This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Hp First view 1993-01-13
Product Hp-Ux Last view 2023-06-16
Version Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:* 145
cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:* 121
cpe:2.3:o:hp:hp-ux:10.20:*:*:*:*:*:*:* 96
cpe:2.3:o:hp:hp-ux:10.10:*:*:*:*:*:*:* 57
cpe:2.3:o:hp:hp-ux:10.01:*:*:*:*:*:*:* 50
cpe:2.3:o:hp:hp-ux:10.24:*:*:*:*:*:*:* 42
cpe:2.3:o:hp:hp-ux:11.04:*:*:*:*:*:*:* 40
cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:* 40
cpe:2.3:o:hp:hp-ux:b.11.31:*:*:*:*:*:*:* 37
cpe:2.3:o:hp:hp-ux:b.11.23:*:*:*:*:*:*:* 35
cpe:2.3:o:hp:hp-ux:10.00:*:*:*:*:*:*:* 35
cpe:2.3:o:hp:hp-ux:11.23:*:ia64_64-bit:*:*:*:*:* 31
cpe:2.3:o:hp:hp-ux:b.11.11:*:*:*:*:*:*:* 31
cpe:2.3:o:hp:hp-ux:9:*:*:*:*:*:*:* 30
cpe:2.3:o:hp:hp-ux:10:*:*:*:*:*:*:* 30
cpe:2.3:o:hp:hp-ux:11.4:*:*:*:*:*:*:* 25
cpe:2.3:o:hp:hp-ux:10.30:*:*:*:*:*:*:* 25
cpe:2.3:o:hp:hp-ux:9.00:*:*:*:*:*:*:* 23
cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:* 23
cpe:2.3:o:hp:hp-ux:10.16:*:*:*:*:*:*:* 23
cpe:2.3:o:hp:hp-ux:9.05:*:*:*:*:*:*:* 21
cpe:2.3:o:hp:hp-ux:9.01:*:*:*:*:*:*:* 21
cpe:2.3:o:hp:hp-ux:10.34:*:*:*:*:*:*:* 21
cpe:2.3:o:hp:hp-ux:10.08:*:*:*:*:*:*:* 20
cpe:2.3:o:hp:hp-ux:10.09:*:*:*:*:*:*:* 20
cpe:2.3:o:hp:hp-ux:8.05:*:*:*:*:*:*:* 20
cpe:2.3:o:hp:hp-ux:9.04:*:*:*:*:*:*:* 20
cpe:2.3:o:hp:hp-ux:11.23:*:*:*:*:*:*:* 19
cpe:2.3:o:hp:hp-ux:11:*:*:*:*:*:*:* 19
cpe:2.3:o:hp:hp-ux:8:*:*:*:*:*:*:* 19
cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:* 18
cpe:2.3:o:hp:hp-ux:10.26:*:*:*:*:*:*:* 18
cpe:2.3:o:hp:hp-ux:b.11.00:*:*:*:*:*:*:* 18
cpe:2.3:o:hp:hp-ux:9.07:*:*:*:*:*:*:* 18
cpe:2.3:o:hp:hp-ux:9.10:*:*:*:*:*:*:* 18
cpe:2.3:o:hp:hp-ux:9.03:*:*:*:*:*:*:* 18
cpe:2.3:o:hp:hp-ux:8.08:*:*:*:*:*:*:* 17
cpe:2.3:o:hp:hp-ux:9.06:*:*:*:*:*:*:* 17
cpe:2.3:o:hp:hp-ux:9.08:*:*:*:*:*:*:* 17
cpe:2.3:o:hp:hp-ux:8.04:*:*:*:*:*:*:* 17
cpe:2.3:o:hp:hp-ux:7.02:*:*:*:*:*:*:* 17
cpe:2.3:o:hp:hp-ux:7.00:*:*:*:*:*:*:* 17
cpe:2.3:o:hp:hp-ux:8.01:*:*:*:*:*:*:* 17
cpe:2.3:o:hp:hp-ux:8.09:*:*:*:*:*:*:* 17
cpe:2.3:o:hp:hp-ux:7.08:*:*:*:*:*:*:* 17
cpe:2.3:o:hp:hp-ux:8.07:*:*:*:*:*:*:* 17
cpe:2.3:o:hp:hp-ux:7.06:*:*:*:*:*:*:* 17
cpe:2.3:o:hp:hp-ux:9.09:*:*:*:*:*:*:* 17
cpe:2.3:o:hp:hp-ux:b.11.22:*:*:*:*:*:*:* 17
cpe:2.3:o:hp:hp-ux:8.06:*:*:*:*:*:*:* 17

Related : CVE

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
5.5 2023-06-16 CVE-2023-30903

HP-UX could be exploited locally to create a Denial of Service (DoS) when any physical interface is configured with IPv6/inet6.

