A CVSS score 9.8 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H severity vulnerability discovered by 'kimiya' was reported to the affected vendor on: 2024-12-17, 77 days ago. The vendor is given until 2025-04-16 to publish a fix or workaround. Once the vendor has created and tested a patch we will coordinate the release of a public advisory.
A vulnerability classified as very critical was found in NetWin DMail up to 2.8h. This vulnerability affects unknown code of the component ETRN Command Handler. The manipulation leads to memory corruption.
This vulnerability was named CVE-2000-0490. The attack can be initiated remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
A vulnerability, which was classified as problematic, has been found in IBM Maximo 4.1/5.2. This issue affects some unknown processing. The manipulation leads to cross site scripting.
The identification of this vulnerability is CVE-2008-3161. The attack may be initiated remotely. Furthermore, there is an exploit available.
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added two security flaws to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation in the wild.
The list of flaws is below -
CVE-2024-20767 (CVSS score: 7.4) - Adobe ColdFusion contains an improper access control vulnerability that could allow an attacker to access or modify restricted
A vulnerability classified as critical has been found in mod_ssl. Affected is the function SSLVerifyClient. The manipulation leads to Remote Code Execution.
This vulnerability is traded as CVE-2005-2700. It is possible to launch the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
A vulnerability was found in RealNetworks RealPlayer up to 10.0.5.756. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component Error Message Handler. The manipulation leads to format string.
This vulnerability is known as CVE-2005-2710. The attack can be launched remotely. Furthermore, there is an exploit available.
It is recommended to replace the affected component with an alternative.
A vulnerability classified as critical was found in Mozilla Firefox up to 1.0.4. Affected by this vulnerability is an unknown functionality. The manipulation leads to memory corruption.
This vulnerability is known as CVE-2005-2270. The attack can be launched remotely. Furthermore, there is an exploit available.
It is recommended to upgrade the affected component.
A vulnerability was found in Cisco IOS 12.x and classified as critical. Affected by this issue is some unknown functionality of the component IPv6 Stack. The manipulation leads to denial of service.
This vulnerability is handled as CVE-2005-2451. The attack may be launched remotely. There is no exploit available.
It is recommended to upgrade the affected component.