This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Ibm First view 1992-03-01
Product Aix Last view 2024-01-11
Version 6.1 Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:o:ibm:aix:5.3:*:*:*:*:*:*:* 111
cpe:2.3:o:ibm:aix:5.2:*:*:*:*:*:*:* 94
cpe:2.3:o:ibm:aix:6.1:*:*:*:*:*:*:* 72
cpe:2.3:o:ibm:aix:7.1:*:*:*:*:*:*:* 67
cpe:2.3:o:ibm:aix:4.2:*:*:*:*:*:*:* 61
cpe:2.3:o:ibm:aix:4.3:*:*:*:*:*:*:* 57
cpe:2.3:o:ibm:aix:4.1:*:*:*:*:*:*:* 57
cpe:2.3:o:ibm:aix:7.2:*:*:*:*:*:*:* 53
cpe:2.3:o:ibm:aix:5.1:*:*:*:*:*:*:* 51
cpe:2.3:o:ibm:aix:4.3.3:*:*:*:*:*:*:* 43
cpe:2.3:o:ibm:aix:3.2:*:*:*:*:*:*:* 41
cpe:2.3:o:ibm:aix:7.3:*:*:*:*:*:*:* 33
cpe:2.3:o:ibm:aix:4.3.2:*:*:*:*:*:*:* 31
cpe:2.3:o:ibm:aix:4.1.5:*:*:*:*:*:*:* 31
cpe:2.3:o:ibm:aix:4.2.1:*:*:*:*:*:*:* 30
cpe:2.3:o:ibm:aix:4.1.3:*:*:*:*:*:*:* 29
cpe:2.3:o:ibm:aix:4.1.4:*:*:*:*:*:*:* 29
cpe:2.3:o:ibm:aix:4.1.1:*:*:*:*:*:*:* 28
cpe:2.3:o:ibm:aix:4.3.1:*:*:*:*:*:*:* 28
cpe:2.3:o:ibm:aix:4.1.2:*:*:*:*:*:*:* 28
cpe:2.3:o:ibm:aix:3.2.5:*:*:*:*:*:*:* 27
cpe:2.3:o:ibm:aix:5.3.0:*:*:*:*:*:*:* 26
cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:* 25
cpe:2.3:o:ibm:aix:5.2.0:*:*:*:*:*:*:* 23
cpe:2.3:o:ibm:aix:5.3_l:*:*:*:*:*:*:* 20
cpe:2.3:o:ibm:aix:5.2_l:*:*:*:*:*:*:* 20
cpe:2.3:o:ibm:aix:3.1:*:*:*:*:*:*:* 20
cpe:2.3:o:ibm:aix:5.2.2:*:*:*:*:*:*:* 19
cpe:2.3:o:ibm:aix:3.2.4:*:*:*:*:*:*:* 19
cpe:2.3:o:ibm:aix:5.1l:*:*:*:*:*:*:* 19
cpe:2.3:o:ibm:aix:6.1.1:*:*:*:*:*:*:* 15
cpe:2.3:o:ibm:aix:6.1.2:*:*:*:*:*:*:* 15
cpe:2.3:o:ibm:aix:2.2.1:*:*:*:*:*:*:* 13
cpe:2.3:o:ibm:aix:1.3:*:*:*:*:*:*:* 12
cpe:2.3:o:ibm:aix:6.1.0:*:*:*:*:*:*:* 12
cpe:2.3:o:ibm:aix:1.2.1:*:*:*:*:*:*:* 12
cpe:2.3:o:ibm:aix:4:*:*:*:*:*:*:* 12
cpe:2.3:o:ibm:aix:*:*:32-bit:*:*:*:*:* 11
cpe:2.3:o:ibm:aix:4.0:*:*:*:*:*:*:* 11
cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:* 11
cpe:2.3:o:ibm:aix:4.3.0:*:*:*:*:*:*:* 10
cpe:2.3:o:ibm:aix:3.2.0:*:*:*:*:*:*:* 10
cpe:2.3:o:ibm:aix:*:*:~~~~x64~:*:*:*:*:* 10
cpe:2.3:o:ibm:aix:5.3.7:*:*:*:*:*:*:* 10
cpe:2.3:o:ibm:aix:4.2.0:*:*:*:*:*:*:* 10
cpe:2.3:o:ibm:aix:*:*:~~~~x86~:*:*:*:*:* 10
cpe:2.3:o:ibm:aix:5.3.8:*:*:*:*:*:*:* 10
cpe:2.3:o:ibm:aix:-:*:*:*:*:*:x64:* 10
cpe:2.3:o:ibm:aix:5.3:sp6:*:*:*:*:*:* 9
cpe:2.3:o:ibm:aix:5:*:*:*:*:*:*:* 9