7.5 2019-01-16 CVE-2018-5740

"deny-answer-aliases" is a little-used feature intended to help recursive server operators protect end users against DNS rebinding attacks, a potential method of circumventing the security model used by client browsers. However, a defect in this feature makes it easy, when the feature is in use, to experience an assertion failure in name.c. Affects BIND 9.7.0->9.8.8, 9.9.0->9.9.13, 9.10.0->9.10.8, 9.11.0->9.11.4, 9.12.0->9.12.2, 9.13.0->9.13.2.

7.5 2016-09-28 CVE-2016-2776

buffer.c in named in ISC BIND 9 before 9.9.9-P3, 9.10.x before 9.10.4-P3, and 9.11.x before 9.11.0rc3 does not properly construct responses, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a crafted query.

5.9 2016-07-19 CVE-2016-2775

ISC BIND 9.x before 9.9.9-P2, 9.10.x before 9.10.4-P2, and 9.11.x before 9.11.0b2, when lwresd or the named lwres option is enabled, allows remote attackers to cause a denial of service (daemon crash) via a long request that uses the lightweight resolver protocol.

7.2 2015-07-06 CVE-2015-2126

Unspecified vulnerability in pppoec in HP HP-UX 11iv2 and 11iv3 allows local users to gain privileges by leveraging setuid permissions.

8.5 2014-12-10 CVE-2014-7879

HP HP-UX B.11.11, B.11.23, and B.11.31, when the PAM configuration includes libpam_updbe, allows remote authenticated users to bypass authentication, and consequently execute arbitrary code, via unspecified vectors.

4.9 2014-10-30 CVE-2014-7877

Unspecified vulnerability in the kernel in HP HP-UX B.11.31 allows local users to cause a denial of service via unknown vectors.

6.8 2014-10-18 CVE-2014-7874

Cross-site request forgery (CSRF) vulnerability in HP System Management Homepage (SMH) before 3.2.3 on HP-UX B.11.23, and before 3.2.8 on HP-UX B.11.31, allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.

9.3 2014-07-17 CVE-2014-2490

Unspecified vulnerability in the Java SE component in Oracle Java SE 7u60 and SE 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.

4.3 2014-03-14 CVE-2013-6209

Unspecified vulnerability in rpc.lockd in the NFS subsystem in HP HP-UX B.11.11 and B.11.23 allows remote attackers to cause a denial of service via unknown vectors.

6.2 2014-03-11 CVE-2013-6200

Unspecified vulnerability in m4 in HP HP-UX B.11.23 and B.11.31 allows local users to obtain sensitive information or modify data via unknown vectors.

7.8 2013-07-29 CVE-2013-4854

The RFC 5011 implementation in rdata.c in ISC BIND 9.7.x and 9.8.x before 9.8.5-P2, 9.8.6b1, 9.9.x before 9.9.3-P2, and 9.9.4b1, and DNSco BIND 9.9.3-S1 before 9.9.3-S1-P1 and 9.9.4-S1b1, allows remote attackers to cause a denial of service (assertion failure and named daemon exit) via a query with a malformed RDATA section that is not properly handled during construction of a log message, as exploited in the wild in July 2013.

10 2012-04-05 CVE-2012-0131

Distributed Computing Environment (DCE) 1.8 and 1.9 on HP HP-UX B.11.11 and B.11.23 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.

5.8 2012-03-28 CVE-2012-0126

Unspecified vulnerability in the WBEM implementation in HP HP-UX 11.11 and 11.23 allows remote attackers to obtain access to diagnostic information via unknown vectors, a related issue to CVE-2012-0125.

3.3 2012-03-28 CVE-2012-0125

Unspecified vulnerability in the WBEM implementation in HP HP-UX 11.31 allows local users to obtain access to diagnostic information via unknown vectors, a related issue to CVE-2012-0126.

