summaryrefslogtreecommitdiffstats
path: root/data/CVE/1999.list
diff options
context:
space:
mode:
authorJoey Hess <joeyh@debian.org>2005-12-18 21:14:22 +0000
committerJoey Hess <joeyh@debian.org>2005-12-18 21:14:22 +0000
commit050277d376706259f1d8fbb59a6af8ac5eb66801 (patch)
tree84964e9a661f11e53e118bdf0113cfa6dfcdad52 /data/CVE/1999.list
parent02110b5586935cd21833b46df3716a7969ce5c97 (diff)
automatic update
git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@3091 e39458fd-73e7-0310-bf30-c45bca0a0e42
Diffstat (limited to 'data/CVE/1999.list')
-rw-r--r--data/CVE/1999.list3751
1 files changed, 1952 insertions, 1799 deletions
diff --git a/data/CVE/1999.list b/data/CVE/1999.list
index d816202eb0..49480d13c0 100644
--- a/data/CVE/1999.list
+++ b/data/CVE/1999.list
@@ -29,2958 +29,3111 @@ CVE-1999-1574 (Buffer overflow in the lex routines of nslookup for AIX 4.3 may a
NOT-FOR-US: AIX
CVE-1999-1573 (Multiple unknown vulnerabilities in the &quot;r-cmnds&quot; (1) remshd, (2) ...)
NOT-FOR-US: HP-UX
-CVE-2002-0379 (Buffer overflow in University of Washington imap server (uw-imapd) ...)
-CVE-2002-0377 (Gaim 0.57 stores sensitive information in world-readable and ...)
-CVE-2002-0376 (Buffer overflow in Apple QuickTime 5.0 ActiveX component allows remote ...)
-CVE-2002-0374 (Format string vulnerability in the logging function for the pam_ldap ...)
-CVE-2002-0373 (The Windows Media Device Manager (WMDM) Service in Microsoft Windows ...)
-CVE-2002-0372 (Microsoft Windows Media Player versions 6.4 and 7.1 and Media Player ...)
-CVE-2002-0369 (Buffer overflow in ASP.NET Worker Process allows remote attackers to ...)
-CVE-2002-0368 (The Store Service in Microsoft Exchange 2000 allows remote attackers ...)
-CVE-2002-0367 (smss.exe debugging subsystem in Windows NT and Windows 2000 does not ...)
-CVE-2002-0366 (Buffer overflow in Remote Access Service (RAS) phonebook for Windows ...)
-CVE-2002-0364 (Buffer overflow in the chunked encoding transfer mechanism in IIS 4.0 ...)
-CVE-2002-0363 (ghostscript before 6.53 allows attackers to execute arbitrary commands ...)
-CVE-2002-0362 (Buffer overflow in AOL Instant Messenger (AIM) 4.2 and later allows ...)
-CVE-2002-0359 (xfsmd for IRIX 6.5 through 6.5.16 uses weak authentication, which ...)
-CVE-2002-0358 (MediaMail and MediaMail Pro in SGI IRIX 6.5.16 and earlier allows ...)
-CVE-2002-0357 (Unknown vulnerability in rpc.passwd in the nfs.sw.nis subsystem of SGI ...)
-CVE-2002-0356 (Vulnerability in XFS filesystem reorganizer (fsr_xfs) in SGI IRIX ...)
-CVE-2002-0355 (netstat in SGI IRIX before 6.5.12 allows local users to determine the ...)
-CVE-2002-0339 (Cisco IOS 11.1CC through 12.2 with Cisco Express Forwarding (CEF) ...)
-CVE-2002-0330 (Cross-site scripting vulnerability in codeparse.php of Open Bulletin ...)
-CVE-2002-0329 (Cross-site scripting vulnerability in Snitz Forums 2000 3.3.03 and ...)
-CVE-2002-0318 (FreeRADIUS RADIUS server allows remote attackers to cause a denial of ...)
-CVE-2002-0313 (Buffer overflow in Essentia Web Server 2.1 allows remote attackers to ...)
-CVE-2002-0309 (SMTP proxy in Symantec Enterprise Firewall (SEF) 6.5.x includes the ...)
-CVE-2002-0302 (The Notify daemon for Symantec Enterprise Firewall (SEF) 6.5.x drops ...)
