Vulnerabilities (CVE)

Filtered by vendor Berkeley Subscribe
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-2018 1 Berkeley 1 Boinc 2023-12-10 7.5 HIGH 9.8 CRITICAL
Multiple SQL injection vulnerabilities in BOINC allow remote attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2018-1000875 1 Berkeley 1 Berkeley Open Infrastructure For Network Computing 2023-12-10 7.5 HIGH 9.8 CRITICAL
Berkeley Open Infrastructure for Network Computing BOINC Server and Website Code version 0.9-1.0.2 contains a CWE-302: Authentication Bypass by Assumed-Immutable Data vulnerability in Website Terms of Service Acceptance Page that can result in Access to any user account. This attack appear to be exploitable via Specially crafted URL. This vulnerability appears to have been fixed in 1.0.3.
CVE-2009-0126 1 Berkeley 1 Boinc Client 2023-12-10 5.0 MEDIUM N/A
The decrypt_public function in lib/crypt.cpp in the client in Berkeley Open Infrastructure for Network Computing (BOINC) 6.2.14 and 6.4.5 does not check the return value from the OpenSSL RSA_public_decrypt function, which allows remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature, a similar vulnerability to CVE-2008-5077.
CVE-2007-4899 1 Berkeley 1 Boinc Forum 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Boinc Forum 5.10.20 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to forum_forum.php, or the search_string parameter to forum_text_search_action.php in a (2) titles or (3) bodies search.
CVE-2000-0076 2 Berkeley, Debian 2 Nvi, Debian Linux 2023-12-10 2.1 LOW N/A
nviboot boot script in the Debian nvi package allows local users to delete files via malformed entries in vi.recover.
CVE-2001-0915 1 Berkeley 1 Pmake 2023-12-10 7.2 HIGH N/A
Format string vulnerability in Berkeley parallel make (pmake) 2.1.33 and earlier allows a local user to gain root privileges via format specifiers in the check argument of a shell definition.
CVE-2001-0916 1 Berkeley 1 Pmake 2023-12-10 7.2 HIGH N/A
Buffer overflow in Berkeley parallel make (pmake) 2.1.33 and earlier allows a local user to gain root privileges via a long check argument of a shell definition.