Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2003-05-12 CVE-2003-0221 Unspecified vulnerability in HP Tru64 5.1B
The (1) dupatch and (2) setld utilities in HP Tru64 UNIX 5.1B PK1 and earlier allows local users to overwrite files and possibly gain root privileges via a symlink attack.
local
low complexity
hp
7.2
2003-05-12 CVE-2003-0220 Remote Authentication Packet Buffer Overflow vulnerability in Kerio Personal Firewall 2
Buffer overflow in the administrator authentication process for Kerio Personal Firewall (KPF) 2.1.4 and earlier allows remote attackers to execute arbitrary code via a handshake packet.
network
low complexity
kerio
7.5
2003-05-12 CVE-2003-0219 Unspecified vulnerability in Kerio Personal Firewall 2
Kerio Personal Firewall (KPF) 2.1.4 and earlier allows remote attackers to execute administrator commands by sniffing packets from a valid session and replaying them against the remote administration server.
network
low complexity
kerio
7.5
2003-05-12 CVE-2003-0218 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Monkey-Project Monkey
Buffer overflow in PostMethod() function for Monkey HTTP Daemon (monkeyd) 0.6.1 and earlier allows remote attackers to execute arbitrary code via a POST request with a large body.
network
low complexity
monkey-project CWE-119
7.5
2003-05-12 CVE-2003-0213 Remote Buffer Overflow vulnerability in PoPToP PPTP Negative read() Argument
ctrlpacket.c in PoPToP PPTP server before 1.1.4-b3 allows remote attackers to cause a denial of service via a length field of 0 or 1, which causes a negative value to be fed into a read operation, leading to a buffer overflow.
network
low complexity
poptop
7.5
2003-05-12 CVE-2003-0212 Unspecified vulnerability in Rinetd 0.52/0.61
handleAccept in rinetd before 0.62 does not properly resize the connection list when it becomes full and sets an array index incorrectly, which allows remote attackers to cause a denial of service and possibly execute arbitrary code via a large number of connections.
network
low complexity
rinetd
7.5
2003-05-12 CVE-2003-0210 Unspecified vulnerability in Cisco Secure Access Control Server
Buffer overflow in the administration service (CSAdmin) for Cisco Secure ACS before 3.1.2 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long user parameter to port 2002.
network
low complexity
cisco
7.5
2003-05-12 CVE-2003-0205 Unspecified vulnerability in Gkrellm Newsticker Gkrellm Newsticker 0.3
gkrellm-newsticker gkrellm plugin before 0.3-3.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the ticker title of a URI.
network
low complexity
gkrellm-newsticker
7.5
2003-05-12 CVE-2003-0118 Unspecified vulnerability in Microsoft Biztalk Server 2000/2002
SQL injection vulnerability in the Document Tracking and Administration (DTA) website of Microsoft BizTalk Server 2000 and 2002 allows remote attackers to execute operating system commands via a request to (1) rawdocdata.asp or (2) RawCustomSearchField.asp containing an embedded SQL statement.
network
low complexity
microsoft
7.5
2003-05-12 CVE-2003-0117 Unspecified vulnerability in Microsoft Biztalk Server 2002
Buffer overflow in the HTTP receiver function (BizTalkHTTPReceive.dll ISAPI) of Microsoft BizTalk Server 2002 allows attackers to execute arbitrary code via a certain request to the HTTP receiver.
network
low complexity
microsoft
7.5