1 / 2

GroupWise 漏洞歷史截至 2006/8/10

GroupWise 漏洞歷史截至 2006/8/10. VU#726891 08/14/2001Novell Groupwise contains protocol implementation vulnerability allowing email to be viewed by unauthorized user

Download Presentation

GroupWise 漏洞歷史截至 2006/8/10

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. GroupWise 漏洞歷史截至2006/8/10 VU#72689108/14/2001Novell Groupwise contains protocol implementation vulnerability allowing email to be viewed by unauthorized user VU#34153910/15/2001Novell GroupWise Server web-based front-end does not adequately validate user input thereby allowing directory traversal VU#13182803/17/2005NotifyLink web client fails to adequately restrict access to administrative functions VU#77053203/17/2005NotifyLink administrative interface displays user passwords in clear text VU#79581202/28/2005Gaim vulnerable to DoS via specially crafted HTML VU#83928002/17/2005Gaim vulnerable to malformed SNAC packet infinite processing loop VU#52388802/17/2005Gaim vulnerable to HTML processing denial of service VU#58106803/17/2005NotifyLink server provides inadequate protection for cryptographic key material VU#26409703/17/2005NotifyLink contains multiple SQL injection vulnerabilities VU#64697612/27/2005RIM BlackBerry Enterprise Server Attachment Service does not properly handle PNG image files 資料來源Cert.org 對此表格有任何疑問請洽 采易資訊系統股份有限公司

