F-A16F-466E-890D-342A11A4D91A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:10.5.0.7:*:*:*:unlimited:*:*:*",
              "matchCriteriaId": "4B778C91-03D0-4A20-9D68-A2F52D9A3302",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:11.1.0.0:*:*:*:application_server:*:*:*",
              "matchCriteriaId": "38EB6F60-D89E-4594-A323-3F9A7751E2D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:11.1.0.0:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "6A60F310-FB14-4B46-8ECE-310B6690FD7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2_connect:11.1.0.0:*:*:*:unlimited:*:*:*",
              "matchCriteriaId": "E80151B7-9F69-428F-9689-78FF8F24BF61",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7F01A55-7C37-4BAF-A4D4-61E8AC54FF79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Untrusted search path vulnerability in IBM DB2 9.7 through FP11, 10.1 through FP5, 10.5 before FP8, and 11.1 GA on Linux, AIX, and HP-UX allows local users to gain privileges via a Trojan horse library that is accessed by a setuid or setgid program."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de ruta de b\u00fasqueda no confiable en IBM DB2 9.7 hasta la versi\u00f3n FP11, 10.1 hasta la versi\u00f3n FP5, 10.5 en versiones anteriores a FP8 y 11.1 GA en Linux, AIX y HP-UX permite a usuarios locales obtener privilegios a trav\u00e9s de una librer\u00eda troyanizada a la que se accede mediante un programa setuid o setgid."
    }
  ],
  "id": "CVE-2016-5995",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.9,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.3,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.3,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-10-01T01:59:08.537",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT16921"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Permissions Required"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT17010"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Permissions Required"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT17011"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Permissions Required"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT17012"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21990061"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "http://www.securityfocus.com/bid/93012"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "http://www.securitytracker.com/id/1036837"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT16921"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Permissions Required"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT17010"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Permissions Required"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT17011"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Permissions Required"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT17012"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21990061"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/93012"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1036837"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unspecified vulnerability in SharedX in HP-UX B.11.00, B.11.11, and B.11.22 allows local users to access unspecified files or cause a denial of service via unknown vectors related to handling of "files in a potentially insecure manner."
Impacted products
Vendor Product Version
hp hp-ux 11.00
hp hp-ux 11.11
hp hp-ux 11.22



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in SharedX in HP-UX B.11.00, B.11.11, and B.11.22 allows local users to access unspecified files or cause a denial of service via unknown vectors related to handling of \"files in a potentially insecure manner.\""
    }
  ],
  "id": "CVE-2004-2753",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 5.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 7.8,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/10657"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ciac.org/ciac/bulletins/o-058.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/9420"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1008712"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX0401-307"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX0401-307"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14838"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/10657"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ciac.org/ciac/bulletins/o-058.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/9420"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1008712"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX0401-307"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX0401-307"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14838"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-12-10 21:59
Modified
2025-04-12 10:46
Severity ?
Summary
HP HP-UX B.11.11, B.11.23, and B.11.31, when the PAM configuration includes libpam_updbe, allows remote authenticated users to bypass authentication, and consequently execute arbitrary code, via unspecified vectors.
Impacted products
Vendor Product Version
hp hp-ux b.11.11
hp hp-ux b.11.23
hp hp-ux b.11.31



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:b.11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "972D4ABF-2E80-4902-910D-5BD0CBEC9765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:b.11.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "12C73959-3E02-4847-8962-651D652800EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:b.11.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "B64BBA96-FB3C-46AC-9A29-50EE02714FE9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "HP HP-UX B.11.11, B.11.23, and B.11.31, when the PAM configuration includes libpam_updbe, allows remote authenticated users to bypass authentication, and consequently execute arbitrary code, via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "HP HP-UX B.11.11, B.11.23, y B.11.31, cuando la configuraci\u00f3n PAM incluye libpam_updbe, permite a usuarios remotos autenticados evadir la autenticaci\u00f3n, y como consecuencia ejecutar c\u00f3digo arbitrario, a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2014-7879",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 8.5,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-12-10T21:59:13.320",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04511778"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04511778"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04511778"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04511778"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-10-04 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in IPV6 functionality for DCE daemons (1) dced or (2) rpcd on HP-UX 11.11 allows attackers to cause a denial of service (crash) via an attack that modifies internal data.
Impacted products
Vendor Product Version
hp hp-ux 11.11



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unknown vulnerability in IPV6 functionality for DCE daemons (1) dced or (2) rpcd on HP-UX 11.11 allows attackers to cause a denial of service (crash) via an attack that modifies internal data."
    }
  ],
  "id": "CVE-2002-0992",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-10-04T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://online.securityfocus.com/advisories/4258"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/9475.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/5143"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://online.securityfocus.com/advisories/4258"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/9475.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/5143"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-10 16:15
Modified
2025-02-13 17:16
Summary
IBM DB2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query on certain tables. IBM X-Force ID: 253437.
Impacted products
Vendor Product Version
ibm db2 10.5.0.11
ibm db2 11.1.4.7
ibm db2 11.5
hp hp-ux -
ibm aix -
linux linux_kernel -
microsoft windows -
oracle solaris -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "522925FD-12E1-4F2A-9036-58B630EBBA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.1.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "112E9B7F-FA07-4B44-9EAE-2CB1121EA33F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:-:*:*",
              "matchCriteriaId": "2788AA73-3346-4454-948E-9C1556DDDEBA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM DB2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query on certain tables.  IBM X-Force ID:  253437."
    }
  ],
  "id": "CVE-2023-30448",
  "lastModified": "2025-02-13T17:16:24.420",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 3.6,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-10T16:15:52.210",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/253437"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "https://security.netapp.com/advisory/ntap-20230731-0007/"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/7010557"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/253437"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.netapp.com/advisory/ntap-20230731-0007/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/7010557"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "psirt@us.ibm.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-01-19 23:28
Modified
2025-04-09 00:30
Severity ?
Summary
HP HP-UX B11.11 does not properly verify the status of file descriptors before setuid execution, which allows local users to gain privileges by closing file descriptor 0, 1, or 2 and then invoking a setuid program, a variant of CVE-2002-0572.
Impacted products
Vendor Product Version
hp hp-ux 11.11



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "HP HP-UX B11.11 does not properly verify the status of file descriptors before setuid execution, which allows local users to gain privileges by closing file descriptor 0, 1, or 2 and then invoking a setuid program, a variant of CVE-2002-0572."
    },
    {
      "lang": "es",
      "value": "HP HP-UX B11.1 no verifica adecuadamenet el estado del descriptor de fichero antes de la ejecuci\u00f3n setuid, lo cual permite a un usuario local obtener privilegios a trav\u00e9s del cierre del descriptor de fichero 0,1 o 2 y por tanto invocando un programa setuid, una variante de CVE-2002-0572."
    }
  ],
  "id": "CVE-2007-0394",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-01-19T23:28:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/457279/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/457315/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/457279/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/457315/100/0/threaded"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2001-01-09 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
registrar in the HP resource monitor service allows local users to read and modify arbitrary files by renaming the original registrar.log log file and creating a symbolic link to the target file, to which registrar appends log information and sets the permissions to be world readable.
Impacted products
Vendor Product Version
hp hp-ux 10.20



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "registrar in the HP resource monitor service allows local users to read and modify arbitrary files by renaming the original registrar.log log file and creating a symbolic link to the target file, to which registrar appends log information and sets the permissions to be world readable."
    }
  ],
  "id": "CVE-2000-1127",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 3.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-01-09T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/archive/1/143845"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/1919"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/archive/1/143845"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/1919"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-04-08 15:29
Modified
2024-11-21 04:00
Summary
IBM Tivoli Storage Manager (IBM Spectrum Protect 7.1 and 8.1) could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. IBM X-Force ID: 151014.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:spectrum_protect_backup-archive_client:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A07049D6-D64A-4C2D-9B94-FA231F79C320",
              "versionEndIncluding": "7.1.8.4",
              "versionStartIncluding": "7.1.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:spectrum_protect_backup-archive_client:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AB149B9-0E00-4D7D-88E2-B731EBE32BEF",
              "versionEndIncluding": "8.1.6.1",
              "versionStartIncluding": "8.1.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Tivoli Storage Manager (IBM Spectrum Protect 7.1 and 8.1) could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim\u0027s click actions and possibly launch further attacks against the victim. IBM X-Force ID: 151014."
    },
    {
      "lang": "es",
      "value": "IBM Tivoli Storage Manager (IBM Spectrum Protect versiones 7.1 y 8.1), podr\u00eda permitir a un atacante remoto secuestrar la acci\u00f3n de cliqueo de la v\u00edctima. Al persuadir a una v\u00edctima a que visite un sitio web malicioso, un atacante remoto podr\u00eda explotar esta vulnerabilidad para secuestrar las acciones de cliqueo de la v\u00edctima y posiblemente lanzar m\u00e1s ataques contra la v\u00edctima. ID de IBM X-Force: 151014."
    }
  ],
  "id": "CVE-2018-1853",
  "lastModified": "2024-11-21T04:00:30.340",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-04-08T15:29:00.560",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=ibm10870718"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/151014"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=ibm10870718"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/151014"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-1021"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-09-02 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Multiple buffer overflows in HP Tru64 UNIX allow local and possibly remote attackers to execute arbitrary code via a long NLSPATH environment variable to (1) csh, (2) dtsession, (3) dxsysinfo, (4) imapd, (5) inc, (6) uucp, (7) uux, (8) rdist, or (9) deliver.
References
cve@mitre.orghttp://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html
cve@mitre.orghttp://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html
cve@mitre.orghttp://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml&dt=11
cve@mitre.orghttp://www.blacksheepnetworks.com/security/hack/tru64/TRU64_nlspath.txtExploit
cve@mitre.orghttp://www.kb.cert.org/vuls/id/158499Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.kb.cert.org/vuls/id/416427Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.kb.cert.org/vuls/id/437899Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.kb.cert.org/vuls/id/448987Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.kb.cert.org/vuls/id/531355Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.kb.cert.org/vuls/id/567963Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.kb.cert.org/vuls/id/584243Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.kb.cert.org/vuls/id/592515Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.kb.cert.org/vuls/id/846307Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.securityfocus.com/archive/1/290115
cve@mitre.orghttp://www.securityfocus.com/bid/5647
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/10016
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html
af854a3a-2127-422b-91ae-364da2661108http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml&dt=11
af854a3a-2127-422b-91ae-364da2661108http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_nlspath.txtExploit
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/158499Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/416427Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/437899Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/448987Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/531355Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/567963Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/584243Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/592515Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/846307Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/290115
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/5647
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/10016
Impacted products
Vendor Product Version
hp hp-ux 10.20
hp hp-ux 11.00
hp hp-ux 11.04
hp hp-ux 11.11
hp hp-ux 11.22
hp tru64 4.0f
hp tru64 4.0g
hp tru64 5.0a
hp tru64 5.1
hp tru64 5.1a



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B7A7B90-9086-4A10-8FB4-1C1D909BC173",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:4.0f:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E8BA552-394A-4E06-8CAD-24A2F542FD91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:4.0g:*:*:*:*:*:*:*",
              "matchCriteriaId": "E43FAAEF-B0DD-466F-A74E-43CBA4CCF7E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:5.0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3F90BA0-45D4-4089-BFBC-69FD1DB10C5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5840611-A108-48EE-9D5A-4B6DA0621FF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:5.1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "684BEA17-3BFC-4C30-9E8A-411D9D057354",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple buffer overflows in HP Tru64 UNIX allow local and possibly remote attackers to execute arbitrary code via a long NLSPATH environment variable to (1) csh, (2) dtsession, (3) dxsysinfo, (4) imapd, (5) inc, (6) uucp, (7) uux, (8) rdist, or (9) deliver."
    }
  ],
  "id": "CVE-2002-1604",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-09-02T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_nlspath.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/158499"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/416427"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/437899"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/448987"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/531355"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/567963"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/584243"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/592515"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/846307"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/290115"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/5647"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.blacksheepnetworks.com/security/hack/tru64/TRU64_nlspath.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/158499"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/416427"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/437899"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/448987"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/531355"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/567963"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/584243"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/592515"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/846307"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/290115"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/5647"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-12-09 17:15
Modified
2024-11-21 05:46
Summary
IBM Db2 9.7, 10.1, 10.5, 11.1, and 11.5 may be vulnerable to an Information Disclosure when using the LOAD utility as under certain circumstances the LOAD utility does not enforce directory restrictions. IBM X-Force ID: 199521.
Impacted products
Vendor Product Version
ibm db2 9.7
ibm db2 10.1
ibm db2 10.5
ibm db2 11.1
ibm db2 11.5
hp hp-ux -
ibm aix -
linux linux_kernel -
microsoft windows -
oracle solaris -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE1C4DE6-EB32-4A31-9FAA-D8DA31D8CF05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2952EB24-A015-4EC7-85E3-88588D0AB15B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E232F83-BE4C-4B3E-A5B1-53F9D95F0368",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DC3F2DB-9AE2-4B11-A838-167E857D831D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3977E313-6CD6-42E3-8936-B244CF8127B6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "F5027746-8216-452D-83C5-2F8E9546F2A5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Db2 9.7, 10.1, 10.5, 11.1, and 11.5 may be vulnerable to an Information Disclosure when using the LOAD utility as under certain circumstances the LOAD utility does not enforce directory restrictions. IBM X-Force ID: 199521."
    },
    {
      "lang": "es",
      "value": "IBM Db2 versiones 9.7, 10.1, 10.5, 11.1 y 11.5, pueden ser vulnerables a una divulgaci\u00f3n de informaci\u00f3n cuando es usada la utilidad LOAD, ya que en determinadas circunstancias la utilidad LOAD no aplica las restricciones de directorio. IBM X-Force ID: 199521"
    }
  ],
  "id": "CVE-2021-20373",
  "lastModified": "2024-11-21T05:46:29.097",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 3.6,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-12-09T17:15:07.507",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/195521"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20220225-0005/"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6523804"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/195521"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20220225-0005/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6523804"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-05-31 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in HP-UX trusted systems B.11.00 through B.11.23 allows remote attackers to gain unauthorized access, possibly involving remshd and/or telnet -t.
Impacted products
Vendor Product Version
hp hp-ux 11.00
hp hp-ux 11.11
hp hp-ux 11.22
hp hp-ux 11.23



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.23:*:ia64_64-bit:*:*:*:*:*",
              "matchCriteriaId": "D73D159B-C3D8-4BBD-8BAA-E9E8D3AD3A04",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unknown vulnerability in HP-UX trusted systems B.11.00 through B.11.23 allows remote attackers to gain unauthorized access, possibly involving remshd and/or telnet -t."
    }
  ],
  "id": "CVE-2005-1771",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-05-31T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=111713178014478\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=111713178014478\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1014060"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=111713178014478\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=111713178014478\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1014060"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-03-01 08:15
Modified
2024-11-21 07:51
Summary
IBM HTTP Server 8.5 used by IBM WebSphere Application Server could allow a remote user to cause a denial of service using a specially crafted URL. IBM X-Force ID: 248296.
Impacted products
Vendor Product Version
ibm http_server 8.5.0.0
hp hp-ux -
ibm aix -
ibm z\/os -
linux linux_kernel -
microsoft windows -
oracle solaris -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:http_server:8.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "000FBE9B-D6A0-4C2F-9466-B4E3EBC023AC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:z\\/os:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E97A964-6F9E-4C87-9B90-21AE2C1DF52F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM HTTP Server 8.5 used by IBM WebSphere Application Server could allow a remote user to cause a denial of service using a specially crafted URL.  IBM X-Force ID:  248296."
    }
  ],
  "id": "CVE-2023-26281",
  "lastModified": "2024-11-21T07:51:03.130",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 3.6,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-03-01T08:15:14.783",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/248296"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6958522"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/248296"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6958522"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "psirt@us.ibm.com",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-01-11 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in passwd for HP UX B.10.20 allows local users to execute arbitrary commands with root privileges via a long LANG environment variable.
Impacted products
Vendor Product Version
hp hp-ux 10.20



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in passwd for HP UX B.10.20 allows local users to execute arbitrary commands with root privileges via a long LANG environment variable."
    }
  ],
  "id": "CVE-2003-0061",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-01-11T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.idefense.com/application/poi/display?id=87\u0026type=vulnerabilities\u0026flashstatus=true"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.idefense.com/application/poi/display?id=87\u0026type=vulnerabilities\u0026flashstatus=true"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1997-10-29 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
The AIX FTP client can be forced to execute commands from a malicious server through shell metacharacters (e.g. a pipe character).
Impacted products
Vendor Product Version
hp hp-ux 9.00
hp hp-ux 9.01
hp hp-ux 9.03
hp hp-ux 9.04
hp hp-ux 9.05
hp hp-ux 9.06
hp hp-ux 9.07
hp hp-ux 9.08
hp hp-ux 9.09
hp hp-ux 9.10
hp hp-ux 10.00
hp hp-ux 10.10
hp hp-ux 10.16
hp hp-ux 10.20
hp hp-ux 10.24
hp hp-ux 11.00
ibm aix 3.2
ibm aix 3.2.4
ibm aix 3.2.5
ibm aix 4.1
ibm aix 4.1.1
ibm aix 4.1.2
ibm aix 4.1.3
ibm aix 4.1.4
ibm aix 4.1.5
ibm aix 4.2
ibm aix 4.2.1
sun solaris 2.4
sun solaris 2.5
sun solaris 2.5.1
sun solaris 2.5.1
sun solaris 2.6
sun sunos -
sun sunos 4.1.3c
sun sunos 4.1.3u1
sun sunos 4.1.4
sun sunos 5.3
sun sunos 5.4
sun sunos 5.5
sun sunos 5.5.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:9.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E436D06-FA3A-43F6-AF84-2E9C2F42E3FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:9.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCB1B6DC-4FF9-40DC-BAD5-91A04E79981E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:9.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7FA635E-C0FE-495C-A2BB-D9C30A95FD00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:9.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "E178238D-E17A-48C9-8922-AC92474BDF55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:9.05:*:*:*:*:*:*:*",
              "matchCriteriaId": "560C17E1-6154-4291-A838-5E76139B9FB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:9.06:*:*:*:*:*:*:*",
              "matchCriteriaId": "3194CFA3-F0B3-487A-99C6-1A7DF1EF0586",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:9.07:*:*:*:*:*:*:*",
              "matchCriteriaId": "035890F7-BF48-4669-812A-1DCBD91A8F34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:9.08:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9AED8F3-2501-444D-8141-37FEE2246747",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:9.09:*:*:*:*:*:*:*",
              "matchCriteriaId": "10974B0F-DA3A-4E3E-8914-8CEB366E9CC4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:9.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "C54F7F74-7DD7-431E-AE75-1D1199D63032",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "3187435B-C052-4DBA-AA79-F8AC0287EE14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "38BFA923-7D80-4F01-AF9F-6F13209948AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "38E41C26-A086-4C9C-83D8-CB910F4B67F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "4259A901-A1CF-44EE-80C4-2031D3FCADC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD5E0678-45C7-492A-963C-897494D6878F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E55C28A7-CD21-47CD-AA50-E8B2D89A18E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3C00FC9-AD97-4226-A0EA-7DB14AA592DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBF25306-E7C2-4F9A-A809-4779A6C0A079",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3BA7775-30F2-4CA0-BA6E-70ED12A48D90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB038A89-1CA6-4313-B7CE-56C894945FFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B3BC86F-5718-4232-BFFF-6244A7C09B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6118CC1-6E51-4E1B-8F58-43B337515222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3D3B348-270F-4209-B31A-2B40F5E4A601",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "05F20EC2-ADE6-4F96-A2E7-1DCCA819D657",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "91D7C561-4D23-430B-A7D8-137E52B08FF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:2.4:*:x86:*:*:*:*:*",
              "matchCriteriaId": "1F881110-7B54-49DA-B23A-710273430C44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:2.5:*:x86:*:*:*:*:*",
              "matchCriteriaId": "200D8CB2-0D52-40A8-9CD9-6E4513605201",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:2.5.1:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "54AF87E4-52A4-44CA-B48E-A5BB139E6410",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:2.5.1:*:x86:*:*:*:*:*",
              "matchCriteriaId": "F66BAF35-A8B9-4E95-B270-444206FDD35B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "34EBF074-78C8-41AF-88F1-DA6726E56F8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "369207B4-96FA-4324-9445-98FAE8ECF5DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:4.1.3c:*:*:*:*:*:*:*",
              "matchCriteriaId": "915D5897-B5FF-4F26-936E-9BAEF2604A86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:4.1.3u1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD1BA107-F2D3-4F13-82EC-4576C429E3C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:4.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1070749A-65E9-439A-A7CC-3CE529A5D5E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7A22D21-E0A9-4B56-86C7-805AD1A610D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AAC8954-74A8-4FE3-ABE7-57DA041D9D8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B72953B-E873-4E44-A3CF-12D770A0D416",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "39F847DB-65A9-47DA-BCFA-A179E5E2301A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The AIX FTP client can be forced to execute commands from a malicious server through shell metacharacters (e.g. a pipe character)."
    }
  ],
  "id": "CVE-1999-0097",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1997-10-29T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0097"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0097"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-01-15 16:08
Modified
2025-04-11 00:51
Severity ?
Summary
Unspecified vulnerability in Oracle Java SE 7u45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.
References
secalert_us@oracle.comhttp://marc.info/?l=bugtraq&m=139402697611681&w=2Third Party Advisory
secalert_us@oracle.comhttp://marc.info/?l=bugtraq&m=139402697611681&w=2Third Party Advisory
secalert_us@oracle.comhttp://osvdb.org/101993Broken Link
secalert_us@oracle.comhttp://rhn.redhat.com/errata/RHSA-2014-0030.htmlThird Party Advisory
secalert_us@oracle.comhttp://secunia.com/advisories/56485Permissions Required
secalert_us@oracle.comhttp://secunia.com/advisories/56535Permissions Required
secalert_us@oracle.comhttp://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.htmlVendor Advisory
secalert_us@oracle.comhttp://www.securityfocus.com/bid/64758Third Party Advisory, VDB Entry
secalert_us@oracle.comhttp://www.securityfocus.com/bid/64890Third Party Advisory, VDB Entry
secalert_us@oracle.comhttp://www.securitytracker.com/id/1029608Third Party Advisory, VDB Entry
secalert_us@oracle.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/90336
secalert_us@oracle.comhttps://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=139402697611681&w=2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=139402697611681&w=2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/101993Broken Link
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2014-0030.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/56485Permissions Required
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/56535Permissions Required
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/64758Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/64890Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1029608Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/90336
af854a3a-2127-422b-91ae-364da2661108https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update45:*:*:*:*:*:*",
              "matchCriteriaId": "A5226952-1972-4572-9F8C-C90D89040FD3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC2EDDE6-49F2-41D3-BCB2-F49886A2A170",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8C6E104-EDBC-481E-85B8-D39ED2058D39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_hpc_node_supplementary:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "585614D3-1DAA-4256-83DE-AFE901154808",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_supplementary:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB3FB071-FCCC-4425-AFBF-77287C1B8F7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_supplementary:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B74C62D-4A6D-4A4F-ADF6-A508322CD447",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_supplementary_aus:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7B7DCBB-9F6A-4581-B228-ABD724B3DE3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_supplementary_eus:6.5.z:*:*:*:*:*:*:*",
              "matchCriteriaId": "4ACFB991-B187-45B7-A12E-76C308AD00F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E89B38A-3697-46DD-BB3F-E8D2373588BE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:jdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B371EE1-8C00-4D83-859C-36693CB563E2",
              "versionEndIncluding": "7.0.08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:jre:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69A83E31-2339-4631-9106-DF9BF5D109E6",
              "versionEndIncluding": "7.0.08",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:b.11.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "12C73959-3E02-4847-8962-651D652800EE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:b.11.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "B64BBA96-FB3C-46AC-9A29-50EE02714FE9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in Oracle Java SE 7u45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en Oracle Java SE 7u45 permite a atacantes remotos afectar a la confidencialidad, integridad y disponibilidad a trav\u00e9s de vectores desconocidos relacionados con Deployment."
    }
  ],
  "evaluatorComment": "Per: http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html\n\n\"Applies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets.\"",
  "id": "CVE-2013-5904",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-01-15T16:08:06.377",
  "references": [
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://osvdb.org/101993"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Permissions Required"
      ],
      "url": "http://secunia.com/advisories/56485"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Permissions Required"
      ],
      "url": "http://secunia.com/advisories/56535"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/64758"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/64890"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1029608"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90336"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://osvdb.org/101993"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Permissions Required"
      ],
      "url": "http://secunia.com/advisories/56485"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Permissions Required"
      ],
      "url": "http://secunia.com/advisories/56535"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/64758"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/64890"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1029608"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90336"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777"
    }
  ],
  "sourceIdentifier": "secalert_us@oracle.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-03-03 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
The dtterm terminal emulator allows attackers to modify the window title via a certain character escape sequence and then insert it back to the command line in the user's terminal, e.g. when the user views a file containing the malicious sequence, which could allow the attacker to execute arbitrary commands.
Impacted products
Vendor Product Version
sgi irix 5.0
sgi irix 5.0.1
sgi irix 5.1
sgi irix 5.1.1
sgi irix 5.2
sgi irix 5.3
sgi irix 6.0
sgi irix 6.0.1
sgi irix 6.1
sgi irix 6.2
sgi irix 6.3
sgi irix 6.4
sgi irix 6.5
sgi irix 6.5.1
sgi irix 6.5.2
sgi irix 6.5.2f
sgi irix 6.5.2m
sgi irix 6.5.3
sgi irix 6.5.3f
sgi irix 6.5.3m
sgi irix 6.5.4
sgi irix 6.5.4f
sgi irix 6.5.4m
sgi irix 6.5.5
sgi irix 6.5.5f
sgi irix 6.5.5m
sgi irix 6.5.6
sgi irix 6.5.6f
sgi irix 6.5.6m
sgi irix 6.5.7
sgi irix 6.5.7f
sgi irix 6.5.7m
sgi irix 6.5.8
sgi irix 6.5.8f
sgi irix 6.5.8m
sgi irix 6.5.9
sgi irix 6.5.9f
sgi irix 6.5.9m
sgi irix 6.5.10
sgi irix 6.5.10f
sgi irix 6.5.10m
sgi irix 6.5.11
sgi irix 6.5.11f
sgi irix 6.5.11m
sgi irix 6.5.12
sgi irix 6.5.12f
sgi irix 6.5.12m
sgi irix 6.5.13
sgi irix 6.5.13f
sgi irix 6.5.13m
sgi irix 6.5.14
sgi irix 6.5.14f
sgi irix 6.5.14m
sgi irix 6.5.15
sgi irix 6.5.15f
sgi irix 6.5.15m
sgi irix 6.5.16
sgi irix 6.5.16f
sgi irix 6.5.16m
sgi irix 6.5.17
sgi irix 6.5.17f
sgi irix 6.5.17m
sgi irix 6.5.18
sgi irix 6.5.18f
sgi irix 6.5.18m
hp hp-ux 10.20
hp hp-ux 10.24
hp hp-ux 10.26
hp hp-ux 10.30
hp hp-ux 10.34
hp hp-ux 11.00
hp hp-ux 11.04
hp hp-ux 11.11
hp hp-ux 11.20
hp hp-ux 11.22
ibm aix 4.3
ibm aix 4.3.1
ibm aix 4.3.2
ibm aix 4.3.3
ibm aix 5.1
ibm aix 5.2
sun solaris 2.5.1
sun solaris 2.6
sun solaris 7.0
sun solaris 8.0
sun solaris 9.0
sun solaris 9.0
sun sunos -
sun sunos 5.5.1
sun sunos 5.7
sun sunos 5.8