-CVE-2002-0300 (gnujsp 1.0.0 and 1.0.1 allows remote attackers to list directories, ...)
-CVE-2002-0299 (CNet CatchUp before 1.3.1 allows attackers to execute arbitrary code ...)
-CVE-2002-0292 (Cross-site scripting vulnerability in Slash before 2.2.5, as used in ...)
-CVE-2002-0290 (Buffer overflow in Netwin WebNews CGI program 1.1, Webnews.exe, allows ...)
-CVE-2002-0287 (pforum 1.14 and earlier does no explicitly enable PHP magic quotes, ...)
-CVE-2002-0276 (Buffer overflow in various decoders in Ettercap 0.6.3.1 and earlier, ...)
-CVE-2002-0275 (Falcon web server 2.0.0.1020 and earlier allows remote attackers to ...)
-CVE-2002-0274 (Exim 3.34 and earlier may allow local users to gain privileges via a ...)
-CVE-2002-0267 (preferences.php in Simple Internet Publishing System (SIPS) before ...)
-CVE-2002-0265 (Sawmill for Solaris 6.2.14 and earlier creates the AdminPassword file ...)
-CVE-2002-0251 (Buffer overflow in licq 1.0.4 and earlier allows remote attackers to ...)
-CVE-2002-0250 (Web configuration utility in HP AdvanceStack hubs J3200A through ...)
-CVE-2002-0246 (Format string vulnerability in the message catalog library functions ...)
-CVE-2002-0241 (NDSAuth.DLL in Cisco Secure Authentication Control Server (ACS) 3.0.1 ...)
-CVE-2002-0237 (Buffer overflow in ISS BlackICE Defender 2.9 and earlier, BlackICE ...)
-CVE-2002-0226 (retrieve_password.pl in DCForum 6.x and 2000 generates predictable new ...)
-CVE-2002-0213 (xkas in Xinet K-AShare 0.011.01 for IRIX allows local users to read ...)
-CVE-2002-0211 (Race condition in the installation script for Tarantella Enterprise 3 ...)
-CVE-2002-0209 (Nortel Alteon ACEdirector WebOS 9.0, with the Server Load Balancing ...)
-CVE-2002-0207 (Buffer overflow in Real Networks RealPlayer 8.0 and earlier allows ...)
-CVE-2002-0197 (psyBNC 2.3 beta and earlier allows remote attackers to spoof ...)
-CVE-2002-0196 (GetRelativePath in ACD Incorporated CwpAPI 1.1 only verifies if the ...)
-CVE-2002-0193 (Microsoft Internet Explorer 5.01 and 6.0 allow remote attackers to ...)
-CVE-2002-0191 (Microsoft Internet Explorer 5.01, 5.5 and 6.0 allows remote attackers ...)
-CVE-2002-0190 (Microsoft Internet Explorer 5.01, 5.5 and 6.0 allows remote attackers ...)
-CVE-2002-0188 (Microsoft Internet Explorer 5.01 and 6.0 allow remote attackers to ...)
-CVE-2002-0187 (Cross-site scripting vulnerability in the SQLXML component of ...)
-CVE-2002-0186 (Buffer overflow in the SQLXML ISAPI extension of Microsoft SQL Server ...)
-CVE-2002-0185 (mod_python version 2.7.6 and earlier allows a module indirectly ...)
-CVE-2002-0184 (Heap-based buffer overflow in sudo before 1.6.6 may allow local users ...)
-CVE-2002-0181 (Cross-site scripting vulnerability in status.php3 for IMP 2.2.8 and ...)
-CVE-2002-0179 (Buffer overflow in xpilot-server for XPilot 4.5.0 and earlier allows ...)
-CVE-2002-0178 (uudecode, as available in the sharutils package before 4.2.1, does not ...)
-CVE-2002-0176 (The printf wrappers in libsafe 2.0-11 and earlier do not properly ...)
-CVE-2002-0175 (libsafe 2.0-11 and earlier allows attackers to bypass protection ...)
-CVE-2002-0174 (nsd on SGI IRIX before 6.5.11 allows local users to overwrite ...)
-CVE-2002-0173 (Buffer overflow in cpr for the eoe.sw.cpr SGI Checkpoint-Restart ...)
-CVE-2002-0172 (/dev/ipfilter on SGI IRIX 6.5 is installed by /dev/MAKEDEV with ...)