Related : CVE

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
5.5 2024-01-11 CVE-2023-45175

IBM AIX 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the TCP/IP kernel extension to cause a denial of service. IBM X-Force ID: 267973.

5.5 2024-01-11 CVE-2023-45173

IBM AIX 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the NFS kernel extension to cause a denial of service. IBM X-Force ID: 267971.

5.5 2024-01-11 CVE-2023-45171

IBM AIX 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the kernel to cause a denial of service. IBM X-Force ID: 267969.

5.5 2024-01-11 CVE-2023-45169

IBM AIX 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the pmsvcs kernel extension to cause a denial of service. IBM X-Force ID: 267967.

5.5 2023-12-22 CVE-2023-45165

IBM AIX 7.2 and 7.3 could allow a non-privileged local user to exploit a vulnerability in the AIX SMB client to cause a denial of service. IBM X-Force ID: 267963.

5.5 2023-12-19 CVE-2023-45172

IBM AIX 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in AIX windows to cause a denial of service. IBM X-Force ID: 267970.

7.8 2023-12-13 CVE-2023-45174

IBM AIX 7.2, 7.3, and VIOS 3.1 could allow a privileged local user to exploit a vulnerability in the qdaemon command to escalate privileges or cause a denial of service. IBM X-Force ID: 267972.

7.8 2023-12-13 CVE-2023-45170

IBM AIX 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the piobe command to escalate privileges or cause a denial of service. IBM X-Force ID: 267968.

7.8 2023-12-13 CVE-2023-45166

IBM AIX 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the piodmgrsu command to obtain elevated privileges. IBM X-Force ID: 267964.

7.8 2023-12-01 CVE-2023-45168

IBM AIX 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the invscout command to execute arbitrary commands. IBM X-Force ID: 267966.

5.5 2023-11-10 CVE-2023-45167

IBM AIX's 7.3 Python implementation could allow a non-privileged local user to exploit a vulnerability to cause a denial of service. IBM X-Force ID: 267965.

5.5 2023-08-24 CVE-2023-40371

IBM AIX 7.2, 7.3, VIOS 3.1's OpenSSH implementation could allow a non-privileged local user to access files outside of those allowed due to improper access controls. IBM X-Force ID: 263476.

7.8 2023-04-28 CVE-2023-28528

IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the invscout command to execute arbitrary commands. IBM X-Force ID: 251207.

7.8 2023-04-26 CVE-2023-26286

IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the AIX runtime services library to execute arbitrary commands. IBM X-Force ID: 248421.

7.8 2023-01-18 CVE-2022-47990

IBM AIX 7.1, 7.2, 7.3 and VIOS , 3.1 could allow a non-privileged local user to exploit a vulnerability in X11 to cause a buffer overflow that could result in a denial of service or arbitrary code execution. IBM X-Force ID: 243556.

6.2 2022-12-23 CVE-2022-43849

IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1could allow a non-privileged local user to exploit a vulnerability in the AIX pfcdd kernel extension to cause a denial of service. IBM X-Force ID: 239170.

6.2 2022-12-23 CVE-2022-43848

IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the AIX perfstat kernel extension to cause a denial of service. IBM X-Force ID: 239169.