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:sgi:irix:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D792E16B-A1AB-4BCE-9E6E-88C17D4F57CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "30F950B1-7D5F-4CA9-BBEF-E6DB1A28C156",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "333103D5-71B8-4DC1-90F7-15F2841955D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:5.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A889C10-0637-4133-AFBD-533C8397BE89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E292DA15-91BF-4957-9C0F-A69518538BED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "26309EFA-0991-46B6-9818-F0FBB902D5F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6A81ED6-CE92-4C10-AA2B-AB9AF573D120",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "966C1A13-8007-408D-96BE-0DA3BB6CA401",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C30D6962-3DBB-4DF8-A04F-8E47AFEDCF99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "36B60E50-4F5A-4404-BEA3-C94F7D27B156",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ECB750B-9F53-4DB6-8B26-71BCCA446FF7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.2f:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB113626-38E2-4C42-A6A9-4BBDA0AC4A96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.2m:*:*:*:*:*:*:*",
              "matchCriteriaId": "772E3C7E-9947-414F-8642-18653BB048E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6B2E6D1-8C2D-4E15-A6BB-E4FE878ED1E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.3f:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D51EC29-8836-4F87-ABF8-FF7530DECBB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.3m:*:*:*:*:*:*:*",
              "matchCriteriaId": "518B7253-7B0F-4A0A-ADA7-F3E3B5AAF877",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "440B7208-34DB-4898-8461-4E703F7EDFB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.4f:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CEC8518-4DBA-43AA-90B8-279F2DD4A2DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.4m:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F8286F3-DF0E-4D8E-A27D-0C5182D5870C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5663579C-3AD2-4E5B-A595-C8DB984F9C26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.5f:*:*:*:*:*:*:*",
              "matchCriteriaId": "B306EE13-57CF-43A6-AA72-C641C53A2A23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.5m:*:*:*:*:*:*:*",
              "matchCriteriaId": "6291BEE1-73D2-4976-B065-E135880F73B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "D07AA144-6FD7-4C80-B4F2-D21C1AFC864A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.6f:*:*:*:*:*:*:*",
              "matchCriteriaId": "621C31D9-8102-4F2D-8008-B32020F0B831",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.6m:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FF5E9B8-62F9-4A6F-9C0C-551980981366",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "29113D8E-9618-4A0E-9157-678332082858",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.7f:*:*:*:*:*:*:*",
              "matchCriteriaId": "F883CF73-CDA0-4B50-98E6-1B5DE0A4A816",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.7m:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6C9F200-68AC-4B45-8AFC-F604429FDF3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "313613E9-4837-433C-90EE-84A92E8D24E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.8f:*:*:*:*:*:*:*",
              "matchCriteriaId": "1742BF2B-63C7-441D-9A01-DE65C95911D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.8m:*:*:*:*:*:*:*",
              "matchCriteriaId": "D30B7C42-CEE8-4377-957C-BCCE35C071A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "41AA1290-5039-406F-B195-3A4C018202D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.9f:*:*:*:*:*:*:*",
              "matchCriteriaId": "B859D7F7-B0A6-4148-8146-F651ED3F99AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.9m:*:*:*:*:*:*:*",
              "matchCriteriaId": "59EC5B1A-309A-4DE2-A197-F4DC07A8DC3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "60CC9410-F6B8-4748-B76F-30626279028E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.10f:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E7D3C74-CDD2-4DFF-A331-007E1669752A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.10m:*:*:*:*:*:*:*",
              "matchCriteriaId": "03FA10EA-F6E5-4A89-AC37-40FF6A147528",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCC67401-C85A-4E4E-AE61-85FEBBF4346B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.11f:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C8E0DF6-D9C2-4DBC-9997-B5BFC6DEC9F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.11m:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1E1480B-2183-45AD-B63F-16DEC9BF0398",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C4427AC-07C1-4765-981B-B5D86D698C2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.12f:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D08345C-F945-410C-9DCB-8C358178F975",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.12m:*:*:*:*:*:*:*",
              "matchCriteriaId": "8764BE36-9377-486C-9198-DF79A5A60679",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "63EF0CEE-74A9-45C8-8AFD-77815230ACC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.13f:*:*:*:*:*:*:*",
              "matchCriteriaId": "25243FA1-7AF7-41D4-8FAD-A5AB289E120D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.13m:*:*:*:*:*:*:*",
              "matchCriteriaId": "94D89730-AA61-4FC9-A6AB-0574CA51EE75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B24D34C-1F95-45C8-9A57-2D2622ED9019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.14f:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7B59E7C-B059-41CD-AE33-E9623ADA12BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.14m:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DF1B657-C910-4BB0-828C-09B6A59D988D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BD69805-D021-4DCC-9FB6-A0BEA721408A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.15f:*:*:*:*:*:*:*",
              "matchCriteriaId": "72D61A9F-AC57-4DD9-9047-74BFA9BFACFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.15m:*:*:*:*:*:*:*",
              "matchCriteriaId": "C254FC5D-895D-4EFC-B9A7-74699D9FE65E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "B13C07CC-F615-4F30-B532-4BF6F02F84DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.16f:*:*:*:*:*:*:*",
              "matchCriteriaId": "27532639-37CD-4BD2-AE48-F741009D3449",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.16m:*:*:*:*:*:*:*",
              "matchCriteriaId": "F83879DE-1BD7-4FF7-ACC6-5B119DB09BF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BE3F77A-909E-4947-A808-BCAB7F96A108",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.17f:*:*:*:*:*:*:*",
              "matchCriteriaId": "EED22734-8AAC-4897-BB71-438E19B8A005",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.17m:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEA9C28F-18E6-4199-9740-FAB00563EBF7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4F1E3C7-0FDD-46E1-8748-6A5FF669C95C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.18f:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E63313-9533-478D-ACC0-C050FBA3EACF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.5.18m:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA0A7D5D-BDD9-45F8-9BE7-3B01D70C8CC1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "4259A901-A1CF-44EE-80C4-2031D3FCADC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE98EAD2-838F-42A2-BC90-F739A6639D47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "09070FE3-EF6B-41F6-89D8-3C9E31F3A6BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFD50216-90AC-480E-A11C-E88E64C6D84A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B7A7B90-9086-4A10-8FB4-1C1D909BC173",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AB76FE0-BEF3-40D4-B362-0C95CA625A71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11ACD012-F05F-45CD-A170-96CBAA42FFE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55919E74-09E7-44BA-9941-D1B69BB1692F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "45F3C5D8-8BC3-44EB-917A-D0BA051D3D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "465B06C4-136D-4CD8-BA38-B6B50511624C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB23261-D5A9-4C49-B08E-97A63ED6F84A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "17EECCCB-D7D1-439A-9985-8FAE8B44487B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:2.5.1:*:x86:*:*:*:*:*",
              "matchCriteriaId": "F66BAF35-A8B9-4E95-B270-444206FDD35B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "34EBF074-78C8-41AF-88F1-DA6726E56F8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:7.0:*:x86:*:*:*:*:*",
              "matchCriteriaId": "8F1F312C-413F-4DB4-ABF4-48E33F6FECF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:8.0:*:x86:*:*:*:*:*",
              "matchCriteriaId": "1894C542-AA81-40A9-BF47-AE24C93C1ACB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "A711CDC2-412C-499D-9FA6-7F25B06267C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:9.0:*:x86:*:*:*:*:*",
              "matchCriteriaId": "0B837BB7-5F62-4CD5-9C64-8553C28EA8A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "369207B4-96FA-4324-9445-98FAE8ECF5DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "39F847DB-65A9-47DA-BCFA-A179E5E2301A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08003947-A4F1-44AC-84C6-9F8D097EB759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2475113-CFE4-41C8-A86F-F2DA6548D224",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The dtterm terminal emulator allows attackers to modify the window title via a certain character escape sequence and then insert it back to the command line in the user\u0027s terminal, e.g. when the user views a file containing the malicious sequence, which could allow the attacker to execute arbitrary commands."
    },
    {
      "lang": "es",
      "value": "El emulador de terminal dtterm permite a atacantes modificar el t\u00edtulo de la ventana mediante una cierta secuencia de car\u00e1cter de escape, y a continuaci\u00f3n insertarlo de nuevo en la linea de comandos del terminal del usuario, por ejemplo cuando el usuario ve un fichero conteniendo la secuencia maliciosa, lo que podr\u00eda permitir al atacante ejecutar comandos arbitrarios."
    }
  ],
  "id": "CVE-2003-0064",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-03-03T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0093.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=104612710031920\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/11414.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/advisories/6236"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/6942"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0093.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=104612710031920\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/11414.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/advisories/6236"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/6942"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1996-07-03 04:00
Modified
2025-04-03 01:03
Summary
Local user gains root privileges via buffer overflow in rdist, via expstr() function.
Impacted products
Vendor Product Version
sgi irix 5.0
sgi irix 5.0.1
sgi irix 5.1
sgi irix 5.1.1
sgi irix 5.2
sgi irix 5.3
sgi irix 5.3
sgi irix 6.0
sgi irix 6.0.1
sgi irix 6.0.1
sgi irix 6.1
sgi irix 6.2
sgi irix 6.3
sgi irix 6.4
bsdi bsd_os 1.1
freebsd freebsd 2.0
freebsd freebsd 2.0.5
freebsd freebsd 2.1.0
hp hp-ux 10.00
ibm aix 3.1
ibm aix 3.2
ibm aix 3.2.4
ibm aix 3.2.5
ibm aix 4.1
ibm aix 4.1.1
ibm aix 4.1.2
ibm aix 4.1.3
ibm aix 4.1.4
ibm aix 4.1.5
ibm aix 4.2
sun solaris 4.1.3
sun sunos 4.1.1
sun sunos 4.1.2
sun sunos 4.1.3u1
sun sunos 5.0
sun sunos 5.1
sun sunos 5.2
sun sunos 5.3
sun sunos 5.4



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:sgi:irix:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D792E16B-A1AB-4BCE-9E6E-88C17D4F57CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "30F950B1-7D5F-4CA9-BBEF-E6DB1A28C156",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "333103D5-71B8-4DC1-90F7-15F2841955D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:5.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A889C10-0637-4133-AFBD-533C8397BE89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E292DA15-91BF-4957-9C0F-A69518538BED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:5.3:*:xfs:*:*:*:*:*",
              "matchCriteriaId": "92BF03B6-9CDC-4161-9C1C-3E73582C3D83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "26309EFA-0991-46B6-9818-F0FBB902D5F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6A81ED6-CE92-4C10-AA2B-AB9AF573D120",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.0.1:*:xfs:*:*:*:*:*",
              "matchCriteriaId": "D157E1C1-F82B-4FDF-9ADB-5571B75E7D6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "966C1A13-8007-408D-96BE-0DA3BB6CA401",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ECE564D-B4BB-4C05-88CC-CDC3F8E4E366",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2D59247-56FA-46B4-BB51-2DAE71AFC145",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "15BE08F8-5F3F-45DB-BFE0-1F6F2F57A4D4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:bsdi:bsd_os:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F5E922C-239D-4F98-87ED-BB7998BE99C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1F098C1-D09E-49B4-9B51-E84B6C4EA6CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "34797660-41F5-4358-B70F-2A40DE48F182",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "27C9E23D-AB82-4AE1-873E-C5493BB96AA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "3187435B-C052-4DBA-AA79-F8AC0287EE14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE321D29-3312-4F22-B930-1B119DA4BD27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD5E0678-45C7-492A-963C-897494D6878F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E55C28A7-CD21-47CD-AA50-E8B2D89A18E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3C00FC9-AD97-4226-A0EA-7DB14AA592DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBF25306-E7C2-4F9A-A809-4779A6C0A079",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3BA7775-30F2-4CA0-BA6E-70ED12A48D90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB038A89-1CA6-4313-B7CE-56C894945FFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B3BC86F-5718-4232-BFFF-6244A7C09B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6118CC1-6E51-4E1B-8F58-43B337515222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3D3B348-270F-4209-B31A-2B40F5E4A601",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "05F20EC2-ADE6-4F96-A2E7-1DCCA819D657",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BBA0D2-E284-4AA6-A3B9-8FA37302D53B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "92B19A06-832D-4974-9D08-2CE787228592",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3A07C67-66FB-4ECF-BECB-C2BE72A80F3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:4.1.3u1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD1BA107-F2D3-4F13-82EC-4576C429E3C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1370216-93EB-400F-9AA6-CB2DC316DAA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FF2C7C4-6F8D-40DB-9FBC-E7E4D76A2B23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "84523B48-218B-45F4-9C04-2C103612DCB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7A22D21-E0A9-4B56-86C7-805AD1A610D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AAC8954-74A8-4FE3-ABE7-57DA041D9D8F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Local user gains root privileges via buffer overflow in rdist, via expstr() function."
    }
  ],
  "id": "CVE-1999-0022",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "1996-07-03T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll\u0026doc=secbull/179"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll\u0026doc=secbull/179"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2000-10-20 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Vulnerability in newgrp command in HP-UX 11.0 allows local users to gain privileges.
Impacted products
Vendor Product Version
hp hp-ux 11.00



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Vulnerability in newgrp command in HP-UX 11.0 allows local users to gain privileges."
    }
  ],
  "id": "CVE-2000-0730",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2000-10-20T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0144.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/1580"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0144.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/1580"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-08-30 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in binmail in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allows local users to gain privileges.
Impacted products
Vendor Product Version
hp hp-ux 10.20
hp hp-ux 11.00
hp hp-ux 11.04
hp hp-ux 11.11
hp hp-ux 11.22
hp tru64 4.0f
hp tru64 4.0g
hp tru64 5.0a
hp tru64 5.1
hp tru64 5.1a



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B7A7B90-9086-4A10-8FB4-1C1D909BC173",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:4.0f:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E8BA552-394A-4E06-8CAD-24A2F542FD91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:4.0g:*:*:*:*:*:*:*",
              "matchCriteriaId": "E43FAAEF-B0DD-466F-A74E-43CBA4CCF7E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:5.0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3F90BA0-45D4-4089-BFBC-69FD1DB10C5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5840611-A108-48EE-9D5A-4B6DA0621FF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:5.1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "684BEA17-3BFC-4C30-9E8A-411D9D057354",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in binmail in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allows local users to gain privileges."
    }
  ],
  "id": "CVE-2002-1609",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-08-30T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/602009"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/602009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1996-10-01 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
HP-UX gwind program allows users to modify arbitrary files.
Impacted products
Vendor Product Version
hp hp-ux 8
hp hp-ux 9



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:8:*:*:*:*:*:*:*",
              "matchCriteriaId": "19587780-3515-484C-BCB4-F2BB90106C5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:9:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E54D276-792B-40D2-B39B-5050028DE988",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "HP-UX gwind program allows users to modify arbitrary files."
    }
  ],
  "id": "CVE-1999-0308",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1996-10-01T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9410-018"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9410-018"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-09-18 19:17
Modified
2025-04-09 00:30
Severity ?
Summary
Heap-based buffer overflow in libmpdemux/aviheader.c in MPlayer 1.0rc1 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a .avi file with certain large "indx truck size" and nEntriesInuse values, and a certain wLongsPerEntry value.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FE64F3F-48F6-493F-A81E-2B106FF73AC1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7F01A55-7C37-4BAF-A4D4-61E8AC54FF79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:os2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD5511BD-2A41-4FF6-BD3F-9448F3F8AC90",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:*:*:*:*:*:*",
              "matchCriteriaId": "02362C25-B373-4FB1-AF4A-2AFC7F7D4387",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "19AD5F8D-6EB9-4E4B-9E82-FFBAB68797E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19D64247-F0A0-4984-84EA-B63FC901F002",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "316AA6EB-7191-479E-99D5-40DA79E340E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E545C63-FE9C-4CA1-AF0F-D999D84D2AFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_2003_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "60EC86B8-5C8C-4873-B364-FB1F8EFE1CFF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_98:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD1B68C0-2676-4F21-8EF0-1749103CB8C2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_me:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "799DA395-C7F8-477C-8BC7-5B4B88FB7503",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E53CDA8E-50A8-4509-B070-CCA5604FFB21",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_xp:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61F1C9B-44AF-4B35-A7B2-948EEF7639BD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:santa_cruz_operation:sco_unix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECCBDA43-9C75-4B36-8C90-EF26B8CD777D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "469B74F2-4B89-42B8-8638-731E92D463B9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:windriver:bsdos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "60ACA374-1434-4C02-8327-17BC9C000B65",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mplayer:mplayer:1.0_rc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83E84D8D-93DA-47C1-9282-E127CD1862E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "056B3397-81A9-4128-9F49-ECEBE1743EE8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Heap-based buffer overflow in libmpdemux/aviheader.c in MPlayer 1.0rc1 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a .avi file with certain large \"indx truck size\" and nEntriesInuse values, and a certain wLongsPerEntry value."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer basado en pila en libmpdemux/aviheader.c en MPlayer 1.0rc1 y anteriores permite a atacantes remotos provocar denegaci\u00f3n de servicio (caida de aplicaci\u00f3n) o posiblemente ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un archivo .avi con cierto \"tama\u00f1o indx tratado\" y valores nEntriesInuse, y un cierto valor wLongsPerEntry."
    }
  ],
  "id": "CVE-2007-4938",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.6,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2007-09-18T19:17:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/45940"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/27016"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/3144"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:192"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/479222/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/25648"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.vulnhunt.com/advisories/CAL-20070912-1_Multiple_vendor_produce_handling_AVI_file_vulnerabilities.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36581"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/45940"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/27016"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/3144"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:192"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/479222/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/25648"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.vulnhunt.com/advisories/CAL-20070912-1_Multiple_vendor_produce_handling_AVI_file_vulnerabilities.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36581"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-05-14 16:15
Modified
2024-11-21 05:32
Summary
IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 6.0.3.1 could expose sensitive information to a user through a specially crafted HTTP request. IBM X-Force ID: 176606.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:sterling_file_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "741A91A5-9394-4951-8D24-DD6F144E3C8F",
              "versionEndIncluding": "5.2.6.5_1",
              "versionStartIncluding": "5.2.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:sterling_file_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B96C8437-56A8-4B0A-8339-5FFBCE070243",
              "versionEndIncluding": "6.0.3.1",
              "versionStartIncluding": "6.0.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C684FC45-C9BA-4EF0-BD06-BB289450DD21",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 6.0.3.1 could expose sensitive information to a user through a specially crafted HTTP request. IBM X-Force ID: 176606."
    },
    {
      "lang": "es",
      "value": "IBM Sterling B2B Integrator Standard Edition versiones 5.2.0.0 hasta 6.0.3.1, podr\u00eda exponer informaci\u00f3n confidencial a un usuario por medio de una petici\u00f3n HTTP especialmente dise\u00f1ada. IBM X-Force ID: 176606."
    }
  ],
  "id": "CVE-2020-4299",
  "lastModified": "2024-11-21T05:32:32.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-05-14T16:15:15.327",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/176606"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6208041"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/176606"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6208041"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-12-17 11:03
Modified
2025-04-03 01:03
Severity ?
Summary
HP-UX B.11.00, B.11.04, B.11.11, and B.11.23 allows remote attackers to cause a denial of service via a "Rose Attack" that involves sending a subset of small IP fragments that do not form a complete, larger packet.
References
cve@mitre.orghttp://secunia.com/advisories/18082/Patch, Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/19086
cve@mitre.orghttp://securitytracker.com/id?1015361Patch
cve@mitre.orghttp://support.avaya.com/elmodocs2/security/ASA-2006-062.htm
cve@mitre.orghttp://www.securityfocus.com/archive/1/376490
cve@mitre.orghttp://www.securityfocus.com/archive/1/419594/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/419594/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/11258
cve@mitre.orghttp://www.vupen.com/english/advisories/2005/2945
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5760
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18082/Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19086
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1015361Patch
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2006-062.htm
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/376490
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/419594/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/419594/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/11258
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2005/2945
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5760
Impacted products
Vendor Product Version
hp hp-ux 11.00
hp hp-ux 11.4
hp hp-ux 11.11
hp hp-ux 11.23



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F038B325-A982-43FB-9146-E103CCFB5C41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.23:*:ia64_64-bit:*:*:*:*:*",
              "matchCriteriaId": "D73D159B-C3D8-4BBD-8BAA-E9E8D3AD3A04",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "HP-UX B.11.00, B.11.04, B.11.11, and B.11.23 allows remote attackers to cause a denial of service via a \"Rose Attack\" that involves sending a subset of small IP fragments that do not form a complete, larger packet."
    },
    {
      "lang": "es",
      "value": "HP-UX B.11.00, B.11.04, B.11.11, y B.11.23 permiten a atacantes remotos causar una denegaci\u00f3n de servicio mediante un \"Ataque Rosa\" que conlleva enviar un subconjunto de peque\u00f1os fragmentos IP que no forman un paquete completo mayor."
    }
  ],
  "id": "CVE-2005-4316",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-12-17T11:03:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18082/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/19086"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1015361"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-062.htm"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/376490"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/419594/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/419594/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/11258"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2005/2945"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5760"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18082/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19086"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1015361"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-062.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/376490"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/419594/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/419594/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/11258"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2005/2945"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5760"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-03-29 22:30
Modified
2025-04-11 00:51
Severity ?
Summary
The installation process for NFS/ONCplus B.11.31_08 and earlier on HP HP-UX B.11.31 changes the NFS_SERVER setting in the nfsconf file, which might allow remote attackers to obtain filesystem access via NFS requests.
References
hp-security-alert@hp.comhttp://marc.info/?l=bugtraq&m=126962272413767&w=2Patch, Vendor Advisory
hp-security-alert@hp.comhttp://marc.info/?l=bugtraq&m=126962272413767&w=2Patch, Vendor Advisory
hp-security-alert@hp.comhttp://osvdb.org/63243
hp-security-alert@hp.comhttp://secunia.com/advisories/39111Vendor Advisory
hp-security-alert@hp.comhttp://securitytracker.com/id?1023758
hp-security-alert@hp.comhttp://www.securityfocus.com/bid/38982
hp-security-alert@hp.comhttp://www.vupen.com/english/advisories/2010/0731
hp-security-alert@hp.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/57216
hp-security-alert@hp.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12025
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=126962272413767&w=2Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=126962272413767&w=2Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/63243
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/39111Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1023758
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/38982
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/0731
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/57216
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12025
Impacted products
Vendor Product Version
hp hp-ux 11.31
hp hp-ux b.11.31



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FC82871-E47F-4431-AAE0-A714D7D22670",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:b.11.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "B64BBA96-FB3C-46AC-9A29-50EE02714FE9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The installation process for NFS/ONCplus B.11.31_08 and earlier on HP HP-UX B.11.31 changes the NFS_SERVER setting in the nfsconf file, which might allow remote attackers to obtain filesystem access via NFS requests."
    },
    {
      "lang": "es",
      "value": "El proceso de instalaci\u00f3n de NFS/ONCplus B.11.31_08 y versiones anteriores en HP HP-UX B.11.31 modifica la variable NFS_SERVER en el fichero nfsconf , lo que puede permitir a atacantes remotos la obtenci\u00f3n de acceso al sistema de ficheros a trav\u00e9s de peticiones NFS."
    }
  ],
  "id": "CVE-2010-0451",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-03-29T22:30:00.297",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=126962272413767\u0026w=2"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=126962272413767\u0026w=2"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://osvdb.org/63243"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/39111"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://securitytracker.com/id?1023758"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://www.securityfocus.com/bid/38982"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://www.vupen.com/english/advisories/2010/0731"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57216"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12025"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=126962272413767\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=126962272413767\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/63243"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/39111"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1023758"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/38982"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2010/0731"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57216"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12025"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-11-16 07:42
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in remshd daemon in HP-UX B.11.00, B.11.11, and B.11.23 while running in "Trusted Mode" allows remote attackers to gain unauthorized system access via unknown attack vectors.
References
cve@mitre.orghttp://osvdb.org/20679
cve@mitre.orghttp://secunia.com/advisories/17507Patch, Vendor Advisory
cve@mitre.orghttp://securitytracker.com/id?1015173Patch
cve@mitre.orghttp://www.securityfocus.com/bid/15366
cve@mitre.orghttp://www.vupen.com/english/advisories/2005/2358
cve@mitre.orghttp://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00543854
cve@mitre.orghttp://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00543854
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/23036
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1151
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1576
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A766
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/20679
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/17507Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1015173Patch
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/15366
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2005/2358
af854a3a-2127-422b-91ae-364da2661108http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00543854
af854a3a-2127-422b-91ae-364da2661108http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00543854
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/23036
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1151
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1576
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A766
Impacted products
Vendor Product Version
hp hp-ux 11.00
hp hp-ux 11.11
hp hp-ux 11.23



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.23:*:ia64_64-bit:*:*:*:*:*",
              "matchCriteriaId": "D73D159B-C3D8-4BBD-8BAA-E9E8D3AD3A04",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unknown vulnerability in remshd daemon in HP-UX B.11.00, B.11.11, and B.11.23 while running in \"Trusted Mode\" allows remote attackers to gain unauthorized system access via unknown attack vectors."
    }
  ],
  "id": "CVE-2005-3565",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-11-16T07:42:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/20679"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/17507"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1015173"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/15366"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2005/2358"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00543854"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00543854"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23036"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1151"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1576"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A766"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/20679"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/17507"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1015173"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/15366"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2005/2358"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00543854"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00543854"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23036"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1151"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1576"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A766"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-04-12 10:19
Modified
2025-04-09 00:30
Severity ?
Summary
Unspecified vulnerability in the Address and Routing Parameter Area (ARPA) transport functionality in HP-UX B.11.00 allows local users to cause a denial of service via unknown vectors. NOTE: due to lack of vendor details, it is not clear whether this is the same as CVE-2007-0916.
Impacted products
Vendor Product Version
hp hp-ux 11.00



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in the Address and Routing Parameter Area (ARPA) transport functionality in HP-UX B.11.00 allows local users to cause a denial of service via unknown vectors.  NOTE: due to lack of vendor details, it is not clear whether this is the same as CVE-2007-0916."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en la funcionalidad de transporte Address and Routing Parameter Area (ARPA) en HP-UX B.11.00 permite a usuarios locales provocar una denegaci\u00f3n de servicio mediante vectores desconocidos.\r\nNOTA: Debido a la falta de detalles del fabricante, no est\u00e1 claro si es similar a CVE-2007-0916."
    }
  ],
  "id": "CVE-2007-1994",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 4.9,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-04-12T10:19:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00944467"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00944467"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/23410"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1017892"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/1358"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5624"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00944467"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00944467"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/23410"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1017892"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/1358"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5624"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1996-11-16 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Local users can start Sendmail in daemon mode and gain root privileges.
Impacted products
Vendor Product Version
caldera network_desktop 1.0
eric_allman sendmail 8.7
eric_allman sendmail 8.8
eric_allman sendmail 8.8.1
eric_allman sendmail 8.8.2
bsdi bsd_os 2.1
freebsd freebsd 2.1.5
freebsd freebsd 2.1.6
hp hp-ux 10.00
hp hp-ux 10.01
hp hp-ux 10.10
hp hp-ux 10.20
ibm aix 4.2
redhat linux 4.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:caldera:network_desktop:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6CA6D9E-90A8-4A56-A6E9-24618F3FC4F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:eric_allman:sendmail:8.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "31E3751E-859F-47E5-8048-FCBA450DD4B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:eric_allman:sendmail:8.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C973CF06-BEE8-4D79-8649-1510E9EFC29D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:eric_allman:sendmail:8.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "56D2BAF2-F430-41A1-8DEE-1D9CB2A56C32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:eric_allman:sendmail:8.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E36E877-6028-49DE-8B2E-3087A141F8EC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:bsdi:bsd_os:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "766851E2-134A-4A89-931B-6F1753525684",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4054D69F-596F-4EB4-BE9A-E2478343F55A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA26ABBE-9973-45FA-9E9B-82170B751219",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "3187435B-C052-4DBA-AA79-F8AC0287EE14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "53BBFE9A-6846-4625-91AC-47AA0BC0933A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "38BFA923-7D80-4F01-AF9F-6F13209948AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "05F20EC2-ADE6-4F96-A2E7-1DCCA819D657",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9092D88-585D-4A0C-B181-E8D93563C74B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Local users can start Sendmail in daemon mode and gain root privileges."
    }
  ],
  "id": "CVE-1999-0130",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1996-11-16T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/716"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/716"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2001-06-18 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Vulnerability in the newgrp program included with HP9000 servers running HP-UX 11.11 allows a local attacker to obtain higher access rights.
Impacted products
Vendor Product Version
hp hp-ux 11.11



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Vulnerability in the newgrp program included with HP9000 servers running HP-UX 11.11 allows a local attacker to obtain higher access rights."
    }
  ],
  "id": "CVE-2001-0379",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-06-18T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/hp/2001-q1/0101.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/249224"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/5681"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6282"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/hp/2001-q1/0101.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/249224"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/5681"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6282"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-12-08 11:03
Modified
2025-04-03 01:03
Severity ?
Summary
Unspecified vulnerability in HP-UX B.11.00 to B.11.23, when IPSEC is running, allows remote attackers to have unknown impact.
Impacted products
Vendor Product Version
hp hp-ux 11.00
hp hp-ux 11.11
hp hp-ux 11.22
hp hp-ux 11.23



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.23:*:ia64_64-bit:*:*:*:*:*",
              "matchCriteriaId": "D73D159B-C3D8-4BBD-8BAA-E9E8D3AD3A04",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in HP-UX B.11.00 to B.11.23, when IPSEC is running, allows remote attackers to have unknown impact."
    }
  ],
  "id": "CVE-2005-4090",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-12-08T11:03:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/17593"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1015319"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/advisories/9812"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/15759"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2005/2801"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?docLocale=en_US\u0026docId=200000081817276"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5617"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/17593"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1015319"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/advisories/9812"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/15759"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2005/2801"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?docLocale=en_US\u0026docId=200000081817276"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5617"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-08-31 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in ypmatch in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allows local users to execute arbitrary code.
Impacted products
Vendor Product Version
hp hp-ux 10.20
hp hp-ux 11.00
hp hp-ux 11.04
hp hp-ux 11.11
hp hp-ux 11.22
hp tru64 4.0f
hp tru64 4.0g
hp tru64 5.0a
hp tru64 5.1
hp tru64 5.1a



