Vulnerabilities > Novell > Netware > 5.1

DATE CVE VULNERABILITY TITLE RISK
2002-12-31 CVE-2002-1772 Unspecified vulnerability in Novell Netware 5.0/5.1
Novell Netware 5.0 through 5.1 may allow local users to gain "Domain Admin" rights by logging into a Novell Directory Services (NDS) account, and executing "net use" on an NDS_ADM account that is not in the NT domain but has domain access rights, which allows the user to enter a null password.
local
low complexity
novell
4.6
2002-12-31 CVE-2002-1634 Information Disclosure vulnerability in Netscape Enterprise Web Server for Netware 5.0/5.1
Novell NetWare 5.1 installs sample applications that allow remote attackers to obtain sensitive information via (1) ndsobj.nlm, (2) allfield.jse, (3) websinfo.bas, (4) ndslogin.pl, (5) volscgi.pl, (6) lancgi.pl, (7) test.jse, or (8) env.pl.
network
low complexity
novell
5.0
2002-08-12 CVE-2002-0791 Denial Of Service vulnerability in Novell Netware 5.1/6.0
Novell Netware FTP server NWFTPD before 5.02r allows remote attackers to cause a denial of service (CPU consumption) via a connection to the server followed by a carriage return, and possibly other invalid commands with improper syntax or length.
network
low complexity
novell
5.0
2001-12-31 CVE-2001-1580 Directory traversal vulnerability in ScriptEase viewcode.jse for Netware 5.1 before 5.1 SP3 allows remote attackers to read arbitrary files via ".." sequences in the query string.
network
low complexity
nombas novell
5.0
2001-08-14 CVE-2001-1233 Remote Security vulnerability in Novell Groupwise Webaccess and Netware
Netware Enterprise Web Server 5.1 running GroupWise WebAccess 5.5 with Novell Directory Services (NDS) enabled allows remote attackers to enumerate user names, group names and other system information by accessing ndsobj.nlm.
network
low complexity
novell
5.0
2000-06-26 CVE-2000-0600 Netscape Enterprise Server in NetWare 5.1 allows remote attackers to cause a denial of service or execute arbitrary commands via a malformed URL.
network
low complexity
netscape novell
7.5