Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2005-12-28 CVE-2005-4553 Buffer Overflow vulnerability in Kmint21 Software Golden FTP Server 1.92
Buffer overflow in Golden FTP Server 1.92 allows remote attackers to execute arbitrary code via a long APPE command.
network
low complexity
kmint21-software
7.5
2005-12-28 CVE-2005-4552 Unspecified vulnerability in SUN Solaris PC Netlink 2.0
The (1) slsmgr and (2) slsadmin programs in Sun Solaris PC NetLink 2.0 create temporary files insecurely, which allows local users to gain privileges.
local
low complexity
sun
7.2
2005-12-28 CVE-2005-4548 SQL Injection vulnerability in Real Web Solution Statistics Counter Service
SQL injection vulnerability in the "user area" in RWS Statistics Counter before 2.4.1 allows remote attackers to execute arbitrary SQL commands via unknown vectors.
network
low complexity
rws
7.5
2005-12-28 CVE-2005-4546 Cross-Site Scripting vulnerability in Epic Designs Eggblog Search.PHP
search.php in eggblog 2.0 allows remote attackers to obtain the full path via an invalid q parameter, as used by the Keyword and Search fields, possibly due to an SQL injection vulnerability.
network
low complexity
epic-designs
7.8
2005-12-28 CVE-2005-4534 Unspecified vulnerability in Mozilla Bugzilla
The shadow database feature (syncshadowdb) in Bugzilla 2.9 through 2.16.10 allows local users to overwrite arbitrary files via a symlink attack on temporary files.
network
low complexity
mozilla
7.5
2005-12-28 CVE-2005-4533 Local vulnerability in SCPOnly
Argument injection vulnerability in scponlyc in scponly 4.1 and earlier, when both scp and rsync compatibility are enabled, allows local users to execute arbitrary applications via "getopt" style argument specifications, which are not filtered.
network
low complexity
scponly
7.5
2005-12-28 CVE-2005-4532 Local vulnerability in SCPOnly
scponlyc in scponly 4.1 and earlier, when the operating system supports LD_PRELOAD mechanisms, allows local users to execute arbitrary code with root privileges by creating a chroot directory in their home directory, hard linking to a system setuid application, and using a modified LD_PRELOAD to modify expected function calls in the setuid application.
local
low complexity
scponly
7.2
2005-12-28 CVE-2005-4529 Remote Security vulnerability in Chatspot 2.0.0A7
The Chatspot 2.0.0a7 module for phpBB might allow remote attackers to impersonate other users via unknown vectors.
network
low complexity
chatspot
7.5
2005-12-28 CVE-2005-4528 SQL-Injection vulnerability in Chatspot 2.0.0A7
SQL injection vulnerability in the Chatspot 2.0.0a7 module for phpBB allows remote attackers to execute arbitrary SQL commands via unknown vectors.
network
low complexity
chatspot
7.5
2005-12-28 CVE-2005-4527 Unspecified vulnerability in Direct News Direct News 4.9
Multiple SQL injection vulnerabilities in Direct News 4.9 allow remote attackers to execute arbitrary SQL commands via (1) the setLang parameter in index.php and (2) unspecified search module parameters.
network
low complexity
direct-news
7.5