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B7A7B90-9086-4A10-8FB4-1C1D909BC173",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:4.0f:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E8BA552-394A-4E06-8CAD-24A2F542FD91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:4.0g:*:*:*:*:*:*:*",
              "matchCriteriaId": "E43FAAEF-B0DD-466F-A74E-43CBA4CCF7E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:5.0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3F90BA0-45D4-4089-BFBC-69FD1DB10C5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5840611-A108-48EE-9D5A-4B6DA0621FF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:5.1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "684BEA17-3BFC-4C30-9E8A-411D9D057354",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in ypmatch in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allows local users to execute arbitrary code."
    }
  ],
  "id": "CVE-2002-1607",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-08-31T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/706817"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/706817"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
HP-UX B.11.00 through B.11.23, when running Ignite-UX and using the add_new_client command, causes the TFTP server to set world-writable permissions on part of the directory tree, which allows remote attackers to modify data or cause disk consumption.
Impacted products
Vendor Product Version
hp hp-ux 11.00
hp hp-ux 11.11
hp hp-ux 11.22
hp hp-ux 11.23



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.23:*:ia64_64-bit:*:*:*:*:*",
              "matchCriteriaId": "D73D159B-C3D8-4BBD-8BAA-E9E8D3AD3A04",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "HP-UX B.11.00 through B.11.23, when running Ignite-UX and using the add_new_client command, causes the TFTP server to set world-writable permissions on part of the directory tree, which allows remote attackers to modify data or cause disk consumption."
    }
  ],
  "id": "CVE-2004-0952",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.4,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=112420609211136\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=112422597529112\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=112422597529112\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/16456/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1014711"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21857"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5775"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=112420609211136\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=112422597529112\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=112422597529112\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/16456/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1014711"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21857"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5775"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-11-14 01:46
Modified
2025-04-09 00:30
Severity ?
Summary
Unspecified vulnerability in the Aries PA-RISC emulator on HP-UX B.11.23 and B.11.31 on the IA-64 platform allows local users to obtain unspecified access.
Impacted products
Vendor Product Version
hp hp-ux 11.23
hp hp-ux 11.31



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.23:*:ia64_64-bit:*:*:*:*:*",
              "matchCriteriaId": "D73D159B-C3D8-4BBD-8BAA-E9E8D3AD3A04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.31:*:ia64_64-bit:*:*:*:*:*",
              "matchCriteriaId": "0244302D-5D75-4B75-A7B6-C5BABA7E372C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in the Aries PA-RISC emulator on HP-UX B.11.23 and B.11.31 on the IA-64 platform allows local users to obtain unspecified access."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en el emulador Aries PA-RISC sobre HP-UX B.11.23 y B.11.31 sobre la plataforma IA-64 permite a usuarios locales obtener accesos no especificados."
    }
  ],
  "id": "CVE-2007-5946",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-11-14T01:46:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01241483"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01241483"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/27606"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1018925"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/26383"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/3820"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38361"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5548"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01241483"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01241483"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/27606"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1018925"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/26383"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/3820"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38361"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5548"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-09-16 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
The mod_dav module in Apache 2.0.50 and earlier allows remote attackers to cause a denial of service (child process crash) via a certain sequence of LOCK requests for a location that allows WebDAV authoring access.
References
cve@mitre.orghttp://cvs.apache.org/viewcvs.cgi/httpd-2.0/modules/dav/fs/lock.c?r1=1.32&r2=1.33Broken Link
cve@mitre.orghttp://www.debian.org/security/2004/dsa-558Patch, Vendor Advisory
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200409-21.xmlPatch, Vendor Advisory
cve@mitre.orghttp://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:096Broken Link
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-463.htmlThird Party Advisory
cve@mitre.orghttp://www.trustix.org/errata/2004/0047/Broken Link, Exploit, Patch, Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/17366Third Party Advisory, VDB Entry
cve@mitre.orghttps://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08390045d30709a92f6%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9588Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://cvs.apache.org/viewcvs.cgi/httpd-2.0/modules/dav/fs/lock.c?r1=1.32&r2=1.33Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-558Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200409-21.xmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:096Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-463.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.org/errata/2004/0047/Broken Link, Exploit, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/17366Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08390045d30709a92f6%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9588Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5A9EAAF-A5F4-493E-9530-8A448E55CDCC",
              "versionEndExcluding": "2.0.51",
              "versionStartIncluding": "2.0.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:secure_web_server_for_tru64:4.0_f:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1B94CBB-96FC-40CE-AAAD-A5EC909C4BDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:secure_web_server_for_tru64:4.0_g:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FFEAF35-AFD1-45D5-AA22-721683125151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:secure_web_server_for_tru64:5.0_a:*:*:*:*:*:*:*",
              "matchCriteriaId": "052263D4-3D40-4205-AD46-2DA09FF7BDD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:secure_web_server_for_tru64:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1B80DFA-523E-415D-903E-8DFB6A511487",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:secure_web_server_for_tru64:5.1_a:*:*:*:*:*:*:*",
              "matchCriteriaId": "D87F4AEB-8A5D-4468-85DC-D353CD5F7BBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:secure_web_server_for_tru64:5.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "306AD5DC-3815-4281-8CC7-79817AA8C437",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:secure_web_server_for_tru64:5.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DABC6BF-F17C-49A2-87CB-136A235899B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:secure_web_server_for_tru64:5.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFF5CC55-CC68-4649-8439-31CB90D863EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:secure_web_server_for_tru64:5.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F26601F-5146-492F-A5A3-A8E3C7F5EF00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:secure_web_server_for_tru64:6.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3673637-53BE-4AFF-AE0D-31C427CB3C5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "65ED9D8C-604D-4B0B-A192-C0DA4D2E9AEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.23:*:ia64_64-bit:*:*:*:*:*",
              "matchCriteriaId": "D73D159B-C3D8-4BBD-8BAA-E9E8D3AD3A04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4177C378-7729-46AB-B49B-C6DAED3200E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.2:*:amd64:*:*:*:*:*",
              "matchCriteriaId": "2164D10D-D1A4-418A-A9C8-CA8FAB1E90A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A06E5CD0-8BEC-4F4C-9E11-1FEE0563946C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:amd64:*:*:*:*:*",
              "matchCriteriaId": "A3BDD466-84C9-4CFC-A3A8-7AC0F752FB53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*",
              "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_desktop:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "31C3FFDD-03BF-4FD4-B7A7-B62AFD5DBA19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_home:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "065FF0F1-7FAC-4584-92EA-EAA87DC76FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B484D091-62DE-4EF2-AC54-26896CA8B315",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CAE037F-111C-4A76-8FFE-716B74D65EF3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The mod_dav module in Apache 2.0.50 and earlier allows remote attackers to cause a denial of service (child process crash) via a certain sequence of LOCK requests for a location that allows WebDAV authoring access."
    }
  ],
  "id": "CVE-2004-0809",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-09-16T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://cvs.apache.org/viewcvs.cgi/httpd-2.0/modules/dav/fs/lock.c?r1=1.32\u0026r2=1.33"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-558"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200409-21.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:096"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-463.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.trustix.org/errata/2004/0047/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17366"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08390045d30709a92f6%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9588"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://cvs.apache.org/viewcvs.cgi/httpd-2.0/modules/dav/fs/lock.c?r1=1.32\u0026r2=1.33"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-558"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200409-21.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:096"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-463.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.trustix.org/errata/2004/0047/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17366"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08390045d30709a92f6%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9588"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "Fixed in Apache HTTP Server 2.0.51:\nhttp://httpd.apache.org/security/vulnerabilities_20.html",
      "lastModified": "2008-07-02T00:00:00",
      "organization": "Apache"
    }
  ],
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
RFC-NETBIOS in HP Advanced Server/9000 B.04.05 through B.04.09, when running HP-UX 11.00 or 11.11, allows remote attackers to cause a denial of service (panic) via a malformed UDP packet on port 139.
Impacted products
Vendor Product Version
hp hp-ux 11.00
hp hp-ux 11.4
hp hp-ux 11.11
hp advanced_server_9000 b.04.05
hp advanced_server_9000 b.04.06
hp advanced_server_9000 b.04.07
hp advanced_server_9000 b.04.08
hp advanced_server_9000 b.04.09



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F038B325-A982-43FB-9146-E103CCFB5C41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hp:advanced_server_9000:b.04.05:*:*:*:*:*:*:*",
              "matchCriteriaId": "360B52D4-7A0E-4483-8E29-FE6F49E910EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:hp:advanced_server_9000:b.04.06:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3491347-1B86-4EC4-BD4F-93442AA4218C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:hp:advanced_server_9000:b.04.07:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EF13E55-C114-4AEF-9A06-6722E88A0706",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:hp:advanced_server_9000:b.04.08:*:*:*:*:*:*:*",
              "matchCriteriaId": "87541CAD-FB61-4E29-9B9C-42FE515EA93C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:hp:advanced_server_9000:b.04.09:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C51EB3C-CBAB-43AA-AA0A-A6359ADF686B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "RFC-NETBIOS in HP Advanced Server/9000 B.04.05 through B.04.09, when running HP-UX 11.00 or 11.11, allows remote attackers to cause a denial of service (panic) via a malformed UDP packet on port 139."
    }
  ],
  "id": "CVE-2002-2138",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://online.securityfocus.com/advisories/4268"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.iss.net/security_center/static/9536.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/5195"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5654"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://online.securityfocus.com/advisories/4268"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.iss.net/security_center/static/9536.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/5195"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5654"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-03-14 10:55
Modified
2025-04-12 10:46
Severity ?
Summary
Unspecified vulnerability in rpc.lockd in the NFS subsystem in HP HP-UX B.11.11 and B.11.23 allows remote attackers to cause a denial of service via unknown vectors.
Impacted products
Vendor Product Version
hp hp-ux b.11.11
hp hp-ux b.11.23



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:b.11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "972D4ABF-2E80-4902-910D-5BD0CBEC9765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:b.11.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "12C73959-3E02-4847-8962-651D652800EE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in rpc.lockd in the NFS subsystem in HP HP-UX B.11.11 and B.11.23 allows remote attackers to cause a denial of service via unknown vectors."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en rpc.lockd en el subsistema NFS en HP HP-UX B.11.11 y B.11.23 permite a atacantes remotos causar una denegaci\u00f3n de servicio a trav\u00e9s de vectores desconocidos."
    }
  ],
  "id": "CVE-2013-6209",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-03-14T10:55:05.490",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04174142"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04174142"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04174142"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04174142"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-02-01 20:59
Modified
2025-04-20 01:37
Summary
IBM BigFix Inventory v9 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:license_metric_tool:9.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A9465A8-0C19-40C5-ADEB-B0EE8EC964CE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7F01A55-7C37-4BAF-A4D4-61E8AC54FF79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "05924C67-F9A0-450E-A5B8-059651DD32E3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:bigfix_inventory:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "756EF6F6-8E1F-41BB-9A88-C12A6806F0D0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM BigFix Inventory v9 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques."
    },
    {
      "lang": "es",
      "value": "IBM BigFix Inventory v9 podr\u00eda permitir a un atacante remoto obtener informaci\u00f3n sensible, causado por el error para habilitar correctamente HTTP Strict Transport Security. Un atacante podr\u00eda explotar esta vulnerabilidad para obtener informaci\u00f3n sensible utilizando t\u00e9cnicas man-in-the-middle."
    }
  ],
  "id": "CVE-2016-8966",
  "lastModified": "2025-04-20T01:37:25.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-02-01T20:59:03.067",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg21995023"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/95138"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg21995023"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/95138"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-08-30 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in ping in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allows local users to cause a denial of service.
Impacted products
Vendor Product Version
hp hp-ux 10.20
hp hp-ux 11.00
hp hp-ux 11.04
hp hp-ux 11.11
hp hp-ux 11.22
hp tru64 4.0f
hp tru64 4.0g
hp tru64 5.0a
hp tru64 5.1
hp tru64 5.1a



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B7A7B90-9086-4A10-8FB4-1C1D909BC173",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:4.0f:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E8BA552-394A-4E06-8CAD-24A2F542FD91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:4.0g:*:*:*:*:*:*:*",
              "matchCriteriaId": "E43FAAEF-B0DD-466F-A74E-43CBA4CCF7E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:5.0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3F90BA0-45D4-4089-BFBC-69FD1DB10C5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5840611-A108-48EE-9D5A-4B6DA0621FF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:5.1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "684BEA17-3BFC-4C30-9E8A-411D9D057354",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unknown vulnerability in ping in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allows local users to cause a denial of service."
    }
  ],
  "id": "CVE-2002-1610",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-08-30T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://cert.uni-stuttgart.de/archive/bugtraq/2002/08/msg00430.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/612833"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/5599"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10014"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://cert.uni-stuttgart.de/archive/bugtraq/2002/08/msg00430.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/612833"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/5599"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10014"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-02-09 05:00
Modified
2025-04-03 01:03
Summary
Buffer overflow in the get_tag function in mod_include for Apache 1.3.x to 1.3.32 allows local users who can create SSI documents to execute arbitrary code as the apache user via SSI (XSSI) documents that trigger a length calculation error.
References
cve@mitre.orghttp://marc.info/?l=bugtraq&m=109906660225051&w=2Mailing List, Third Party Advisory
cve@mitre.orghttp://secunia.com/advisories/12898/Broken Link
cve@mitre.orghttp://secunia.com/advisories/19073Broken Link
cve@mitre.orghttp://securitytracker.com/id?1011783Broken Link, Third Party Advisory, VDB Entry
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-102197-1Broken Link
cve@mitre.orghttp://support.avaya.com/elmodocs2/security/ASA-2006-081.htmThird Party Advisory
cve@mitre.orghttp://www.apacheweek.com/features/security-13Product
cve@mitre.orghttp://www.debian.org/security/2004/dsa-594Mailing List, Third Party Advisory
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:134Third Party Advisory
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-600.htmlBroken Link
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-816.htmlBroken Link
cve@mitre.orghttp://www.securityfocus.com/bid/11471Broken Link, Exploit, Patch, Third Party Advisory, VDB Entry, Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/0789Broken Link
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/17785Third Party Advisory, VDB Entry
cve@mitre.orghttps://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3EMailing List, Patch
cve@mitre.orghttps://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3EMailing List, Patch
cve@mitre.orghttps://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3EMailing List, Patch
cve@mitre.orghttps://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3EMailing List, Patch
cve@mitre.orghttps://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3EMailing List, Patch
cve@mitre.orghttps://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3EMailing List, Patch
cve@mitre.orghttps://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3EMailing List, Patch
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=109906660225051&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/12898/Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19073Broken Link
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1011783Broken Link, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-102197-1Broken Link
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2006-081.htmThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.apacheweek.com/features/security-13Product
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-594Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:134Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-600.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-816.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/11471Broken Link, Exploit, Patch, Third Party Advisory, VDB Entry, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/0789Broken Link
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/17785Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3EMailing List, Patch
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3EMailing List, Patch
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3EMailing List, Patch
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3EMailing List, Patch
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3EMailing List, Patch
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3EMailing List, Patch
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3EMailing List, Patch



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E48FC2F5-318B-4460-861D-80314B42F84B",
              "versionEndIncluding": "1.3.32",
              "versionStartIncluding": "1.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "48A4B336-2D5B-4D9B-AA87-E5266FED05BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37042CDE-E4FE-442E-891A-CD84433D36E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "11F6E348-01DF-4FA4-808E-39A2A7A2B97B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AB76FE0-BEF3-40D4-B362-0C95CA625A71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "78D76664-F4AC-470A-9686-3F708922A340",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "57F41B40-75E6-45C8-A5FB-8464C0B2D064",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "300A6A65-05FD-401C-80F6-B5F5B1F056E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3D53C9-3806-45E6-8AE9-7D41280EF64C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D29C5A03-A7C9-4780-BB63-CF1E874D018D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:current:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1CB2DD9-E77F-46EE-A145-F87AD10EA8E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "28CD54FE-D682-4063-B7C3-8B29B26B39AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8C55338-3372-413F-82E3-E1B476D6F41A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0E2D3B-B50A-46C2-BA1E-3E014DE91954",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFABFCE5-4F86-4AE8-9849-BC360AC72098",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "39605B96-BAD6-45C9-BB9A-43D6E2C51ADD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in the get_tag function in mod_include for Apache 1.3.x to 1.3.32 allows local users who can create SSI documents to execute arbitrary code as the apache user via SSI (XSSI) documents that trigger a length calculation error."
    }
  ],
  "id": "CVE-2004-0940",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.9,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2005-02-09T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=109906660225051\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/12898/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/19073"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://securitytracker.com/id?1011783"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102197-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Product"
      ],
      "url": "http://www.apacheweek.com/features/security-13"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-594"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:134"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-600.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Exploit",
        "Patch",
        "Third Party Advisory",
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11471"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/0789"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17785"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=109906660225051\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/12898/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/19073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://securitytracker.com/id?1011783"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102197-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Product"
      ],
      "url": "http://www.apacheweek.com/features/security-13"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-594"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:134"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-600.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Exploit",
        "Patch",
        "Third Party Advisory",
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11471"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/0789"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17785"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "Fixed in Apache HTTP Server 1.3.33:\nhttp://httpd.apache.org/security/vulnerabilities_13.html",
      "lastModified": "2008-07-02T00:00:00",
      "organization": "Apache"
    }
  ],
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-131"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in wall for HP-UX 10.20 through 11.11 may allow local users to execute arbitrary code by calling wall with a large file as an argument.
Impacted products
Vendor Product Version
hp hp-ux 10.20
hp hp-ux 11.00
hp hp-ux 11.04
hp hp-ux 11.11



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B7A7B90-9086-4A10-8FB4-1C1D909BC173",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in wall for HP-UX 10.20 through 11.11 may allow local users to execute arbitrary code by calling wall with a large file as an argument."
    }
  ],
  "id": "CVE-2003-1375",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/3264"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/advisories/5369"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/archive/1/310908"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/6800"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11272"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5439"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/3264"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/advisories/5369"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/archive/1/310908"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/6800"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11272"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5439"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-12-15 01:46
Modified
2025-04-09 00:30
Severity ?
Summary
Buffer overflow in the sw_rpc_agent_init function in swagentd in Software Distributor (SD), and possibly other DCE applications, in HP HP-UX B.11.11 and B.11.23 allows remote attackers to execute arbitrary code or cause a denial of service via malformed arguments in an opcode 0x04 DCE RPC request.
References
cve@mitre.orghttp://secunia.com/advisories/28087Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/archive/1/485260/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/26855Patch
cve@mitre.orghttp://www.securitytracker.com/id?1019098
cve@mitre.orghttp://www.vupen.com/english/advisories/2007/4220Vendor Advisory
cve@mitre.orghttp://www.zerodayinitiative.com/advisories/ZDI-07-079.html
cve@mitre.orghttp://www12.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01294212-1
cve@mitre.orghttp://www12.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01294212-1
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/39018
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5710
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/28087Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/485260/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/26855Patch
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1019098
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/4220Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.zerodayinitiative.com/advisories/ZDI-07-079.html
af854a3a-2127-422b-91ae-364da2661108http://www12.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01294212-1
af854a3a-2127-422b-91ae-364da2661108http://www12.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01294212-1
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/39018
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5710
Impacted products
Vendor Product Version
hp hp-ux 11.11
hp hp-ux 11.23



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "32310AFE-38CC-4C6C-AE13-54C18720F2C0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in the sw_rpc_agent_init function in swagentd in Software Distributor (SD), and possibly other DCE applications, in HP HP-UX B.11.11 and B.11.23 allows remote attackers to execute arbitrary code or cause a denial of service via malformed arguments in an opcode 0x04 DCE RPC request."
    },
    {
      "lang": "es",
      "value": "Un desbordamiento de b\u00fafer en la funci\u00f3n sw_rpc_agent_init en swagentd en Software Distributor (SD) y posiblemente en otras aplicaciones DCE, en HP HP-UX versiones B.11.11 y B.11.23, permite a los atacantes remotos ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio por medio de argumentos malformados en una petici\u00f3n DCE RPC opcode 0x04."
    }
  ],
  "id": "CVE-2007-6195",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-12-15T01:46:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/28087"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/485260/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/26855"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1019098"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2007/4220"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-079.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www12.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01294212-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www12.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01294212-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39018"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5710"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/28087"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/485260/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/26855"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1019098"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2007/4220"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-079.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www12.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01294212-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www12.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01294212-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39018"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5710"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-02-01 21:59
Modified
2025-04-20 01:37
Summary
The Tivoli Storage Manager (TSM) password may be displayed in plain text via application trace output while application tracing is enabled.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:tivoli_storage_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "119D7C39-ECBA-455E-A353-47F0D4CEDC08",
              "versionEndIncluding": "7.1.6.2",
              "versionStartIncluding": "7.1.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:tivoli_storage_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E70A4ED-6C7B-4861-95A5-A4F6C06D6C05",
              "versionEndIncluding": "6.4.3.3",
              "versionStartIncluding": "6.4.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:tivoli_storage_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "833798D5-DDAC-44FE-9B34-61DFDD9F5A6D",
              "versionEndIncluding": "6.3.2.5",
              "versionStartIncluding": "5.5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Tivoli Storage Manager (TSM) password may be displayed in plain text via application trace output while application tracing is enabled."
    },
    {
      "lang": "es",
      "value": "La contrase\u00f1a de Tivoli Storage Manager (TSM) puede ser mostrada en texto plano a trav\u00e9s de la salida de rastreo de la aplicaci\u00f3n mientras el rastreo de aplicaciones est\u00e1 habilitado."
    }
  ],
  "id": "CVE-2016-0371",
  "lastModified": "2025-04-20T01:37:25.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 1.9,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-02-01T21:59:00.100",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21985114"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/94148"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21985114"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/94148"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-01-28 19:15
Modified
2024-11-21 04:43
Summary
IBM MQ and IBM MQ Appliance 8.0 and 9.0 LTS could allow a remote attacker with intimate knowledge of the server to cause a denial of service when receiving data on the channel. IBM X-Force ID: 166629.
Impacted products
Vendor Product Version
ibm mq *
ibm mq *
ibm mq_appliance *
hp hp-ux -
ibm aix -
linux linux_kernel -
microsoft windows -
oracle solaris -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:mq:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "307594DE-42ED-4BCA-9E0B-E8ECA97DB799",
              "versionEndExcluding": "8.0.0.14",
              "versionStartIncluding": "8.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:*:*:*:*:lts:*:*:*",
              "matchCriteriaId": "8455D1E8-4FF2-40B1-AE62-453218308BFA",
              "versionEndExcluding": "9.0.0.8",
              "versionStartIncluding": "9.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq_appliance:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "540183D8-751B-4442-9A2A-95D26AB8D23B",
              "versionEndExcluding": "8.0.0.14",
              "versionStartIncluding": "8.0.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM MQ and IBM MQ Appliance 8.0 and 9.0 LTS could allow a remote attacker with intimate knowledge of the server to cause a denial of service when receiving data on the channel. IBM X-Force ID: 166629."
    },
    {
      "lang": "es",
      "value": "IBM MQ e IBM MQ Appliance versiones 8.0 y 9.0 LTS, podr\u00edan permitir a un atacante remoto con un conocimiento \u00edntimo del servidor causar una denegaci\u00f3n de servicio cuando son recibidos datos en el canal. ID de IBM X-Force: 166629."
    }
  ],
  "id": "CVE-2019-4568",
  "lastModified": "2024-11-21T04:43:45.067",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 3.6,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-01-28T19:15:13.017",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/166629"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/1106517"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/166629"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/1106517"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2001-10-01 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
rpcbind in HP-UX 11.00, 11.04 and 11.11 allows remote attackers to cause a denial of service (core dump) via a malformed RPC portmap requests, possibly related to a buffer overflow.
Impacted products
Vendor Product Version
hp hp-ux 11.00
hp hp-ux 11.04
hp hp-ux 11.11



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B7A7B90-9086-4A10-8FB4-1C1D909BC173",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "rpcbind in HP-UX 11.00, 11.04 and 11.11 allows remote attackers to cause a denial of service (core dump) via a malformed RPC portmap requests, possibly related to a buffer overflow."
    }
  ],
  "id": "CVE-2001-1124",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-10-01T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www.ciac.org/ciac/bulletins/m-003.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/advisories/3586"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/3400"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7221"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5683"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ciac.org/ciac/bulletins/m-003.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/advisories/3586"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/3400"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7221"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5683"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-11-14 21:15
Modified
2024-11-21 04:27
Severity ?
Summary
SAS XML Mapper 9.45 has an XML External Entity (XXE) vulnerability that can be leveraged by malicious attackers in multiple ways. Examples are Local File Reading, Out Of Band File Exfiltration, Server Side Request Forgery, and/or Potential Denial of Service attacks. This vulnerability also affects the XMLV2 LIBNAME engine when the AUTOMAP option is used.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sas:xml_mapper:9.45:*:*:*:*:*:*:*",
              "matchCriteriaId": "14EE3A71-551A-49C1-A094-3EB2C9D91B67",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sas:base_sas:9.4:ts1m6:*:*:*:*:*:*",
              "matchCriteriaId": "849BE921-AF2E-479B-9951-03B9F236E110",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:z\\/os:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E97A964-6F9E-4C87-9B90-21AE2C1DF52F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "82132539-3C34-4B63-BE2A-F51077D8BC5A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "21540673-614A-4D40-8BD7-3F07723803B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_7:-:-:*:*:enterprise:*:*:*",
              "matchCriteriaId": "1D44BBE9-2C02-4FFA-AC18-C4B7D13553B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_7:-:-:*:*:home_premium:*:*:*",
              "matchCriteriaId": "B51A6188-C855-48B1-9A04-8FF3C330C21E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_7:-:-:*:*:professional:*:*:*",
              "matchCriteriaId": "BBB559E8-495B-4EB3-A054-5B23F1B8F6AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_7:-:-:*:*:ultimate:*:*:*",
              "matchCriteriaId": "FD1B0619-486A-4C8D-A55D-74D7734BB3E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_8:-:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "F758C0AF-0D52-4EC9-80E6-49D232781223",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_8:-:*:*:*:pro:*:*:*",
              "matchCriteriaId": "918C123E-1E0A-459F-9AB7-7A478F557D05",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:pro:*:*:*",
              "matchCriteriaId": "7BAC5A99-C5CB-43A8-BF47-0CEF18793A85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:datacenter:*:*:*",
              "matchCriteriaId": "429C5FDD-7455-47CD-BC2B-14DB628F7650",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:standard:*:*:*",
              "matchCriteriaId": "CB3F2581-68F4-4241-8CCC-8B9DBBD65CB8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:datacenter:*:*:*",
              "matchCriteriaId": "32BCD530-F6E2-4F9B-AD4C-7DF2BED00296",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "63CA0FD9-03F3-4429-96B0-82BA20A7D3D3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "SAS XML Mapper 9.45 has an XML External Entity (XXE) vulnerability that can be leveraged by malicious attackers in multiple ways. Examples are Local File Reading, Out Of Band File Exfiltration, Server Side Request Forgery, and/or Potential Denial of Service attacks. This vulnerability also affects the XMLV2 LIBNAME engine when the AUTOMAP option is used."
    },
    {
      "lang": "es",
      "value": "SAS XML Mapper versi\u00f3n 9.45, tiene una vulnerabilidad de tipo XML External Entity (XXE) que los atacantes maliciosos pueden aprovechar en m\u00faltiples maneras. Algunos ejemplos son la Lectura de Archivos Local, la Filtraci\u00f3n de Archivos Fuera de Banda, la Falsificaci\u00f3n de Peticiones del Lado del Servidor o potenciales ataques de denegaci\u00f3n de servicio. Esta vulnerabilidad tambi\u00e9n afecta al motor XMLV2 LIBNAME cuando se utiliza la opci\u00f3n AUTOMAP."
    }
  ],
  "id": "CVE-2019-14678",
  "lastModified": "2024-11-21T04:27:07.170",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 10.0,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-11-14T21:15:11.357",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://support.sas.com/kb/64/719.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://github.com/DrunkenShells/Disclosures/tree/master/CVE-2019-14678-Unsafe%20XML%20Parsing-SAS%20XML%20Mapper"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://support.sas.com/kb/64/719.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://github.com/DrunkenShells/Disclosures/tree/master/CVE-2019-14678-Unsafe%20XML%20Parsing-SAS%20XML%20Mapper"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-611"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-11-19 03:58
Modified
2025-04-11 00:51
Severity ?
Summary
Unspecified vulnerability in System Administration Manager (SAM) in EMS before A.04.20.11.04_01 on HP HP-UX B.11.11, B.11.23, and B.11.31 allows local users to gain privileges via unknown vectors.
Impacted products
Vendor Product Version
hp event_monitoring_service *
hp hp-ux b.11.11
hp hp-ux b.11.23
hp hp-ux b.11.31