6.8 2011-07-11 CVE-2011-2398

Unspecified vulnerability in the dynamic loader in HP HP-UX B.11.11, B.11.23, and B.11.31 allows local users to gain privileges or cause a denial of service via unknown vectors.

6.8 2011-04-14 CVE-2011-0896

Unspecified vulnerability in HP NFS/ONCplus B.11.31.10 and earlier on HP-UX B.11.31 allows remote authenticated users to cause a denial of service via unknown vectors.

4.4 2011-04-04 CVE-2011-0891

Unspecified vulnerability in the OS-Core.CORE2-KRN fileset in HP HP-UX B.11.23 and B.11.31 allows local users to cause a denial of service via unknown vectors.

6.8 2010-12-08 CVE-2010-4108

HP HP-UX B.11.11, B.11.23, and B.11.31 does not properly support threaded processes, which allows remote authenticated users to cause a denial of service via unspecified vectors.

6.8 2010-08-30 CVE-2010-2712

Unspecified vulnerability in Software Distributor (sd) in HP HP-UX B.11.11, B.11.23, and B.11.31 allows local users to gain privileges via unknown vectors.

4.9 2010-04-21 CVE-2010-1032

Unspecified vulnerability in HP HP-UX B.11.11 allows local users to cause a denial of service via unknown vectors.

4.4 2010-03-31 CVE-2010-1030

Unspecified vulnerability in HP-UX B.11.31, with AudFilter rules enabled, allows local users to cause a denial of service via unknown vectors.

4 2010-03-29 CVE-2010-0451

The installation process for NFS/ONCplus B.11.31_08 and earlier on HP HP-UX B.11.31 changes the NFS_SERVER setting in the nfsconf file, which might allow remote attackers to obtain filesystem access via NFS requests.

7.8 2009-10-05 CVE-2009-2679

Unspecified vulnerability in bootpd in HP HP-UX B.11.11, B.11.23, and B.11.31 allows remote attackers to cause a denial of service via unknown attack vectors.

7.2 2009-09-24 CVE-2009-2682

Unspecified vulnerability in Role-Based Access Control (RBAC) in HP HP-UX B.11.23 and B.11.31 allows local users to bypass intended access restrictions via unknown vectors.

CWE : Common Weakness Enumeration

%idName
26% (10) CWE-264 Permissions, Privileges, and Access Controls
21% (8) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
7% (3) CWE-131 Incorrect Calculation of Buffer Size
7% (3) CWE-20 Improper Input Validation
5% (2) CWE-287 Improper Authentication
5% (2) CWE-200 Information Exposure
5% (2) CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflo...
2% (1) CWE-617 Reachable Assertion
2% (1) CWE-476 NULL Pointer Dereference
2% (1) CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition
2% (1) CWE-352 Cross-Site Request Forgery (CSRF)
2% (1) CWE-125 Out-of-bounds Read
2% (1) CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
2% (1) CWE-59 Improper Link Resolution Before File Access ('Link Following')
2% (1) CWE-16 Configuration

CAPEC : Common Attack Pattern Enumeration & Classification

id Name
CAPEC-8 Buffer Overflow in an API Call
CAPEC-9 Buffer Overflow in Local Command-Line Utilities
CAPEC-10 Buffer Overflow via Environment Variables
CAPEC-14 Client-side Injection-induced Buffer Overflow
CAPEC-24 Filter Failure through Buffer Overflow
CAPEC-27 Leveraging Race Conditions via Symbolic Links
CAPEC-29 Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions
CAPEC-38 Leveraging/Manipulating Configuration File Search Paths
CAPEC-42 MIME Conversion
CAPEC-44 Overflow Binary Resource File
CAPEC-45 Buffer Overflow via Symbolic Links
CAPEC-46 Overflow Variables and Tags
CAPEC-47 Buffer Overflow via Parameter Expansion
CAPEC-67 String Format Overflow in syslog()
CAPEC-92 Forced Integer Overflow
CAPEC-100 Overflow Buffers
CAPEC-123 Buffer Attacks