-CVE-2002-0171 (IRISconsole 2.0 may allow users to log into the icadmin account with ...)
-CVE-2002-0170 (Zope 2.2.0 through 2.5.1 does not properly verify the access for ...)
-CVE-2002-0169 (The default stylesheet for DocBook on Red Hat Linux 6.2 through 7.2 is ...)
-CVE-2002-0168 (Vulnerability in Imlib before 1.9.13 allows attackers to cause a ...)
-CVE-2002-0167 (Imlib before 1.9.13 sometimes uses the NetPBM package to load trusted ...)
-CVE-2002-0166 (Cross-site scripting vulnerability in analog before 5.22 allows remote ...)
-CVE-2002-0163 (Heap-based buffer overflow in Squid before 2.4 STABLE4, and Squid 2.5 ...)
-CVE-2002-0160 (The administration function in Cisco Secure Access Control Server ...)
-CVE-2002-0159 (Format string vulnerability in the administration function in Cisco ...)
-CVE-2002-0158 (Buffer overflow in Xsun on Solaris 2.6 through 8 allows local users to ...)
-CVE-2002-0157 (Nautilus 1.0.4 and earlier allows local users to overwrite arbitrary ...)
-CVE-2002-0155 (Buffer overflow in Microsoft MSN Chat ActiveX Control, as used in MSN ...)
-CVE-2002-0153 (Internet Explorer 5.1 for Macintosh allows remote attackers to bypass ...)
-CVE-2002-0152 (Buffer overflow in various Microsoft applications for Macintosh allows ...)
-CVE-2002-0151 (Buffer overflow in Multiple UNC Provider (MUP) in Microsoft Windows ...)
-CVE-2002-0150 (Buffer overflow in Internet Information Server (IIS) 4.0, 5.0, and 5.1 ...)
-CVE-2002-0149 (Buffer overflow in ASP Server-Side Include Function in IIS 4.0, 5.0 ...)
-CVE-2002-0148 (Cross-site scripting vulnerability in Internet Information Server ...)
-CVE-2002-0147 (Buffer overflow in the ASP data transfer mechanism in Internet ...)
-CVE-2002-0146 (fetchmail email client before 5.9.10 does not properly limit the ...)
-CVE-2002-0143 (Buffer overflow in Eterm of Enlightenment Imlib2 1.0.4 and earlier ...)
-CVE-2002-0139 (Pi-Soft SpoonFTP 1.1 and earlier allows remote attackers to redirect ...)
-CVE-2002-0128 (cgitest.exe in Sambar Server 5.1 before Beta 4 allows remote attackers ...)
-CVE-2002-0123 (MDG Computer Services Web Server 4D WS4D/eCommerce 3.0 and earlier, ...)
-CVE-2002-0121 (PHP 4.0 through 4.1.1 stores session IDs in temporary files whose name ...)
-CVE-2002-0120 (Apple Palm Desktop 4.0b76 and 4.0b77 creates world-readable backup ...)
-CVE-2002-0117 (Cross-site scripting vulnerability in Yet Another Bulletin Board ...)
-CVE-2002-0115 (Snort 1.8.3 does not properly define the minimum ICMP header size, ...)
-CVE-2002-0111 (Directory traversal vulnerability in Funsoft Dino's Webserver 1.2 and ...)
-CVE-2002-0107 (Web administration interface in CacheFlow CacheOS 4.0.13 and earlier ...)
-CVE-2002-0098 (Buffer overflow in index.cgi administration interface for Boozt! ...)
-CVE-2002-0097 (Geeklog 1.3 allows remote attackers to hijack user accounts, including ...)
-CVE-2002-0096 (The installation of Geeklog 1.3 creates an extra group_assignments ...)
-CVE-2002-0095 (The default configuration of BSCW (Basic Support for Cooperative Work) ...)
-CVE-2002-0094 (config_converters.py in BSCW (Basic Support for Cooperative Work) 3.x ...)
-CVE-2002-0092 (CVS before 1.10.8 does not properly initialize a global variable, ...)
-CVE-2002-0090 (Buffer overflow in Low BandWidth X proxy (lbxproxy) in Solaris 8 ...)
-CVE-2002-0083 (Off-by-one error in the channel code of OpenSSH 2.0 through 3.0.2 ...)