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:event_monitoring_service:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E531935-5D8C-475E-8286-2DEC9B2AF6C7",
              "versionEndIncluding": "a.04.20.11.04",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:b.11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "972D4ABF-2E80-4902-910D-5BD0CBEC9765",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:b.11.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "12C73959-3E02-4847-8962-651D652800EE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:b.11.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "B64BBA96-FB3C-46AC-9A29-50EE02714FE9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in System Administration Manager (SAM) in EMS before A.04.20.11.04_01 on HP HP-UX B.11.11, B.11.23, and B.11.31 allows local users to gain privileges via unknown vectors."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad no especificada en el Sistema de Gesti\u00f3n de la Administraci\u00f3n (SAM) en EMS antes de A.04.20.11.04_01 en HP HP-UX B.11.11, B.11.23, B.11.31 permite a usuarios locales conseguir privilegios a trav\u00e9s de vectores desconocidos."
    }
  ],
  "id": "CVE-2011-4159",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.8,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.1,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-11-19T03:58:55.650",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://h20565.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03089106"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://h20565.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03089106"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14353"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://h20565.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03089106"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://h20565.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03089106"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14353"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2008-02-06 21:00
Modified
2025-04-09 00:30
Severity ?
Summary
ovtopmd in HP OpenView Network Node Manager (OV NNM) 6.41, 7.01, and 7.51 allows remote attackers to cause a denial of service (crash) via a crafted TCP request that triggers an out-of-bounds memory access.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "32310AFE-38CC-4C6C-AE13-54C18720F2C0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "469B74F2-4B89-42B8-8638-731E92D463B9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:openview_network_node_manager:6.41:*:*:*:*:*:*:*",
              "matchCriteriaId": "D24CCB02-FFFE-448B-AF31-D9AC39443552",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:openview_network_node_manager:7.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "E31677CB-1DAC-498C-9372-D442D60A6389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:openview_network_node_manager:7.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5CC1E39-5607-41A9-8BBE-A51F1AC9D5CB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "ovtopmd in HP OpenView Network Node Manager (OV NNM) 6.41, 7.01, and 7.51 allows remote attackers to cause a denial of service (crash) via a crafted TCP request that triggers an out-of-bounds memory access."
    },
    {
      "lang": "es",
      "value": "ovtopmd en HP OpenView Network Node Manager (OV NNM) versiones 6.41, 7.01 y 7.51, permite a los atacantes remotos causar una denegaci\u00f3n de servicio (bloqueo) por medio de una petici\u00f3n TCP dise\u00f1ada que desencadena un acceso de memoria fuera de l\u00edmites."
    }
  ],
  "id": "CVE-2008-0212",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2008-02-06T21:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=652"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/28798"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/487586/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/487586/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/27629"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1019306"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2008/0424"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=652"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/28798"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/487586/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/487586/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/27629"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1019306"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2008/0424"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-02-01 22:59
Modified
2025-04-20 01:37
Summary
IBM BigFix Inventory v9 could disclose sensitive information to an unauthorized user using HTTP GET requests. This information could be used to mount further attacks against the system.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:license_metric_tool:9.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A9465A8-0C19-40C5-ADEB-B0EE8EC964CE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7F01A55-7C37-4BAF-A4D4-61E8AC54FF79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "05924C67-F9A0-450E-A5B8-059651DD32E3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:bigfix_inventory:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "756EF6F6-8E1F-41BB-9A88-C12A6806F0D0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM BigFix Inventory v9 could disclose sensitive information to an unauthorized user using HTTP GET requests. This information could be used to mount further attacks against the system."
    },
    {
      "lang": "es",
      "value": "IBM BigFix Inventory v9 podr\u00eda revelar informaci\u00f3n sensible a un usuario no autorizado utilizando solicitudes HTTP GET. Esta informaci\u00f3n podr\u00eda utilizarse para montar nuevos ataques contra el sistema."
    }
  ],
  "id": "CVE-2016-8977",
  "lastModified": "2025-04-20T01:37:25.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-02-01T22:59:01.027",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg21995014"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/95308"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg21995014"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/95308"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1997-03-05 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Vulnerability in AIX 4.1.4 and HP-UX 10.01 and 9.05 allows local users to cause a denial of service (crash) by using a socket to connect to a port on the localhost, calling shutdown to clear the socket, then using the same socket to connect to a different port on localhost.
Impacted products
Vendor Product Version
hp hp-ux 9.05
hp hp-ux 10.01
hp hp-ux 10.20
ibm aix 4.1
ibm aix 4.1.1
ibm aix 4.1.2
ibm aix 4.1.3
ibm aix 4.1.4
ibm aix 4.1.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:9.05:*:*:*:*:*:*:*",
              "matchCriteriaId": "560C17E1-6154-4291-A838-5E76139B9FB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "53BBFE9A-6846-4625-91AC-47AA0BC0933A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBF25306-E7C2-4F9A-A809-4779A6C0A079",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3BA7775-30F2-4CA0-BA6E-70ED12A48D90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB038A89-1CA6-4313-B7CE-56C894945FFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B3BC86F-5718-4232-BFFF-6244A7C09B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6118CC1-6E51-4E1B-8F58-43B337515222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3D3B348-270F-4209-B31A-2B40F5E4A601",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Vulnerability in AIX 4.1.4 and HP-UX 10.01 and 9.05 allows local users to cause a denial of service (crash) by using a socket to connect to a port on the localhost, calling shutdown to clear the socket, then using the same socket to connect to a different port on localhost."
    }
  ],
  "id": "CVE-1999-1408",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1997-03-05T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=87602167420641\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/352"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=87602167420641\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/352"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1998-03-01 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
A Unix account has a default, null, blank, or missing password.
Impacted products
Vendor Product Version
hp hp-ux 10.20
hp hp-ux 11
redhat linux 6.0
sun solaris 2.6
sun sunos 5.5.1
sun sunos 5.7
sun sunos 5.8



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11:*:*:*:*:*:*:*",
              "matchCriteriaId": "87FB80D8-1BE7-46F7-9F7E-B7DA88D039F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DFA94D5-0139-490C-8257-0751FE9FBAE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "34EBF074-78C8-41AF-88F1-DA6726E56F8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "39F847DB-65A9-47DA-BCFA-A179E5E2301A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08003947-A4F1-44AC-84C6-9F8D097EB759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2475113-CFE4-41C8-A86F-F2DA6548D224",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Unix account has a default, null, blank, or missing password."
    }
  ],
  "id": "CVE-1999-0502",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1998-03-01T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0502"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0502"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-05-14 16:15
Modified
2024-11-21 05:32
Summary
IBM WebSphere Application Server 8.5 is vulnerable to server-side request forgery. By sending a specially crafted request, a remote authenticated attacker could exploit this vulnerability to obtain sensitive data. IBM X-Force ID: 178964.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "79830E9D-2412-44C5-B6BA-2C0DE3EA871B",
              "versionEndIncluding": "8.5.5.17",
              "versionStartIncluding": "8.5.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C684FC45-C9BA-4EF0-BD06-BB289450DD21",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:z\\/os:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E97A964-6F9E-4C87-9B90-21AE2C1DF52F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM WebSphere Application Server 8.5 is vulnerable to server-side request forgery. By sending a specially crafted request, a remote authenticated attacker could exploit this vulnerability to obtain sensitive data. IBM X-Force ID: 178964."
    },
    {
      "lang": "es",
      "value": "IBM WebSphere Application Server versi\u00f3n 8.5, es vulnerable a un ataque de tipo server-side request forgery. Al enviar una petici\u00f3n especialmente dise\u00f1ada, un atacante autenticado remoto podr\u00eda explotar esta vulnerabilidad para obtener datos confidenciales. IBM X-Force ID: 178964."
    }
  ],
  "id": "CVE-2020-4365",
  "lastModified": "2024-11-21T05:32:39.070",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-05-14T16:15:15.500",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/178964"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6209099"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/178964"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6209099"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-918"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-03-31 18:00
Modified
2025-04-11 00:51
Severity ?
Summary
Unspecified vulnerability in HP-UX B.11.31, with AudFilter rules enabled, allows local users to cause a denial of service via unknown vectors.
Impacted products
Vendor Product Version
hp hp-ux b.11.31



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:b.11.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "B64BBA96-FB3C-46AC-9A29-50EE02714FE9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in HP-UX B.11.31, with AudFilter rules enabled, allows local users to cause a denial of service via unknown vectors."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en HP-UX B.11.31, con las reglas AudFilter habilitadas, permite a atacantes locales provocar una denegaci\u00f3n de servicio mediante vectores desconocidos."
    }
  ],
  "id": "CVE-2010-1030",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 4.4,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:M/Au:S/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 2.7,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-03-31T18:00:00.483",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=126996727024732\u0026w=2"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=126996727024732\u0026w=2"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://www.securityfocus.com/bid/39046"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://www.securitytracker.com/id?1023772"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11779"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=126996727024732\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=126996727024732\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/39046"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1023772"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11779"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-01-05 15:15
Modified
2024-11-21 04:44
Summary
IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5_2, 6.0.0.0 through 6.0.3.2, and 6.1.0.0 could allow a remote attacker to execute arbitrary code on the system, caused by the deserialization of untrusted data. By sending specially crafted request, an attacker could exploit this vulnerability to execute arbitrary code with SYSTEM privileges. IBM X-Force ID: 172452.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:sterling_b2b_integrator:*:*:*:*:standard:*:*:*",
              "matchCriteriaId": "8E4C7B46-4D03-4641-A17B-6B1ABFF2FC92",
              "versionEndIncluding": "5.2.6.5_2",
              "versionStartIncluding": "5.2.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:sterling_b2b_integrator:*:*:*:*:standard:*:*:*",
              "matchCriteriaId": "8ED91388-FF09-466E-9799-FD995D15CD6A",
              "versionEndIncluding": "6.0.3.2",
              "versionStartIncluding": "6.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:sterling_b2b_integrator:6.1.0.0:*:*:*:standard:*:*:*",
              "matchCriteriaId": "1ED4C536-3686-4A99-9990-21B2C707E2E2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C684FC45-C9BA-4EF0-BD06-BB289450DD21",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "F5027746-8216-452D-83C5-2F8E9546F2A5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5_2, 6.0.0.0 through 6.0.3.2, and 6.1.0.0 could allow a remote attacker to execute arbitrary code on the system, caused by the deserialization of untrusted data. By sending specially crafted request, an attacker could exploit this vulnerability to execute arbitrary code with SYSTEM privileges. IBM X-Force ID: 172452."
    },
    {
      "lang": "es",
      "value": "IBM Sterling B2B Integrator Standard Edition versiones 5.2.0.0 hasta 5.2.6.5_2, versiones 6.0.0.0 hasta 6.0.3.2 y 6.1.0.0, podr\u00eda permitir a un atacante remoto ejecutar c\u00f3digo arbitrario en el sistema, causado por la deserializaci\u00f3n de datos que no confiables.\u0026#xa0;Mediante el env\u00edo de una petici\u00f3n especialmente dise\u00f1ada, un atacante podr\u00eda explotar esta vulnerabilidad para ejecutar c\u00f3digo arbitrario con privilegios SYSTEM.\u0026#xa0;IBM X-Force ID: 172452"
    }
  ],
  "id": "CVE-2019-4728",
  "lastModified": "2024-11-21T04:44:03.790",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-01-05T15:15:13.500",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/172452"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6396172"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/172452"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6396172"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-502"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
HP-UX 11.11 and earlier allows local users to cause a denial of service (kernel deadlock), due to a "file system weakness" that is possibly via an mmap() system call and performing an I/O operation using data from the mapped buffer on the file descriptor for the mapped file.
Impacted products
Vendor Product Version
hp hp-ux 11.00
hp hp-ux 11.0.4
hp hp-ux 11.11
hp hp-ux_series_700 10.20
hp hp-ux_series_800 10.20



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DB008E3-9A00-4D28-8826-A9FCC9F65314",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux_series_700:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B369244-5327-4946-9C49-AC93AE75866B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux_series_800:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A40F1951-2AC6-402E-95D6-19ECC3F695F2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "HP-UX 11.11 and earlier allows local users to cause a denial of service (kernel deadlock), due to a \"file system weakness\" that is possibly via an mmap() system call and performing an I/O operation using data from the mapped buffer on the file descriptor for the mapped file."
    }
  ],
  "id": "CVE-2002-1668",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/advisories/3770"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/3817"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7844"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/advisories/3770"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/3817"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7844"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-06-07 23:59
Modified
2025-04-12 10:46
Severity ?
Summary
The Expression Language (EL) implementation in Apache Tomcat 6.x before 6.0.44, 7.x before 7.0.58, and 8.x before 8.0.16 does not properly consider the possibility of an accessible interface implemented by an inaccessible class, which allows attackers to bypass a SecurityManager protection mechanism via a web application that leverages use of incorrect privileges during EL evaluation.
References
secalert@redhat.comhttp://marc.info/?l=bugtraq&m=145974991225029&w=2Third Party Advisory
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2015-1621.html
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2015-1622.html
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2016-0492.html
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2016-2046.html
secalert@redhat.comhttp://svn.apache.org/viewvc?view=revision&revision=1644018Patch
secalert@redhat.comhttp://svn.apache.org/viewvc?view=revision&revision=1645642Patch
secalert@redhat.comhttp://tomcat.apache.org/security-6.htmlPatch, Vendor Advisory
secalert@redhat.comhttp://tomcat.apache.org/security-7.htmlPatch, Vendor Advisory
secalert@redhat.comhttp://tomcat.apache.org/security-8.htmlPatch, Vendor Advisory
secalert@redhat.comhttp://www.debian.org/security/2015/dsa-3428
secalert@redhat.comhttp://www.debian.org/security/2016/dsa-3447
secalert@redhat.comhttp://www.debian.org/security/2016/dsa-3530Third Party Advisory
secalert@redhat.comhttp://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
secalert@redhat.comhttp://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
secalert@redhat.comhttp://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
secalert@redhat.comhttp://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
secalert@redhat.comhttp://www.securityfocus.com/bid/74665
secalert@redhat.comhttp://www.securitytracker.com/id/1032330
secalert@redhat.comhttp://www.ubuntu.com/usn/USN-2654-1
secalert@redhat.comhttp://www.ubuntu.com/usn/USN-2655-1
secalert@redhat.comhttps://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05054964Third Party Advisory
secalert@redhat.comhttps://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113%40%3Cdev.tomcat.apache.org%3E
secalert@redhat.comhttps://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b%40%3Cdev.tomcat.apache.org%3E
secalert@redhat.comhttps://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95%40%3Cdev.tomcat.apache.org%3E
secalert@redhat.comhttps://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb%40%3Cdev.tomcat.apache.org%3E
secalert@redhat.comhttps://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c%40%3Cdev.tomcat.apache.org%3E
secalert@redhat.comhttps://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b%40%3Cdev.tomcat.apache.org%3E
secalert@redhat.comhttps://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=145974991225029&w=2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2015-1621.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2015-1622.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2016-0492.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2016-2046.html
af854a3a-2127-422b-91ae-364da2661108http://svn.apache.org/viewvc?view=revision&revision=1644018Patch
af854a3a-2127-422b-91ae-364da2661108http://svn.apache.org/viewvc?view=revision&revision=1645642Patch
af854a3a-2127-422b-91ae-364da2661108http://tomcat.apache.org/security-6.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://tomcat.apache.org/security-7.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://tomcat.apache.org/security-8.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2015/dsa-3428
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2016/dsa-3447
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2016/dsa-3530Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/74665
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1032330
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-2654-1
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-2655-1
af854a3a-2127-422b-91ae-364da2661108https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05054964Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113%40%3Cdev.tomcat.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b%40%3Cdev.tomcat.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95%40%3Cdev.tomcat.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb%40%3Cdev.tomcat.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c%40%3Cdev.tomcat.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b%40%3Cdev.tomcat.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E
Impacted products
Vendor Product Version
debian debian_linux 7.0
apache tomcat 6.0.0
apache tomcat 6.0.0
apache tomcat 6.0.1
apache tomcat 6.0.1
apache tomcat 6.0.2
apache tomcat 6.0.2
apache tomcat 6.0.2
apache tomcat 6.0.3
apache tomcat 6.0.4
apache tomcat 6.0.4
apache tomcat 6.0.5
apache tomcat 6.0.6
apache tomcat 6.0.6
apache tomcat 6.0.7
apache tomcat 6.0.7
apache tomcat 6.0.7
apache tomcat 6.0.8
apache tomcat 6.0.8
apache tomcat 6.0.9
apache tomcat 6.0.9
apache tomcat 6.0.10
apache tomcat 6.0.11
apache tomcat 6.0.12
apache tomcat 6.0.13
apache tomcat 6.0.14
apache tomcat 6.0.15
apache tomcat 6.0.16
apache tomcat 6.0.17
apache tomcat 6.0.18
apache tomcat 6.0.19
apache tomcat 6.0.20
apache tomcat 6.0.24
apache tomcat 6.0.26
apache tomcat 6.0.27
apache tomcat 6.0.28
apache tomcat 6.0.29
apache tomcat 6.0.30
apache tomcat 6.0.31
apache tomcat 6.0.32
apache tomcat 6.0.33
apache tomcat 6.0.35
apache tomcat 6.0.36
apache tomcat 6.0.37
apache tomcat 6.0.39
apache tomcat 6.0.41
apache tomcat 6.0.43
apache tomcat 7.0.0
apache tomcat 7.0.0
apache tomcat 7.0.1
apache tomcat 7.0.2
apache tomcat 7.0.2
apache tomcat 7.0.3
apache tomcat 7.0.4
apache tomcat 7.0.4
apache tomcat 7.0.5
apache tomcat 7.0.6
apache tomcat 7.0.7
apache tomcat 7.0.8
apache tomcat 7.0.9
apache tomcat 7.0.10
apache tomcat 7.0.11
apache tomcat 7.0.12
apache tomcat 7.0.13
apache tomcat 7.0.14
apache tomcat 7.0.15
apache tomcat 7.0.16
apache tomcat 7.0.17
apache tomcat 7.0.18
apache tomcat 7.0.19
apache tomcat 7.0.20
apache tomcat 7.0.21
apache tomcat 7.0.22
apache tomcat 7.0.23
apache tomcat 7.0.24
apache tomcat 7.0.25
apache tomcat 7.0.26
apache tomcat 7.0.27
apache tomcat 7.0.28
apache tomcat 7.0.29
apache tomcat 7.0.30
apache tomcat 7.0.31
apache tomcat 7.0.32
apache tomcat 7.0.33
apache tomcat 7.0.34
apache tomcat 7.0.35
apache tomcat 7.0.36
apache tomcat 7.0.37
apache tomcat 7.0.38
apache tomcat 7.0.39
apache tomcat 7.0.40
apache tomcat 7.0.41
apache tomcat 7.0.42
apache tomcat 7.0.43
apache tomcat 7.0.44
apache tomcat 7.0.45
apache tomcat 7.0.46
apache tomcat 7.0.47
apache tomcat 7.0.48
apache tomcat 7.0.49
apache tomcat 7.0.50
apache tomcat 7.0.52
apache tomcat 7.0.53
apache tomcat 7.0.54
apache tomcat 7.0.55
apache tomcat 7.0.56
apache tomcat 7.0.57
apache tomcat 8.0.0
apache tomcat 8.0.0
apache tomcat 8.0.0
apache tomcat 8.0.0
apache tomcat 8.0.1
apache tomcat 8.0.3
apache tomcat 8.0.5
apache tomcat 8.0.8
apache tomcat 8.0.9
apache tomcat 8.0.11
apache tomcat 8.0.12
apache tomcat 8.0.14
apache tomcat 8.0.15
apache tomcat 6.0.0
apache tomcat 6.0.0
apache tomcat 6.0.1
apache tomcat 6.0.1
apache tomcat 6.0.2
apache tomcat 6.0.2
apache tomcat 6.0.2
apache tomcat 6.0.3
apache tomcat 6.0.4
apache tomcat 6.0.4
apache tomcat 6.0.5
apache tomcat 6.0.6
apache tomcat 6.0.6
apache tomcat 6.0.7
apache tomcat 6.0.7
apache tomcat 6.0.7
apache tomcat 6.0.8
apache tomcat 6.0.8
apache tomcat 6.0.9
apache tomcat 6.0.9
apache tomcat 6.0.10
apache tomcat 6.0.11
apache tomcat 6.0.12
apache tomcat 6.0.13
apache tomcat 6.0.14
apache tomcat 6.0.15
apache tomcat 6.0.16
apache tomcat 6.0.17
apache tomcat 6.0.18
apache tomcat 6.0.19
apache tomcat 6.0.20
apache tomcat 6.0.24
apache tomcat 6.0.26
apache tomcat 6.0.27
apache tomcat 6.0.28
apache tomcat 6.0.29
apache tomcat 6.0.30
apache tomcat 6.0.31
apache tomcat 6.0.32
apache tomcat 6.0.33
apache tomcat 6.0.35
apache tomcat 6.0.36
apache tomcat 6.0.37
apache tomcat 6.0.39
apache tomcat 6.0.41
apache tomcat 6.0.43
apache tomcat 7.0.0
apache tomcat 7.0.0
apache tomcat 7.0.1
apache tomcat 7.0.2
apache tomcat 7.0.2
apache tomcat 7.0.3
apache tomcat 7.0.4
apache tomcat 7.0.4
apache tomcat 7.0.5
apache tomcat 7.0.6
apache tomcat 7.0.7
apache tomcat 7.0.8
apache tomcat 7.0.9
apache tomcat 7.0.10
apache tomcat 7.0.11
apache tomcat 7.0.12
apache tomcat 7.0.13
apache tomcat 7.0.14
apache tomcat 7.0.15
apache tomcat 7.0.16
apache tomcat 7.0.17
apache tomcat 7.0.18
apache tomcat 7.0.19
apache tomcat 7.0.20
apache tomcat 7.0.21
apache tomcat 7.0.22
apache tomcat 7.0.23
apache tomcat 7.0.24
apache tomcat 7.0.25
apache tomcat 7.0.26
apache tomcat 7.0.27
apache tomcat 7.0.28
apache tomcat 7.0.29
apache tomcat 7.0.30
apache tomcat 7.0.31
apache tomcat 7.0.32
apache tomcat 7.0.33
apache tomcat 7.0.34
apache tomcat 7.0.35
apache tomcat 7.0.36
apache tomcat 7.0.37
apache tomcat 7.0.38
apache tomcat 7.0.39
apache tomcat 7.0.40
apache tomcat 7.0.41
apache tomcat 7.0.42
apache tomcat 7.0.43
apache tomcat 7.0.44
apache tomcat 7.0.45
apache tomcat 7.0.46
apache tomcat 7.0.47
apache tomcat 7.0.48
apache tomcat 7.0.49
apache tomcat 7.0.50
apache tomcat 7.0.52
apache tomcat 7.0.53
apache tomcat 7.0.54
apache tomcat 7.0.55
apache tomcat 7.0.56
apache tomcat 7.0.57
apache tomcat 8.0.0
apache tomcat 8.0.0
apache tomcat 8.0.0
apache tomcat 8.0.0
apache tomcat 8.0.1
apache tomcat 8.0.3
apache tomcat 8.0.5
apache tomcat 8.0.8
apache tomcat 8.0.9
apache tomcat 8.0.11
apache tomcat 8.0.12
apache tomcat 8.0.14
apache tomcat 8.0.15
hp hp-ux 11.31



