Lucene search

K

Enterprise Server Security Vulnerabilities

cve
cve

CVE-1999-0479

Denial of service Netscape Enterprise Server with VirtualVault on HP-UX VVOS systems.

7AI Score

0.018EPSS

1999-09-29 04:00 AM
34
cve
cve

CVE-1999-0686

Denial of service in Netscape Enterprise Server (NES) in HP Virtual Vault (VVOS) via a long URL.

6.9AI Score

0.001EPSS

2000-01-04 05:00 AM
28
cve
cve

CVE-1999-0744

Buffer overflow in Netscape Enterprise Server and FastTrask Server allows remote attackers to gain privileges via a long HTTP GET request.

7.6AI Score

0.045EPSS

2000-01-04 05:00 AM
35
cve
cve

CVE-1999-0751

Buffer overflow in Accept command in Netscape Enterprise Server 3.6 with the SSL Handshake Patch.

7AI Score

0.003EPSS

2000-01-04 05:00 AM
30
cve
cve

CVE-1999-0752

Denial of service in Netscape Enterprise Server via a buffer overflow in the SSL handshake.

7.1AI Score

0.003EPSS

2000-01-04 05:00 AM
25
cve
cve

CVE-1999-0758

Netscape Enterprise 3.5.1 and FastTrack 3.01 servers allow a remote attacker to view source code to scripts by appending a %20 to the script's URL.

7.2AI Score

0.01EPSS

2001-05-07 04:00 AM
26
cve
cve

CVE-1999-0853

Buffer overflow in Netscape Enterprise Server and Netscape FastTrack Server allows remote attackers to gain privileges via the HTTP Basic Authentication procedure.

7.2AI Score

0.008EPSS

2000-01-18 05:00 AM
24
cve
cve

CVE-1999-1005

Groupwise web server GWWEB.EXE allows remote attackers to read arbitrary files with .htm extensions via a .. (dot dot) attack using the HELP parameter.

6.7AI Score

0.04EPSS

2000-04-25 04:00 AM
27
cve
cve

CVE-1999-1130

Default configuration of the search engine in Netscape Enterprise Server 3.5.1, and possibly other versions, allows remote attackers to read the source of JHTML files by specifying a search command using the HTML-tocrec-demo1.pat pattern file.

7.2AI Score

0.024EPSS

2001-09-12 04:00 AM
24
cve
cve

CVE-2000-0236

Netscape Enterprise Server with Directory Indexing enabled allows remote attackers to list server directories via web publishing tags such as ?wp-ver-info and ?wp-cs-dump.

6.7AI Score

0.052EPSS

2000-07-12 04:00 AM
104
cve
cve

CVE-2000-0237

Netscape Enterprise Server with Web Publishing enabled allows remote attackers to list arbitrary directories via a GET request for the /publisher directory, which provides a Java applet that allows the attacker to browse the directories.

9.4AI Score

0.002EPSS

2000-10-13 04:00 AM
367
cve
cve

CVE-2000-0308

Insecure file permissions for Netscape FastTrack Server 2.x, Enterprise Server 2.0, and Proxy Server 2.5 in SCO UnixWare 7.0.x and 2.1.3 allow an attacker to gain root privileges.

7.2AI Score

0.002EPSS

2001-05-07 04:00 AM
36
cve
cve

CVE-2000-0600

Netscape Enterprise Server in NetWare 5.1 allows remote attackers to cause a denial of service or execute arbitrary commands via a malformed URL.

8AI Score

0.003EPSS

2002-03-09 05:00 AM
21
cve
cve

CVE-2001-0250

The Web Publishing feature in Netscape Enterprise Server 4.x and earlier allows remote attackers to list arbitrary directories under the web server root via the INDEX command.

6.9AI Score

0.012EPSS

2001-06-02 04:00 AM
35
cve
cve

CVE-2001-0251

The Web Publishing feature in Netscape Enterprise Server 3.x allows remote attackers to cause a denial of service via the REVLOG command.

7AI Score

0.005EPSS

2001-06-02 04:00 AM
26
cve
cve

CVE-2002-1042

Directory traversal vulnerability in search engine for iPlanet web server 6.0 SP2 and 4.1 SP9, and Netscape Enterprise Server 3.6, when running on Windows platforms, allows remote attackers to read arbitrary files via ..\ (dot-dot backslash) sequences in the NS-query-pat parameter.

6.8AI Score

0.32EPSS

2002-10-04 04:00 AM
38
cve
cve

CVE-2002-1654

iPlanet Web Server Enterprise Edition and Netscape Enterprise Server 4.0 and 4.1 allows remote attackers to conduct HTTP Basic Authentication via the wp-force-auth Web Publisher command, which provides a distinct attack vector and may make it easier to conduct brute force password guessing without ...

7.3AI Score

0.04EPSS

2005-03-28 05:00 AM
29
cve
cve

CVE-2002-1655

The Web Publishing feature in Netscape Enterprise Server 3.x and iPlanet Web Server 4.x allows remote attackers to cause a denial of service (crash) via a wp-html-rend request.

7AI Score

0.014EPSS

2005-03-28 05:00 AM
27
cve
cve

CVE-2004-0826

Heap-based buffer overflow in Netscape Network Security Services (NSS) library allows remote attackers to execute arbitrary code via a modified record length field in an SSLv2 client hello message.

7.7AI Score

0.035EPSS

2004-12-31 05:00 AM
117
cve
cve

CVE-2018-18940

servlet/SnoopServlet (a servlet installed by default) in Netscape Enterprise 3.63 has reflected XSS via an arbitrary parameter=[XSS] in the query string. A remote unauthenticated attacker could potentially exploit this vulnerability to supply malicious HTML or JavaScript code to a vulnerable web ap...

6.1CVSS

6.1AI Score

0.002EPSS

2019-01-31 07:29 PM
28