-CVE-2002-0082 (The dbm and shm session cache code in mod_ssl before 2.8.7-1.3.23, and ...)
-CVE-2002-0081 (Buffer overflows in (1) php_mime_split in PHP 4.1.0, 4.1.1, and 4.0.6 ...)
-CVE-2002-0080 (rsync, when running in daemon mode, does not properly call setgroups ...)
-CVE-2002-0079 (Buffer overflow in the chunked encoding transfer mechanism in Internet ...)
-CVE-2002-0078 (The zone determination function in Microsoft Internet Explorer 5.5 and ...)
-CVE-2002-0076 (Java Runtime Environment (JRE) Bytecode Verifier allows remote ...)
-CVE-2002-0075 (Cross-site scripting vulnerability for Internet Information Server ...)
-CVE-2002-0074 (Cross-site scripting vulnerability in Help File search facility for ...)
-CVE-2002-0073 (The FTP service in Internet Information Server (IIS) 4.0, 5.0 and 5.1 ...)
-CVE-2002-0072 (The w3svc.dll ISAPI filter in Front Page Server Extensions and ASP.NET ...)
-CVE-2002-0071 (Buffer overflow in the ism.dll ISAPI extension that implements HTR ...)
-CVE-2002-0070 (Buffer overflow in Windows Shell (used as the Windows Desktop) allows ...)
-CVE-2002-0069 (Memory leak in SNMP in Squid 2.4 STABLE3 and earlier allows remote ...)
-CVE-2002-0068 (Squid 2.4 STABLE3 and earlier allows remote attackers to cause a ...)
-CVE-2002-0067 (Squid 2.4 STABLE3 and earlier does not properly disable HTCP, even ...)
-CVE-2002-0066 (Funk Software Proxy Host 3.x before 3.09A creates a Named Pipe that ...)
-CVE-2002-0065 (Funk Software Proxy Host 3.x uses weak encryption for the Proxy Host ...)
-CVE-2002-0064 (Funk Software Proxy Host 3.x is installed with insecure permissions ...)
-CVE-2002-0063 (Buffer overflow in ippRead function of CUPS before 1.1.14 may allow ...)
-CVE-2002-0062 (Buffer overflow in ncurses 5.0, and the ncurses4 compatibility package ...)
-CVE-2002-0061 (Apache for Win32 before 1.3.24, and 2.0.x before 2.0.34-beta, allows ...)
-CVE-2002-0060 (IRC connection tracking helper module in the netfilter subsystem for ...)
-CVE-2002-0059 (The decompression algorithm in zlib 1.1.3 and earlier, as used in many ...)
-CVE-2002-0057 (XMLHTTP control in Microsoft XML Core Services 2.6 and later does not ...)
-CVE-2002-0055 (SMTP service in Microsoft Windows 2000, Windows XP Professional, and ...)
-CVE-2002-0054 (SMTP service in (1) Microsoft Windows 2000 and (2) Internet Mail ...)
-CVE-2002-0052 (Internet Explorer 6.0 and earlier does not properly handle VBScript in ...)
-CVE-2002-0051 (Windows 2000 allows local users to prevent the application of new ...)
-CVE-2002-0050 (Buffer overflow in AuthFilter ISAPI filter on Microsoft Commerce ...)
-CVE-2002-0049 (Microsoft Exchange Server 2000 System Attendant gives &quot;Everyone&quot; group ...)
-CVE-2002-0047 (CIPE VPN package before 1.3.0-3 allows remote attackers to cause a ...)
-CVE-2002-0046 (Linux kernel, and possibly other operating systems, allows remote ...)
-CVE-2002-0045 (slapd in OpenLDAP 2.0 through 2.0.19 allows local users, and anonymous ...)
-CVE-2002-0044 (GNU Enscript 1.6.1 and earlier allows local users to overwrite ...)
-CVE-2002-0043 (sudo 1.6.0 through 1.6.3p7 does not properly clear the environment ...)
-CVE-2002-0042 (Vulnerability in the XFS file system for SGI IRIX before 6.5.12 allows ...)
-CVE-2002-0040 (Vulnerability in SGI IRIX 6.5.11 through 6.5.15f allows local users to ...)
-CVE-2002-0038 (Vulnerability in the cache-limiting function of the unified name ...)