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "49E3C039-A949-4F1B-892A-57147EECB249",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.0:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "0A354C34-A3FE-4B8A-9985-8874A0634BC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F28C7801-41B9-4552-BA1E-577967BCBBEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.1:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "CFE300CC-FD4A-444E-8506-E5E269D0A0A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "25B21085-7259-4685-9D1F-FF98E6489E10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.2:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "F50A3EC9-516E-48A7-839B-A73F491B5B9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.2:beta:*:*:*:*:*:*",
              "matchCriteriaId": "8C28F09D-5CAA-4CA7-A2B5-3B2820F5F409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "635EE321-2A1F-4FF8-95BE-0C26591969D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A81B035-8598-4D2C-B45F-C6C9D4B10C2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.4:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "FAC2FC75-97D2-4EA1-A1A0-F592A6D7C1F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1096947-82A6-4EA8-A4F2-00D91E3F7DAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EBFA1D3-16A6-4041-BB30-51D2EE0F2AF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.6:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "C4871FD1-7F8C-4677-A80B-4A0BBC71DD7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B70B372F-EFFD-4AF7-99B5-7D1B23A0C54C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.7:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "31AB969A-9ACE-44EF-B2E5-CEC008F47C46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.7:beta:*:*:*:*:*:*",
              "matchCriteriaId": "06217215-72E4-4478-BACB-628A0836A645",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C95ADA4-66F5-45C4-A677-ACE22367A75A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.8:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "EA810F3F-ADD3-4D3F-9DFC-DBDD87B3079C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "11951A10-39A2-4FF5-8C43-DF94730FB794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.9:beta:*:*:*:*:*:*",
              "matchCriteriaId": "8B79F2EA-C893-4359-80EC-24AE38D982E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "351E5BCF-A56B-4D91-BA3C-21A4B77D529A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DC2BBB4-171E-4EFF-A575-A5B7FF031755",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B6B0504-27C1-4824-A928-A878CBBAB32D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE81AD36-ACD1-4C6C-8E7C-5326D1DA3045",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "D903956B-14F5-4177-AF12-0A5F1846D3C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "81F847DC-A2F5-456C-9038-16A0E85F4C3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3EBD00-1E1E-452D-AFFB-08A6BD111DDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6B93A3A-D487-4CA1-8257-26F8FE287B8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD8802B2-57E0-4AA6-BC8E-00DE60468569",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "8461DF95-18DC-4BF5-A703-7F19DA88DC30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4C9BCF-9C73-4991-B02F-E08C5DA06EBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "2823789C-2CB6-4300-94DB-BDBE83ABA8E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5416C76-46ED-4CB1-A7F8-F24EA16DE7F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "A61429EE-4331-430C-9830-58DCCBCBCB58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "31B3593F-CEDF-423C-90F8-F88EED87DC3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE7862B2-E1FA-4E16-92CD-8918AB461D9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9E03BE3-60CC-4415-B993-D0BB00F87A30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE92E59A-FF0D-4D1A-8B12-CC41A7E1FD3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFD64FE7-ABAF-49F3-B8D0-91C37C822F4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "48E5E8C3-21AD-4230-B945-AB7DE66307B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.35:*:*:*:*:*:*:*",
              "matchCriteriaId": "4945C8C1-C71B-448B-9075-07C6C92599CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.36:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED4730B0-2E09-408B-AFD4-FE00F73700FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.37:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8DE8A8A-7643-4292-BCC1-758AE0940207",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9B54FCD-CF7C-47E2-8513-40419E47AF49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.41:*:*:*:*:*:*:*",
              "matchCriteriaId": "D87EFB6D-B626-469F-907C-40C771A55833",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.43:*:*:*:*:*:*:*",
              "matchCriteriaId": "6330B97B-8FC5-4D7E-A960-5D94EDD0C378",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F8C62EF-1B67-456A-9C66-755439CF8556",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.0:beta:*:*:*:*:*:*",
              "matchCriteriaId": "33E9607B-4D28-460D-896B-E4B7FA22441E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A819E245-D641-4F19-9139-6C940504F6E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C381275-10C5-4939-BCE3-0D1F3B3CB2EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.2:beta:*:*:*:*:*:*",
              "matchCriteriaId": "81A31CA0-A209-4C49-AA06-C38E165E5B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7205475A-6D04-4042-B24E-1DA5A57029B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "08022987-B36B-4F63-88A5-A8F59195DF4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.4:beta:*:*:*:*:*:*",
              "matchCriteriaId": "0AA563BF-A67A-477D-956A-167ABEF885C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF4B7557-EF35-451E-B55D-3296966695AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8980E61E-27BE-4858-82B3-C0E8128AF521",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "8756BF9B-3E24-4677-87AE-31CE776541F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "88CE057E-2092-4C98-8D0C-75CF439D0A9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F194580-EE6D-4E38-87F3-F0661262256B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9731BAA-4C6C-4259-B786-F577D8A90FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F74A421-D019-4248-84B8-C70D4D9A8A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BA27FF9-4C66-4E17-95C0-1CB2DAA6AFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "05346F5A-FB52-4376-AAC7-9A5308216545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "305688F2-50A6-41FB-8614-BC589DB9A789",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "D24AA431-C436-4AA5-85DF-B9AAFF2548FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "25966344-15D5-4101-9346-B06BFD2DFFF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "11F4CBAC-27B1-4EFF-955A-A63B457D0578",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD55B338-9DBE-4643-ABED-A08964D3AF7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D4F710E-06EA-48F4-AC6A-6F143950F015",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C4936C2-0B2D-4C44-98C3-443090965F5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "48453405-2319-4327-9F4C-6F70B49452C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "49DD9544-6424-41A6-AEC0-EC19B8A10E71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4670E65-2E11-49A4-B661-57C2F60D411F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E8FF71D-4710-4FBB-9925-A6A26C450F7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "31002A23-4788-4BC7-AE11-A3C2AA31716D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "7144EDDF-8265-4642-8EEB-ED52527E0A26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF06B5C1-B9DD-4673-A101-56E1E593ACDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D731065-626B-4425-8E49-F708DD457824",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3D850EA-E537-42C8-93B9-96E15CB26747",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "E037DA05-2BEF-4F64-B8BB-307247B6A05C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAF1EB5-FB34-40FC-96ED-9D073890D8BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "D395D95B-1F4A-420E-A0F6-609360AF7B69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BD221BA-0AB6-4972-8AD9-5D37AC07762F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "E55B6565-96CB-4F6A-9A80-C3FB82F30546",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.35:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3300AFE-49A4-4904-B9A0-5679F09FA01E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.36:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED5125CC-05F9-4678-90DB-A5C7CD24AE6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.37:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BD93669-1B30-4BF8-AD7D-F60DD8D63CC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.38:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B904C74-B92E-4EAE-AE6C-78E2B844C3DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8C8C97F-6C9D-4647-AB8A-ADAA5536DDE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.40:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C6109D1-BC36-40C5-A02A-7AEBC949BAC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.41:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA8A7333-B4C3-4876-AE01-62F2FD315504",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.42:*:*:*:*:*:*:*",
              "matchCriteriaId": "92993E23-D805-407B-8B87-11CEEE8B212F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.43:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A11BD74-305C-41E2-95B1-5008EEF5FA5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.44:*:*:*:*:*:*:*",
              "matchCriteriaId": "595442D0-9DB7-475A-AE30-8535B70E122E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.45:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B0BA92A-0BD3-4CE4-9465-95E949104BAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.46:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F944B72-B9EB-4EB8-AEA3-E0D7ADBE1305",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.47:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AA28D3A-3EE5-4F90-B8F5-4943F7607DA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFD3EB84-2ED2-49D4-8BC9-6398C2E46F0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.49:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEDF6E1A-0DD6-42AB-9510-F6F4B6002C91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "C947E549-2459-4AFB-84A7-36BDA30B5F29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D55DF79-F9BE-4907-A4D8-96C4B11189ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "14AB5787-82D7-4F78-BE93-4556AB7A7D0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8E9453E-BC9B-4F77-85FA-BA15AC55C245",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7EF0518-73F9-47DB-8946-A8334936BEFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.56:*:*:*:*:*:*:*",
              "matchCriteriaId": "95AA8778-7833-4572-A71B-5FD89938CE94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.57:*:*:*:*:*:*:*",
              "matchCriteriaId": "242E47CE-EF69-4F8F-AB40-5AF2811674CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:8.0.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "4752862B-7D26-4285-B8A0-CF082C758353",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:8.0.0:rc10:*:*:*:*:*:*",
              "matchCriteriaId": "58EA7199-3373-4F97-9907-3A479A02155E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:8.0.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4693BD36-E522-4C8E-9667-8F3E14A05EF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:8.0.0:rc5:*:*:*:*:*:*",
              "matchCriteriaId": "2BBBC5EA-012C-4C5D-A61B-BAF134B300DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:8.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A358FDF-C249-4D7A-9445-8B9E7D9D40AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:8.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFF96F96-34DB-4EB3-BF59-11220673FA26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:8.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDF3E379-47D2-4C86-8C6D-8B3C25A0E1C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:8.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "61E008F8-2F01-4DD8-853A-337B4B4163C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:8.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A776B25-6AF1-421B-8E47-2A7499F6B4D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:8.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "701424A2-BB06-44B5-B468-7164E4F95529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:8.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BA6388C-5B6E-4651-8AE3-EBCCF61C27E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:8.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F9A5B7E-33A9-4651-9BE1-371A0064B661",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:8.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "F99252E8-A59C-48E1-B251-718D7FB3E399",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "49E3C039-A949-4F1B-892A-57147EECB249",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.0:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "0A354C34-A3FE-4B8A-9985-8874A0634BC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F28C7801-41B9-4552-BA1E-577967BCBBEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.1:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "CFE300CC-FD4A-444E-8506-E5E269D0A0A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "25B21085-7259-4685-9D1F-FF98E6489E10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.2:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "F50A3EC9-516E-48A7-839B-A73F491B5B9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.2:beta:*:*:*:*:*:*",
              "matchCriteriaId": "8C28F09D-5CAA-4CA7-A2B5-3B2820F5F409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "635EE321-2A1F-4FF8-95BE-0C26591969D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A81B035-8598-4D2C-B45F-C6C9D4B10C2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.4:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "FAC2FC75-97D2-4EA1-A1A0-F592A6D7C1F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1096947-82A6-4EA8-A4F2-00D91E3F7DAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EBFA1D3-16A6-4041-BB30-51D2EE0F2AF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.6:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "C4871FD1-7F8C-4677-A80B-4A0BBC71DD7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B70B372F-EFFD-4AF7-99B5-7D1B23A0C54C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.7:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "31AB969A-9ACE-44EF-B2E5-CEC008F47C46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.7:beta:*:*:*:*:*:*",
              "matchCriteriaId": "06217215-72E4-4478-BACB-628A0836A645",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C95ADA4-66F5-45C4-A677-ACE22367A75A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.8:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "EA810F3F-ADD3-4D3F-9DFC-DBDD87B3079C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "11951A10-39A2-4FF5-8C43-DF94730FB794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.9:beta:*:*:*:*:*:*",
              "matchCriteriaId": "8B79F2EA-C893-4359-80EC-24AE38D982E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "351E5BCF-A56B-4D91-BA3C-21A4B77D529A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DC2BBB4-171E-4EFF-A575-A5B7FF031755",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B6B0504-27C1-4824-A928-A878CBBAB32D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE81AD36-ACD1-4C6C-8E7C-5326D1DA3045",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "D903956B-14F5-4177-AF12-0A5F1846D3C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "81F847DC-A2F5-456C-9038-16A0E85F4C3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3EBD00-1E1E-452D-AFFB-08A6BD111DDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6B93A3A-D487-4CA1-8257-26F8FE287B8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD8802B2-57E0-4AA6-BC8E-00DE60468569",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "8461DF95-18DC-4BF5-A703-7F19DA88DC30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4C9BCF-9C73-4991-B02F-E08C5DA06EBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "2823789C-2CB6-4300-94DB-BDBE83ABA8E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5416C76-46ED-4CB1-A7F8-F24EA16DE7F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "A61429EE-4331-430C-9830-58DCCBCBCB58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "31B3593F-CEDF-423C-90F8-F88EED87DC3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE7862B2-E1FA-4E16-92CD-8918AB461D9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9E03BE3-60CC-4415-B993-D0BB00F87A30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE92E59A-FF0D-4D1A-8B12-CC41A7E1FD3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFD64FE7-ABAF-49F3-B8D0-91C37C822F4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "48E5E8C3-21AD-4230-B945-AB7DE66307B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.35:*:*:*:*:*:*:*",
              "matchCriteriaId": "4945C8C1-C71B-448B-9075-07C6C92599CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.36:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED4730B0-2E09-408B-AFD4-FE00F73700FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.37:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8DE8A8A-7643-4292-BCC1-758AE0940207",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9B54FCD-CF7C-47E2-8513-40419E47AF49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.41:*:*:*:*:*:*:*",
              "matchCriteriaId": "D87EFB6D-B626-469F-907C-40C771A55833",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:6.0.43:*:*:*:*:*:*:*",
              "matchCriteriaId": "6330B97B-8FC5-4D7E-A960-5D94EDD0C378",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F8C62EF-1B67-456A-9C66-755439CF8556",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.0:beta:*:*:*:*:*:*",
              "matchCriteriaId": "33E9607B-4D28-460D-896B-E4B7FA22441E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A819E245-D641-4F19-9139-6C940504F6E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C381275-10C5-4939-BCE3-0D1F3B3CB2EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.2:beta:*:*:*:*:*:*",
              "matchCriteriaId": "81A31CA0-A209-4C49-AA06-C38E165E5B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7205475A-6D04-4042-B24E-1DA5A57029B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "08022987-B36B-4F63-88A5-A8F59195DF4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.4:beta:*:*:*:*:*:*",
              "matchCriteriaId": "0AA563BF-A67A-477D-956A-167ABEF885C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF4B7557-EF35-451E-B55D-3296966695AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8980E61E-27BE-4858-82B3-C0E8128AF521",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "8756BF9B-3E24-4677-87AE-31CE776541F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "88CE057E-2092-4C98-8D0C-75CF439D0A9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F194580-EE6D-4E38-87F3-F0661262256B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9731BAA-4C6C-4259-B786-F577D8A90FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F74A421-D019-4248-84B8-C70D4D9A8A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BA27FF9-4C66-4E17-95C0-1CB2DAA6AFC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "05346F5A-FB52-4376-AAC7-9A5308216545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "305688F2-50A6-41FB-8614-BC589DB9A789",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "D24AA431-C436-4AA5-85DF-B9AAFF2548FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "25966344-15D5-4101-9346-B06BFD2DFFF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "11F4CBAC-27B1-4EFF-955A-A63B457D0578",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD55B338-9DBE-4643-ABED-A08964D3AF7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D4F710E-06EA-48F4-AC6A-6F143950F015",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C4936C2-0B2D-4C44-98C3-443090965F5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "48453405-2319-4327-9F4C-6F70B49452C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "49DD9544-6424-41A6-AEC0-EC19B8A10E71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4670E65-2E11-49A4-B661-57C2F60D411F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E8FF71D-4710-4FBB-9925-A6A26C450F7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "31002A23-4788-4BC7-AE11-A3C2AA31716D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "7144EDDF-8265-4642-8EEB-ED52527E0A26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF06B5C1-B9DD-4673-A101-56E1E593ACDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D731065-626B-4425-8E49-F708DD457824",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3D850EA-E537-42C8-93B9-96E15CB26747",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "E037DA05-2BEF-4F64-B8BB-307247B6A05C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAF1EB5-FB34-40FC-96ED-9D073890D8BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "D395D95B-1F4A-420E-A0F6-609360AF7B69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BD221BA-0AB6-4972-8AD9-5D37AC07762F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "E55B6565-96CB-4F6A-9A80-C3FB82F30546",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.35:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3300AFE-49A4-4904-B9A0-5679F09FA01E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.36:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED5125CC-05F9-4678-90DB-A5C7CD24AE6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.37:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BD93669-1B30-4BF8-AD7D-F60DD8D63CC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.38:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B904C74-B92E-4EAE-AE6C-78E2B844C3DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8C8C97F-6C9D-4647-AB8A-ADAA5536DDE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.40:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C6109D1-BC36-40C5-A02A-7AEBC949BAC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.41:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA8A7333-B4C3-4876-AE01-62F2FD315504",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.42:*:*:*:*:*:*:*",
              "matchCriteriaId": "92993E23-D805-407B-8B87-11CEEE8B212F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.43:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A11BD74-305C-41E2-95B1-5008EEF5FA5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.44:*:*:*:*:*:*:*",
              "matchCriteriaId": "595442D0-9DB7-475A-AE30-8535B70E122E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.45:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B0BA92A-0BD3-4CE4-9465-95E949104BAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.46:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F944B72-B9EB-4EB8-AEA3-E0D7ADBE1305",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.47:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AA28D3A-3EE5-4F90-B8F5-4943F7607DA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFD3EB84-2ED2-49D4-8BC9-6398C2E46F0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.49:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEDF6E1A-0DD6-42AB-9510-F6F4B6002C91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "C947E549-2459-4AFB-84A7-36BDA30B5F29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D55DF79-F9BE-4907-A4D8-96C4B11189ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "14AB5787-82D7-4F78-BE93-4556AB7A7D0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8E9453E-BC9B-4F77-85FA-BA15AC55C245",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7EF0518-73F9-47DB-8946-A8334936BEFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.56:*:*:*:*:*:*:*",
              "matchCriteriaId": "95AA8778-7833-4572-A71B-5FD89938CE94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:7.0.57:*:*:*:*:*:*:*",
              "matchCriteriaId": "242E47CE-EF69-4F8F-AB40-5AF2811674CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:8.0.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "4752862B-7D26-4285-B8A0-CF082C758353",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:8.0.0:rc10:*:*:*:*:*:*",
              "matchCriteriaId": "58EA7199-3373-4F97-9907-3A479A02155E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:8.0.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4693BD36-E522-4C8E-9667-8F3E14A05EF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:8.0.0:rc5:*:*:*:*:*:*",
              "matchCriteriaId": "2BBBC5EA-012C-4C5D-A61B-BAF134B300DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:8.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A358FDF-C249-4D7A-9445-8B9E7D9D40AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:8.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFF96F96-34DB-4EB3-BF59-11220673FA26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:8.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDF3E379-47D2-4C86-8C6D-8B3C25A0E1C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:8.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "61E008F8-2F01-4DD8-853A-337B4B4163C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:8.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A776B25-6AF1-421B-8E47-2A7499F6B4D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:8.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "701424A2-BB06-44B5-B468-7164E4F95529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:8.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BA6388C-5B6E-4651-8AE3-EBCCF61C27E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:8.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F9A5B7E-33A9-4651-9BE1-371A0064B661",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:8.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "F99252E8-A59C-48E1-B251-718D7FB3E399",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FC82871-E47F-4431-AAE0-A714D7D22670",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Expression Language (EL) implementation in Apache Tomcat 6.x before 6.0.44, 7.x before 7.0.58, and 8.x before 8.0.16 does not properly consider the possibility of an accessible interface implemented by an inaccessible class, which allows attackers to bypass a SecurityManager protection mechanism via a web application that leverages use of incorrect privileges during EL evaluation."
    },
    {
      "lang": "es",
      "value": "La implementaci\u00f3n Expression Language (EL) en Apache Tomcat 6.x anterior a 6.0.44, 7.x anterior a 7.0.58, y 8.x anterior a 8.0.16 no considera correctamente la posibilidad de una interfaz accesible implementada por una clase no accesible, lo que permite a atacantes evadir un mecanismo de protecci\u00f3n SecurityManager a trav\u00e9s de una aplicaci\u00f3n web que aprovecha el uso de privilegios incorrectos durante la evaluaci\u00f3n EL."
    }
  ],
  "id": "CVE-2014-7810",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-06-07T23:59:03.580",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=145974991225029\u0026w=2"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2015-1621.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2015-1622.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2016-0492.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2016-2046.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1644018"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1645642"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://tomcat.apache.org/security-6.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://tomcat.apache.org/security-7.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://tomcat.apache.org/security-8.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2015/dsa-3428"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2016/dsa-3447"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2016/dsa-3530"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/74665"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securitytracker.com/id/1032330"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/USN-2654-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/USN-2655-1"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05054964"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113%40%3Cdev.tomcat.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b%40%3Cdev.tomcat.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95%40%3Cdev.tomcat.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb%40%3Cdev.tomcat.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c%40%3Cdev.tomcat.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b%40%3Cdev.tomcat.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=145974991225029\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2015-1621.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2015-1622.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2016-0492.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2016-2046.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1644018"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1645642"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://tomcat.apache.org/security-6.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://tomcat.apache.org/security-7.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://tomcat.apache.org/security-8.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2015/dsa-3428"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2016/dsa-3447"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2016/dsa-3530"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/74665"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1032330"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-2654-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-2655-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05054964"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113%40%3Cdev.tomcat.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b%40%3Cdev.tomcat.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95%40%3Cdev.tomcat.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb%40%3Cdev.tomcat.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c%40%3Cdev.tomcat.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b%40%3Cdev.tomcat.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-04-10 23:19
Modified
2025-04-09 00:30
Severity ?
Summary
Buffer overflow in the RFC_START_PROGRAM function in the SAP RFC Library 6.40 and 7.00 before 20061211 allows remote attackers to execute arbitrary code via unspecified vectors. NOTE: This information is based upon a vague initial disclosure. Details will be updated after the grace period has ended.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:racf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFB86546-D066-4FEB-BBAF-91D2DBFA0BE7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C56F007-5F8E-4BDD-A803-C907BCC0AF55",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FE64F3F-48F6-493F-A81E-2B106FF73AC1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7F01A55-7C37-4BAF-A4D4-61E8AC54FF79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:os_400:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBDA6CD9-047F-403D-879B-E456523069D3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:ia32_64-bit:*:*:*:*:*",
              "matchCriteriaId": "4F8CD59E-22A6-4B56-8834-B8A18FBC1A7D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDA0CCC0-F2BE-4AF8-844E-CEA1B276792D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:siemens:reliant_unix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A2C5456-FF11-403E-B67E-5961278D812A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sap:rfc_library:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C19DAD0-F97F-4AF4-BC33-9150B37A0623",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sap:rfc_library:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDCCEC9C-BCAC-4970-9327-AD9805A5515B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in the RFC_START_PROGRAM function in the SAP RFC Library 6.40 and 7.00 before 20061211 allows remote attackers to execute arbitrary code via unspecified vectors.  NOTE: This information is based upon a vague initial disclosure. Details will be updated after the grace period has ended."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en la funci\u00f3n RFC_START_PROGRAM en la libreria SAP RFC Library 6.40 y 7.00 anterior a 20061211 permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de vectores no especificados. NOTA: Esta informaci\u00f3n se basa en una vaga descripci\u00f3n inicial. Los detalles ser\u00e1n actualizados una vez que el periodo de gracia haya finalizado."
    }
  ],
  "id": "CVE-2007-1915",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-04-10T23:19:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24722"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/2538"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_RFC_START_PROGRAM_RFC_Function_Multiple_Vulnerabilities.pdf"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/464678/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/23313"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/1270"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33421"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24722"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/2538"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_RFC_START_PROGRAM_RFC_Function_Multiple_Vulnerabilities.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/464678/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/23313"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/1270"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33421"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-06-11 15:15
Modified
2024-11-21 06:01
Summary
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to a privilege escalation vulnerability when using the SAML Web Inbound Trust Association Interceptor (TAI). IBM X-Force ID: 202006.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6181AF3-5088-470D-A399-3EE9B5A1F124",
              "versionEndExcluding": "7.0.0.45",
              "versionStartIncluding": "7.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D0A0374-A6AD-4FF2-B612-7D859937BDE6",
              "versionEndExcluding": "8.0.0.15",
              "versionStartIncluding": "8.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5F12667-689A-40FB-92E7-CC59811FE71B",
              "versionEndExcluding": "8.5.5.20",
              "versionStartIncluding": "8.5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FCDE8E2-F712-40CA-80BA-0E82FDD166D3",
              "versionEndExcluding": "9.0.5.8",
              "versionStartIncluding": "9.0.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C684FC45-C9BA-4EF0-BD06-BB289450DD21",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:z\\/os:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E97A964-6F9E-4C87-9B90-21AE2C1DF52F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "F5027746-8216-452D-83C5-2F8E9546F2A5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to a privilege escalation vulnerability when using the SAML Web Inbound Trust Association Interceptor (TAI). IBM X-Force ID: 202006."
    },
    {
      "lang": "es",
      "value": "IBM WebSphere Application Server versiones 7.0, 8.0, 8.5 y 9.0 es suceptible a una vulnerabilidad de escalada de privilegios cuando se usa el SAML Web Inbound Trust Association Interceptor (TAI). IBM X-Force ID: 202006"
    }
  ],
  "id": "CVE-2021-29754",
  "lastModified": "2024-11-21T06:01:44.647",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.2,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 2.5,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-06-11T15:15:11.227",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/202006"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6462627"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/202006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6462627"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2001-02-12 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Vulnerability in inetd server in HP-UX 11.04 and earlier allows attackers to cause a denial of service when the "swait" state is used by a server.
Impacted products
Vendor Product Version
hp hp-ux *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CE0A0F9-BB08-48CA-A10B-FD1EA4D7FC9B",
              "versionEndIncluding": "11.04",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Vulnerability in inetd server in HP-UX 11.04 and earlier allows attackers to cause a denial of service when the \"swait\" state is used by a server."
    }
  ],
  "id": "CVE-2001-0106",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-02-12T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/hp/2001-q1/0009.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5904"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/hp/2001-q1/0009.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5904"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-08-16 19:15
Modified
2024-11-21 06:18
Summary
IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.5, 6.1.0.0 through 6.1.0.4, and 6.1.1.0 through 6.1.1.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 213965.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:sterling_b2b_integrator:*:*:*:*:standard:*:*:*",
              "matchCriteriaId": "25D53F0D-AE92-4740-8C7D-2A3BD878C5FC",
              "versionEndExcluding": "6.0.3.6",
              "versionStartIncluding": "6.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:sterling_b2b_integrator:*:*:*:*:standard:*:*:*",
              "matchCriteriaId": "3ACC2324-54C5-4A65-9D4D-D6C463A56759",
              "versionEndExcluding": "6.1.0.5",
              "versionStartIncluding": "6.1.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:sterling_b2b_integrator:*:*:*:*:standard:*:*:*",
              "matchCriteriaId": "2E15F4DE-ED44-4CA0-99E9-61EBAC6A33DE",
              "versionEndExcluding": "6.1.1.2",
              "versionStartIncluding": "6.1.1.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "F5027746-8216-452D-83C5-2F8E9546F2A5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.5, 6.1.0.0 through 6.1.0.4, and 6.1.1.0 through 6.1.1.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 213965."
    },
    {
      "lang": "es",
      "value": "IBM Sterling B2B Integrator Standard Edition versiones 6.0.0.0 hasta 6.0.3.5, 6.1.0.0 hasta 6.1.0.4, y 6.1.1.0 hasta 6.1.1.1, es vulnerable a un ataque de tipo cross-site scripting. Esta vulnerabilidad permite a usuarios insertar c\u00f3digo JavaScript arbitrario en la Interfaz de Usuario Web, alterando as\u00ed la funcionalidad prevista y conllevando potencialmente a una divulgaci\u00f3n de credenciales dentro de una sesi\u00f3n confiable. IBM X-Force ID: 213965."
    }
  ],
  "id": "CVE-2021-39035",
  "lastModified": "2024-11-21T06:18:27.837",
  "metrics": {
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-08-16T19:15:08.300",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/213965"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6612499"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/213965"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6612499"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1997-03-01 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in xmcd 2.0p12 allows local users to gain access through an environmental variable.
Impacted products
Vendor Product Version
hp hp-ux 11
ibm aix 4
redhat linux 6.0
sun solaris 2.6
sun sunos 5.5.1
sun sunos 5.7
sun sunos 5.8



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11:*:*:*:*:*:*:*",
              "matchCriteriaId": "87FB80D8-1BE7-46F7-9F7E-B7DA88D039F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BAE3D61-9D78-46D7-87EB-5A33ECF86F83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DFA94D5-0139-490C-8257-0751FE9FBAE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "34EBF074-78C8-41AF-88F1-DA6726E56F8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "39F847DB-65A9-47DA-BCFA-A179E5E2301A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08003947-A4F1-44AC-84C6-9F8D097EB759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2475113-CFE4-41C8-A86F-F2DA6548D224",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in xmcd 2.0p12 allows local users to gain access through an environmental variable."
    }
  ],
  "id": "CVE-1999-0318",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1997-03-01T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0318"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0318"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-10 16:15
Modified
2025-02-13 17:16
Summary
IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query. IBM X-Force ID: 253439.
Impacted products
Vendor Product Version
ibm db2 10.5.0.11
ibm db2 11.1.4.7
ibm db2 11.5
hp hp-ux -
ibm aix -
linux linux_kernel -
microsoft windows -
oracle solaris -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "522925FD-12E1-4F2A-9036-58B630EBBA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.1.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "112E9B7F-FA07-4B44-9EAE-2CB1121EA33F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:-:*:*",
              "matchCriteriaId": "2788AA73-3346-4454-948E-9C1556DDDEBA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query.  IBM X-Force ID:  253439."
    }
  ],
  "id": "CVE-2023-30449",
  "lastModified": "2025-02-13T17:16:24.540",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-10T16:15:52.273",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/253439"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "https://security.netapp.com/advisory/ntap-20230731-0007/"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/7010557"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/253439"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.netapp.com/advisory/ntap-20230731-0007/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/7010557"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "psirt@us.ibm.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-04-10 23:19
Modified
2025-04-09 00:30
Severity ?
Summary
Buffer overflow in the RFC_START_GUI function in the SAP RFC Library 6.40 and 7.00 before 20061211 allows remote attackers to execute arbitrary code via unspecified vectors. NOTE: This information is based upon a vague initial disclosure. Details will be updated after the grace period has ended.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:racf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFB86546-D066-4FEB-BBAF-91D2DBFA0BE7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C56F007-5F8E-4BDD-A803-C907BCC0AF55",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FE64F3F-48F6-493F-A81E-2B106FF73AC1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7F01A55-7C37-4BAF-A4D4-61E8AC54FF79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:os_400:gold:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C665A29-B59C-4425-8B81-9548D2991DE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:os_400:v5r2m0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E82033E-A936-4321-8E2D-5D545241A62D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:ia32_64-bit:*:*:*:*:*",
              "matchCriteriaId": "4F8CD59E-22A6-4B56-8834-B8A18FBC1A7D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDA0CCC0-F2BE-4AF8-844E-CEA1B276792D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:siemens:reliant_unix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A2C5456-FF11-403E-B67E-5961278D812A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "469B74F2-4B89-42B8-8638-731E92D463B9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sap:rfc_library:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C19DAD0-F97F-4AF4-BC33-9150B37A0623",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sap:rfc_library:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDCCEC9C-BCAC-4970-9327-AD9805A5515B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in the RFC_START_GUI function in the SAP RFC Library 6.40 and 7.00 before 20061211 allows remote attackers to execute arbitrary code via unspecified vectors.  NOTE: This information is based upon a vague initial disclosure. Details will be updated after the grace period has ended."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en la funci\u00f3n RFC_START_GUI en la libreria SAP RFC Library 6.40 y 7.00 anterior a 20061211 permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de vectores no especificados. NOTA: Esta informaci\u00f3n se basa en una vaga descripci\u00f3n general. Los detalles se obtendr\u00e1n una vez que el periodo de gracia haya finalizado."
    }
  ],
  "id": "CVE-2007-1916",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-04-10T23:19:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24722"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/2537"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_RFC_START_GUI_RFC_Function_Buffer_Overflow.pdf"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/464680/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/23304"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/1270"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33420"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24722"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/2537"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_SAP_RFC_START_GUI_RFC_Function_Buffer_Overflow.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/464680/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/23304"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/1270"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33420"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1996-09-01 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
ppl program in HP-UX allows local users to create root files through symlinks.
Impacted products
Vendor Product Version
hp hp-ux 9
hp hp-ux 10.00
hp hp-ux 10.01
hp hp-ux 10.10
hp hp-ux 10.20



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:9:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E54D276-792B-40D2-B39B-5050028DE988",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "3187435B-C052-4DBA-AA79-F8AC0287EE14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "53BBFE9A-6846-4625-91AC-47AA0BC0933A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "38BFA923-7D80-4F01-AF9F-6F13209948AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "ppl program in HP-UX allows local users to create root files through symlinks."
    }
  ],
  "id": "CVE-1999-0324",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1996-09-01T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9702-053"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9702-053"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1998-08-01 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
HP OpenView Omniback allows remote execution of commands as root via spoofing, and local users can gain root access via a symlink attack.
Impacted products
Vendor Product Version
hp hp-ux *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "HP OpenView Omniback allows remote execution of commands as root via spoofing, and local users can gain root access via a symlink attack."
    }
  ],
  "id": "CVE-1999-0333",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1998-08-01T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0333"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0333"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-04-11 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in passwd for VVOS HP-UX 11.04, with unknown impact, related to "Unexpected behavior."
Impacted products
Vendor Product Version
hp hp-ux 11.04



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B7A7B90-9086-4A10-8FB4-1C1D909BC173",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unknown vulnerability in passwd for VVOS HP-UX 11.04, with unknown impact, related to \"Unexpected behavior.\""
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad desconocida en passwd para VVOS HP-UX 11.04, con impacto tambi\u00e9n desconocido, relacionada con \"Unexpected behavior\"."
    }
  ],
  "id": "CVE-2002-1406",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-04-11T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/hp/2002-q3/0049.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/9847.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/5454"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/hp/2002-q3/0049.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/9847.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/5454"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-09-13 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Multiple buffer overflows in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allow local users to execute arbitrary code via (1) msgchk or (2) .upd..loader.
Impacted products
Vendor Product Version
hp hp-ux 10.20
hp hp-ux 11.00
hp hp-ux 11.04
hp hp-ux 11.11
hp hp-ux 11.22
hp tru64 4.0f
hp tru64 4.0g
hp tru64 5.0a
hp tru64 5.1
hp tru64 5.1a



