Vulnerabilities > Openbsd > Medium

DATE CVE VULNERABILITY TITLE RISK
2000-12-19 CVE-2000-0992 Directory traversal vulnerability in scp in sshd 1.2.xx allows a remote malicious scp server to overwrite arbitrary files via a ..
network
low complexity
openbsd ssh
5.0
2000-12-19 CVE-2000-0962 Unspecified vulnerability in Openbsd 2.7
The IPSEC implementation in OpenBSD 2.7 does not properly handle empty AH/ESP packets, which allows remote attackers to cause a denial of service.
network
low complexity
openbsd
5.0
2000-12-19 CVE-2000-0914 Unspecified vulnerability in Openbsd
OpenBSD 2.6 and earlier allows remote attackers to cause a denial of service by flooding the server with ARP requests.
network
low complexity
openbsd
5.0
2000-12-11 CVE-2000-1004 Unspecified vulnerability in Openbsd
Format string vulnerability in OpenBSD photurisd allows local users to execute arbitrary commands via a configuration file directory name that contains formatting characters.
local
low complexity
openbsd
4.6
2000-07-07 CVE-2000-0574 FTP servers such as OpenBSD ftpd, NetBSD ftpd, ProFTPd and Opieftpd do not properly cleanse untrusted format strings that are used in the setproctitle function (sometimes called by set_proc_title), which allows remote attackers to cause a denial of service or execute arbitrary commands.
network
low complexity
openbsd washington-university
5.0
2000-02-24 CVE-2000-0217 The default configuration of SSH allows X forwarding, which could allow a remote attacker to control a client's X sessions via a malicious xauth program.
network
high complexity
openbsd ssh
5.1
2000-02-11 CVE-2000-0143 The SSH protocol server sshd allows local users without shell access to redirect a TCP connection through a service that uses the standard system password database for authentication, such as POP or FTP.
local
low complexity
ssh openbsd
4.6
2000-01-19 CVE-2000-0092 The BSD make program allows local users to modify files via a symlink attack when the -j option is being used.
local
high complexity
freebsd netbsd openbsd
6.2
1999-12-30 CVE-1999-0001 Improper Input Validation vulnerability in multiple products
ip_input.c in BSD-derived TCP/IP implementations allows remote attackers to cause a denial of service (crash or hang) via crafted packets.
network
low complexity
bsdi freebsd openbsd CWE-20
5.0
1999-08-12 CVE-1999-0724 Unspecified vulnerability in Openbsd 2.5
Buffer overflow in OpenBSD procfs and fdescfs file systems via uio_offset in the readdir() function.
local
low complexity
openbsd
4.6