-CVE-2002-0036 (Integer signedness error in MIT Kerberos V5 ASN.1 decoder before krb5 ...)
-CVE-2002-0033 (Heap-based buffer overflow in cfsd_calloc function of Solaris cachefsd ...)
-CVE-2002-0032 (Yahoo! Messenger 5,0,0,1064 and earlier allows remote attackers to ...)
-CVE-2002-0028 (Buffer overflow in ICQ before 2001B Beta v5.18 Build #3659 allows ...)
-CVE-2002-0027 (Internet Explorer 5.5 and 6.0 allows remote attackers to read certain ...)
-CVE-2002-0026 (Internet Explorer 5.5 and 6.0 allows remote attackers to bypass ...)
-CVE-2002-0025 (Internet Explorer 5.01, 5.5 and 6.0 does not properly handle the ...)
-CVE-2002-0024 (File Download box in Internet Explorer 5.01, 5.5 and 6.0 allows an ...)
-CVE-2002-0023 (Internet Explorer 5.01, 5.5 and 6.0 allows remote attackers to read ...)
-CVE-2002-0022 (Buffer overflow in the implementation of an HTML directive in ...)
-CVE-2002-0021 (Network Product Identification (PID) Checker in Microsoft Office v. X ...)
-CVE-2002-0020 (Buffer overflow in telnet server in Windows 2000 and Interix 2.2 ...)
-CVE-2002-0018 (In Microsoft Windows NT and Windows 2000, a trusting domain that ...)
-CVE-2002-0017 (Buffer overflow in SNMP daemon (snmpd) on SGI IRIX 6.5 through 6.5.15m ...)
-CVE-2002-0014 (URL-handling code in Pine 4.43 and earlier allows remote attackers to ...)
-CVE-2002-0011 (Information leak in doeditvotes.cgi in Bugzilla before 2.14.1 may ...)
-CVE-2002-0009 (show_bug.cgi in Bugzilla before 2.14.1 allows a user with &quot;Bugs ...)
-CVE-2002-0007 (CGI.pl in Bugzilla before 2.14.1, when using LDAP, allows remote ...)
-CVE-2002-0006 (XChat 1.8.7 and earlier, including default configurations of 1.4.2 and ...)
-CVE-2002-0005 (Buffer overflow in AOL Instant Messenger (AIM) 4.7.2480, 4.8.2616, and ...)
-CVE-2002-0004 (Heap corruption vulnerability in the &quot;at&quot; program allows local users ...)
-CVE-2002-0003 (Buffer overflow in the preprocessor in groff 1.16 and earlier allows ...)
-CVE-2002-0002 (Format string vulnerability in stunnel before 3.22 when used in client ...)
-CVE-2001-1407 (Bugzilla before 2.14 allows Bugzilla users to bypass group security ...)
-CVE-2001-1406 (process_bug.cgi in Bugzilla before 2.14 does not set the &quot;groupset&quot; ...)
-CVE-2001-1391 (Off-by-one vulnerability in CPIA driver of Linux kernel before 2.2.19 ...)
-CVE-2001-1386 (WFTPD 3.00 allows remote attackers to read arbitrary files by ...)
-CVE-2001-1385 (The Apache module for PHP 4.0.0 through PHP 4.0.4, when disabled with ...)
-CVE-2001-1383 (initscript in setserial 2.17-4 and earlier uses predictable temporary ...)
-CVE-2001-1382 (The &quot;echo simulation&quot; traffic analysis countermeasure in OpenSSH ...)
-CVE-2001-1380 (OpenSSH before 2.9.9, while using keypairs and multiple keys of ...)
-CVE-2001-1378 (fetchmailconf in fetchmail before 5.7.4 allows local users to ...)
-CVE-2001-1375 (tcl/tk package (tcltk) 8.3.1 searches for its libraries in the current ...)
-CVE-2001-1374 (expect before 5.32 searches for its libraries in /var/tmp before other ...)
-CVE-2001-1373 (MailSafe in Zone Labs ZoneAlarm 2.6 and earlier and ZoneAlarm Pro 2.6 ...)
-CVE-2001-1372 (Oracle 9i Application Server 1.0.2 allows remote attackers to obtain ...)
-CVE-2001-1371 (The default configuration of Oracle Application Server 9iAS 1.0.2.2 ...)