6.2 2022-12-23 CVE-2022-43381

IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1could allow a non-privileged local user to exploit a vulnerability in the AIX SMB client to cause a denial of service. IBM X-Force ID: 238639.

6.2 2022-12-23 CVE-2022-43380

IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the AIX NFS kernel extension to cause a denial of service. IBM X-Force ID: 238640.

8.4 2022-12-23 CVE-2022-41290

IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the rm_rlcache_file command to obtain root privileges. IBM X-Force ID: 236690.

6.2 2022-12-23 CVE-2022-40233

IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the AIX TCP/IP kernel extension to cause a denial of service. IBM X-Force ID: 235599.

6.2 2022-12-23 CVE-2022-39165

IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1could allow a non-privileged local user to exploit a vulnerability in CAA to cause a denial of service. IBM X-Force ID: 235183.

6.2 2022-12-23 CVE-2022-39164

IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1could allow a non-privileged local user to exploit a vulnerability in the AIX kernel to cause a denial of service. IBM X-Force ID: 235181.

4.4 2022-12-20 CVE-2022-43382

IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1could allow a local user with elevated privileges to exploit a vulnerability in the lpd daemon to cause a denial of service. IBM X-Force ID: 238641.

7.8 2022-09-13 CVE-2022-36768

IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the invscout command to obtain root privileges. IBM X-Force ID: 232014.

CWE : Common Weakness Enumeration

%idName
36% (38) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
30% (32) CWE-264 Permissions, Privileges, and Access Controls
4% (5) CWE-20 Improper Input Validation
3% (4) CWE-399 Resource Management Errors
3% (4) CWE-200 Information Exposure
3% (4) CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflo...
3% (4) CWE-59 Improper Link Resolution Before File Access ('Link Following')
1% (2) CWE-362 Race Condition
0% (1) CWE-352 Cross-Site Request Forgery (CSRF)
0% (1) CWE-310 Cryptographic Issues
0% (1) CWE-287 Improper Authentication
0% (1) CWE-269 Improper Privilege Management
0% (1) CWE-255 Credentials Management
0% (1) CWE-254 Security Features
0% (1) CWE-203 Information Exposure Through Discrepancy
0% (1) CWE-189 Numeric Errors
0% (1) CWE-88 Argument Injection or Modification
0% (1) CWE-78 Improper Sanitization of Special Elements used in an OS Command ('O...
0% (1) CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path ...

CAPEC : Common Attack Pattern Enumeration & Classification

id Name
CAPEC-8 Buffer Overflow in an API Call
CAPEC-9 Buffer Overflow in Local Command-Line Utilities
CAPEC-10 Buffer Overflow via Environment Variables
CAPEC-14 Client-side Injection-induced Buffer Overflow
CAPEC-24 Filter Failure through Buffer Overflow
CAPEC-41 Using Meta-characters in E-mail Headers to Inject Malicious Payloads
CAPEC-42 MIME Conversion
CAPEC-44 Overflow Binary Resource File
CAPEC-45 Buffer Overflow via Symbolic Links
CAPEC-46 Overflow Variables and Tags
CAPEC-47 Buffer Overflow via Parameter Expansion
CAPEC-67 String Format Overflow in syslog()
CAPEC-69 Target Programs with Elevated Privileges
CAPEC-88 OS Command Injection
CAPEC-92 Forced Integer Overflow
CAPEC-100 Overflow Buffers
CAPEC-104 Cross Zone Scripting
CAPEC-123 Buffer Attacks
CAPEC-133 Try All Common Application Switches and Options
CAPEC-219 XML Routing Detour Attacks

