Vulnerabilities (CVE)

Filtered by vendor Att Subscribe
Total 29 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-2980 5 Att, Htc, Samsung and 2 more 9 Status, Chacha, Desire and 6 more 2023-12-10 7.1 HIGH N/A
The Samsung and HTC onTouchEvent method implementation for Android on the T-Mobile myTouch 3G Slide, HTC Merge, Sprint EVO Shift 4G, HTC ChaCha, AT&T Status, HTC Desire Z, T-Mobile G2, T-Mobile myTouch 4G Slide, and Samsung Galaxy S stores touch coordinates in the dmesg buffer, which allows remote attackers to obtain sensitive information via a crafted application, as demonstrated by PIN numbers, telephone numbers, and text messages.
CVE-2001-0168 1 Att 1 Winvnc 2023-12-10 10.0 HIGH N/A
Buffer overflow in AT&T WinVNC (Virtual Network Computing) server 3.3.3r7 and earlier allows remote attackers to execute arbitrary commands via a long HTTP GET request when the DebugLevel registry key is greater than 0.
CVE-2000-1164 1 Att 1 Winvnc 2023-12-10 9.0 HIGH N/A
WinVNC installs the WinVNC3 registry key with permissions that give Special Access (read and modify) to the Everybody group, which allows users to read and modify sensitive information such as passwords and gain access to the system.
CVE-2001-1422 1 Att 1 Winvnc 2023-12-10 7.5 HIGH N/A
WinVNC 3.3.3 and earlier generates the same challenge string for multiple connections, which allows remote attackers to bypass VNC authentication by sniffing the challenge and response of other users.
CVE-2001-0167 1 Att 1 Winvnc 2023-12-10 7.6 HIGH N/A
Buffer overflow in AT&T WinVNC (Virtual Network Computing) client 3.3.3r7 and earlier allows remote attackers to execute arbitrary commands via a long rfbConnFailed packet with a long reason string.
CVE-2002-0971 3 Att, Tightvnc, Tridia 3 Winvnc Server, Tightvnc, Tridiavnc 2023-12-10 4.6 MEDIUM N/A
Vulnerability in VNC, TightVNC, and TridiaVNC allows local users to execute arbitrary code as LocalSystem by using the Win32 Messaging System to bypass the VNC GUI and access the "Add new clients" dialogue box.
CVE-2002-1511 2 Att, Tightvnc 2 Vnc, Tightvnc 2023-12-10 5.0 MEDIUM N/A
The vncserver wrapper for vnc before 3.3.3r2-21 uses the rand() function instead of srand(), which causes vncserver to generate weak cookies.
CVE-1999-1059 1 Att 1 Svr4 2023-12-10 10.0 HIGH N/A
Vulnerability in rexec daemon (rexecd) in AT&T TCP/IP 4.0 for various SVR4 systems allows remote attackers to execute arbitrary commands.
CVE-1999-1034 1 Att 1 Svr4 2023-12-10 7.2 HIGH N/A
Vulnerability in login in AT&T System V Release 4 allows local users to gain privileges.