Microsoft windows 95_osr2

CPE Details

Microsoft windows 95_osr2
-
2007-08-28 16:18 +00:00
2008-04-07 12:28 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:o:microsoft:windows_95:-:osr2:*:*:*:*:*:*

Informations

Vendor

microsoft

Product

windows_95

Version

-

Update

osr2

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-1999-1593 2022-10-03 14:23 +00:00 Windows Internet Naming Service (WINS) allows remote attackers to cause a denial of service (connectivity loss) or steal credentials via a 1Ch registration that causes WINS to change the domain controller to point to a malicious server. NOTE: this problem may be limited when Windows 95/98 clients are used, or if the primary domain controller becomes unavailable.
7.6
CVE-2003-1569 2022-10-03 14:15 +00:00 GoAhead WebServer before 2.1.5 on Windows 95, 98, and ME allows remote attackers to cause a denial of service (daemon crash) via an HTTP request with a (1) con, (2) nul, (3) clock$, or (4) config$ device name in a path component, different vectors than CVE-2001-0385.
5
CVE-2007-3958 2007-07-24 16:00 +00:00 Microsoft Windows Explorer (explorer.exe) allows user-assisted remote attackers to cause a denial of service via a certain GIF file, as demonstrated by Art.gif.
7.1
CVE-2007-2736 2007-05-17 17:00 +00:00 PHP remote file inclusion vulnerability in index.php in Achievo 1.1.0 allows remote attackers to execute arbitrary PHP code via a URL in the config_atkroot parameter.
10
CVE-2007-1898 2007-05-16 20:00 +00:00 formmail.php in Jetbox CMS 2.1 allows remote attackers to send arbitrary e-mails (spam) via modified recipient, _SETTINGS[allowed_email_hosts][], and subject parameters.
5.8
CVE-2007-2186 2007-04-24 15:00 +00:00 Foxit Reader 2.0 allows remote attackers to cause a denial of service (application crash) via a crafted PDF document.
5
CVE-2006-7031 2007-02-23 00:00 +00:00 Microsoft Internet Explorer 6.0.2900 SP2 and earlier allows remote attackers to cause a denial of service (crash) via a table element with a CSS attribute that sets the position, which triggers an "unhandled exception" in mshtml.dll.
5
CVE-2006-7034 2007-02-23 00:00 +00:00 SQL injection vulnerability in directory.php in Super Link Exchange Script 1.0 might allow remote attackers to execute arbitrary SQL queries via the cat parameter.
7.5
CVE-2006-7037 2007-02-23 00:00 +00:00 Mathcad 12 through 13.1 allows local users to bypass the security features by directly accessing or editing the XML representation of the worksheet with a text editor or other program, which allows attackers to (1) bypass password protection by replacing the password field with a hash of a known password, (2) modify timestamps to avoid detection of modifications, (3) remove locks by removing the "is-locked" attribute, and (4) view locked data, which is stored in plaintext.
4.4
CVE-2006-7039 2007-02-23 00:00 +00:00 The IMAP4 service in MERCUR Messaging 2005 before Service Pack 4 allows remote attackers to cause a denial of service (crash) via a message with a long subject field.
5
CVE-2007-1043 2007-02-21 16:00 +00:00 Ezboo webstats, possibly 3.0.3, allows remote attackers to bypass authentication and gain access via a direct request to (1) update.php and (2) config.php.
7.5
CVE-2006-6261 2006-12-04 10:00 +00:00 Buffer overflow in Quintessential Player 4.50.1.82 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted (1) M3u or (2) M3u-8 file; or a (3) crafted PLS file with a long value in the (a) NumberofEntries, (b) Length (aka Length1), (c) Filename (aka File1), (d) Title (aka Title1) field, or other unspecified fields.
9.3
CVE-2002-1692 2005-06-21 02:00 +00:00 Buffer overflow in backup utility of Microsoft Windows 95 allows attackers to execute arbitrary code by causing a filename with a long extension to be placed in a folder to be backed up.
3.6
CVE-1999-1201 2004-09-01 02:00 +00:00 Windows 95 and Windows 98 systems, when configured with multiple TCP/IP stacks bound to the same MAC address, allow remote attackers to cause a denial of service (traffic amplification) via a certain ICMP echo (ping) packet, which causes all stacks to send a ping response, aka TCP Chorusing.
5