Oval Markup Language : Definitions

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
OvalID Name
oval:org.mitre.oval:def:6051 Security vulnerability in the BIND executable
oval:org.mitre.oval:def:5833 Security vulnerability in the BIND executable
oval:org.mitre.oval:def:5966 Security vulnerability in the BIND executable
oval:org.mitre.oval:def:5931 The vacation program erroneously passes parameters to sendmail.
oval:org.mitre.oval:def:5571 ttsession uses weak RPC authentication mechanism
oval:org.mitre.oval:def:3078 CDE AddSuLog Function Buffer Overflow
oval:org.mitre.oval:def:4374 ToolTalk Buffer Overflow via TT_SESSION Envvar
oval:org.mitre.oval:def:1828 Buffer Overflow in "in.telnetd"or "telnetd"Process
oval:org.mitre.oval:def:2025 System V login Buffer Overflow
oval:org.mitre.oval:def:91 Solaris 7 CDE ToolTalk Database Null Write Vulnerability
oval:org.mitre.oval:def:15 Solaris 8 CDE ToolTalk Database Null Write Vulnerability
oval:org.mitre.oval:def:1099 Solaris 9 CDE ToolTalk Database Null Write Vulnerability
oval:org.mitre.oval:def:80 Solaris 7 CDE ToolTalk Database Symbolic Link Vulnerability
oval:org.mitre.oval:def:2770 Solaris 9 CDE ToolTalk Database Server Symbolic Link Vulnerability
oval:org.mitre.oval:def:175 Solaris 8 CDE ToolTalk Database Server Symbolic Link Vulnerability
oval:org.mitre.oval:def:192 Solaris 8 CDE ToolTalk Database Heap Corruption Vulnerability
oval:org.mitre.oval:def:177 Solaris 7 CDE ToolTalk Database Heap Corruption Vulnerability
oval:org.mitre.oval:def:230 xdrmem_bytes() Integer Overflow Vulnerability
oval:org.mitre.oval:def:595 Potential BO in Ruleset Parsing for Sendmail
oval:org.mitre.oval:def:3606 Sendmail Ruleset Parsing Buffer Overflow
oval:org.mitre.oval:def:603 Sendmail BO in prescan Function
oval:org.mitre.oval:def:572 Sendmail BO in Prescan Function
oval:org.mitre.oval:def:2975 Sendmail prescan function Buffer Overflow
oval:org.mitre.oval:def:2011 ISC BIND Cache Poison Denial Of Service
oval:org.mitre.oval:def:1436 Solaris CDE DTLogin XDMCP Parser Remote Double Free Vulnerability

SAINT Exploits

Description Link
rpc.ypupdated command injection vulnerability More info here
System V login argument array buffer overflow More info here

Open Source Vulnerability Database (OSVDB)

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
77689 IBM AIX Inventory Scout Unspecified Arbitrary File Deletion
77688 IBM AIX Inventory Scout Symlink Arbitrary File Manipulation
77161 IBM AIX Multiple System Call Parsing Local DoS
76075 IBM AIX QLogic Adapter DMA Resource Weakness Local DoS
73529 IBM Tivoli Directory Server on AIX Anonymous DIGEST-MD5 LDAP Bind Operation R...
72682 IBM AIX LDAP Authentication Bypass
70519 IBM AIX FC SCSI Protocol Driver Timer Deallocation Local DoS
68100 IBM AIX bos.esagent Fileset sa_snap Unspecified Local File Deletion
68099 IBM AIX bos.esagent Fileset sa_snap Local Overflow
67346 Multiple Unix Vendor rpc.pcnfsd pr_init() Symlink Arbitrary File Permission M...
66576 IBM AIX FTP NLST Command Crafted Parameter Core Dump Password Hash Remote Dis...
66254 IBM AIX printers.rte pioout Unspecified Command-Line Option Local Overflow
65829 Snare Agent Multiple Unspecified CSRF
63295 IBM AIX bos.rte.libc getaddrinfo Function Call Unspecified Address Field DoS
62908 IBM AIX bos.net.tcp.server qoslist Local Overflow
62907 IBM AIX bos.net.tcp.server qosmod Local Overflow
62750 IBM AIX secldapclntd LDAP Login Failure Unspecified DoS
61182 IBM AIX qoslist Argument Handling Overflow
61181 IBM AIX qosmod Argument Handling Overflow
60454 dtterm Window Title Escape Sequence Arbitrary Command Execution
59264 Microsoft Windows Crafted Fragmented Packet Stream Remote DoS (Jolt)
58726 IBM AIX libcsa.a Calendar Manager Service Daemon (rpc.cmsd) Remote Procedure ...
58410 IBM AIX nfs.ext NFSv4 nfs_portmon Tunable Network Share Remote Access Restric...
58409 IBM AIX gssd NFSv4 Kerberos Credential Cache Network Share Local Access Restr...
56767 IBM AIX libC XL C++ Runtime Library Multiple Variable Arbitrary File Overwrit...