-CVE-2001-1370 (prepend.php3 in PHPLib before 7.2d, when register_globals is enabled ...)
-CVE-2001-1369 (Leon J Breedt pam-pgsql before 0.5.2 allows remote attackers to ...)
-CVE-2001-1367 (The checkAccess function in PHPSlice 0.1.4, and all other versions ...)
-CVE-2001-1359 (Volution clients 1.0.7 and earlier attempt to contact the computer ...)
-CVE-2001-1352 (Cross-site scripting vulnerability in Namazu 2.0.9 and earlier allows ...)
-CVE-2001-1351 (Cross-site scripting vulnerability in Namazu 2.0.8 and earlier allows ...)
-CVE-2001-1350 (Cross-site scripting vulnerability in namazu.cgi for Namazu 2.0.7 and ...)
-CVE-2001-1349 (Sendmail before 8.11.4, and 8.12.0 before 8.12.0.Beta10, allows local ...)
-CVE-2001-1347 (Windows 2000 allows local users to cause a denial of service and ...)
-CVE-2001-1345 (bctool in Jetico BestCrypt 0.7 and earlier trusts the user-supplied ...)
-CVE-2001-1342 (Apache before 1.3.20 on Windows and OS/2 systems allows remote ...)
-CVE-2001-1334 (Block_render_url.class in PHPSlash 0.6.1 allows remote attackers with ...)
-CVE-2001-1328 (Buffer overflow in ypbind daemon in Solaris 5.4 through 8 allows ...)
-CVE-2001-1327 (pmake before 2.1.35 in Turbolinux 6.05 and earlier is installed with ...)
-CVE-2001-1322 (xinetd 2.1.8 and earlier runs with a default umask of 0, which could ...)
-CVE-2001-1303 (The default configuration of SecuRemote for Check Point Firewall-1 ...)
-CVE-2001-1302 (The change password option in the Windows Security interface for ...)
-CVE-2001-1301 (rcs2log, as used in Emacs 20.4, xemacs 21.1.10 and other versions ...)
-CVE-2001-1299 (Zorbat Zorbstats PHP script before 0.9 allows remote attackers to ...)
-CVE-2001-1297 (Actionpoll PHP script before 1.1.2 allows remote attackers to include ...)
-CVE-2001-1296 (More.groupware PHP script allows remote attackers to include arbitrary ...)
-CVE-2001-1295 (Directory traversal vulnerability in Cerberus FTP Server 1.5 and ...)
-CVE-2001-1291 (The telnet server for 3Com hardware such as PS40 SuperStack II does ...)
-CVE-2001-1279 (Buffer overflow in print-rx.c of tcpdump 3.x (probably 3.6x) allows ...)
-CVE-2001-1277 (makewhatis in the man package before 1.5i2 allows an attacker in group ...)
-CVE-2001-1276 (ispell before 3.1.20 allows local users to overwrite files of other ...)
-CVE-2001-1267 (Directory traversal vulnerability in GNU tar 1.13.19 and earlier ...)
-CVE-2001-1266 (Directory traversal vulnerability in Doug Neal's HTTPD Daemon ...)
-CVE-2001-1252 (Network Associates PGP Keyserver 7.0 allows remote attackers to bypass ...)
-CVE-2001-1251 (SmallHTTP 1.204 through 3.00 beta 8 allows remote attackers to cause a ...)
-CVE-2001-1247 (PHP 4.0.4pl1 and 4.0.5 in safe mode allows remote attackers to read ...)
-CVE-2001-1246 (PHP 4.0.5 through 4.1.0 in safe mode does not properly cleanse the 5th ...)
-CVE-2001-1240 (The default configuration of sudo in Engarde Secure Linux 1.0.1 allows ...)
-CVE-2001-1237 (Phormation PHP script 0.9.1 and earlier allows remote attackers to ...)
-CVE-2001-1236 (myphpPagetool PHP script 0.4.3-1 and earlier allows remote attackers ...)
-CVE-2001-1235 (pSlash PHP script 0.7 and earlier allows remote attackers to execute ...)
-CVE-2001-1234 (Bharat Mediratta Gallery PHP script before 1.2.1 allows remote ...)
-CVE-2001-1231 (GroupWise 5.5 and 6 running in live remove or smart caching mode ...)