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B7A7B90-9086-4A10-8FB4-1C1D909BC173",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:4.0f:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E8BA552-394A-4E06-8CAD-24A2F542FD91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:4.0g:*:*:*:*:*:*:*",
              "matchCriteriaId": "E43FAAEF-B0DD-466F-A74E-43CBA4CCF7E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:5.0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3F90BA0-45D4-4089-BFBC-69FD1DB10C5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5840611-A108-48EE-9D5A-4B6DA0621FF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:5.1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "684BEA17-3BFC-4C30-9E8A-411D9D057354",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple buffer overflows in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allow local users to execute arbitrary code via (1) msgchk or (2) .upd..loader."
    }
  ],
  "id": "CVE-2002-1615",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-09-13T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/506441"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/506441"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-06-17 10:59
Modified
2025-04-12 10:46
Severity ?
Summary
CA Common Services, as used in CA Client Automation r12.5 SP01, r12.8, and r12.9; CA Network and Systems Management r11.0, r11.1, and r11.2; CA NSM Job Management Option r11.0, r11.1, and r11.2; CA Universal Job Management Agent; CA Virtual Assurance for Infrastructure Managers (aka SystemEDGE) 12.6, 12.7, 12.8, and 12.9; and CA Workload Automation AE r11, r11.3, r11.3.5, and r11.3.6 on UNIX, does not properly perform bounds checking, which allows local users to gain privileges via unspecified vectors.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ca:client_automation:r12.5:sp01:*:*:*:*:*:*",
              "matchCriteriaId": "5A4F9C4A-8E42-4AE9-B0BB-1BB2C6463F5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:client_automation:r12.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF0B8F40-7562-4FF4-BEB7-37F8A9CB6618",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:client_automation:r12.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB5FAE9D-2ECB-41A0-8044-BD4B6A049941",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:network_and_systems_management:r11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2478964-609B-4CFF-9C7B-C41DC08FE1F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:nsm_job_management_option:r11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E932DCC-21A7-43CC-92AF-42FDF4F6EE04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:nsm_job_management_option:r11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F1C1949-9C3A-4904-BF98-9CC99DAA4256",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:nsm_job_management_option:r11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "843C2083-4332-4D84-8C87-5C9CF90F3729",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:universal_job_management_agent:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89CBCC3A-5510-4ACC-A57C-42AFF4513997",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:virtual_assurance_for_infrastructure_managers:12.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B99FE844-7F80-4466-9948-0EC2178A368F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:virtual_assurance_for_infrastructure_managers:12.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "46CC9F38-5BD0-449B-BB44-6B5505B0A0A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:virtual_assurance_for_infrastructure_managers:12.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "99DD6651-7B25-4FA6-B579-932FB77BF3CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:virtual_assurance_for_infrastructure_managers:12.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC386DBF-5C12-4710-B79F-D8FF7AA13115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:workload_automation_ae:r11:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A8B3B9-4DAC-43CE-AA4A-33F3AD3B8CA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:workload_automation_ae:r11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "807CB824-9D95-46D7-81D5-C5186D476BC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:workload_automation_ae:r11.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD5392E-D9ED-46E7-AA9E-D80DF9D2392A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:workload_automation_ae:r11.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCC05931-BF69-464C-BF3D-2BE53F00C5D2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7F01A55-7C37-4BAF-A4D4-61E8AC54FF79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "CA Common Services, as used in CA Client Automation r12.5 SP01, r12.8, and r12.9; CA Network and Systems Management r11.0, r11.1, and r11.2; CA NSM Job Management Option r11.0, r11.1, and r11.2; CA Universal Job Management Agent; CA Virtual Assurance for Infrastructure Managers (aka SystemEDGE) 12.6, 12.7, 12.8, and 12.9; and CA Workload Automation AE r11, r11.3, r11.3.5, and r11.3.6 on UNIX, does not properly perform bounds checking, which allows local users to gain privileges via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "CA Common Services, utilizado en CA Client Automation r12.5 SP01, r12.8, y r12.9; CA Network and Systems Management r11.0, r11.1, y r11.2; CA NSM Job Management Option r11.0, r11.1, y r11.2; CA Universal Job Management Agent; CA Virtual Assurance for Infrastructure Managers (tambi\u00e9n conocido como SystemEDGE) 12.6, 12.7, 12.8, y 12.9; y CA Workload Automation AE r11, r11.3, r11.3.5, y r11.3.6 en UNIX, no realiza correctamente la comprobaci\u00f3n de l\u00edmites, lo que permite a usuarios locales ganar privilegios a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2015-3317",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-06-17T10:59:02.227",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.ca.com/us/support/ca-support-online/product-content/recommended-reading/security-notices/ca20150604-01-security-notice-for-ca-common-services.aspx"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/75033"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id/1032512"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id/1032513"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.ca.com/us/support/ca-support-online/product-content/recommended-reading/security-notices/ca20150604-01-security-notice-for-ca-common-services.aspx"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/75033"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1032512"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1032513"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-02-18 15:15
Modified
2024-11-21 05:46
Summary
IBM WebSphere Application Server 8.0, 8.5, and 9.0 could allow a remote attacker to traverse directories. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 194883.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E596AE8A-34AD-43F3-A97E-DC79CE517C8B",
              "versionEndIncluding": "8.0.0.15",
              "versionStartIncluding": "8.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F421D853-4015-4375-AD38-E2E95CA51676",
              "versionEndIncluding": "8.5.5.19",
              "versionStartIncluding": "8.5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F390039E-A164-4AFF-8C63-0ED129F17C04",
              "versionEndIncluding": "9.0.5.6",
              "versionStartIncluding": "9.0.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C684FC45-C9BA-4EF0-BD06-BB289450DD21",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:z\\/os:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E97A964-6F9E-4C87-9B90-21AE2C1DF52F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "F5027746-8216-452D-83C5-2F8E9546F2A5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM WebSphere Application Server 8.0, 8.5, and 9.0 could allow a remote attacker to traverse directories. An attacker could send a specially-crafted URL request containing \"dot dot\" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 194883."
    },
    {
      "lang": "es",
      "value": "IBM WebSphere Application Server versiones 8.0, 8.5 y 9.0, podr\u00eda permitir a un atacante remoto un salto de directorio.\u0026#xa0;Un atacante podr\u00eda enviar una petici\u00f3n URL especialmente dise\u00f1ada que contenga secuencias \"dot dot\" (/../) para visualizar archivos arbitrarios en el sistema.\u0026#xa0;IBM X-Force ID: 194883"
    }
  ],
  "id": "CVE-2021-20354",
  "lastModified": "2024-11-21T05:46:27.150",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 7.8,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 3.6,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-02-18T15:15:14.343",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/194883"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6415959"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/194883"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6415959"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-04-11 01:19
Modified
2025-04-09 00:30
Severity ?
Summary
Unspecified vulnerability in the Servlet Engine/Web Container in IBM WebSphere Application Server (WAS) before 6.1.0.7 has unknown impact and attack vectors.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7F01A55-7C37-4BAF-A4D4-61E8AC54FF79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:i5os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6EAAC0C-BDB1-4217-9551-684859F2D4E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E545C63-FE9C-4CA1-AF0F-D999D84D2AFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_2003_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "60EC86B8-5C8C-4873-B364-FB1F8EFE1CFF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_xp:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61F1C9B-44AF-4B35-A7B2-948EEF7639BD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "469B74F2-4B89-42B8-8638-731E92D463B9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB02E38B-C2BC-49A0-8240-37CFE26E298A",
              "versionEndIncluding": "6.1.0.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in the Servlet Engine/Web Container in IBM WebSphere Application Server (WAS) before 6.1.0.7 has unknown impact and attack vectors."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en Servlet Engine/Web Container en IBM WebSphere Application Server (WAS) anterior a 6.1.0.7 tiene un impacto desconocido y vectores de ataque."
    }
  ],
  "id": "CVE-2007-1945",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-04-11T01:19:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/41605"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24852"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www-1.ibm.com/support/docview.wss?rs=180\u0026uid=swg27007951#6107"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=PK36447\u0026apar=only"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/1282"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33471"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/41605"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24852"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www-1.ibm.com/support/docview.wss?rs=180\u0026uid=swg27007951#6107"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=PK36447\u0026apar=only"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/1282"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33471"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-10-23 17:07
Modified
2025-04-09 00:30
Severity ?
Summary
Buffer overflow in dtmail on HP Tru64 UNIX 4.0F through 5.1B and HP-UX B.11.00 through B.11.23 allows local users to execute arbitrary code via a long -a (aka attachment) argument.
References
cve@mitre.orghttp://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00793091
cve@mitre.orghttp://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00793091
cve@mitre.orghttp://secunia.com/advisories/22451
cve@mitre.orghttp://secunia.com/advisories/22528
cve@mitre.orghttp://securitytracker.com/id?1017083
cve@mitre.orghttp://securitytracker.com/id?1017098Patch
cve@mitre.orghttp://securitytracker.com/id?1017099Patch
cve@mitre.orghttp://www.netragard.com/pdfs/research/HP-TRU64-DTMAIL-20060810.txtVendor Advisory
cve@mitre.orghttp://www.securityfocus.com/archive/1/449321/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/20580
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/4139
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/4140
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/29644
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5175
af854a3a-2127-422b-91ae-364da2661108http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00793091
af854a3a-2127-422b-91ae-364da2661108http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00793091
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22451
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22528
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1017083
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1017098Patch
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1017099Patch
af854a3a-2127-422b-91ae-364da2661108http://www.netragard.com/pdfs/research/HP-TRU64-DTMAIL-20060810.txtVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/449321/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/20580
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/4139
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/4140
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/29644
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5175
Impacted products
Vendor Product Version
hp hp-ux 11.00
hp hp-ux 11.4
hp hp-ux 11.11
hp hp-ux 11.22
hp hp-ux 11.23
hp tru64 4.0f
hp tru64 4.0f
hp tru64 4.0g
hp tru64 4.0g
hp tru64 5.0a
hp tru64 5.1
hp tru64 5.1a
hp tru64 5.1a
hp tru64 5.1af
hp tru64 5.1b
hp tru64 5.1b2
hp tru64 5.1b3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F038B325-A982-43FB-9146-E103CCFB5C41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.23:*:ia64_64-bit:*:*:*:*:*",
              "matchCriteriaId": "D73D159B-C3D8-4BBD-8BAA-E9E8D3AD3A04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:4.0f:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E8BA552-394A-4E06-8CAD-24A2F542FD91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:4.0f:pk8:*:*:*:*:*:*",
              "matchCriteriaId": "884D55C0-F5EB-484E-8886-1C6C12320BCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:4.0g:*:*:*:*:*:*:*",
              "matchCriteriaId": "E43FAAEF-B0DD-466F-A74E-43CBA4CCF7E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:4.0g:pk4:*:*:*:*:*:*",
              "matchCriteriaId": "5A788DB8-B738-4498-9C0B-68FCB92086F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:5.0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3F90BA0-45D4-4089-BFBC-69FD1DB10C5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5840611-A108-48EE-9D5A-4B6DA0621FF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:5.1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "684BEA17-3BFC-4C30-9E8A-411D9D057354",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:5.1a:pk6:*:*:*:*:*:*",
              "matchCriteriaId": "BA274FCB-748E-4EEB-9C77-DD5DF1ABB303",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:5.1af:*:*:*:*:*:*:*",
              "matchCriteriaId": "1839F0EE-84D7-4055-A044-5AB5E350225E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:5.1b:pk1:*:*:*:*:*:*",
              "matchCriteriaId": "7ABA8226-9F76-4D11-9C5E-7563B7774952",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:5.1b2:pk4:*:*:*:*:*:*",
              "matchCriteriaId": "91D70045-53B0-477E-BEA2-6B04808785DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:5.1b3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E02E8BEA-D9EC-4375-917F-BAF20CA79FD8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in dtmail on HP Tru64 UNIX 4.0F through 5.1B and HP-UX B.11.00 through B.11.23 allows local users to execute arbitrary code via a long -a (aka attachment) argument."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en dtmail en HP Tru64 UNIX 4.0F hasta 5.1B, y HP-UX B.11.00 hasta B.11.23 permite a usuarios locales ejecutar c\u00f3digo de su elecci\u00f3n mediante un argumento -a (o attachment) muy largo."
    }
  ],
  "id": "CVE-2006-5452",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-10-23T17:07:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00793091"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00793091"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/22451"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/22528"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1017083"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1017098"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1017099"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.netragard.com/pdfs/research/HP-TRU64-DTMAIL-20060810.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/449321/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/20580"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/4139"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/4140"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29644"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5175"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00793091"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00793091"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/22451"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/22528"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1017083"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1017098"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1017099"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.netragard.com/pdfs/research/HP-TRU64-DTMAIL-20060810.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/449321/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/20580"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/4139"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/4140"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29644"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5175"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-08-06 20:29
Modified
2024-11-21 03:35
Severity ?
Summary
A security vulnerability in HPE IceWall SSO Dfw 10.0 and 11.0 on RHEL, HP-UX, and Windows could be exploited remotely to allow URL Redirection.
Impacted products
Vendor Product Version
hp icewall_sso 10.0
hp icewall_sso 11.0
hp hp-ux -
microsoft windows -
redhat enterprise_linux -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:icewall_sso:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAA405A7-3F53-4C6A-9C93-CA94EC8660EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:icewall_sso:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBA1E625-903D-49CC-B03E-C06B4699C8B0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F7347E2-C2A4-4230-A1BC-F6FE93943D4F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A security vulnerability in HPE IceWall SSO Dfw 10.0 and 11.0 on RHEL, HP-UX, and Windows could be exploited remotely to allow URL Redirection."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de seguridad en HPE IceWall SSO Dfw 10.0 y 11.0 en RHEL, HP-UX y Windows podr\u00eda ser explotado remotamente para permitir la redirecci\u00f3n de URL."
    }
  ],
  "id": "CVE-2017-8989",
  "lastModified": "2024-11-21T03:35:07.893",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 6.4,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 9.1,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-08-06T20:29:01.037",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbmu03833en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbmu03833en_us"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-601"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-12-15 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Partition Manager (parmgr) in HP-UX B.11.23 does not properly validate certificates that are provided by the cimserver, which allows attackers to obtain sensitive data or gain privileges.
Impacted products
Vendor Product Version
hp hp-ux 11.23



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "32310AFE-38CC-4C6C-AE13-54C18720F2C0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Partition Manager (parmgr) in HP-UX B.11.23 does not properly validate certificates that are provided by the cimserver, which allows attackers to obtain sensitive data or gain privileges."
    },
    {
      "lang": "es",
      "value": "Partition Manager (parmgr) en HP-UX B.11.23  no validad apropiadamente los certificados proporcionados por cimserver, lo que permite que atacantes obtengan datos importantes o que ganen privilegios."
    }
  ],
  "id": "CVE-2003-0951",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-12-15T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/hp/2003-q4/0041.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5146"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/hp/2003-q4/0041.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5146"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-01-15 16:08
Modified
2025-04-11 00:51
Severity ?
Summary
Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5889, CVE-2013-5902, CVE-2014-0410, CVE-2014-0415, and CVE-2014-0424.
References
secalert_us@oracle.comhttp://marc.info/?l=bugtraq&m=139402697611681&w=2Third Party Advisory
secalert_us@oracle.comhttp://marc.info/?l=bugtraq&m=139402697611681&w=2Third Party Advisory
secalert_us@oracle.comhttp://marc.info/?l=bugtraq&m=139402749111889&w=2Third Party Advisory
secalert_us@oracle.comhttp://marc.info/?l=bugtraq&m=139402749111889&w=2Third Party Advisory
secalert_us@oracle.comhttp://osvdb.org/102012Broken Link
secalert_us@oracle.comhttp://rhn.redhat.com/errata/RHSA-2014-0030.htmlThird Party Advisory
secalert_us@oracle.comhttp://secunia.com/advisories/56485Permissions Required
secalert_us@oracle.comhttp://secunia.com/advisories/56535Permissions Required
secalert_us@oracle.comhttp://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.htmlVendor Advisory
secalert_us@oracle.comhttp://www.securityfocus.com/bid/64758Third Party Advisory, VDB Entry
secalert_us@oracle.comhttp://www.securityfocus.com/bid/64917Third Party Advisory, VDB Entry
secalert_us@oracle.comhttp://www.securitytracker.com/id/1029608Third Party Advisory, VDB Entry
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2014:0414
secalert_us@oracle.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/90344
secalert_us@oracle.comhttps://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=139402697611681&w=2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=139402697611681&w=2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=139402749111889&w=2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=139402749111889&w=2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/102012Broken Link
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2014-0030.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/56485Permissions Required
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/56535Permissions Required
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/64758Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/64917Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1029608Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2014:0414
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/90344
af854a3a-2127-422b-91ae-364da2661108https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC2EDDE6-49F2-41D3-BCB2-F49886A2A170",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8C6E104-EDBC-481E-85B8-D39ED2058D39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_hpc_node_supplementary:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "585614D3-1DAA-4256-83DE-AFE901154808",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_supplementary:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB3FB071-FCCC-4425-AFBF-77287C1B8F7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_supplementary:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B74C62D-4A6D-4A4F-ADF6-A508322CD447",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_supplementary_aus:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7B7DCBB-9F6A-4581-B228-ABD724B3DE3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_supplementary_eus:6.5.z:*:*:*:*:*:*:*",
              "matchCriteriaId": "4ACFB991-B187-45B7-A12E-76C308AD00F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E89B38A-3697-46DD-BB3F-E8D2373588BE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update65:*:*:*:*:*:*",
              "matchCriteriaId": "105B15BC-6764-41C3-847D-BA1396CC034F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update65:*:*:*:*:*:*",
              "matchCriteriaId": "BBCFEADF-7282-4C56-813B-A5DEAD9BF17B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update45:*:*:*:*:*:*",
              "matchCriteriaId": "A5226952-1972-4572-9F8C-C90D89040FD3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:jdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B371EE1-8C00-4D83-859C-36693CB563E2",
              "versionEndIncluding": "7.0.08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:jre:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69A83E31-2339-4631-9106-DF9BF5D109E6",
              "versionEndIncluding": "7.0.08",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:b.11.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "12C73959-3E02-4847-8962-651D652800EE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:b.11.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "B64BBA96-FB3C-46AC-9A29-50EE02714FE9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5889, CVE-2013-5902, CVE-2014-0410, CVE-2014-0415, and CVE-2014-0424."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en Oracle Java SE 6u65 y 7u45 que permite a atacantes remotos afectar la confidencialidad, integridad y disponibilidad a trav\u00e9s de vectores desconocidos relacionados con el despliegue, una vulnerabilidad diferente a CVE-2013-5889, CVE-2013-5902, CVE-2014-0410, CVE-2014-0415, y CVE-2014-0424."
    }
  ],
  "id": "CVE-2014-0418",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-01-15T16:08:10.157",
  "references": [
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=139402749111889\u0026w=2"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=139402749111889\u0026w=2"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://osvdb.org/102012"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Permissions Required"
      ],
      "url": "http://secunia.com/advisories/56485"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Permissions Required"
      ],
      "url": "http://secunia.com/advisories/56535"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/64758"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/64917"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1029608"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "https://access.redhat.com/errata/RHSA-2014:0414"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90344"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=139402749111889\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=139402749111889\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://osvdb.org/102012"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Permissions Required"
      ],
      "url": "http://secunia.com/advisories/56485"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Permissions Required"
      ],
      "url": "http://secunia.com/advisories/56535"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/64758"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/64917"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1029608"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://access.redhat.com/errata/RHSA-2014:0414"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90344"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777"
    }
  ],
  "sourceIdentifier": "secalert_us@oracle.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-11-23 01:03
Modified
2025-04-03 01:03
Severity ?
Summary
Unspecified vulnerability in xterm for HP-UX 11.00, 11.11, and 11.23 allows local users to gain privileges via unknown vectors.
References
cve@mitre.orghttp://marc.info/?l=bugtraq&m=113200458417719&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=113200458417719&w=2
cve@mitre.orghttp://secunia.com/advisories/17545/Vendor Advisory
cve@mitre.orghttp://securitytracker.com/id?1015197Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/15412
cve@mitre.orghttp://www.vupen.com/english/advisories/2005/2414Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/23161
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1461
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A598
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=113200458417719&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=113200458417719&w=2
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/17545/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1015197Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/15412
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2005/2414Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/23161
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1461
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A598
Impacted products
Vendor Product Version
hp hp-ux 11.00
hp hp-ux 11.11
hp hp-ux 11.23



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.23:*:ia64_64-bit:*:*:*:*:*",
              "matchCriteriaId": "D73D159B-C3D8-4BBD-8BAA-E9E8D3AD3A04",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in xterm for HP-UX 11.00, 11.11, and 11.23 allows local users to gain privileges via unknown vectors."
    }
  ],
  "id": "CVE-2005-3779",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-11-23T01:03:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=113200458417719\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=113200458417719\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/17545/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://securitytracker.com/id?1015197"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/15412"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2005/2414"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23161"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1461"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A598"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=113200458417719\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=113200458417719\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/17545/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://securitytracker.com/id?1015197"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/15412"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2005/2414"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23161"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1461"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A598"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-03 00:15
Modified
2024-11-21 08:22
Summary
IBM CICS TX Standard 11.1, Advanced 10.1, 11.1, and TXSeries for Multiplatforms 8.1, 8.2, 9.1 are vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 266057.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:txseries_for_multiplatforms:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "498DF94F-3427-4F7C-80CB-F9526C4D47AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:txseries_for_multiplatforms:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDF0F0BC-8964-4812-A5E6-0D1C1317E8D2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:cics_tx:10.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "73BBDE39-E8CF-416C-838D-046ADDA011F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:cics_tx:11.1:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "A9D7FDA3-EE60-453B-8651-686B9D28071F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:cics_tx:11.1:*:*:*:standard:*:*:*",
              "matchCriteriaId": "66EEC046-128D-4555-8C9A-3C02300145B5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:txseries_for_multiplatforms:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B27A342F-6BF8-45E7-9711-7C329DE8FC9C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM CICS TX Standard 11.1, Advanced 10.1, 11.1, and TXSeries for Multiplatforms 8.1, 8.2, 9.1 are vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.  IBM X-Force ID:  266057."
    },
    {
      "lang": "es",
      "value": "IBM CICS TX Standard 11.1, Advanced 10.1, 11.1 y TXSeries for Multiplatforms 8.1, 8.2, 9.1 son vulnerables a cross-site request forgery, lo que podr\u00eda permitir a un atacante ejecutar acciones maliciosas y no autorizadas transmitidas por un usuario en el que conf\u00eda el sitio web. ID de IBM X-Force: 266057."
    }
  ],
  "id": "CVE-2023-42027",
  "lastModified": "2024-11-21T08:22:07.380",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-03T00:15:12.593",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/266057"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/7063659"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/7063664"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/266057"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/7063659"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/7063664"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-352"
        }
      ],
      "source": "psirt@us.ibm.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-352"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-02-01 20:59
Modified
2025-04-20 01:37
Summary
IBM BigFix Inventory v9 is vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume all available memory resources.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:license_metric_tool:9.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A9465A8-0C19-40C5-ADEB-B0EE8EC964CE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7F01A55-7C37-4BAF-A4D4-61E8AC54FF79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "05924C67-F9A0-450E-A5B8-059651DD32E3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:bigfix_inventory:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "756EF6F6-8E1F-41BB-9A88-C12A6806F0D0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM BigFix Inventory v9 is vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume all available memory resources."
    },
    {
      "lang": "es",
      "value": "IBM BigFix Inventory v9 es vulnerable a una denegaci\u00f3n de servicio, provocada por un error XML Entity Injection (XXE) al procesar datos XML. Un atacante remoto podr\u00eda explotar esta vulnerabilidad para exponer informaci\u00f3n altamente sensible o consumir todos los recursos de memoria disponibles."
    }
  ],
  "id": "CVE-2016-8980",
  "lastModified": "2025-04-20T01:37:25.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 7.8,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-02-01T20:59:03.097",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg21995013"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/95141"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg21995013"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/95141"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-611"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-09-10 17:15
Modified
2024-11-21 05:32
Summary
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 184433.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FBC4C46-A044-4A5C-80EF-2BCBF9351CEB",
              "versionEndIncluding": "7.0.0.45",
              "versionStartIncluding": "7.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E596AE8A-34AD-43F3-A97E-DC79CE517C8B",
              "versionEndIncluding": "8.0.0.15",
              "versionStartIncluding": "8.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "79830E9D-2412-44C5-B6BA-2C0DE3EA871B",
              "versionEndIncluding": "8.5.5.17",
              "versionStartIncluding": "8.5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E51E766-A883-4D4E-ADDB-0D31B9CC3DF8",
              "versionEndIncluding": "9.0.5.5",
              "versionStartIncluding": "9.0.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C684FC45-C9BA-4EF0-BD06-BB289450DD21",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:z\\/os:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E97A964-6F9E-4C87-9B90-21AE2C1DF52F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 184433."
    },
    {
      "lang": "es",
      "value": "IBM WebSphere Application Server versiones 7.0, 8.0, 8.5 y 9.0 es vulnerable a un ataque de tipo cross-site scripting. Esta vulnerabilidad permite a usuarios insertar c\u00f3digo JavaScript arbitrario en la Interfaz de Usuario Web, alterando as\u00ed la funcionalidad prevista lo que puede conducir a una divulgaci\u00f3n de credenciales dentro de una sesi\u00f3n confiable. IBM X-Force ID: 184433"
    }
  ],
  "id": "CVE-2020-4578",
  "lastModified": "2024-11-21T05:32:55.957",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-09-10T17:15:33.220",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/184433"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6328895"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/184433"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6328895"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1994-07-13 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
HP-UX 9.x does not properly enable the Xauthority mechanism in certain conditions, which could allow local users to access the X display even when they have not explicitly been authorized to do so.
Impacted products
Vendor Product Version
hp hp-ux 9



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:9:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E54D276-792B-40D2-B39B-5050028DE988",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "HP-UX 9.x does not properly enable the Xauthority mechanism in certain conditions, which could allow local users to access the X display even when they have not explicitly been authorized to do so."
    }
  ],
  "id": "CVE-1999-1239",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1994-07-13T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/advisories/1559"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2261"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/advisories/1559"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2261"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2001-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
geteuid in Itanium Architecture (IA) running on HP-UX 11.20 does not properly identify a user's effective user id, which could allow local users to gain privileges.
Impacted products
Vendor Product Version
hp hp-ux 11.20



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AB76FE0-BEF3-40D4-B362-0C95CA625A71",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "geteuid in Itanium Architecture (IA) running on HP-UX 11.20 does not properly identify a user\u0027s effective user id, which could allow local users to gain privileges."
    }
  ],
  "id": "CVE-2001-1509",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://hp.cso.uiuc.edu/ftp/pub/hp/patches/11.20/PHSS_25454"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.iss.net/security_center/static/7324.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/advisories/3606"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/3452"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5364"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://hp.cso.uiuc.edu/ftp/pub/hp/patches/11.20/PHSS_25454"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/security_center/static/7324.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/advisories/3606"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/3452"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5364"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2001-07-07 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Multiple TCP implementations could allow remote attackers to cause a denial of service (bandwidth and CPU exhaustion) by setting the maximum segment size (MSS) to a very small number and requesting large amounts of data, which generates more packets with less TCP-level data that amplify network traffic and consume more server CPU to process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2019E0E-426B-43AF-8904-1B811AE171E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DB008E3-9A00-4D28-8826-A9FCC9F65314",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:vvos:11.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D462D6F-EB68-4E31-87FD-D918F5DEF3FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C24A129D-2E5E-436C-95DE-AE75D2E8D092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55B85D5B-4EA1-4FCF-8D50-9C54E8FDA92F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "01408EC0-9C2D-4A44-8080-D7FC7E1A1FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F49A384-7222-41F3-9BE1-4E18C00E50A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "05520FE3-C48D-42E8-BC24-C2396BD46CBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D865FBB6-E07D-492F-A75E-168B06C8ADEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_2000:*:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "FE4E91DD-FA6B-4735-A07C-0A88BADCAFCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_2000:*:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "294EBA01-147B-4DA0-937E-ACBB655EDE53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_2000:*:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "4E8B7346-F2AA-434C-A048-7463EC1BB117",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E53CDA8E-50A8-4509-B070-CCA5604FFB21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "5BDCBCB8-DAA3-465F-ADDE-9143B8251989",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "B86E0671-ED68-4549-B3AC-FD8BD79B0860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "BB76E7EC-C396-4537-9065-4E815DA7097C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "4CD026E2-B073-40A6-AD4A-8C76B9169B01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:sp5:*:*:*:*:*:*",
              "matchCriteriaId": "DBFB3E49-3FB5-4947-856D-727CBFFBA543",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:sp6:*:*:*:*:*:*",
              "matchCriteriaId": "B9236480-6450-42E1-B1FF-F336488A683A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_nt:4.0:sp6a:*:*:*:*:*:*",
              "matchCriteriaId": "14F55877-A759-4C8A-84D5-70508E449799",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E10D9BF9-FCC7-4680-AD3A-95757FC005EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netbsd:netbsd:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "78E8C3A4-9FA7-4F2A-8C65-D4404715E674",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EB24F0-46A7-481B-83ED-8BB012AE0C8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA6AEAF0-FA61-4A3F-A083-1218C2027781",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "39F847DB-65A9-47DA-BCFA-A179E5E2301A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08003947-A4F1-44AC-84C6-9F8D097EB759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2475113-CFE4-41C8-A86F-F2DA6548D224",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple TCP implementations could allow remote attackers to cause a denial of service (bandwidth and CPU exhaustion) by setting the maximum segment size (MSS) to a very small number and requesting large amounts of data, which generates more packets with less TCP-level data that amplify network traffic and consume more server CPU to process."
    }
  ],
  "id": "CVE-2001-1244",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-07-07T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/195457"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/2997"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6824"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/195457"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/2997"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6824"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
rs.F300 for HP-UX 10.0 through 11.22 uses the PATH environment variable to find and execute programs such as rm while operating at raised privileges, which allows local users to gain privileges by modifying the path to point to a malicious rm program.
Impacted products
Vendor Product Version
hp hp-ux 10.00
hp hp-ux 10.01
hp hp-ux 10.08
hp hp-ux 10.09
hp hp-ux 10.10
hp hp-ux 10.16
hp hp-ux 10.20
hp hp-ux 10.24
hp hp-ux 10.26
hp hp-ux 10.30
hp hp-ux 10.34
hp hp-ux 11.00
hp hp-ux 11.0.4
hp hp-ux 11.04
hp hp-ux 11.11
hp hp-ux 11.20
hp hp-ux 11.22