ExploitDB Exploits

id Description
33725 IBM AIX 6.1.8 libodm - Arbitrary File Write
28507 IBM AIX 6.1 / 7.1 - Local Root Privilege Escalation
22251 AIX 3.x/4.x,Windows 95/98/2000/NT 4,SunOS 5 gethostbyname() Buffer Overflow
21180 Solaris/SPARC 2.5.1/2.6/7/8 Derived 'login' Buffer Overflow Vulnerability
9645 IBM AIX 5.6/6.1 _LIB_INIT_DBG Arbitrary File Overwrite via Libc Debug
4612 IBM AIX <= 5.3.0 - setlocale() Local Privilege Escalation Exploit
716 Solaris 2.5.1/2.6/7/8 rlogin /bin/login - Buffer Overflow Exploit (SPARC)

OpenVAS Exploits

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2014-10-16 Name : POODLE SSLv3 Protocol CBC ciphers Information Disclosure Vulnerability
File : nvt/gb_poodel_sslv3_info_disc_vuln.nasl
2011-11-15 Name : SendMail Mail Relay Vulnerability
File : nvt/gb_sendmail_mail_relay_vuln.nasl
2011-09-27 Name : CDE ToolTalk RPC Database Server Multiple Vulnerabilities
File : nvt/secpod_tooltalk_rpc_database_server_mult_vuln.nasl
2011-07-15 Name : ICMP Timestamp Detection
File : nvt/gb_icmp_timestamps.nasl
2009-10-10 Name : SLES9: Security update for Perl
File : nvt/sles9p5013510.nasl
2009-05-05 Name : HP-UX Update for sendmail HPSBUX00281
File : nvt/gb_hp_ux_HPSBUX00281.nasl
2009-05-05 Name : HP-UX Update for dtterm HPSBUX00309
File : nvt/gb_hp_ux_HPSBUX00309.nasl
2009-03-23 Name : Mail relaying
File : nvt/smtp_relay.nasl
2008-10-24 Name : rpc.ypupdated remote execution
File : nvt/ypupdated_remote_exec.nasl
2008-10-24 Name : SysV /bin/login buffer overflow (telnet)
File : nvt/binlogin_overflow_telnet.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200410-03 (netkit-telnetd)
File : nvt/glsa_200410_03.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200502-13 (Perl)
File : nvt/glsa_200502_13.nasl
2008-09-04 Name : FreeBSD Ports: bind
File : nvt/freebsd_bind.nasl
2008-09-04 Name : FreeBSD Ports: perl
File : nvt/freebsd_perl.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-03:19.bind.asc)
File : nvt/freebsdsa_bind.nasl
2008-01-17 Name : Debian Security Advisory DSA 070-1 (netkit-telnet)
File : nvt/deb_070_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 272-1 (dietlibc)
File : nvt/deb_272_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 075-1 (netkit-telnet-ssl)
File : nvt/deb_075_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 266-1 (krb5)
File : nvt/deb_266_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 409-1 (bind)
File : nvt/deb_409_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 384-1 (sendmail)
File : nvt/deb_384_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 282-1 (glibc)
File : nvt/deb_282_1.nasl
2005-11-03 Name : Sendmail Local Starvation and Overflow
File : nvt/sendmail_875_bo.nasl
2005-11-03 Name : Sendmail 8.7.*/8.8.* local overflow
File : nvt/sendmail_daemon_mode.nasl
2005-11-03 Name : Sendmail Group Permissions Vulnerability
File : nvt/sendmail_forword_include.nasl

