Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2002-07-26 CVE-2002-0442 Local Buffer Overflow vulnerability in Caldera OpenServer dlv_audit
Buffer overflow in dlvr_audit for Caldera OpenServer 5.0.5 and 5.0.6 allows local users to gain root privileges.
local
low complexity
caldera
7.2
2002-07-26 CVE-2002-0440 Unspecified vulnerability in Trend Micro Interscan Viruswall 3.51/3.6
Trend Micro InterScan VirusWall HTTP proxy 3.6 with the "Skip scanning if Content-length equals 0" option enabled allows malicious web servers to bypass content scanning via a Content-length header set to 0, which is often ignored by HTTP clients.
network
low complexity
trend-micro
7.5
2002-07-26 CVE-2002-0439 Unspecified vulnerability in Caupo.Net Cauposhop
Cross-site scripting vulnerability in CaupoShop 1.30a and earlier, and possibly CaupoShopPro, allows remote attackers to execute arbitrary Javascript and steal credit card numbers or delete items by injecting the script into new customer information fields such as the message field.
network
low complexity
caupo-net
7.5
2002-07-26 CVE-2002-0396 Unspecified vulnerability in Red-M 1050Ap LAN Acess Point
The web management server for Red-M 1050 (Bluetooth Access Point) does not use session-based credentials to authenticate users, which allows attackers to connect to the server from the same IP address as a user who has already established a session.
network
low complexity
red-m
7.5
2002-07-26 CVE-2002-0032 Unspecified vulnerability in Yahoo Messenger 5.0
Yahoo! Messenger 5,0,0,1064 and earlier allows remote attackers to execute arbitrary script as other users via the addview parameter of a ymsgr URI.
network
low complexity
yahoo
7.5
2002-07-26 CVE-2002-0014 Unspecified vulnerability in University of Washington Pine
URL-handling code in Pine 4.43 and earlier allows remote attackers to execute arbitrary commands via a URL enclosed in single quotes and containing shell metacharacters (&).
network
low complexity
university-of-washington
7.5
2002-07-23 CVE-2002-1599 Unspecified vulnerability in Daniel Barron Dansguardian
DansGuardian before 2.4.5-1 allows remote attackers to bypass content filtering rules via hex-encoded URLs.
network
low complexity
daniel-barron
7.5
2002-07-23 CVE-2002-0688 Remote Method vulnerability in Zope 2.4.0/2.5.1
ZCatalog plug-in index support capability for Zope 2.4.0 through 2.5.1 allows anonymous users and untrusted code to bypass access restrictions and call arbitrary methods of catalog indexes.
network
low complexity
zope
7.5
2002-07-23 CVE-2002-0686 Buffer Overflow vulnerability in Iplanet web Server 4.1/6.0
Buffer overflow in the search component for iPlanet Web Server (iWS) 4.1 and Sun ONE Web Server 6.0 allows remote attackers to execute arbitrary code via a long argument to the NS-rel-doc-name parameter.
network
low complexity
iplanet
7.5
2002-07-23 CVE-2002-0685 Unspecified vulnerability in PGP Desktop Security, Freeware and Personal Security
Heap-based buffer overflow in the message decoding functionality for PGP Outlook Encryption Plug-In, as used in NAI PGP Desktop Security 7.0.4, Personal Security 7.0.3, and Freeware 7.0.3, allows remote attackers to modify the heap and gain privileges via a large, malformed mail message.
network
low complexity
pgp
7.5