Vulnerabilities > Novell > High

DATE CVE VULNERABILITY TITLE RISK
2006-07-07 CVE-2006-3430 SQL Injection vulnerability in multiple products
SQL injection vulnerability in checkprofile.asp in (1) PatchLink Update Server (PLUS) before 6.1 P1 and 6.2.x before 6.2 SR1 P1 and (2) Novell ZENworks 6.2 SR1 and earlier, allows remote attackers to execute arbitrary SQL commands via the agentid parameter.
network
low complexity
lumension novell CWE-89
7.5
2006-07-07 CVE-2006-3425 Authentication Bypass vulnerability in PatchLink Update Server Proxyreg.ASP
FastPatch for (a) PatchLink Update Server (PLUS) before 6.1 P1 and 6.2.x before 6.2 SR1 P1, and (b) Novell ZENworks 6.2 SR1 and earlier, does not require authentication for dagent/proxyreg.asp, which allows remote attackers to list, add, or delete PatchLink Distribution Point (PDP) proxy servers via modified (1) List, (2) Proxy, or (3) Delete parameters.
network
low complexity
lumension novell
7.5
2005-12-31 CVE-2005-3655 Remote Manager HTTP Request Header Heap Overflow vulnerability in Novell Open Enterprise Server 9
Heap-based buffer overflow in Novell Open Enterprise Server Remote Manager (novell-nrm) in Novell SUSE Linux Enterprise Server 9 allows remote attackers to execute arbitrary code via an HTTP POST request with a negative Content-Length parameter.
network
low complexity
novell
7.5
2005-11-18 CVE-2005-3314 Buffer Errors vulnerability in Novell Netmail 3.5.2
Stack-based buffer overflow in the IMAP daemon in Novell Netmail 3.5.2 allows remote attackers to execute arbitrary code via "long verb arguments."
network
low complexity
novell CWE-119
7.5
2005-10-30 CVE-2005-3315 SQL Injection vulnerability in Novell Zenworks Patch Management Server 6.0.0.52
Multiple SQL injection vulnerabilities in Novell ZENworks Patch Management 6.x before 6.2.2.181 allow remote attackers to execute arbitrary SQL commands via the (1) Direction parameter to computers/default.asp, and the (2) SearchText, (3) StatusFilter, and (4) computerFilter parameters to reports/default.asp.
network
low complexity
novell
7.5
2005-08-12 CVE-2005-2551 Buffer Overflow vulnerability in Novell Edirectory 8.7.3
Buffer overflow in dhost.exe in iMonitor for Novell eDirectory 8.7.3 on Windows allows attackers to cause a denial of service (crash) and obtain access to files via unknown vectors.
network
low complexity
novell
7.5
2005-08-03 CVE-2005-2346 Unspecified vulnerability in Novell Groupwise 6.5
Buffer overflow in Novell GroupWise 6.5 Client allows remote attackers to execute arbitrary code via a GWVW02xx.INI language file with a long entry, as demonstrated using a long ES02TKS.VEW value in the Group Task section.
network
low complexity
novell
7.5
2005-06-09 CVE-2005-1763 Buffer overflow in ptrace in the Linux Kernel for 64-bit architectures allows local users to write bytes into kernel memory.
local
low complexity
novell suse
7.2
2005-06-08 CVE-2005-1758 Remote vulnerability in Novell NetMail
Buffer overflow in the IMAP command continuation function in Novell NetMail 3.52 before 3.52C may allow remote attackers to execute arbitrary code.
network
low complexity
novell
7.5
2005-06-08 CVE-2005-1757 Remote vulnerability in Novell NetMail
Buffer overflow in the Modweb agent for Novell NetMail 3.52 before 3.52C, when renaming folders, may allow attackers to execute arbitrary code.
network
low complexity
novell
7.5