Количество 62 331
Количество 62 331
CVE-2009-5050
konversation before 1.2.3 allows attackers to cause a denial of service.
CVE-2009-5049
WebApp JSP Snoop page XSS in jetty though 6.1.21.
CVE-2009-5048
Cookie Dump Servlet stored XSS vulnerability in jetty though 6.1.20.
CVE-2009-5047
Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2009-4611. Reason: This candidate is a duplicate of CVE-2009-4611. Notes: All CVE users should reference CVE-2009-4611 rather than this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage
CVE-2009-5046
JSP Dump and Session Dump Servlet XSS in jetty before 6.1.22.
CVE-2009-5045
Dump Servlet information leak in jetty before 6.1.22.
CVE-2009-5044
contrib/pdfmark/pdfroff.sh in GNU troff (aka groff) before 1.21 allows local users to overwrite arbitrary files via a symlink attack on a pdf#####.tmp temporary file.
CVE-2009-5043
burn allows file names to escape via mishandled quotation marks
CVE-2009-5042
python-docutils allows insecure usage of temporary files
CVE-2009-5041
overkill has buffer overflow via long player names that can corrupt data on the server machine
CVE-2009-5031
ModSecurity before 2.5.11 treats request parameter values containing single quotes as files, which allows remote attackers to bypass filtering rules and perform other attacks such as cross-site scripting (XSS) attacks via a single quote in a request parameter in the Content-Disposition field of a request with a multipart/form-data Content-Type header.
CVE-2009-5030
The tcd_free_encode function in tcd.c in OpenJPEG 1.3 through 1.5 allows remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code via crafted tile information in a Gray16 TIFF image, which causes insufficient memory to be allocated and leads to an "invalid free."
CVE-2009-5029
Integer overflow in the __tzfile_read function in glibc before 2.15 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted timezone (TZ) file, as demonstrated using vsftpd.
CVE-2009-5028
Stack-based buffer overflow in Namazu before 2.0.20 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via a crafted request containing an empty uri field.
CVE-2009-5027
Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2010-2062. Reason: This candidate is a reservation duplicate of CVE-2010-2062. Notes: All CVE users should reference CVE-2010-2062 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage
CVE-2009-5026
The executable comment feature in MySQL 5.0.x before 5.0.93 and 5.1.x before 5.1.50, when running in certain slave configurations in which the slave is running a newer version than the master, allows remote attackers to execute arbitrary SQL commands via custom comments.
CVE-2009-5024
ViewVC before 1.1.11 allows remote attackers to bypass the cvsdb row_limit configuration setting, and consequently conduct resource-consumption attacks, via the limit parameter, as demonstrated by a "query revision history" request.
CVE-2009-5023
The (1) dshield.conf, (2) mail-buffered.conf, (3) mynetwatchman.conf, and (4) mynetwatchman.conf actions in action.d/ in Fail2ban before 0.8.5 allows local users to write to arbitrary files via a symlink attack on temporary files with predictable names, as demonstrated by /tmp/fail2ban-mail.txt.
CVE-2009-5022
Heap-based buffer overflow in tif_ojpeg.c in the OJPEG decoder in LibTIFF before 3.9.5 allows remote attackers to execute arbitrary code via a crafted TIFF file.