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "3187435B-C052-4DBA-AA79-F8AC0287EE14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "53BBFE9A-6846-4625-91AC-47AA0BC0933A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.08:*:*:*:*:*:*:*",
              "matchCriteriaId": "2170549C-80D2-4FF8-AC07-BD4124125B02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.09:*:*:*:*:*:*:*",
              "matchCriteriaId": "066D4E93-366F-42D4-B27D-8AF981F5F2AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "38BFA923-7D80-4F01-AF9F-6F13209948AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "38E41C26-A086-4C9C-83D8-CB910F4B67F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "4259A901-A1CF-44EE-80C4-2031D3FCADC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE98EAD2-838F-42A2-BC90-F739A6639D47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "09070FE3-EF6B-41F6-89D8-3C9E31F3A6BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFD50216-90AC-480E-A11C-E88E64C6D84A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DB008E3-9A00-4D28-8826-A9FCC9F65314",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B7A7B90-9086-4A10-8FB4-1C1D909BC173",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AB76FE0-BEF3-40D4-B362-0C95CA625A71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "rs.F300 for HP-UX 10.0 through 11.22 uses the PATH environment variable to find and execute programs such as rm while operating at raised privileges, which allows local users to gain privileges by modifying the path to point to a malicious rm program."
    }
  ],
  "id": "CVE-2003-1358",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/3236"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/advisories/4960"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/324381"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/6837"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11312"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/3236"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/advisories/4960"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/324381"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/6837"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11312"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-12-21 11:03
Modified
2025-04-03 01:03
Severity ?
Summary
Unspecified vulnerability in Software Distributor in HP-UX B.11.11 allows remote attackers to gain access via unspecified attack vectors.
Impacted products
Vendor Product Version
hp hp-ux 11.11



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in Software Distributor in HP-UX B.11.11 allows remote attackers to gain access via unspecified attack vectors."
    }
  ],
  "id": "CVE-2005-4451",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-12-21T11:03:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/18180"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/18418"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1015381"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-005.htm"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/419897/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/419897/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/15979"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2005/3009"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5638"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18180"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18418"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1015381"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-005.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/419897/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/419897/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/15979"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2005/3009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5638"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-07-01 15:15
Modified
2024-11-21 04:43
Summary
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 158092.
Impacted products
Vendor Product Version
ibm db2 9.7.0.0
ibm db2 9.7.0.1
ibm db2 9.7.0.2
ibm db2 9.7.0.3
ibm db2 9.7.0.4
ibm db2 9.7.0.5
ibm db2 9.7.0.6
ibm db2 9.7.0.7
ibm db2 9.7.0.8
ibm db2 9.7.0.9
ibm db2 9.7.0.10
ibm db2 9.7.0.11
ibm db2 10.1.0.0
ibm db2 10.1.0.1
ibm db2 10.1.0.2
ibm db2 10.1.0.3
ibm db2 10.1.0.4
ibm db2 10.1.0.5
ibm db2 10.1.0.6
ibm db2 10.5.0.0
ibm db2 10.5.0.1
ibm db2 10.5.0.2
ibm db2 10.5.0.3
ibm db2 10.5.0.4
ibm db2 10.5.0.5
ibm db2 10.5.0.6
ibm db2 10.5.0.7
ibm db2 10.5.0.8
ibm db2 10.5.0.9
ibm db2 10.5.0.10
ibm db2 11.1.0.0
ibm db2 11.1.1.1
ibm db2 11.1.2.2
ibm db2 11.1.3.3
ibm db2 11.1.4.4
hp hp-ux -
ibm aix -
linux linux_kernel -
microsoft windows -
oracle solaris -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "37B04412-3F3F-4918-A1DE-C99AF2EE9605",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8A8E221-7045-4BAD-9B29-ABBC5216559D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "56C39DC1-AD23-4F26-9727-EC0FBDF84BEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2513D42C-E558-4CC7-88D3-BB44F1B40157",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F441BE8-AEC0-44F0-875E-03C65A45CF68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "036E9715-CFAA-4F2A-B432-181EDCA3D812",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A55FBA0-4DFC-493D-91EF-EB56C241F9CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B539123F-B8AC-4051-9458-A780C68E9667",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3958E50-1F97-4C06-AF22-C635FB2557A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "57AC4D14-805A-42F6-9348-D13C9A48136F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B54C55B-9288-4E04-B0D6-6765E5217DFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA99C5A3-D43E-4942-AE87-8DA46FCDCD47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC0406EF-7EEF-4616-B1AD-A6E498FB6516",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5FA4086-9B5D-4352-B717-3F826DE17D4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD79FF24-6C10-437B-86AF-E211B8C6FDC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7ABB145C-44EE-47F5-9439-DE6433F8008E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F138E08-6808-4371-9E9C-096B01126B1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "813AE6CA-39B5-448C-8781-F2C3B499160A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E19D90B2-0B71-498B-8428-B27950E1D2A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C577979-79CC-4DE2-8433-64595190A5E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B27E1F7-888C-40EE-85FF-B5DC099828C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "57DCF076-B475-41E6-B1ED-44FBC99238C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDB1972D-F7FC-4ABA-9DEE-9953D2572944",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D276299-D403-4C41-ACBF-A23383CB3FD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5830263A-6970-43B8-BF08-2886327004A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F67DD01-F0E6-420E-A144-A8DD001BBBA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA78533-899B-4482-97A7-7E2730C18C7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "E036B621-7EE1-41E0-AAEC-D13FCB17B2EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EB95E38-7A78-4798-B0E2-814DAE1153A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B95F778-8E2B-4A6D-BA3B-254F87B492BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.1.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E17D042-0EE4-4F81-8E39-D8730D792BCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "62B40593-EA0D-4134-BBA0-35DA70D3C6B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.1.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "177780EE-76F9-41D9-83C9-48C5DFCF8702",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.1.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E38BC34-066B-4B4D-929F-4E5C6BCB1442",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.1.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "23910ECC-960A-44DF-BA8D-C1553D088EAF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "F5027746-8216-452D-83C5-2F8E9546F2A5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 158092."
    },
    {
      "lang": "es",
      "value": "IBM DB2 para Linux, UNIX y Windows (incluye DB2 Connect Server) versiones 9.7, 10.1, 10.5, y 11.0 usa algoritmos criptogr\u00e1ficos m\u00e1s d\u00e9biles de lo esperado que permitir\u00eda que un atacante descifre informaci\u00f3n muy confidencial. ID de IBM X-Force: 158092."
    }
  ],
  "id": "CVE-2019-4102",
  "lastModified": "2024-11-21T04:43:10.823",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 3.6,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-07-01T15:15:12.117",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/109026"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/158092"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/docview.wss?uid=ibm10880743"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/109026"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/158092"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/docview.wss?uid=ibm10880743"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-326"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-08-28 15:15
Modified
2024-11-21 05:32
Summary
IBM Spectrum Protect 7.1 and 8.1 could allow an attacker to cause a denial of service due ti improper validation of user-supplied input. IBM X-Force ID: 183613.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:spectrum_protect:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "139F8CFF-4D13-46DC-8676-AFC06DCBE13F",
              "versionEndIncluding": "8.1.10.000",
              "versionStartIncluding": "8.1.0.000",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:spectrum_protect:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3174137A-8839-413C-9D4E-02A1C9368545",
              "versionEndIncluding": "7.1.10.000",
              "versionStartIncluding": "7.1.0.000",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Spectrum Protect 7.1 and 8.1 could allow an attacker to cause a denial of service due ti improper validation of user-supplied input. IBM X-Force ID: 183613."
    },
    {
      "lang": "es",
      "value": "IBM Spectrum Protect versiones 7.1 y 8.1, podr\u00edan permitir a un atacante causar una denegaci\u00f3n de servicio debido a una comprobaci\u00f3n inapropiada de la entrada suministrada por el usuario. IBM X-Force ID: 183613"
    }
  ],
  "id": "CVE-2020-4559",
  "lastModified": "2024-11-21T05:32:54.187",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 3.6,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-08-28T15:15:12.203",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/183613"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6323757"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/183613"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6323757"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1997-01-06 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
movemail in HP-UX 10.20 has insecure permissions, which allows local users to gain privileges.
Impacted products
Vendor Product Version
hp hp-ux 10.20



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "movemail in HP-UX 10.20 has insecure permissions, which allows local users to gain privileges."
    }
  ],
  "id": "CVE-1999-1249",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1997-01-06T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory",
        "URL Repurposed"
      ],
      "url": "http://www.codetalker.com/advisories/vendor/hp/hpsbux9701-047.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/8099"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2057"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory",
        "URL Repurposed"
      ],
      "url": "http://www.codetalker.com/advisories/vendor/hp/hpsbux9701-047.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/8099"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2057"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-07-17 05:10
Modified
2025-04-12 10:46
Severity ?
Summary
Unspecified vulnerability in the Java SE component in Oracle Java SE 7u60 and SE 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.
References
secalert_us@oracle.comhttp://marc.info/?l=bugtraq&m=140852886808946&w=2Third Party Advisory
secalert_us@oracle.comhttp://marc.info/?l=bugtraq&m=140852886808946&w=2Third Party Advisory
secalert_us@oracle.comhttp://seclists.org/fulldisclosure/2014/Dec/23Mailing List, Third Party Advisory
secalert_us@oracle.comhttp://secunia.com/advisories/60129
secalert_us@oracle.comhttp://secunia.com/advisories/60485
secalert_us@oracle.comhttp://secunia.com/advisories/60812
secalert_us@oracle.comhttp://security.gentoo.org/glsa/glsa-201502-12.xmlThird Party Advisory
secalert_us@oracle.comhttp://www.debian.org/security/2014/dsa-2980Third Party Advisory
secalert_us@oracle.comhttp://www.debian.org/security/2014/dsa-2987Third Party Advisory
secalert_us@oracle.comhttp://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.htmlVendor Advisory
secalert_us@oracle.comhttp://www.securityfocus.com/archive/1/534161/100/0/threaded
secalert_us@oracle.comhttp://www.securityfocus.com/bid/68645
secalert_us@oracle.comhttp://www.securitytracker.com/id/1030577
secalert_us@oracle.comhttp://www.vmware.com/security/advisories/VMSA-2014-0012.htmlThird Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2014:0902
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=140852886808946&w=2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=140852886808946&w=2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://seclists.org/fulldisclosure/2014/Dec/23Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/60129
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/60485
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/60812
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201502-12.xmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2014/dsa-2980Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2014/dsa-2987Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/534161/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/68645
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1030577
af854a3a-2127-422b-91ae-364da2661108http://www.vmware.com/security/advisories/VMSA-2014-0012.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2014:0902
Impacted products
Vendor Product Version
hp hp-ux b.11.23
hp hp-ux b.11.31
debian debian_linux 7.0
oracle jdk 1.7.0
oracle jdk 1.8.0
oracle jre 1.7.0
oracle jre 1.8.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:b.11.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "12C73959-3E02-4847-8962-651D652800EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:b.11.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "B64BBA96-FB3C-46AC-9A29-50EE02714FE9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update60:*:*:*:*:*:*",
              "matchCriteriaId": "B3D836B0-936A-445F-A08F-C962FC8B91EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update5:*:*:*:*:*:*",
              "matchCriteriaId": "242A511F-2297-41CD-8C85-D7ADF8F7A520",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update60:*:*:*:*:*:*",
              "matchCriteriaId": "A85E8DD9-9B00-4C7E-802D-6E6A1BD3B9C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update5:*:*:*:*:*:*",
              "matchCriteriaId": "EC475CE8-9480-46FE-8005-BDD4F97EA872",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in the Java SE component in Oracle Java SE 7u60 and SE 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en el componente Java SE en Oracle Java SE 7u60 y SE 8u5 permite a atacantes remotos afectar la confidencialidad, integridad y disponibilidad a trav\u00e9s de vectores desconocidos relacionados con Hotspot."
    }
  ],
  "evaluatorComment": "Per: http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html\n\n\"Applies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets.\"",
  "id": "CVE-2014-2490",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-07-17T05:10:14.967",
  "references": [
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2014/Dec/23"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "http://secunia.com/advisories/60129"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "http://secunia.com/advisories/60485"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "http://secunia.com/advisories/60812"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-201502-12.xml"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2014/dsa-2980"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2014/dsa-2987"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "http://www.securityfocus.com/bid/68645"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "http://www.securitytracker.com/id/1030577"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "https://access.redhat.com/errata/RHSA-2014:0902"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2014/Dec/23"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/60129"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/60485"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/60812"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-201502-12.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2014/dsa-2980"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2014/dsa-2987"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/68645"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030577"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://access.redhat.com/errata/RHSA-2014:0902"
    }
  ],
  "sourceIdentifier": "secalert_us@oracle.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-07-30 12:15
Modified
2024-11-21 06:01
Summary
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could allow a remote user to gain elevated privileges on the system. IBM X-Force ID: 201300.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FBC4C46-A044-4A5C-80EF-2BCBF9351CEB",
              "versionEndIncluding": "7.0.0.45",
              "versionStartIncluding": "7.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E596AE8A-34AD-43F3-A97E-DC79CE517C8B",
              "versionEndIncluding": "8.0.0.15",
              "versionStartIncluding": "8.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "79682FDB-6885-44A2-84F6-12EEB8265317",
              "versionEndIncluding": "8.5.5.20",
              "versionStartIncluding": "8.5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "99EF63A2-1C41-4E1D-A133-990B6EAA0F8C",
              "versionEndIncluding": "9.0.5.8",
              "versionStartIncluding": "9.0.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C684FC45-C9BA-4EF0-BD06-BB289450DD21",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:z\\/os:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E97A964-6F9E-4C87-9B90-21AE2C1DF52F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "F5027746-8216-452D-83C5-2F8E9546F2A5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could allow a remote user to gain elevated privileges on the system. IBM X-Force ID: 201300."
    },
    {
      "lang": "es",
      "value": "IBM WebSphere Application Server versiones 7.0, 8.0, 8.5 y 9.0 podr\u00eda permitir a un usuario remoto alcanzar privilegios elevados en el sistema. IBM X-Force ID: 201300"
    }
  ],
  "id": "CVE-2021-29736",
  "lastModified": "2024-11-21T06:01:42.663",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.0,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L",
          "version": "3.0"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 3.4,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-07-30T12:15:07.510",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/201300"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6476678"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/201300"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6476678"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-03-17 19:02
Modified
2025-04-03 01:03
Severity ?
Summary
Unspecified vulnerability in usermod in HP-UX B.11.00, B.11.11, and B.11.23, when run with certain options that involve a new home directory, might cause usermod to change the ownership of all directories and files under the new directory, which might result in less secure permissions than intended.
References
cve@mitre.orghttp://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00614838
cve@mitre.orghttp://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00614838
cve@mitre.orghttp://secunia.com/advisories/19305
cve@mitre.orghttp://securitytracker.com/id?1015782
cve@mitre.orghttp://securitytracker.com/id?1015834
cve@mitre.orghttp://www.securityfocus.com/bid/17143
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/0997
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/25311
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1098
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A772
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A785
af854a3a-2127-422b-91ae-364da2661108http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00614838
af854a3a-2127-422b-91ae-364da2661108http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00614838
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19305
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1015782
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1015834
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/17143
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/0997
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/25311
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1098
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A772
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A785
Impacted products
Vendor Product Version
hp hp-ux 11.00
hp hp-ux 11.11
hp hp-ux 11.23



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.23:*:ia64_64-bit:*:*:*:*:*",
              "matchCriteriaId": "D73D159B-C3D8-4BBD-8BAA-E9E8D3AD3A04",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in usermod in HP-UX B.11.00, B.11.11, and B.11.23, when run with certain options that involve a new home directory, might cause usermod to change the ownership of all directories and files under the new directory, which might result in less secure permissions than intended."
    }
  ],
  "id": "CVE-2006-1248",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-03-17T19:02:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00614838"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00614838"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/19305"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1015782"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1015834"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/17143"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/0997"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25311"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1098"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A772"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A785"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00614838"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c00614838"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19305"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1015782"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1015834"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/17143"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/0997"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25311"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1098"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A772"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A785"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-12-23 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in System Administration Manager (SAM) in HP-UX B.11.00, B.11.11, B.11.22, and B.11.23 allows local users to gain privileges.
Impacted products
Vendor Product Version
hp hp-ux 11.00
hp hp-ux 11.4
hp hp-ux 11.11
hp hp-ux 11.22
hp hp-ux 11.23



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F038B325-A982-43FB-9146-E103CCFB5C41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.23:*:ia64_64-bit:*:*:*:*:*",
              "matchCriteriaId": "D73D159B-C3D8-4BBD-8BAA-E9E8D3AD3A04",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unknown vulnerability in System Administration Manager (SAM) in HP-UX B.11.00, B.11.11, B.11.22, and B.11.23 allows local users to gain privileges."
    }
  ],
  "id": "CVE-2004-1375",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-12-23T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=110384155209555\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ciac.org/ciac/bulletins/p-085.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/12098"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18674"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5435"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=110384155209555\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ciac.org/ciac/bulletins/p-085.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/12098"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18674"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5435"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2008-01-23 21:00
Modified
2025-04-09 00:30
Severity ?
Summary
Unspecified vulnerability in HP-UX B.11.31, when running ARPA Transport, allows remote attackers to cause a denial of service via unknown vectors.
Impacted products
Vendor Product Version
hp hp-ux 11.31



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FC82871-E47F-4431-AAE0-A714D7D22670",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in HP-UX B.11.31, when running ARPA Transport, allows remote attackers to cause a denial of service via unknown vectors."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en HP-UX B.11.31, cuando ejecuta ARPA Transport, permite a atacantes remotos provocar una denegaci\u00f3n de servicio a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2007-6425",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2008-01-23T21:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/28612"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/486852/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/486852/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1019260"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2008/0262"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39858"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5436"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/28612"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/486852/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/486852/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1019260"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/0262"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39858"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5436"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        },
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-08-30 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in quot in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allows local users to gain privileges.
Impacted products
Vendor Product Version
hp hp-ux 10.20
hp hp-ux 11.00
hp hp-ux 11.04
hp hp-ux 11.11
hp hp-ux 11.22
hp tru64 4.0f
hp tru64 4.0g
hp tru64 5.0a
hp tru64 5.1
hp tru64 5.1a



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B7A7B90-9086-4A10-8FB4-1C1D909BC173",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBD0DC0A-ACAD-4870-9C0F-3095F2AC8CCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:4.0f:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E8BA552-394A-4E06-8CAD-24A2F542FD91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:4.0g:*:*:*:*:*:*:*",
              "matchCriteriaId": "E43FAAEF-B0DD-466F-A74E-43CBA4CCF7E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:5.0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3F90BA0-45D4-4089-BFBC-69FD1DB10C5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5840611-A108-48EE-9D5A-4B6DA0621FF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:tru64:5.1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "684BEA17-3BFC-4C30-9E8A-411D9D057354",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in quot in HP Tru64 UNIX 5.1a, 5.1, 5.0a, 4.0g, and 4.0f allows local users to gain privileges."
    }
  ],
  "id": "CVE-2002-1611",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-08-30T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://ftp.support.compaq.com.au/pub/patches/Digital_UNIX/v5.1a/patch_kit/Tru64_UNIX_V5.1A/doc/txt/OSFPAT00131500520.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/115731"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://ftp.support.compaq.com.au/pub/patches/Digital_UNIX/v5.1a/patch_kit/Tru64_UNIX_V5.1A/doc/txt/OSFPAT00131500520.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml\u0026dt=11"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/115731"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10016"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in disable of HP-UX 11.0 may allow local users to execute arbitrary code via a long argument to the (1) -r or (2)-c options.
Impacted products
Vendor Product Version
hp hp-ux 11



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11:*:*:*:*:*:*:*",
              "matchCriteriaId": "87FB80D8-1BE7-46F7-9F7E-B7DA88D039F8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in disable of HP-UX 11.0 may allow local users to execute arbitrary code via a long argument to the (1) -r or (2)-c options."
    }
  ],
  "id": "CVE-2003-1374",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2003-02/0156.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/6845"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11316"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2003-02/0156.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/6845"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11316"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2008-05-08 00:20
Modified
2025-04-09 00:30
Severity ?
Summary
Unspecified vulnerability in HP LDAP-UX vB.04.10 through vB.04.15 allows local users to gain privileges via unknown vectors.
Impacted products
Vendor Product Version
hp hp-ux 11.11
hp hp-ux 11.23
hp hp-ux 11.31
hp ldap-ux b.04.10
hp ldap-ux b.04.11
hp ldap-ux b.04.12
hp ldap-ux b.04.13
hp ldap-ux b.04.14
hp ldap-ux b.04.15



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "32310AFE-38CC-4C6C-AE13-54C18720F2C0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FC82871-E47F-4431-AAE0-A714D7D22670",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:ldap-ux:b.04.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A956EB4-697B-4C3B-97CA-9F7EFAB71730",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:ldap-ux:b.04.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "90111ED0-FCCC-4305-A5DA-3EC1C5F056A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:ldap-ux:b.04.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E497770-91CB-45F1-8B9B-7899E2978B92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:ldap-ux:b.04.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "49F8272F-5C73-460E-A16E-244830B72BCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:ldap-ux:b.04.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1ADAD46-055C-412A-986C-0FC4CA935545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:ldap-ux:b.04.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "4437AFCD-44BF-4F15-ACCE-4375E839DA1F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in HP LDAP-UX vB.04.10 through vB.04.15 allows local users to gain privileges via unknown vectors."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad sin especificar de HP LDAP-UX versiones de la vB.04.10 a la vB.04.15, permite a usuarios locales obtener privilegios a trav\u00e9s de vectores desconocidos."
    }
  ],
  "id": "CVE-2008-1659",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2008-05-08T00:20:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01447010"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01447010"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/30132"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/29078"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1019981"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2008/1450/references"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42265"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6037"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01447010"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01447010"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/30132"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/29078"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1019981"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/1450/references"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42265"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6037"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-10 16:15
Modified
2024-11-21 07:53
Summary
IBM Db2 JDBC Driver for Db2 for Linux, UNIX and Windows 10.5, 11.1, and 11.5 could allow a remote authenticated attacker to execute arbitrary code on the system, caused by an unchecked logger injection. By sending a specially crafted request using the named traceFile property, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 249517.
Impacted products
Vendor Product Version
ibm db2 10.5.0.11
ibm db2 11.1.4.7
ibm db2 11.5
hp hp-ux -
ibm aix -
linux linux_kernel -
microsoft windows -
oracle solaris -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "522925FD-12E1-4F2A-9036-58B630EBBA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.1.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "112E9B7F-FA07-4B44-9EAE-2CB1121EA33F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:-:*:*",
              "matchCriteriaId": "2788AA73-3346-4454-948E-9C1556DDDEBA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Db2 JDBC Driver for Db2 for Linux, UNIX and Windows 10.5, 11.1, and 11.5 could allow a remote authenticated attacker to execute arbitrary code on the system, caused by an unchecked logger injection. By sending a specially crafted request using the named traceFile property, an attacker could exploit this vulnerability to execute arbitrary code on the system.  IBM X-Force ID:  249517."
    }
  ],
  "id": "CVE-2023-27869",
  "lastModified": "2024-11-21T07:53:36.557",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 6.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.4,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-10T16:15:50.187",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/249517"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "https://security.netapp.com/advisory/ntap-20230803-0006/"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/7010029"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/249517"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.netapp.com/advisory/ntap-20230803-0006/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/7010029"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-94"
        }
      ],
      "source": "psirt@us.ibm.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-94"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1997-05-14 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in HPUX passwd command allows local users to gain root privileges via a command line option.
Impacted products
Vendor Product Version
hp hp-ux 9
hp hp-ux 10



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:9:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E54D276-792B-40D2-B39B-5050028DE988",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC96D014-7CE2-4F61-BBAF-507829C542EA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in HPUX passwd command allows local users to gain root privileges via a command line option."
    }
  ],
  "id": "CVE-1999-0962",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1997-05-14T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/6415"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9701-045"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/6415"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9701-045"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2001-09-13 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
The libsecurity library in HP-UX 11.04 (VVOS) allows attackers to cause a denial of service.
Impacted products
Vendor Product Version
hp hp-ux 11.04



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B7A7B90-9086-4A10-8FB4-1C1D909BC173",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The libsecurity library in HP-UX 11.04 (VVOS) allows attackers to cause a denial of service."
    }
  ],
  "id": "CVE-2001-1136",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-09-13T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/hp/2001-q3/0063.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ciac.org/ciac/bulletins/l-143.shtml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/3338"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7124"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/hp/2001-q3/0063.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ciac.org/ciac/bulletins/l-143.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/3338"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7124"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-10 16:15
Modified
2024-11-21 08:00
Summary
IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 db2set is vulnerable to a buffer overflow, caused by improper bounds checking. An attacker could overflow the buffer and execute arbitrary code. IBM X-Force ID: 252184.
Impacted products
Vendor Product Version
ibm db2 10.5.0.11
ibm db2 11.1.4.7
ibm db2 11.5
hp hp-ux -
ibm aix -
linux linux_kernel -
microsoft windows -
oracle solaris -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "522925FD-12E1-4F2A-9036-58B630EBBA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.1.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "112E9B7F-FA07-4B44-9EAE-2CB1121EA33F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:-:*:*",
              "matchCriteriaId": "2788AA73-3346-4454-948E-9C1556DDDEBA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 db2set is vulnerable to a buffer overflow, caused by improper bounds checking.  An attacker could overflow the buffer and execute arbitrary code.  IBM X-Force ID:  252184."
    }
  ],
  "id": "CVE-2023-30431",
  "lastModified": "2024-11-21T08:00:10.273",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 8.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.5,
        "impactScore": 5.9,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-10T16:15:51.817",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/252184"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "https://security.netapp.com/advisory/ntap-20230731-0007/"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/7010565"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/252184"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.netapp.com/advisory/ntap-20230731-0007/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/7010565"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "psirt@us.ibm.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-01-19 17:15
Modified
2024-11-21 06:46
Summary
IBM WebSphere Application Server Liberty 21.0.0.10 through 21.0.0.12 could provide weaker than expected security. A remote attacker could exploit this weakness to obtain sensitive information and gain unauthorized access to JAX-WS applications. IBM X-Force ID: 217224.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:liberty:*:*:*",
              "matchCriteriaId": "61AD39E3-BD8E-4FD4-AA17-D44DE0B9C344",
              "versionEndIncluding": "21.0.0.12",
              "versionStartIncluding": "21.0.0.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C684FC45-C9BA-4EF0-BD06-BB289450DD21",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:z\\/os:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E97A964-6F9E-4C87-9B90-21AE2C1DF52F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "F5027746-8216-452D-83C5-2F8E9546F2A5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM WebSphere Application Server Liberty 21.0.0.10 through 21.0.0.12 could provide weaker than expected security. A remote attacker could exploit this weakness to obtain sensitive information and gain unauthorized access to JAX-WS applications. IBM X-Force ID: 217224."
    },
    {
      "lang": "es",
      "value": "IBM WebSphere Application Server Liberty versiones 21.0.0.10 hasta 21.0.0.12, podr\u00eda proporcionar una seguridad m\u00e1s d\u00e9bil de lo esperado. Un atacante remoto podr\u00eda explotar esta debilidad para obtener informaci\u00f3n confidencial y conseguir acceso no autorizado a las aplicaciones JAX-WS. IBM X-Force ID: 217224"
    }
  ],
  "id": "CVE-2022-22310",
  "lastModified": "2024-11-21T06:46:36.957",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 6.4,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 2.5,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.5,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-01-19T17:15:08.950",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/217224"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6541530"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/217224"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6541530"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Bastille B.02.00.00 of HP-UX 11.00 and 11.11 does not properly configure the (1) NOVRFY and (2) NOEXPN options in the sendmail.cf file, which could allow remote attackers to verify the existence of system users and expand defined sendmail aliases.
Impacted products
Vendor Product Version
hp bastille b.02.00.05
hp hp-ux 11.00
hp hp-ux 11.11



