Filtered by vendor Iscsitarget Subscriptions
Filtered by product Iscsitarget Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2007-5827 2 Debian, Iscsitarget 2 Debian Linux, Iscsitarget 2024-08-07 N/A
iSCSI Enterprise Target (iscsitarget) 0.4.15 uses weak permissions for /etc/ietd.conf, which allows local users to obtain passwords.
CVE-2010-0743 3 Iscsitarget, Redhat, Zaal 3 Iscsitarget, Rhel Cluster Storage, Tgt 2024-08-07 N/A
Multiple format string vulnerabilities in isns.c in (1) Linux SCSI target framework (aka tgt or scsi-target-utils) 1.0.3, 0.9.5, and earlier and (2) iSCSI Enterprise Target (aka iscsitarget) 0.4.16 allow remote attackers to cause a denial of service (tgtd daemon crash) or possibly have unspecified other impact via vectors that involve the isns_attr_query and qry_rsp_handle functions, and are related to (a) client appearance and (b) client disappearance messages.