-CVE-2001-1227 (Zope before 2.2.4 allows partially trusted users to bypass security ...)
-CVE-2001-1215 (Format string vulnerability in PFinger 0.7.5 through 0.7.7 allows ...)
-CVE-2001-1203 (Format string vulnerability in gpm-root in gpm 1.17.8 through 1.17.18 ...)
-CVE-2001-1201 (Buffer overflow in wmcube-gdk for WMCube/GDK 0.98 allows local users ...)
-CVE-2001-1200 (Microsoft Windows XP allows local users to bypass a locked screen and ...)
-CVE-2001-1199 (Cross-site scripting vulnerability in agora.cgi for Agora 3.0a through ...)
-CVE-2001-1193 (Directory traversal vulnerability in EFTP 2.0.8.346 allows local users ...)
-CVE-2001-1186 (Microsoft IIS 5.0 allows remote attackers to cause a denial of service ...)
-CVE-2001-1185 (Some AIO operations in FreeBSD 4.4 may be delayed until after a call ...)
-CVE-2001-1183 (PPTP implementation in Cisco IOS 12.1 and 12.2 allows remote attackers ...)
-CVE-2001-1180 (FreeBSD 4.3 does not properly clear shared signal handlers when ...)
-CVE-2001-1177 (ml85p in Samsung ML-85G GDI printer driver before 0.2.0 allows local ...)
-CVE-2001-1176 (Format string vulnerability in Check Point VPN-1/FireWall-1 4.1 allows ...)
-CVE-2001-1175 (vipw in the util-linux package before 2.10 causes /etc/shadow to be ...)
-CVE-2001-1174 (Buffer overflow in Elm 2.5.5 and earlier allows remote attackers to ...)
-CVE-2001-1172 (OmniSecure HTTProtect 1.1.1 allows a superuser without omnish ...)
-CVE-2001-1166 (linprocfs on FreeBSD 4.3 and earlier does not properly restrict access ...)
-CVE-2001-1162 (Directory traversal vulnerability in the %m macro in the smb.conf ...)
-CVE-2001-1161 (Cross-site scripting (CSS) vulnerability in Lotus Domino 5.0.6 allows ...)
-CVE-2001-1160 (udirectory.pl in Microburst Technologies uDirectory 2.0 and earlier ...)
-CVE-2001-1158 (Check Point VPN-1/FireWall-1 4.1 base.def contains a default macro, ...)
-CVE-2001-1155 (TCP Wrappers (tcp_wrappers) in FreeBSD 4.1.1 through 4.3 with the ...)
-CVE-2001-1153 (lpsystem in OpenUnix 8.0.0 allows local users to cause a denial of ...)
-CVE-2001-1149 (Panda Antivirus Platinum before 6.23.00 allows a remore attacker to ...)
-CVE-2001-1147 (The PAM implementation in /bin/login of the util-linux package before ...)
-CVE-2001-1146 (AllCommerce with debugging enabled in EnGarde Secure Linux 1.0.1 ...)
-CVE-2001-1145 (fts routines in FreeBSD 4.3 and earlier, NetBSD before 1.5.2, and ...)
-CVE-2001-1144 (Directory traversal vulnerability in McAfee ASaP VirusScan agent 1.0 ...)
-CVE-2001-1141 (The Pseudo-Random Number Generator (PRNG) in SSLeay and OpenSSL before ...)
-CVE-2001-1132 (Mailman 2.0.x before 2.0.6 allows remote attackers to gain access to ...)
-CVE-2001-1130 (Sdbsearch.cgi in SuSE Linux 6.0-7.2 could allow remote attackers to ...)
-CVE-2001-1121 (Cross-site scripting (CSS) vulnerability in JRun 3.0 and 2.3.3 allows ...)
-CVE-2001-1119 (cda in xmcd 3.0.2 and 2.6 in SuSE Linux allows local users to ...)
-CVE-2001-1118 (A module in Roxen 2.0 before 2.0.92, and 2.1 before 2.1.264, does not ...)
-CVE-2001-1117 (LinkSys EtherFast BEFSR41 Cable/DSL routers running firmware before ...)
-CVE-2001-1116 (Identix BioLogon 2.03 and earlier does not lock secondary displays on ...)
-CVE-2001-1113 (Buffer overflow in TrollFTPD 1.26 and earlier allows local users to ...)