Oval Markup Language : Definitions

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
OvalID Name
oval:org.mitre.oval:def:5579 A TCP SYN packet with target host's address as both source and destination ca...
oval:org.mitre.oval:def:5931 The vacation program erroneously passes parameters to sendmail.
oval:org.mitre.oval:def:5743 A TCP SYN packet with target host's address as both source and destination ca...
oval:org.mitre.oval:def:5294 rpc.pcnfsd has an error in its use of the spool directory
oval:org.mitre.oval:def:5547 Security Vulnerability during ftp operations.
oval:org.mitre.oval:def:5227 Domain Enterprise Server Management System (DESMS) processes allow increased ...
oval:org.mitre.oval:def:5783 Buffer overflows in Software Distributor (SD) commands.
oval:org.mitre.oval:def:4374 ToolTalk Buffer Overflow via TT_SESSION Envvar
oval:org.mitre.oval:def:5482 Buffer overflow vulnerability in the CDE Calendar Manager Service Daemon, rpc...
oval:org.mitre.oval:def:5752 The SharedX program recserv is vulnerable to a denial of service attack.
oval:org.mitre.oval:def:5328 Fixes a problem with the e-mail or modem traffic to and from on-site customer...
oval:org.mitre.oval:def:5550 Various remote network commands have security defects.
oval:org.mitre.oval:def:5635 /opt/audio/bin/Aserver can be used to gain root access.
oval:org.mitre.oval:def:5549 /opt/audio/bin/Aserver can be used to gain root access.
oval:org.mitre.oval:def:5728 /opt/audio/bin/Aserver can be used to gain root access.
oval:org.mitre.oval:def:5052 The Audio Security File is world writable.
oval:org.mitre.oval:def:5576 shutdown(1M) improperly handles input variables.
oval:org.mitre.oval:def:5656 dtterm has misuse potential.
oval:org.mitre.oval:def:5730 The lpspool subsystem has various security oriented defects.
oval:org.mitre.oval:def:5655 Security vulnerability in auto_parms and set_parms
oval:org.mitre.oval:def:4047 Shell Redirect Symlink Attack Vulnerability
oval:org.mitre.oval:def:5637 Kermit communications software contains a buffer overflow.
oval:org.mitre.oval:def:5194 the top(1) command has a security defect.
oval:org.mitre.oval:def:5502 The inet server (inetd) on HP-UX can be hung by malicious users.
oval:org.mitre.oval:def:5790 HP-UX newgrp(1), Local Increased Privilege

SAINT Exploits

Description Link
SSH password weakness More info here
Samba call_trans2open buffer overflow More info here
System V login argument array buffer overflow More info here
HP OpenView OmniBack directory traversal More info here

Open Source Vulnerability Database (OSVDB)

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
74349 HP-UX NFS/ONCplus Unspecified Remote DoS
73616 HP-UX Dynamic Loader Unspecified Local Privilege Escalation
71466 HP-UX OS-Core.CORE2-KRN Fileset Unspecified Local DoS
69683 HP-UX Threaded Processes Unspecified Remote DoS
67537 HP-UX Software Distributor Unspecified Local Privilege Escalation
67346 Multiple Unix Vendor rpc.pcnfsd pr_init() Symlink Arbitrary File Permission M...
64027 HP-UX Unspecified Local DoS
63364 HP-UX AudFilter Rules Unspecified Local DoS
63243 HP-UX ONCplus Package NFS_SERVER Configuration Option NFS Enabling Weakness
61012 HP JetDirect Print Server ISAKMP Protocol Unspecified Malformed Input Remote ...
61011 HP-UX IPSec ISAKMP Protocol Unspecified Malformed Input Remote DoS (PROTOS)
60454 dtterm Window Title Escape Sequence Arbitrary Command Execution
60341 HP-UX landiag setupterm Function TERM Environment Variable Local Overflow
60340 HP-UX lanadmin setupterm Function TERM Environment Variable Local Overflow
60339 HP-UX rwrite Argument Handling Local Overflow
60337 HP-UX sort File Handling Unspecified Issue
60336 HP-UX rs.F300 PATH Environment Variable Subversion Local Privilege Escalation
60334 HP-UX disable Multiple Options Local Overflow
60333 HP-UX wall File Argument Handling Local Overflow
60231 HP-UX VJE.VJE-RUN /etc/PATH Ownership Weakness Local Privilege Escalation
60142 HP-UX xntpd Unspecified Remote DoS
60058 HP Advanced Server/9000 Malformed UDP Packet Remote DoS
59511 HP-UX CIFS/9000 Server (SAMBA) Unspecified Resource Modification Arbitrary Fi...
58351 HP-UX Role-Based Access Control (RBAC) Unspecified Local Access Restriction B...
58132 HP-UX bootpd Unspecified Remote DoS