CVE-2002-1257 2004-09-01 02:00 +00:00 Microsoft Virtual Machine (VM) up to and including build 5.0.3805 allows remote attackers to execute arbitrary code by including a Java applet that invokes COM (Component Object Model) objects in a web site or an HTML mail.
10
CVE-2002-1260 2004-09-01 02:00 +00:00 The Java Database Connectivity (JDBC) APIs in Microsoft Virtual Machine (VM) 5.0.3805 and earlier allow remote attackers to bypass security checks and access database contents via an untrusted Java applet.
7.5
CVE-2002-1325 2004-09-01 02:00 +00:00 Microsoft Virtual Machine (VM) build 5.0.3805 and earlier allows remote attackers to determine a local user's username via a Java applet that accesses the user.dir system property, aka "User.dir Exposure Vulnerability."
5
CVE-2002-1258 2002-12-17 04:00 +00:00 Two vulnerabilities in Microsoft Virtual Machine (VM) up to and including build 5.0.3805, as used in Internet Explorer and other applications, allow remote attackers to read files via a Java applet with a spoofed location in the CODEBASE parameter in the APPLET tag, possibly due to a parsing error.
5
CVE-1999-1104 2002-03-09 04:00 +00:00 Windows 95 uses weak encryption for the password list (.pwl) file used when password caching is enabled, which allows local users to gain privileges by decrypting the passwords.
4.6
CVE-1999-1105 2002-03-09 04:00 +00:00 Windows 95, when Remote Administration and File Sharing for NetWare Networks is enabled, creates a share (C$) when an administrator logs in remotely, which allows remote attackers to read arbitrary files by mapping the network drive.
5
CVE-2002-0053 2002-02-18 04:00 +00:00 Buffer overflow in SNMP agent service in Windows 95/98/98SE, Windows NT 4.0, Windows 2000, and Windows XP allows remote attackers to cause a denial of service or execute arbitrary code via a malformed management request. NOTE: this candidate may be split or merged with other candidates. This and other PROTOS-related candidates, especially CVE-2002-0012 and CVE-2002-0013, will be updated when more accurate information is available.
7.5
CVE-2001-0238 2001-09-18 02:00 +00:00 Microsoft Data Access Component Internet Publishing Provider 8.103.2519.0 and earlier allows remote attackers to bypass Security Zone restrictions via WebDAV requests.
7.5
CVE-1999-1254 2001-09-12 02:00 +00:00 Windows 95, 98, and NT 4.0 allow remote attackers to cause a denial of service by spoofing ICMP redirect messages from a router, which causes Windows to change its routing tables.
5
CVE-1999-1291 2001-09-12 02:00 +00:00 TCP/IP implementation in Microsoft Windows 95, Windows NT 4.0, and possibly others, allows remote attackers to reset connections by forcing a reset (RST) via a PSH ACK or other means, obtaining the target's last sequence number from the resulting packet, then spoofing a reset to the target.
5
CVE-2000-0742 2001-05-07 02:00 +00:00 The IPX protocol implementation in Microsoft Windows 95 and 98 allows remote attackers to cause a denial of service by sending a ping packet with a source IP address that is a broadcast address, aka the "Malformed IPX Ping Packet" vulnerability.
5
CVE-2000-0979 2001-01-22 04:00 +00:00 File and Print Sharing service in Windows 95, Windows 98, and Windows Me does not properly check the password for a file share, which allows remote attackers to bypass share access controls by sending a 1-byte password that matches the first character of the real password, aka the "Share Level Password" vulnerability.
6.4
CVE-2000-0980 2001-01-22 04:00 +00:00 NMPI (Name Management Protocol on IPX) listener in Microsoft NWLink does not properly filter packets from a broadcast address, which allows remote attackers to cause a broadcast storm and flood the network.
5
CVE-2000-1003 2001-01-22 04:00 +00:00 NETBIOS client in Windows 95 and Windows 98 allows a remote attacker to cause a denial of service by changing a file sharing service to return an unknown driver type, which causes the client to crash.
2.6
CVE-2000-1039 2000-12-19 04:00 +00:00 Various TCP/IP stacks and network applications allow remote attackers to cause a denial of service by flooding a target host with TCP connection attempts and completing the TCP/IP handshake without maintaining the connection state on the attacker host, aka the "NAPTHA" class of vulnerabilities. NOTE: this candidate may change significantly as the security community discusses the technical nature of NAPTHA and learns more about the affected applications. This candidate is at a higher level of abstraction than is typical for CVE.