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:bastille:b.02.00.05:*:hp-ux:*:*:*:*:*",
              "matchCriteriaId": "79859BA0-D11B-49EF-B62A-1F7919F609E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bastille B.02.00.00 of HP-UX 11.00 and 11.11 does not properly configure the (1) NOVRFY and (2) NOEXPN options in the sendmail.cf file, which could allow remote attackers to verify the existence of system users and expand defined sendmail aliases."
    }
  ],
  "id": "CVE-2003-1362",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 7.8,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/hp/2003-q1/0033.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/6878"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11366"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/hp/2003-q1/0033.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/6878"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11366"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-16"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-07-10 16:15
Modified
2024-11-21 07:53
Summary
IBM Db2 JDBC Driver for Db2 for Linux, UNIX and Windows 10.5, 11.1, and 11.5 could allow a remote authenticated attacker to execute arbitrary code on the system, caused by an unchecked class instantiation when providing plugin classes. By sending a specially crafted request using the named pluginClassName class, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 249516.
Impacted products
Vendor Product Version
ibm db2 10.5.0.11
ibm db2 11.1.4.7
ibm db2 11.5
hp hp-ux -
ibm aix -
linux linux_kernel -
microsoft windows -
oracle solaris -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "522925FD-12E1-4F2A-9036-58B630EBBA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.1.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "112E9B7F-FA07-4B44-9EAE-2CB1121EA33F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:-:*:*",
              "matchCriteriaId": "2788AA73-3346-4454-948E-9C1556DDDEBA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Db2 JDBC Driver for Db2 for Linux, UNIX and Windows 10.5, 11.1, and 11.5 could allow a remote authenticated attacker to execute arbitrary code on the system, caused by an unchecked class instantiation when providing plugin classes. By sending a specially crafted request using the named pluginClassName class, an attacker could exploit this vulnerability to execute arbitrary code on the system.  IBM X-Force ID:  249516."
    }
  ],
  "id": "CVE-2023-27868",
  "lastModified": "2024-11-21T07:53:36.427",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 6.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.4,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-07-10T16:15:50.127",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/249516"
    },
    {
      "source": "psirt@us.ibm.com",
      "url": "https://security.netapp.com/advisory/ntap-20230803-0006/"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/7010029"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/249516"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.netapp.com/advisory/ntap-20230803-0006/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/7010029"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-94"
        }
      ],
      "source": "psirt@us.ibm.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-94"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-01-16 19:29
Modified
2024-11-21 02:41
Summary
IBM DB2 9.7, 10.1 before FP6, and 10.5 before FP8 on AIX, Linux, HP, Solaris and Windows allow remote authenticated users to cause a denial of service (daemon crash) via a SELECT statement with a subquery containing the AVG OLAP function on an Oracle compatible database.
Impacted products
Vendor Product Version
ibm db2 9.7
ibm db2 9.7
ibm db2 9.7
ibm db2 9.7
ibm db2 9.7
ibm db2 9.7
ibm db2 9.7
ibm db2 9.7
ibm db2 9.7
ibm db2 10.1
ibm db2 10.1
ibm db2 10.1
ibm db2 10.1
ibm db2 10.1
ibm db2 10.1
ibm db2 10.1
ibm db2 10.1
ibm db2 10.1
ibm db2 10.5
ibm db2 10.5
ibm db2 10.5
ibm db2 10.5
ibm db2 10.5
ibm db2 10.5
ibm db2 10.5
ibm db2 10.5
ibm db2 10.5
hp hp-ux -
ibm aix -
linux linux_kernel -
microsoft windows -
oracle solaris -
ibm db2 9.8
ibm aix -
linux linux_kernel -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7:*:*:*:advanced_enterprise_server:*:*:*",
              "matchCriteriaId": "01AAB8D8-7C12-4875-A2B1-1A38AE5089F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7:*:*:*:advanced_workgroup_server:*:*:*",
              "matchCriteriaId": "C8A89B68-85AE-4E74-A7FA-A3427B749184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7:*:*:*:connect_application_server:*:*:*",
              "matchCriteriaId": "7300C988-1E37-4223-96AC-F1AD29AD6A01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7:*:*:*:connect_enterprise:*:*:*",
              "matchCriteriaId": "A886F573-1738-43FC-857D-E400D21D9EEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7:*:*:*:connect_unlimited:system_i:*:*",
              "matchCriteriaId": "1DDAAA36-B373-4274-98EF-3A8D09583D58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7:*:*:*:connect_unlimited:system_z:*:*",
              "matchCriteriaId": "407B7D0D-BEB2-435F-825E-7F05DB839411",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7:*:*:*:enterprise_server:*:*:*",
              "matchCriteriaId": "5AE05CC8-1F9F-443C-B730-9A638B265FCA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7:*:*:*:express:*:*:*",
              "matchCriteriaId": "ACEB3F4A-6411-4456-9B89-A43562189BD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7:*:*:*:workgroup_server:*:*:*",
              "matchCriteriaId": "588D7056-6628-44F0-87C3-A7E6A3632E00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1:*:*:*:advanced_enterprise_server:*:*:*",
              "matchCriteriaId": "F7581189-E410-4A9E-82C3-06FC7C083521",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1:*:*:*:advanced_workgroup_server:*:*:*",
              "matchCriteriaId": "EFFAD344-C474-46AD-9AA4-77522D6F824C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1:*:*:*:connect_application_server:*:*:*",
              "matchCriteriaId": "5164C026-542F-447B-8A74-C1470DA6645E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1:*:*:*:connect_enterprise:*:*:*",
              "matchCriteriaId": "537632F6-915D-42C8-9557-37E2B31BC059",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1:*:*:*:connect_unlimited:system_i:*:*",
              "matchCriteriaId": "6C2F777F-9171-475B-8165-1A60641AE263",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1:*:*:*:connect_unlimited:system_z:*:*",
              "matchCriteriaId": "3C548E05-CFD4-4776-850C-51EFADE2745D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1:*:*:*:enterprise_server:*:*:*",
              "matchCriteriaId": "AC632967-B490-4EAD-BA37-AADE4D71B328",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1:*:*:*:express:*:*:*",
              "matchCriteriaId": "8D274B00-C986-4A5D-94B2-79F4A613D951",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1:*:*:*:workgroup_server:*:*:*",
              "matchCriteriaId": "1C582B53-3F65-4CDA-B6E0-F5AEC228E34E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5:*:*:*:advanced_enterprise_server:*:*:*",
              "matchCriteriaId": "7A227837-D25A-4378-A1FA-7C104638AAF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5:*:*:*:advanced_workgroup_server:*:*:*",
              "matchCriteriaId": "F2446FCC-01B4-4C78-8C07-072A8CBA756D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5:*:*:*:connect_application_server:*:*:*",
              "matchCriteriaId": "08F4CF0C-6FB9-4105-9362-77E7C6D7DE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5:*:*:*:connect_enterprise:*:*:*",
              "matchCriteriaId": "3EB89228-61ED-45A4-B676-17665E18759E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5:*:*:*:connect_unlimited:system_i:*:*",
              "matchCriteriaId": "C03364AF-D21F-4F5F-B02E-E69E042567C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5:*:*:*:connect_unlimited:system_z:*:*",
              "matchCriteriaId": "BA1F1069-5361-4E75-AD69-BD499AD1100F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5:*:*:*:enterprise_server:*:*:*",
              "matchCriteriaId": "3635D883-4AC7-4C0D-9838-85FE5B517578",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5:*:*:*:express:*:*:*",
              "matchCriteriaId": "9AFEA656-426C-4F18-9737-8985531C7A93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5:*:*:*:workgroup_server:*:*:*",
              "matchCriteriaId": "38F1E1DE-5DA9-4FC0-B16F-78450FF840EF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.8:*:*:*:enterprise_server:*:*:*",
              "matchCriteriaId": "4E153CD0-80EA-42CC-9105-3E8C3651F1B8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM DB2 9.7, 10.1 before FP6, and 10.5 before FP8 on AIX, Linux, HP, Solaris and Windows allow remote authenticated users to cause a denial of service (daemon crash) via a SELECT statement with a subquery containing the AVG OLAP function on an Oracle compatible database."
    },
    {
      "lang": "es",
      "value": "IBM DB2 9.7, 10.1 anterior a FP6 y 10.5 anterior a FP8 en AIX, Linux, HP, Solaris y Windows permite que usuarios autenticados remotos provoquen una denegaci\u00f3n de servicio (cierre inesperado del demonio) mediante una instrucci\u00f3n SELECT con una subcadena que contiene la funci\u00f3n AVG OLAP en una base de datos compatible con Oracle."
    }
  ],
  "id": "CVE-2016-0215",
  "lastModified": "2024-11-21T02:41:17.433",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-01-16T19:29:00.887",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21979986"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21979986"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unknown vulnerability in pam_authz in the LDAP-UX Integration product on HP-UX 11.00 and 11.11 allows remote attackers to execute r-commands with privileges of other users.
Impacted products
Vendor Product Version
hp ldap-ux_integration b.02.00
hp ldap-ux_integration b.03.00
hp hp-ux 11.00
hp hp-ux 11.11



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:ldap-ux_integration:b.02.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "22A26F71-2F31-4F3B-B170-A59AD8B199D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:ldap-ux_integration:b.03.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E530E6E-AF1C-438B-B81A-953F471BC3ED",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unknown vulnerability in pam_authz in the LDAP-UX Integration product on HP-UX 11.00 and 11.11 allows remote attackers to execute r-commands with privileges of other users."
    }
  ],
  "id": "CVE-2002-1794",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://online.securityfocus.com/advisories/4512"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ciac.org/ciac/bulletins/n-006.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.iss.net/security_center/static/10266.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/5839"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5593"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://online.securityfocus.com/advisories/4512"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ciac.org/ciac/bulletins/n-006.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.iss.net/security_center/static/10266.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/5839"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5593"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
VJE.VJE-RUN in HP-UX 11.00 adds bin to /etc/PATH, which could allow local users to gain privileges.
Impacted products
Vendor Product Version
hp hp-ux 11.00



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "VJE.VJE-RUN in HP-UX 11.00 adds bin to /etc/PATH, which could allow local users to gain privileges."
    }
  ],
  "id": "CVE-2002-2363",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/hp/2002-q3/0064.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.iss.net/security_center/static/9993.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/5583"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/hp/2002-q3/0064.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/security_center/static/9993.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/5583"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1996-06-07 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
nettune in HP-UX 10.01 and 10.00 is installed setuid root, which allows local users to cause a denial of service by modifying critical networking configuration information.
Impacted products
Vendor Product Version
hp hp-ux 10.00
hp hp-ux 10.01



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "3187435B-C052-4DBA-AA79-F8AC0287EE14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "53BBFE9A-6846-4625-91AC-47AA0BC0933A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "nettune in HP-UX 10.01 and 10.00 is installed setuid root, which allows local users to cause a denial of service by modifying critical networking configuration information."
    }
  ],
  "id": "CVE-1999-1205",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1996-06-07T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=87602167419195\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://packetstormsecurity.org/advisories/ibm-ers/96-08"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/414"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=87602167419195\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://packetstormsecurity.org/advisories/ibm-ers/96-08"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/414"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2008-08-08 19:41
Modified
2025-04-09 00:30
Severity ?
Summary
Unspecified vulnerability in libc on HP HP-UX B.11.23 and B.11.31 allows remote attackers to cause a denial of service via unknown vectors.
Impacted products
Vendor Product Version
hp hp-ux 11.23
hp hp-ux 11.31



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "32310AFE-38CC-4C6C-AE13-54C18720F2C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FC82871-E47F-4431-AAE0-A714D7D22670",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in libc on HP HP-UX B.11.23 and B.11.31 allows remote attackers to cause a denial of service via unknown vectors."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en libc de HP HP-UX B.11.23 y B.11.31 permite a atacantes remotos provocar una denegaci\u00f3n de servicio a trav\u00e9s de vectores desconocidos."
    }
  ],
  "id": "CVE-2008-1664",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2008-08-08T19:41:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=121805712507842\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=121805712507842\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/31400"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1020637"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/30581"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2008/2314"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44247"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5855"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=121805712507842\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=121805712507842\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/31400"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1020637"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/30581"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/2314"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44247"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5855"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2001-12-12 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in login in various System V based operating systems allows remote attackers to execute arbitrary commands via a large number of arguments through services such as telnet and rlogin.
References
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20011201-01-I
cve@mitre.orgftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.40/CSSA-2001-SCO.40.txt
cve@mitre.orghttp://marc.info/?l=bugtraq&m=100844757228307&w=2
cve@mitre.orghttp://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/213
cve@mitre.orghttp://www-1.ibm.com/support/search.wss?rs=0&q=IY26221&apar=only
cve@mitre.orghttp://www.cert.org/advisories/CA-2001-34.htmlPatch, Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.kb.cert.org/vuls/id/569272US Government Resource
cve@mitre.orghttp://www.securityfocus.com/archive/1/246487Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/3681Exploit, Patch, Vendor Advisory
cve@mitre.orghttp://xforce.iss.net/alerts/advise105.phpPatch, Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/7284
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2025
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20011201-01-I
af854a3a-2127-422b-91ae-364da2661108ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.40/CSSA-2001-SCO.40.txt
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=100844757228307&w=2
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/213
af854a3a-2127-422b-91ae-364da2661108http://www-1.ibm.com/support/search.wss?rs=0&q=IY26221&apar=only
af854a3a-2127-422b-91ae-364da2661108http://www.cert.org/advisories/CA-2001-34.htmlPatch, Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/569272US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/246487Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/3681Exploit, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://xforce.iss.net/alerts/advise105.phpPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/7284
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2025
Impacted products
Vendor Product Version
sgi irix 3.2
sgi irix 3.3
sgi irix 3.3.1
sgi irix 3.3.2
sgi irix 3.3.3
hp hp-ux 10.00
hp hp-ux 10.01
hp hp-ux 10.10
hp hp-ux 10.20
hp hp-ux 10.24
hp hp-ux 11.00
hp hp-ux 11.0.4
hp hp-ux 11.11
ibm aix 4.3
ibm aix 4.3.1
ibm aix 4.3.2
ibm aix 4.3.3
ibm aix 5.1
sco openserver 5.0
sco openserver 5.0.1
sco openserver 5.0.2
sco openserver 5.0.3
sco openserver 5.0.4
sco openserver 5.0.5
sco openserver 5.0.6
sco openserver 5.0.6a
sun solaris 2.4
sun solaris 2.5
sun solaris 2.5.1
sun solaris 2.5.1
sun solaris 2.6
sun solaris 7.0
sun solaris 8.0
sun sunos -
sun sunos 5.0
sun sunos 5.1
sun sunos 5.2
sun sunos 5.3
sun sunos 5.4
sun sunos 5.5
sun sunos 5.5.1
sun sunos 5.7
sun sunos 5.8



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:sgi:irix:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "199F4D8C-2FB9-4AF7-B7A3-339513665616",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "41D0212C-EA41-4DF3-9A93-4559545BCD7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3567046C-FE3F-424D-A1B0-D7A43D00B79F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "40511481-CD42-4EB7-BE2A-7A78964B7D3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D926CDA1-AF2B-4DED-93AE-8F12091E0B23",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "3187435B-C052-4DBA-AA79-F8AC0287EE14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "53BBFE9A-6846-4625-91AC-47AA0BC0933A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "38BFA923-7D80-4F01-AF9F-6F13209948AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "4259A901-A1CF-44EE-80C4-2031D3FCADC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DB008E3-9A00-4D28-8826-A9FCC9F65314",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11ACD012-F05F-45CD-A170-96CBAA42FFE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55919E74-09E7-44BA-9941-D1B69BB1692F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "45F3C5D8-8BC3-44EB-917A-D0BA051D3D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "465B06C4-136D-4CD8-BA38-B6B50511624C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB23261-D5A9-4C49-B08E-97A63ED6F84A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sco:openserver:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C19F7B3-9043-4E53-90DE-92A4387858A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sco:openserver:5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "74C1B49F-9EEF-4857-B444-840F91E2B40A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sco:openserver:5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0169CBF5-9301-42D2-A6DA-73393BD986D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sco:openserver:5.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6236FA51-E996-4E84-A8CC-2635A814CCC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sco:openserver:5.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "035FBF8B-EB91-4211-9979-8A9E913A54A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sco:openserver:5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8BA72B4-C4AF-41C6-92ED-30B286E00EF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sco:openserver:5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E140F76-D078-4F58-89CF-3278CDCB9AF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sco:openserver:5.0.6a:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBC635C0-2B09-41F5-8160-365EC8642F89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:2.4:*:x86:*:*:*:*:*",
              "matchCriteriaId": "1F881110-7B54-49DA-B23A-710273430C44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:2.5:*:x86:*:*:*:*:*",
              "matchCriteriaId": "200D8CB2-0D52-40A8-9CD9-6E4513605201",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:2.5.1:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "54AF87E4-52A4-44CA-B48E-A5BB139E6410",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:2.5.1:*:x86:*:*:*:*:*",
              "matchCriteriaId": "F66BAF35-A8B9-4E95-B270-444206FDD35B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "34EBF074-78C8-41AF-88F1-DA6726E56F8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:7.0:*:x86:*:*:*:*:*",
              "matchCriteriaId": "8F1F312C-413F-4DB4-ABF4-48E33F6FECF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:8.0:*:x86:*:*:*:*:*",
              "matchCriteriaId": "1894C542-AA81-40A9-BF47-AE24C93C1ACB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "369207B4-96FA-4324-9445-98FAE8ECF5DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1370216-93EB-400F-9AA6-CB2DC316DAA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FF2C7C4-6F8D-40DB-9FBC-E7E4D76A2B23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "84523B48-218B-45F4-9C04-2C103612DCB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7A22D21-E0A9-4B56-86C7-805AD1A610D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AAC8954-74A8-4FE3-ABE7-57DA041D9D8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B72953B-E873-4E44-A3CF-12D770A0D416",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "39F847DB-65A9-47DA-BCFA-A179E5E2301A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08003947-A4F1-44AC-84C6-9F8D097EB759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2475113-CFE4-41C8-A86F-F2DA6548D224",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in login in various System V based operating systems allows remote attackers to execute arbitrary commands via a large number of arguments through services such as telnet and rlogin."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en la entrada a varios sistemas operativos basados en System V, permite a atacantes remotos la ejecuci\u00f3n de comandos arbitrarios mediante un gran n\u00famero de argumentos a trav\u00e9s de servicios como telnet y rlogin."
    }
  ],
  "id": "CVE-2001-0797",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-12-12T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20011201-01-I"
    },
    {
      "source": "cve@mitre.org",
      "url": "ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.40/CSSA-2001-SCO.40.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=100844757228307\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll\u0026doc=secbull/213"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY26221\u0026apar=only"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.cert.org/advisories/CA-2001-34.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/569272"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/archive/1/246487"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/3681"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://xforce.iss.net/alerts/advise105.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7284"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2025"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20011201-01-I"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.40/CSSA-2001-SCO.40.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=100844757228307\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll\u0026doc=secbull/213"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=IY26221\u0026apar=only"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.cert.org/advisories/CA-2001-34.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/569272"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/archive/1/246487"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/3681"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://xforce.iss.net/alerts/advise105.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7284"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2025"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-07-01 15:15
Modified
2024-11-21 04:43
Summary
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 is vulnerable to a buffer overflow, which could allow an authenticated local attacker to execute arbitrary code on the system as root. IBM X-Force ID: 161202.
Impacted products
Vendor Product Version
ibm db2 9.7
ibm db2 10.1
ibm db2 10.5
ibm db2 11.1
hp hp-ux -
ibm aix -
linux linux_kernel -
microsoft windows -
oracle solaris -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE1C4DE6-EB32-4A31-9FAA-D8DA31D8CF05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2952EB24-A015-4EC7-85E3-88588D0AB15B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:10.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E232F83-BE4C-4B3E-A5B1-53F9D95F0368",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DC3F2DB-9AE2-4B11-A838-167E857D831D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "F5027746-8216-452D-83C5-2F8E9546F2A5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 is vulnerable to a buffer overflow, which could allow an authenticated local attacker to execute arbitrary code on the system as root. IBM X-Force ID: 161202."
    },
    {
      "lang": "es",
      "value": "IBM DB2 para Linux, UNIX y Windows (incluye DB2 Connect Server) versiones 9.7, 10.1, 10.5, y 11.1 es vulnerable a un desbordamiento de b\u00fafer, lo que podr\u00eda permitir que un atacante local autenticado ejecute c\u00f3digo arbitrario en el sistema como root. IBM X-Force ID: 161202."
    }
  ],
  "id": "CVE-2019-4322",
  "lastModified": "2024-11-21T04:43:28.270",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 8.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.5,
        "impactScore": 5.9,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-07-01T15:15:12.803",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/109002"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/161202"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/docview.wss?uid=ibm10884444"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/109002"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/161202"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/docview.wss?uid=ibm10884444"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1996-04-18 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
pcnfsd (aka rpc.pcnfsd) allows local users to change file permissions, or execute arbitrary commands through arguments in the RPC call.
Impacted products
Vendor Product Version
ncr mp-ras 2.03
ncr mp-ras 3.0
ncr mp-ras 3.01
sgi irix 5.3
bsdi bsd_os *
freebsd freebsd 6.2
hp hp-ux *
ibm aix 3.2
ibm aix 4.1
ibm aix 4.2
nec up-ux_v *
next nextstep *
sco openserver 5
sco unixware 2.1
sun sunos 4.1
sun sunos 5.4
sun sunos 5.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ncr:mp-ras:2.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7039C60-B488-4A64-9532-EA1C9E175C8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ncr:mp-ras:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "28ADAFCA-AD99-40C7-B4C0-1BA5D3DB98F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ncr:mp-ras:3.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "D35762F1-5C22-4A55-9EDC-0F67E6B747EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "26144F94-63FD-4907-B548-09B68C2FC9B3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:bsdi:bsd_os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA7932DF-A035-4506-9BF1-C733DC5DD872",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:6.2:stable:*:*:*:*:*:*",
              "matchCriteriaId": "32FCB0B3-8FBE-49FA-B17E-0D5462C9E5B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A4F116-1FEE-450E-99AE-6AD9ACDDE570",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD5E0678-45C7-492A-963C-897494D6878F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBF25306-E7C2-4F9A-A809-4779A6C0A079",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "05F20EC2-ADE6-4F96-A2E7-1DCCA819D657",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:nec:up-ux_v:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B10E6A9A-8C15-4349-AD4F-A24F65991034",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:next:nextstep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A06752D-81F8-4150-87B8-117095838222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sco:openserver:5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EDA6C83-76C9-44F1-94A2-1CBCC7DBBB00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sco:unixware:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "168248AC-E4F6-4C8F-9A21-0E6ABE029DFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5955AC0-3036-4943-B6BD-52DD3E039089",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AAC8954-74A8-4FE3-ABE7-57DA041D9D8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B72953B-E873-4E44-A3CF-12D770A0D416",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "pcnfsd (aka rpc.pcnfsd) allows local users to change file permissions, or execute arbitrary commands through arguments in the RPC call."
    }
  ],
  "id": "CVE-1999-0078",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 1.9,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1996-04-18T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0078"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0078"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1998-01-21 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Unauthorized privileged access or denial of service via dtappgather program in CDE.
Impacted products
Vendor Product Version
cde cde 1.01
cde cde 1.01_x86
cde cde 1.02
cde cde 1.2
cde cde 1.02_x86
cde cde 1.2_x86
hp hp-ux 10.10
hp hp-ux 10.20
hp hp-ux 11.00
hp vvos 10.24
ibm aix 4.1
ibm aix 4.2
ibm aix 4.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cde:cde:1.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2611013-0EF4-4FDD-AB86-DAB93D50528D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cde:cde:1.01_x86:*:*:*:*:*:*:*",
              "matchCriteriaId": "87B56680-D05B-49BB-8962-2DDD84DF9824",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cde:cde:1.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "05D7A888-6739-4D80-9807-E2AA983DAEDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cde:cde:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0409D8C4-A512-492A-9093-CE1E78E1426E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cde:cde:1.02_x86:*:*:*:*:*:*:*",
              "matchCriteriaId": "25543AC5-A778-4EF6-8ACD-3841268EADBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cde:cde:1.2_x86:*:*:*:*:*:*:*",
              "matchCriteriaId": "38748ACD-16B2-40A5-8E5A-681B2F2DF8BC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "38BFA923-7D80-4F01-AF9F-6F13209948AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDE44C49-172C-4899-8CC8-29AA99A7CD2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:vvos:10.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9B7C178-4BE6-4397-A4E2-01375E4CA978",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBF25306-E7C2-4F9A-A809-4779A6C0A079",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "05F20EC2-ADE6-4F96-A2E7-1DCCA819D657",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11ACD012-F05F-45CD-A170-96CBAA42FFE4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unauthorized privileged access or denial of service via dtappgather program in CDE."
    }
  ],
  "id": "CVE-1999-0014",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1998-01-21T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll\u0026doc=secbull/185"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9801-075"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll\u0026doc=secbull/185"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9801-075"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2000-02-17 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
HP Ignite-UX does not save /etc/passwd when it creates an image of a trusted system, which can set the password field to a blank and allow an attacker to gain privileges.
Impacted products
Vendor Product Version
hp hp-ux 11.00



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "HP Ignite-UX does not save /etc/passwd when it creates an image of a trusted system, which can set the password field to a blank and allow an attacker to gain privileges."
    }
  ],
  "id": "CVE-2000-0159",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2000-02-17T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026date=2000-02-15\u0026msg=20000217160216.13708.qmail%40underground.org"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/templates/archive.pike?list=1\u0026date=2000-02-15\u0026msg=20000217160216.13708.qmail%40underground.org"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-04-15 00:55
Modified
2025-04-11 00:51
Severity ?
Summary
Unspecified vulnerability in HP NFS/ONCplus B.11.31.10 and earlier on HP-UX B.11.31 allows remote authenticated users to cause a denial of service via unknown vectors.
Impacted products
Vendor Product Version
hp nfs\/oncplus *
hp nfs\/oncplus b.11.31.01
hp nfs\/oncplus b.11.31.02
hp nfs\/oncplus b.11.31.03
hp nfs\/oncplus b.11.31.04
hp nfs\/oncplus b.11.31.05
hp nfs\/oncplus b.11.31.06
hp nfs\/oncplus b.11.31.07
hp nfs\/oncplus b.11.31.07.01
hp nfs\/oncplus b.11.31.08
hp nfs\/oncplus b.11.31.09
hp nfs\/oncplus b.11.31.09.02
hp hp-ux b.11.31



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:nfs\\/oncplus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB32F401-07D6-4C3A-8A5A-5D1A6D3CB78D",
              "versionEndIncluding": "b.11.31.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:nfs\\/oncplus:b.11.31.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "9956FAA8-A47D-4B37-A67B-99BCB1C5E065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:nfs\\/oncplus:b.11.31.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CB143BC-BB65-43EC-97B5-C389EDD6262C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:nfs\\/oncplus:b.11.31.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "6919A8AA-16CA-46A9-82E6-95EB66669BFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:nfs\\/oncplus:b.11.31.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0FA2D20-1462-4D13-BAD8-C2798FD1C4AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:nfs\\/oncplus:b.11.31.05:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8A6040A-AFCA-488E-A4C2-C6F83B59A966",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:nfs\\/oncplus:b.11.31.06:*:*:*:*:*:*:*",
              "matchCriteriaId": "08D5D7E2-0836-4DEE-8B35-CBB6DE614A43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:nfs\\/oncplus:b.11.31.07:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4F84755-0CB9-4EA9-935B-360D3849355F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:nfs\\/oncplus:b.11.31.07.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "987BA849-A2F4-476A-A686-6070A49D99F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:nfs\\/oncplus:b.11.31.08:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F60EB72-6EBB-4281-9FF8-0BE3C5C3FA14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:nfs\\/oncplus:b.11.31.09:*:*:*:*:*:*:*",
              "matchCriteriaId": "49C4AE87-9722-4852-A8D4-26BBBE7EF852",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:nfs\\/oncplus:b.11.31.09.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "00838C1F-E9CD-4758-A93F-D59B6A0418CA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:b.11.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "B64BBA96-FB3C-46AC-9A29-50EE02714FE9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in HP NFS/ONCplus B.11.31.10 and earlier on HP-UX B.11.31 allows remote authenticated users to cause a denial of service via unknown vectors."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en  HP NFS/ONCplus B.11.31.10 y anteriores en HP-UX B.11.31 permite a usuarios remotos autenticados generar una denegaci\u00f3n de servicio mediante vectores desconocidos."
    }
  ],
  "id": "CVE-2011-0896",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-04-15T00:55:01.130",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=130270782702556\u0026w=2"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=130270782702556\u0026w=2"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://secunia.com/advisories/44096"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://securityreason.com/securityalert/8201"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://www.securityfocus.com/bid/47325"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://www.securitytracker.com/id?1025326"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://www.vupen.com/english/advisories/2011/0935"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66689"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=130270782702556\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=130270782702556\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/44096"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/8201"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/47325"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1025326"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2011/0935"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66689"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}