ExploitDB Exploits

id Description
21180 Solaris/SPARC 2.5.1/2.6/7/8 Derived 'login' Buffer Overflow Vulnerability
716 Solaris 2.5.1/2.6/7/8 rlogin /bin/login - Buffer Overflow Exploit (SPARC)

OpenVAS Exploits

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2011-09-27 Name : CDE ToolTalk RPC Database Server Multiple Vulnerabilities
File : nvt/secpod_tooltalk_rpc_database_server_mult_vuln.nasl
2011-09-22 Name : Calendar Manager Service rpc.cmsd Service Detection
File : nvt/gb_cde_rpc_cmsd_service_detect.nasl
2011-07-15 Name : ICMP Timestamp Detection
File : nvt/gb_icmp_timestamps.nasl
2011-06-06 Name : HP-UX Update for HP-UX Pkg HPSBUX02646
File : nvt/gb_hp_ux_HPSBUX02646.nasl
2011-05-05 Name : HP-UX Update for NFS/ONCplus HPSBUX02653
File : nvt/gb_hp_ux_HPSBUX02653.nasl
2011-01-04 Name : HP-UX Update for Threaded Processes HPSBUX02611
File : nvt/gb_hp_ux_HPSBUX02611.nasl
2010-10-01 Name : HP-UX Update for Software Distributor (sd) HPSBUX02552
File : nvt/gb_hp_ux_HPSBUX02552.nasl
2010-04-30 Name : HP-UX Update for HP-UX Pkg HPSBUX02518
File : nvt/gb_hp_ux_HPSBUX02518.nasl
2010-04-07 Name : HP-UX Update for AudFilter rules enabled HPSBUX02514
File : nvt/gb_hp_ux_HPSBUX02514.nasl
2010-03-31 Name : HP-UX Update for NFS/ONCplus HPSBUX02509
File : nvt/gb_hp_ux_HPSBUX02509.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-14 Name : HP-UX Update for Role-Based Access Control (RBAC) HPSBUX02457
File : nvt/gb_hp_ux_HPSBUX02457.nasl
2009-10-10 Name : SLES9: Security update for Apache 2
File : nvt/sles9p5009547.nasl
2009-10-10 Name : SLES9: Security update for Java2
File : nvt/sles9p5013049.nasl
2009-10-10 Name : SLES9: Security update for webdav apache module
File : nvt/sles9p5013988.nasl
2009-10-10 Name : SLES9: Security update for apache
File : nvt/sles9p5014050.nasl
2009-09-21 Name : HP-UX Update for bootpd HPSBUX02458
File : nvt/gb_hp_ux_HPSBUX02458.nasl
2009-06-05 Name : Ubuntu USN-743-1 (gs-gpl)
File : nvt/ubuntu_743_1.nasl
2009-06-05 Name : Ubuntu USN-744-1 (lcms)
File : nvt/ubuntu_744_1.nasl
2009-06-05 Name : Ubuntu USN-771-1 (libmodplug)
File : nvt/ubuntu_771_1.nasl
2009-06-05 Name : Ubuntu USN-772-1 (mpfr)
File : nvt/ubuntu_772_1.nasl
2009-06-05 Name : Ubuntu USN-773-1 (pango1.0)
File : nvt/ubuntu_773_1.nasl
2009-06-03 Name : Solaris Update for csh/pfcsh 110898-15
File : nvt/gb_solaris_110898_15.nasl
2009-06-03 Name : Solaris Update for CDE 1.5 114495-01
File : nvt/gb_solaris_114495_01.nasl
2009-06-01 Name : HP-UX Update for useradd(1M) HPSBUX02366
File : nvt/gb_hp_ux_HPSBUX02366.nasl