CVE-2009-5020
Open redirect vulnerability in awredir.pl in AWStats before 6.95 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
CVE-2009-5050 konversation before 1.2.3 allows attackers to cause a denial of service. | CVSS3: 7.5 | 0% Низкий | около 6 лет назад | |
CVE-2009-5049 WebApp JSP Snoop page XSS in jetty though 6.1.21. | CVSS3: 6.1 | 1% Низкий | около 6 лет назад | |
CVE-2009-5048 Cookie Dump Servlet stored XSS vulnerability in jetty though 6.1.20. | CVSS3: 6.1 | 1% Низкий | около 6 лет назад | |
CVE-2009-5047 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2009-4611. Reason: This candidate is a duplicate of CVE-2009-4611. Notes: All CVE users should reference CVE-2009-4611 rather than this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage | около 6 лет назад | |||
CVE-2009-5046 JSP Dump and Session Dump Servlet XSS in jetty before 6.1.22. | CVSS3: 6.1 | 1% Низкий | около 6 лет назад | |
CVE-2009-5045 Dump Servlet information leak in jetty before 6.1.22. | CVSS3: 7.5 | 3% Низкий | около 6 лет назад | |
CVE-2009-5044 contrib/pdfmark/pdfroff.sh in GNU troff (aka groff) before 1.21 allows local users to overwrite arbitrary files via a symlink attack on a pdf#####.tmp temporary file. | CVSS2: 3.3 | 0% Низкий | больше 14 лет назад | |
CVE-2009-5043 burn allows file names to escape via mishandled quotation marks | CVSS3: 9.8 | 0% Низкий | около 6 лет назад | |
CVE-2009-5042 python-docutils allows insecure usage of temporary files | CVSS3: 9.1 | 0% Низкий | около 6 лет назад | |
CVE-2009-5041 overkill has buffer overflow via long player names that can corrupt data on the server machine | CVSS3: 9.8 | 1% Низкий | около 6 лет назад | |
CVE-2009-5031 ModSecurity before 2.5.11 treats request parameter values containing single quotes as files, which allows remote attackers to bypass filtering rules and perform other attacks such as cross-site scripting (XSS) attacks via a single quote in a request parameter in the Content-Disposition field of a request with a multipart/form-data Content-Type header. | CVSS2: 4.3 | 1% Низкий | больше 13 лет назад | |
CVE-2009-5030 The tcd_free_encode function in tcd.c in OpenJPEG 1.3 through 1.5 allows remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code via crafted tile information in a Gray16 TIFF image, which causes insufficient memory to be allocated and leads to an "invalid free." | CVSS2: 6.8 | 5% Низкий | больше 13 лет назад | |
CVE-2009-5029 Integer overflow in the __tzfile_read function in glibc before 2.15 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted timezone (TZ) file, as demonstrated using vsftpd. | CVSS2: 6.8 | 3% Низкий | больше 12 лет назад | |
CVE-2009-5028 Stack-based buffer overflow in Namazu before 2.0.20 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via a crafted request containing an empty uri field. | CVSS2: 7.5 | 3% Низкий | около 14 лет назад | |
CVE-2009-5027 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2010-2062. Reason: This candidate is a reservation duplicate of CVE-2010-2062. Notes: All CVE users should reference CVE-2010-2062 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage | почти 11 лет назад | |||
CVE-2009-5026 The executable comment feature in MySQL 5.0.x before 5.0.93 and 5.1.x before 5.1.50, when running in certain slave configurations in which the slave is running a newer version than the master, allows remote attackers to execute arbitrary SQL commands via custom comments. | CVSS2: 6.8 | 3% Низкий | больше 13 лет назад | |
CVE-2009-5024 ViewVC before 1.1.11 allows remote attackers to bypass the cvsdb row_limit configuration setting, and consequently conduct resource-consumption attacks, via the limit parameter, as demonstrated by a "query revision history" request. | CVSS2: 5 | 1% Низкий | больше 14 лет назад | |
CVE-2009-5023 The (1) dshield.conf, (2) mail-buffered.conf, (3) mynetwatchman.conf, and (4) mynetwatchman.conf actions in action.d/ in Fail2ban before 0.8.5 allows local users to write to arbitrary files via a symlink attack on temporary files with predictable names, as demonstrated by /tmp/fail2ban-mail.txt. | CVSS2: 4.7 | 0% Низкий | больше 11 лет назад | |
CVE-2009-5022 Heap-based buffer overflow in tif_ojpeg.c in the OJPEG decoder in LibTIFF before 3.9.5 allows remote attackers to execute arbitrary code via a crafted TIFF file. | CVSS2: 6.8 | 16% Средний | больше 14 лет назад | |
CVE-2009-5020 Open redirect vulnerability in awredir.pl in AWStats before 6.95 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors. | CVSS2: 5.8 | 1% Низкий | около 15 лет назад |
Уязвимостей на страницу