Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2004-12-31 CVE-2004-2281 Java Applet vulnerability in IBM Lotus Notes
Multiple unknown vulnerabilities in IBM Lotus Notes 6.5.x before 6.5.4 and 6.0.x before 6.0.5 have unknown impact and attack vectors, related to Java applets, as identified by (1) KSPR5YS6GR and (2) KSPR62F4D3.
network
low complexity
ibm
critical
10.0
2004-12-31 CVE-2004-2280 Java Applet vulnerability in IBM Lotus Notes
Buffer overflow in IBM Lotus Notes 6.5.x before 6.5.3 and 6.0.x before 6.0.5 allows remote attackers to cause a denial of service (crash) via unknown vectors related to Java applets, as identified by KSPR62F4KN.
network
low complexity
ibm
5.0
2004-12-31 CVE-2004-2279 Cross-Site Scripting vulnerability in Invision Power Services Invision Power Board 1.3Final
Cross-site scripting (XSS) vulnerability in Invision Power Board 1.3 Final allows remote attackers to execute arbitrary script as other users via the pop parameter in a chat action to index.php.
4.3
2004-12-31 CVE-2004-2278 Cross-Site Scripting vulnerability in Chaogic Systems VHost
Unknown cross-site scripting (XSS) vulnerability in the web GUI in vHost before 3.10r1 has unknown impact and attack vectors.
network
chaogic-systems
4.3
2004-12-31 CVE-2004-2277 Buffer Overflow vulnerability in Agsm 2.35C/2.51C
Buffer overflow in aGSM Half-Life client allows remote Half-Life servers to cause a denial of service (crash) and possibly execute arbitrary code via a long server response.
network
low complexity
agsm
5.0
2004-12-31 CVE-2004-2276 F-Secure Anti-Virus 5.41 and 5.42 on Windows, Client Security 5.50 and 5.52, 4.60 for Samba Servers, and 4.52 and earlier for Linux does not properly detect certain viruses in a PKZip archive, which allows viruses such as Sober.D and Sober.G to bypass initial detection.
local
low complexity
f-secure
2.1
2004-12-31 CVE-2004-2275 Remote Command Execution vulnerability in I-Mall Commerce I-mall Script
i-mall.cgi in I-Mall Commerce allows remote attackers to execute arbitrary commands via shell metacharacters via the p parameter.
network
low complexity
i-mall-commerce
critical
10.0
2004-12-31 CVE-2004-2274 Remote URI Parsing vulnerability in W3C Jigsaw
Unknown vulnerability in Jigsaw before 2.2.4 has unknown impact and attack vectors, possibly related to the parsing of the URI.
network
low complexity
w3c
6.4
2004-12-31 CVE-2004-2273 Denial-Of-Service vulnerability in Evan Sims Effingerd 0.2.12
efFingerD 0.2.12 allows remote attackers to cause a denial of service (daemon crash) via a packet with a single byte, which triggers a "Wrong protocol or connection state" error.
network
low complexity
evan-sims
5.0
2004-12-31 CVE-2004-2272 Denial-Of-Service vulnerability in Evan Sims Effingerd 0.2.12
Buffer overflow in the sockFinger_DataArrival function in efFingerD 0.2.12 allows remote attackers to cause a denial of service (daemon crash) via a long finger command.
network
low complexity
evan-sims
5.0