Information Assurance Vulnerability Management (IAVM)

id Description
2015-A-0154 Multiple Vulnerabilities in Oracle Fusion Middleware
Severity: Category I - VMSKEY: V0061081
2015-B-0014 Multiple Vulnerabilities in VMware ESXi 5.5
Severity: Category I - VMSKEY: V0058513
2015-B-0013 Multiple Vulnerabilities in VMware ESXi 5.1
Severity: Category I - VMSKEY: V0058515
2015-B-0012 Multiple Vulnerabilities in VMware ESXi 5.0
Severity: Category I - VMSKEY: V0058517
2013-B-0092 Multiple Vulnerabilities in IBM AIX
Severity: Category I - VMSKEY: V0040107

Snort® IPS/IDS

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
Date Description
2014-01-10 RCPT TO overflow
RuleID : 654-community - Type : SERVER-MAIL - Revision : 28
2014-01-10 RCPT TO overflow
RuleID : 654 - Type : SERVER-MAIL - Revision : 28
2014-01-10 Unix rlogin froot parameter root access attempt
RuleID : 604-community - Type : PROTOCOL-SERVICES - Revision : 14
2014-01-10 Unix rlogin froot parameter root access attempt
RuleID : 604 - Type : PROTOCOL-SERVICES - Revision : 14
2014-01-10 portmap ypupdated request TCP
RuleID : 591-community - Type : PROTOCOL-RPC - Revision : 21
2014-01-10 portmap ypupdated request TCP
RuleID : 591 - Type : PROTOCOL-RPC - Revision : 21
2014-01-10 portmap ttdbserv request UDP
RuleID : 588-community - Type : PROTOCOL-RPC - Revision : 27
2014-01-10 portmap ttdbserv request UDP
RuleID : 588 - Type : PROTOCOL-RPC - Revision : 27
2014-01-10 portmap pcnfsd request UDP
RuleID : 581-community - Type : PROTOCOL-RPC - Revision : 18
2014-01-10 portmap pcnfsd request UDP
RuleID : 581 - Type : PROTOCOL-RPC - Revision : 18
2014-01-10 portmap amountd request UDP
RuleID : 576-community - Type : PROTOCOL-RPC - Revision : 17
2014-01-10 portmap amountd request UDP
RuleID : 576 - Type : PROTOCOL-RPC - Revision : 17
2014-01-10 DOS ttdbserv Solaris
RuleID : 572-community - Type : PROTOCOL-RPC - Revision : 14
2014-01-10 DOS ttdbserv Solaris
RuleID : 572 - Type : PROTOCOL-RPC - Revision : 14
2014-01-10 EXPLOIT ttdbserv Solaris overflow
RuleID : 571 - Type : RPC - Revision : 10
2014-01-10 EXPLOIT ttdbserv solaris overflow
RuleID : 570 - Type : RPC - Revision : 12
2016-09-29 XMDCP double-free attempt
RuleID : 39936 - Type : OS-SOLARIS - Revision : 2
2016-03-14 XMDCP double-free attempt
RuleID : 37511 - Type : OS-SOLARIS - Revision : 2
2014-01-10 PORT bounce attempt
RuleID : 3441-community - Type : PROTOCOL-FTP - Revision : 13
2014-01-10 PORT bounce attempt
RuleID : 3441 - Type : PROTOCOL-FTP - Revision : 13
2014-01-10 CEL overflow attempt
RuleID : 337-community - Type : PROTOCOL-FTP - Revision : 21
2014-01-10 CEL overflow attempt
RuleID : 337 - Type : PROTOCOL-FTP - Revision : 21
2014-01-10 login buffer non-evasive overflow attempt
RuleID : 3274-community - Type : PROTOCOL-TELNET - Revision : 14
2014-01-10 login buffer non-evasive overflow attempt
RuleID : 3274 - Type : PROTOCOL-TELNET - Revision : 14
2014-12-18 SSLv3 CBC client connection attempt
RuleID : 32566 - Type : POLICY-OTHER - Revision : 2

