Vulnerabilities > ATT

DATE CVE VULNERABILITY TITLE RISK
2012-08-21 CVE-2012-2980 Credentials Management vulnerability in multiple products
The Samsung and HTC onTouchEvent method implementation for Android on the T-Mobile myTouch 3G Slide, HTC Merge, Sprint EVO Shift 4G, HTC ChaCha, AT&T Status, HTC Desire Z, T-Mobile G2, T-Mobile myTouch 4G Slide, and Samsung Galaxy S stores touch coordinates in the dmesg buffer, which allows remote attackers to obtain sensitive information via a crafted application, as demonstrated by PIN numbers, telephone numbers, and text messages.
7.1
2003-03-03 CVE-2002-1511 Authentication Cookie Predictability vulnerability in TightVNC Server
The vncserver wrapper for vnc before 3.3.3r2-21 uses the rand() function instead of srand(), which causes vncserver to generate weak cookies.
network
low complexity
att tightvnc
5.0
2002-09-24 CVE-2002-0971 Vulnerability in VNC, TightVNC, and TridiaVNC allows local users to execute arbitrary code as LocalSystem by using the Win32 Messaging System to bypass the VNC GUI and access the "Add new clients" dialogue box.
local
low complexity
att tightvnc tridia
4.6
2001-05-03 CVE-2001-0168 Buffer Overflow vulnerability in AT&T; WinVNC Server
Buffer overflow in AT&T WinVNC (Virtual Network Computing) server 3.3.3r7 and earlier allows remote attackers to execute arbitrary commands via a long HTTP GET request when the DebugLevel registry key is greater than 0.
network
low complexity
att
critical
10.0
2001-05-03 CVE-2001-0167 Buffer Overflow vulnerability in AT&T; WinVNC Client
Buffer overflow in AT&T WinVNC (Virtual Network Computing) client 3.3.3r7 and earlier allows remote attackers to execute arbitrary commands via a long rfbConnFailed packet with a long reason string.
network
high complexity
att
7.6
2001-01-23 CVE-2001-1422 Authentication vulnerability in AT&T; VNC Weak
WinVNC 3.3.3 and earlier generates the same challenge string for multiple connections, which allows remote attackers to bypass VNC authentication by sniffing the challenge and response of other users.
network
low complexity
att
7.5
2001-01-09 CVE-2000-1164 Unspecified vulnerability in ATT Winvnc 3.3.3/3.3.3R7
WinVNC installs the WinVNC3 registry key with permissions that give Special Access (read and modify) to the Everybody group, which allows users to read and modify sensitive information such as passwords and gain access to the system.
network
low complexity
att
critical
9.0
1992-02-25 CVE-1999-1059 Unspecified vulnerability in ATT Svr4 4.0
Vulnerability in rexec daemon (rexecd) in AT&T TCP/IP 4.0 for various SVR4 systems allows remote attackers to execute arbitrary commands.
network
low complexity
att
critical
10.0
1991-05-23 CVE-1999-1034 Unspecified vulnerability in ATT Svr4 4.0
Vulnerability in login in AT&T System V Release 4 allows local users to gain privileges.
local
low complexity
att
7.2