Information Assurance Vulnerability Management (IAVM)

id Description
2014-A-0105 Multiple Vulnerabilities in Oracle Java
Severity: Category I - VMSKEY: V0053191
2013-A-0151 ISC BIND 9 Remote Denial of Service Vulnerability
Severity: Category I - VMSKEY: V0039823
2011-B-0079 HP-UX Privilege Escalation Vulnerability
Severity: Category II - VMSKEY: V0029389
2011-B-0054 HP-UX Denial of Service Vulnerability
Severity: Category I - VMSKEY: V0026670
2010-B-0104 HP-UX Remote Denial Of Service Vulnerability
Severity: Category I - VMSKEY: V0025837
2010-B-0026 HP-UX Configuration Security Bypass Vulnerability
Severity: Category I - VMSKEY: V0023855
2009-T-0002 HP-UX DCE Remote Denial of Service Vulnerability
Severity: Category I - VMSKEY: V0017980
2008-B-0070 Multiple Vendors IPv6 Neighbor Discovery Protocol Spoofing Vulnerability
Severity: Category II - VMSKEY: V0017557
2008-T-0045 HP-UX Running ftpd Remote Privileged Access Vulnerability
Severity: Category I - VMSKEY: V0017142
2008-T-0041 HP-UX Using libc Remote Denial of Service Vulnerability
Severity: Category II - VMSKEY: V0016747
2008-T-0042 HP-UX System Administration Manager (SAM) Security Vulnerability
Severity: Category I - VMSKEY: V0016748

Snort® IPS/IDS

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
Date Description
2014-01-10 HP-UX lpd command execution attempt
RuleID : 9790 - Type : SERVER-OTHER - Revision : 8
2014-01-10 RCPT TO overflow
RuleID : 654-community - Type : SERVER-MAIL - Revision : 28
2014-01-10 RCPT TO overflow
RuleID : 654 - Type : SERVER-MAIL - Revision : 28
2014-01-10 portmap ttdbserv request UDP
RuleID : 588-community - Type : PROTOCOL-RPC - Revision : 27
2014-01-10 portmap ttdbserv request UDP
RuleID : 588 - Type : PROTOCOL-RPC - Revision : 27
2014-01-10 portmap pcnfsd request UDP
RuleID : 581-community - Type : PROTOCOL-RPC - Revision : 18
2014-01-10 portmap pcnfsd request UDP
RuleID : 581 - Type : PROTOCOL-RPC - Revision : 18
2014-01-10 portmap nisd request UDP
RuleID : 580-community - Type : PROTOCOL-RPC - Revision : 21
2014-01-10 portmap nisd request UDP
RuleID : 580 - Type : PROTOCOL-RPC - Revision : 21
2014-01-10 DOS ttdbserv Solaris
RuleID : 572-community - Type : PROTOCOL-RPC - Revision : 14
2014-01-10 DOS ttdbserv Solaris
RuleID : 572 - Type : PROTOCOL-RPC - Revision : 14
2014-01-10 EXPLOIT ttdbserv Solaris overflow
RuleID : 571 - Type : RPC - Revision : 10
2014-01-10 EXPLOIT ttdbserv solaris overflow
RuleID : 570 - Type : RPC - Revision : 12
2020-01-03 ISC BIND deny-answer-aliases denial of service attempt
RuleID : 52344 - Type : SERVER-OTHER - Revision : 1
2020-01-03 ISC BIND deny-answer-aliases denial of service attempt
RuleID : 52343 - Type : SERVER-OTHER - Revision : 1
2017-12-19 ISC BIND 9 DNS rdata length handling remote denial of service attempt
RuleID : 44879 - Type : SERVER-OTHER - Revision : 1
2016-11-08 ISC BIND isc__buffer_add assertion failure denial of service attempt
RuleID : 40344 - Type : PROTOCOL-DNS - Revision : 2
2014-01-10 SITE INDEX format string attempt
RuleID : 3523 - Type : PROTOCOL-FTP - Revision : 11
2015-07-28 Apache mod_include buffer overflow attempt
RuleID : 34973 - Type : SERVER-OTHER - Revision : 2
2014-01-10 EXPLOIT wu-ftpd 2.6.0
RuleID : 348 - Type : FTP - Revision : 8
2014-01-10 EXPLOIT wu-ftpd 2.6.0 site exec format string check
RuleID : 346 - Type : FTP - Revision : 9
2014-01-10 EXPLOIT wu-ftpd 2.6.0 site exec format string overflow generic
RuleID : 345 - Type : FTP - Revision : 10
2014-01-10 EXPLOIT wu-ftpd 2.6.0 site exec format string overflow Linux
RuleID : 344 - Type : FTP - Revision : 9
2014-01-10 EXPLOIT wu-ftpd 2.6.0 site exec format string overflow FreeBSD
RuleID : 343 - Type : FTP - Revision : 10
2014-01-10 EXPLOIT wu-ftpd 2.6.0 site exec format string overflow Solaris 2.8
RuleID : 342 - Type : FTP - Revision : 9