  2. Exchange的漏洞歷史截至 2006/08/10 • IPublicNameVU#27519304/12/2005Microsoft Exchange Server contains unchecked buffer in SMTP extended verb handlingVU#79658403/01/2001Microsoft Windows 2000 Internet Information Server (IIS) and Exchange 2000 vulnerable to DoS via malformed URL (MS01-014)VU#42215610/15/2003Microsoft Exchange Server fails to properly handle specially crafted SMTP extended verb requestsVU#30345205/09/2006Microsoft Exchange fails to properly handle vCal and iCal propertiesVU#25214601/10/2006Microsoft Outlook and Microsoft Exchange TNEF decoding buffer overflowVU#53066011/14/2003Microsoft Exchange Server 2003 fails to assign user credentials to proper mailboxVU#76340007/16/2001Microsoft Exchange LDAP Service is vulnerable to denial-of-service attacksVU#77916305/29/2002Microsoft Exchange 2000 exhausts server resources while attempting to process malformed mail attributesVU#30037306/14/2005Microsoft Outlook Web Access vulnerable to cross-site scriptingVU#14942406/06/2001Outlook Web Access (OWA) executes scripts contained in email attachment opened via Microsoft Internet Explorer (IE)VU#97813102/07/2002Microsoft Exchange 2000 system attendant sets incorrect remote registry permissionsVU#92788902/08/2005Microsoft OLE buffer overflowVU#94875008/10/2004Microsoft Outlook Web Access contains vulnerability in HTML redirection queryVU#88660109/03/2002Internet Key Exchange (IKE) protocol discloses identity when Aggressive Mode shared secret authentication is usedVU#13818806/13/2006Microsoft Outlook Web Access for Exchange Server script injection vulnerabilityVU#28777108/14/2002Multiple vendors' Internet Key Exchange (IKE) implementations do not properly handle IKE response packetsVU#38966512/16/2002Multiple vendors' SSH transport layer protocol implementations contain vulnerabilities in key exchange and initializationVU#90431004/08/2004Cisco IPsec VPNSM vulnerable to DoS via malformed IKE packetVU#55239804/07/2004KAME Racoon IKE daemon fails to properly verify client RSA signaturesVU#11194709/06/2001Microsoft Exchange Outlook Web Access fails to authenticate users when searching the Global Address ListVU#47796005/12/2006WeOnlyDo! Software wodSSHServer ActiveX component fails to properly validate key exchange algorithm stringsVU#22636411/14/2005Multiple vulnerabilities in Internet Key Exchange (IKE) version 1 implementationsVU#15023604/13/2004Microsoft Windows Secure Sockets Layer (SSL) library vulnerable to DoSVU#87411502/27/2002Microsoft Windows SMTP Service fails to properly handle responses from the NTLM authentication layerVU#25839005/03/2005Apple Mac OS X with Bluetooth enabled may allow file exchange without prompting usersVU#58106803/17/2005NotifyLink server provides inadequate protection for cryptographic key materialVU#36118003/18/2005McAfee Scan Engine vulnerable to buffer overflow in LHA decoderVU#10728002/05/2001Microsoft Windows 2000 Network Dynamic Data Exchange (DDE) executes code as Local SystemVU#87333402/04/2004Check Point ISAKMP vulnerable to buffer overflow via Certificate RequestVU#13182803/17/2005NotifyLink web client fails to adequately restrict access to administrative functionsVU#77053203/17/2005NotifyLink administrative interface displays user passwords in clear textVU#68932601/26/2005Cisco IOS vulnerable to DoS via malformed BGP packetVU#43544410/15/2003Microsoft Outlook Web Access (OWA) contains cross-site scripting vulnerability in the "Compose New Message" formVU#43209707/12/2004Novell Bordermanager VPN Service denial-of-service vulnerabilityVU#78454006/16/2004BGP implementations do not adequately handle malformed BGP OPEN and UPDATE messagesVU#86954805/19/2003Apple Mac OS X IPSec mechanism fails to handle certain incoming security policies that match by portVU#95920312/27/2002Cisco IOS OSPF neighbor IO buffer overflowVU#27977408/02/2005Computer Associates BrightStor ARCserve Backup Agents vulnerable to buffer overflowVU#34490004/06/2005Cisco IOS Easy VPN Server may allow unauthorized users to complete XAUTH authenticationVU#34911303/19/2004isakmpd fails to handle ISAKMP packets with "Payload Length" of zeroVU#38086409/30/2003OpenSSL contains integer overflow handling ASN.1 tags (2)VU#47310810/03/2003Cisco Lightweight Extensible Authentication Protocol (LEAP) uses passwords that are vulnerable to dictionary attacksVU#52449703/19/2004isakmpd crashes when handling ISAKMP packets with malformed "Delete Payload"VU#22327303/19/2004Integer underflow vulnerability in isakmpd "Certificate Request Payload" handlingVU#25548409/30/2003OpenSSL contains integer overflow handling ASN.1 tags (1)VU#99617703/19/2004Multiple memory leak vulnerabilities in isakmpdVU#78594503/19/2004isakmpd crashes when handling ISAKMP packets with malformed "Security Association Payload"VU#54782010/10/2003Microsoft Windows DCOM/RPC vulnerabilityVU#41529412/22/2003The Border Gateway Protocol relies on persistent TCP sessions without specifying authentication requirementsVU#33363607/11/2006Microsoft Server Service may disclose information used to store SMB trafficVU#23674804/06/2005Cisco IOS Easy VPN Server fails to properly process ISAKMP profile attributesVU#26409703/17/2005NotifyLink contains multiple SQL injection vulnerabilitiesVU#73295209/04/2003OpenSSL accepts unsolicited client certificate messagesVU#10428009/30/2003Multiple vulnerabilities in SSL/TLS implementationsVU#15525207/02/2003Microsoft Windows 2000 SMTP service vulnerable to DoS when processing message with corrupted time stampVU#68622409/30/2003OpenSSL does not securely handle invalid public key when configured to ignore errorsVU#41247811/04/2003OpenSSL 0.9.6k does not properly handle ASN.1 sequencesVU#64048810/12/2004Microsoft Windows contains an unchecked buffer in the NetDDE servicesVU#80082906/14/2005Telnet Client Information Disclosure VulnerabilityVU#43348903/06/2003Lotus Domino Server susceptible to a pre-authentication buffer overflow during Notes authenticationVU#56814807/16/2003Microsoft Windows RPC vulnerable to buffer overflowVU#59182003/22/2004Ethereal fails to properly decode Transaction IDs within TCAP packetsVU#71377905/09/2002Microsoft MSN Messenger Chat Control contains a buffer overflow in "ResDLL" parameterVU#2240409/26/2000telnet and rlogin URLs disclose sensitive information, including Environment variablesVU#17039407/13/2005WebEOC account lock-out policy may allow a denial-of-serviceVU#61998808/19/2005Computer Associates Message Queuing software vulnerable to buffer overflowsVU#88880103/19/2003SSL/TLS implementations disclose side channel information via PKCS #1 v1.5 version number extensionVU#37030807/24/2002Microsoft SQL Server 2000 contains denial-of-service vulnerability in SQL Server Resolution ServiceVU#88346010/11/2005Microsoft Collaboration Data Objects buffer overflowVU#90781901/02/2002AOL Instant Messenger client for Windows contains a buffer overflow while parsing TLV 0x2711 packetsVU#74712408/24/2000ADK flaw in recent versions of PGPVU#77458709/12/2001Kerberos Telnet protocol does not adequately protect authentication and encryption optionsVU#57016701/07/2002ICQ contains a buffer overflow while processing Voice Video & Games feature requestsVU#93526409/30/2003OpenSSL ASN.1 parser insecure memory deallocationVU#64697612/27/2005RIM BlackBerry Enterprise Server Attachment Service does not properly handle PNG image filesVU#99748103/14/2003Cryptographic libraries and applications do not adequately defend against timing attacksVU#19061705/16/2006LiveData ICCP Server heap buffer overflow vulnerabilityVU#10718602/12/2002Multiple vulnerabilities in SNMPv1 trap handlingVU#85430602/12/2002Multiple vulnerabilities in SNMPv1 request handling 資料來源Cert.org 對此表格有任何疑問請洽 采易資訊系統股份有限公司

More Related