5
CVE-2000-1079 2000-11-29 04:00 +00:00 Interactions between the CIFS Browser Protocol and NetBIOS as implemented in Microsoft Windows 95, 98, NT, and 2000 allow remote attackers to modify dynamic NetBIOS name cache entries via a spoofed Browse Frame Request in a unicast or UDP broadcast datagram.
7.5
CVE-2000-0347 2000-10-13 02:00 +00:00 Windows 95 and Windows 98 allow a remote attacker to cause a denial of service via a NetBIOS session request packet with a NULL source name.
5
CVE-2000-0612 2000-07-19 02:00 +00:00 Windows 95 and Windows 98 do not properly process spoofed ARP packets, which allows remote attackers to overwrite static entries in the cache table.
5
CVE-1999-0387 2000-07-12 02:00 +00:00 A legacy credential caching mechanism used in Windows 95 and Windows 98 systems allows attackers to read plaintext network passwords.
7.8
CVE-2000-0168 2000-07-12 02:00 +00:00 Microsoft Windows 9x operating systems allow an attacker to cause a denial of service via a pathname that includes file device names, aka the "DOS Device in Path Name" vulnerability.
5
CVE-2000-0305 2000-07-12 02:00 +00:00 Windows 95, Windows 98, Windows 2000, Windows NT 4.0, and Terminal Server systems allow a remote attacker to cause a denial of service by sending a large number of identical fragmented IP packets, aka jolt2 or the "IP Fragment Reassembly" vulnerability.
7.8
CVE-2000-0404 2000-07-12 02:00 +00:00 The CIFS Computer Browser service allows remote attackers to cause a denial of service by sending a ResetBrowser frame to the Master Browser, aka the "ResetBrowser Frame" vulnerability.
5
CVE-2000-0330 2000-06-02 02:00 +00:00 The networking software in Windows 95 and Windows 98 allows remote attackers to execute commands via a long file name string, aka the "File Access URL" vulnerability.
7.6
CVE-2000-0155 2000-02-23 04:00 +00:00 Windows NT Autorun executes the autorun.inf file on non-removable media, which allows local attackers to specify an alternate program to execute when other users access a drive.
7.2
CVE-2000-0129 2000-02-08 04:00 +00:00 Buffer overflow in the SHGetPathFromIDList function of the Serv-U FTP server allows attackers to cause a denial of service by performing a LIST command on a malformed .lnk file.
2.1
CVE-1999-0258 2000-02-04 04:00 +00:00 Bonk variation of teardrop IP fragmentation denial of service.
5
CVE-1999-0444 2000-02-04 04:00 +00:00 Remote attackers can perform a denial of service in Windows machines using malicious ARP packets, forcing a message box display for each packet or filling up log files.
5
CVE-1999-0518 2000-02-04 04:00 +00:00 A NETBIOS/SMB share password is guessable.
7.5
CVE-1999-0519 2000-02-04 04:00 +00:00 A NETBIOS/SMB share password is the default, null, or missing.
7.5
CVE-1999-0590 2000-02-04 04:00 +00:00 A system does not present an appropriate legal message or warning to a user who is accessing it.
10
CVE-1999-0717 2000-01-04 04:00 +00:00 A remote attacker can disable the virus warning mechanism in Microsoft Excel 97.
2.6
CVE-1999-0749 2000-01-04 04:00 +00:00 Buffer overflow in Microsoft Telnet client in Windows 95 and Windows 98 via a malformed Telnet argument.
2.6
CVE-1999-0918 2000-01-04 04:00 +00:00 Denial of service in various Windows systems via malformed, fragmented IGMP packets.
7.8
CVE-1999-0975 2000-01-04 04:00 +00:00 The Windows help system can allow a local user to execute commands as another user by editing a table of contents metafile with a .CNT extension and modifying the topic action to include the commands to be executed when the .hlp file is accessed.
4.6
CVE-1999-0016 1999-09-29 02:00 +00:00 Land IP denial of service.
5
CVE-1999-0153 1999-09-29 02:00 +00:00 Windows 95/NT out of band (OOB) data denial of service through NETBIOS port, aka WinNuke.
5
CVE-1999-0179 1999-09-29 02:00 +00:00 Windows NT crashes or locks up when a Samba client executes a "cd .." command on a file share.
5
CVE-1999-0256 1999-09-29 02:00 +00:00 Buffer overflow in War FTP allows remote execution of commands.
7.5
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.