Nessus® Vulnerability Scanner

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2019-01-10 Name: The remote device is affected by multiple vulnerabilities.
File: juniper_space_jsa10917_184R1.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-5417ca3713.nasl - Type: ACT_GATHER_INFO
2018-11-05 Name: The remote device is missing a vendor-supplied security patch.
File: f5_bigip_SOL98528405.nasl - Type: ACT_GATHER_INFO
2018-10-26 Name: The remote EulerOS Virtualization host is missing a security update.
File: EulerOS_SA-2018-1328.nasl - Type: ACT_GATHER_INFO
2018-10-26 Name: The remote EulerOS Virtualization host is missing a security update.
File: EulerOS_SA-2018-1343.nasl - Type: ACT_GATHER_INFO
2018-09-27 Name: The remote EulerOS host is missing a security update.
File: EulerOS_SA-2018-1281.nasl - Type: ACT_GATHER_INFO
2018-09-27 Name: The remote EulerOS host is missing a security update.
File: EulerOS_SA-2018-1282.nasl - Type: ACT_GATHER_INFO
2018-09-27 Name: The remote Amazon Linux 2 host is missing a security update.
File: al2_ALAS-2018-1082.nasl - Type: ACT_GATHER_INFO
2018-09-20 Name: The remote Amazon Linux AMI host is missing a security update.
File: ala_ALAS-2018-1082.nasl - Type: ACT_GATHER_INFO
2018-08-31 Name: The remote Debian host is missing a security update.
File: debian_DLA-1485.nasl - Type: ACT_GATHER_INFO
2018-08-29 Name: The remote CentOS host is missing one or more security updates.
File: centos_RHSA-2018-2570.nasl - Type: ACT_GATHER_INFO
2018-08-29 Name: The remote CentOS host is missing one or more security updates.
File: centos_RHSA-2018-2571.nasl - Type: ACT_GATHER_INFO
2018-08-23 Name: The remote Fedora host is missing a security update.
File: fedora_2018-90f8fbd58e.nasl - Type: ACT_GATHER_INFO
2018-08-17 Name: The remote PhotonOS host is missing multiple security updates.
File: PhotonOS_PHSA-2017-0021.nasl - Type: ACT_GATHER_INFO
2018-08-16 Name: The remote name server is affected by a denial of service vulnerability.
File: bind9_9122_p1.nasl - Type: ACT_GATHER_INFO
2018-08-13 Name: The remote Slackware host is missing a security update.
File: Slackware_SSA_2018-222-01.nasl - Type: ACT_GATHER_INFO
2017-12-01 Name: The remote host has an account with a default password.
File: account_admin_QwestM0dem.nasl - Type: ACT_GATHER_INFO
2017-08-24 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2017-2533.nasl - Type: ACT_GATHER_INFO
2017-08-03 Name: The remote AIX host has a version of bind installed that is affected by multi...
File: aix_bind_advisory13.nasl - Type: ACT_GATHER_INFO
2017-04-21 Name: The remote OracleVM host is missing one or more security updates.
File: oraclevm_OVMSA-2017-0066.nasl - Type: ACT_GATHER_INFO
2017-04-20 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2017-491.nasl - Type: ACT_GATHER_INFO
2017-04-13 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2017-0998-1.nasl - Type: ACT_GATHER_INFO
2017-04-13 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2017-0999-1.nasl - Type: ACT_GATHER_INFO
2017-04-13 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2017-1000-1.nasl - Type: ACT_GATHER_INFO
2017-04-07 Name: The remote system can be accessed with a default administrator account.
File: account_admin_adminIWSS85.nasl - Type: ACT_GATHER_INFO