Vulnerabilities > Berkeley

DATE CVE VULNERABILITY TITLE RISK
2020-02-20 CVE-2013-2018 SQL Injection vulnerability in Berkeley Boinc
Multiple SQL injection vulnerabilities in BOINC allow remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
berkeley CWE-89
7.5
2018-12-20 CVE-2018-1000875 Improper Authentication vulnerability in Berkeley Open Infrastructure FOR Network Computing
Berkeley Open Infrastructure for Network Computing BOINC Server and Website Code version 0.9-1.0.2 contains a CWE-302: Authentication Bypass by Assumed-Immutable Data vulnerability in Website Terms of Service Acceptance Page that can result in Access to any user account.
network
low complexity
berkeley CWE-287
7.5
2009-01-15 CVE-2009-0126 Improper Authentication vulnerability in Berkeley Boinc Client 6.2.14/6.4.5
The decrypt_public function in lib/crypt.cpp in the client in Berkeley Open Infrastructure for Network Computing (BOINC) 6.2.14 and 6.4.5 does not check the return value from the OpenSSL RSA_public_decrypt function, which allows remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature, a similar vulnerability to CVE-2008-5077.
network
low complexity
berkeley CWE-287
5.0
2007-09-14 CVE-2007-4899 Cross-Site Scripting vulnerability in Berkeley Boinc Forum
Multiple cross-site scripting (XSS) vulnerabilities in Boinc Forum 5.10.20 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to forum_forum.php, or the search_string parameter to forum_text_search_action.php in a (2) titles or (3) bodies search.
network
berkeley CWE-79
4.3
2001-11-21 CVE-2001-0916 Buffer Overflow vulnerability in Berkeley Parallel Make
Buffer overflow in Berkeley parallel make (pmake) 2.1.33 and earlier allows a local user to gain root privileges via a long check argument of a shell definition.
local
low complexity
berkeley
7.2
2001-11-21 CVE-2001-0915 Unspecified vulnerability in Berkeley Pmake
Format string vulnerability in Berkeley parallel make (pmake) 2.1.33 and earlier allows a local user to gain root privileges via format specifiers in the check argument of a shell definition.
local
low complexity
berkeley
7.2
1999-12-30 CVE-2000-0076 nviboot boot script in the Debian nvi package allows local users to delete files via malformed entries in vi.recover.
local
low complexity
berkeley debian
2.1