Nessus® Vulnerability Scanner

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2018-10-10 Name: An open SMTP relay is running on the host.
File: internal_smtp_relay_detection.nasl - Type: ACT_GATHER_INFO
2018-08-17 Name: The remote AIX host has a version of bellmail installed that is affected by a...
File: aix_suid_advisory_bellmail.nasl - Type: ACT_GATHER_INFO
2018-08-17 Name: The remote AIX host has a version of bos.acct installed that is affected by a...
File: aix_suid_advisory_bos_acct.nasl - Type: ACT_GATHER_INFO
2018-08-17 Name: The remote AIX host has a version of lquerypv installed that is affected by a...
File: aix_suid_advisory_lquerypv.nasl - Type: ACT_GATHER_INFO
2018-08-17 Name: The remote AIX host has a version of restbyinode installed that is affected b...
File: aix_suid_advisory_restbyinode.nasl - Type: ACT_GATHER_INFO
2018-06-28 Name: The remote AIX host has a version of the rmsock command installed that is aff...
File: aix_rmsock2_advisory.nasl - Type: ACT_GATHER_INFO
2018-02-09 Name: The remote AIX host is missing a security patch.
File: aix_IJ02726.nasl - Type: ACT_GATHER_INFO
2018-02-09 Name: The remote AIX host is missing a security patch.
File: aix_IJ02727.nasl - Type: ACT_GATHER_INFO
2018-02-09 Name: The remote AIX host is missing a security patch.
File: aix_IJ02729.nasl - Type: ACT_GATHER_INFO
2018-02-09 Name: The remote AIX host is missing a security patch.
File: aix_IJ02825.nasl - Type: ACT_GATHER_INFO
2018-02-09 Name: The remote AIX host is missing a security patch.
File: aix_IJ02827.nasl - Type: ACT_GATHER_INFO
2018-02-09 Name: The remote AIX host is missing a security patch.
File: aix_IJ02828.nasl - Type: ACT_GATHER_INFO
2017-12-07 Name: The remote host is potentially affected by an SSL/TLS vulnerability.
File: check_point_gaia_sk103683.nasl - Type: ACT_GATHER_INFO
2017-10-24 Name: The remote AIX host has a version of bind installed that is affected by multi...
File: aix_bind_nettcp_advisory2.nasl - Type: ACT_GATHER_INFO
2017-09-13 Name: The version of Java SDK installed on the remote AIX host is affected by multi...
File: aix_java_july2017_advisory.nasl - Type: ACT_GATHER_INFO
2017-08-03 Name: The remote AIX host has a version of bellmail installed that is affected by a...
File: aix_bellmail_advisory.nasl - Type: ACT_GATHER_INFO
2017-08-03 Name: The remote AIX host has a version of bellmail installed that is affected by a...
File: aix_bellmail_advisory2.nasl - Type: ACT_GATHER_INFO
2017-07-20 Name: The remote database server is affected by multiple vulnerabilities.
File: oracle_rdbms_cpu_jul_2017.nasl - Type: ACT_GATHER_INFO
2017-05-02 Name: The remote AIX host is missing a security patch.
File: aix_IV93624.nasl - Type: ACT_GATHER_INFO
2017-04-12 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2017-459.nasl - Type: ACT_GATHER_INFO
2017-01-31 Name: The remote AIX host is missing a security patch.
File: aix_IV90234.nasl - Type: ACT_GATHER_INFO
2017-01-31 Name: The remote AIX host is missing a security patch.
File: aix_IV91456.nasl - Type: ACT_GATHER_INFO
2017-01-31 Name: The remote AIX host is missing a security patch.
File: aix_IV91487.nasl - Type: ACT_GATHER_INFO
2017-01-31 Name: The remote AIX host is missing a security patch.
File: aix_IV91488.nasl - Type: ACT_GATHER_INFO
2017-01-30 Name: The remote AIX host is missing a security patch.
File: aix_IV92238.nasl - Type: ACT_GATHER_INFO