-CVE-2001-1108 (Directory traversal vulnerability in SnapStream PVS 1.2a allows remote ...)
-CVE-2001-1106 (The default configuration of Sambar Server 5 and earlier uses a ...)
-CVE-2001-1103 (FTP Voyager ActiveX control before 8.0, when it is marked as safe for ...)
-CVE-2001-1100 (sendmessage.cgi in W3Mail 1.0.2, and possibly other CGI programs, ...)
-CVE-2001-1099 (The default configuration of Norton AntiVirus for Microsoft Exchange ...)
-CVE-2001-1098 (Cisco PIX firewall manager (PFM) 4.3(2)g logs the enable password in ...)
-CVE-2001-1096 (Buffer overflows in muxatmd in AIX 4 allows an attacker to cause a ...)
-CVE-2001-1095 (Buffer overflow in uuq in AIX 4 could alllow local users to execute ...)
-CVE-2001-1089 (libnss-pgsql in nss-pgsql 0.9.0 and earlier allows remote attackers to ...)
-CVE-2001-1088 (Microsoft Outlook 8.5 and earlier, and Outlook Express 5 and earlier, ...)
-CVE-2001-1085 (Lmail 2.7 and earlier allows local users to overwrite arbitrary files ...)
-CVE-2001-1084 (Cross-site scripting vulnerability in Allaire JRun 3.1 and earlier ...)
-CVE-2001-1083 (Icecast 1.3.7, and other versions before 1.3.11 with HTTP server file ...)
-CVE-2001-1081 (Format string vulnerabilities in Livingston/Lucent RADIUS before ...)
-CVE-2001-1080 (diagrpt in AIX 4.3.x and 5.1 uses the DIAGDATADIR environment variable ...)
-CVE-2001-1079 (create_keyfiles in PSSP 3.2 with DCE 3.1 authentication on AIX creates ...)
-CVE-2001-1075 (poprelayd script before 2.0 in Cobalt RaQ3 servers allows remote ...)
-CVE-2001-1074 (Webmin 0.84 and earlier does not properly clear the HTTP_AUTHORIZATION ...)
-CVE-2001-1072 (Apache with mod_rewrite enabled on most UNIX systems allows remote ...)
-CVE-2001-1071 (Cisco IOS 12.2 and earlier running Cisco Discovery Protocol (CDP) ...)
-CVE-2001-1069 (libCoolType library as used in Adobe Acrobat (acroread) on Linux ...)
-CVE-2001-1067 (Buffer overflow in AOLserver 3.0 allows remote attackers to cause a ...)
-CVE-2001-1066 (ns6install installation script for Netscape 6.01 on Solaris, and other ...)
-CVE-2001-1063 (Buffer overflow in uidadmin in Caldera Open Unix 8.0.0 and UnixWare 7 ...)
-CVE-2001-1062 (Buffer overflow in mana in OpenServer 5.0.6a and earlier allows local ...)
-CVE-2001-1059 (VMWare creates a temporary file vmware-log.USERNAME with insecure ...)
-CVE-2001-1056 (IRC DCC helper in the ip_masq_irc IP masquerading module 2.2 allows ...)
-CVE-2001-1055 (The Microsoft Windows network stack allows remote attackers to cause a ...)
-CVE-2001-1054 (PHPAdsNew PHP script allows remote attackers to include arbitrary ...)
-CVE-2001-1053 (AdLogin.pm in AdCycle 1.15 and earlier allows remote attackers to ...)
-CVE-2001-1049 (Phorecast PHP script before 0.40 allows remote attackers to include ...)
-CVE-2001-1048 (AWOL PHP script allows remote attackers to include arbitrary files ...)
-CVE-2001-1046 (Buffer overflow in qpopper (aka qpop or popper) 4.0 through 4.0.2 ...)
-CVE-2001-1043 (ArGoSoft FTP Server 1.2.2.2 allows remote attackers to read arbitrary ...)
-CVE-2001-1038 (Cisco SN 5420 Storage Router 1.1(3) and earlier allows remote ...)
-CVE-2001-1037 (Cisco SN 5420 Storage Router 1.1(3) and earlier allows local users to ...)
-CVE-2001-1036 (GNU locate in findutils 4.1 on Slackware 7.1 and 8.0 allows local ...)
-CVE-2001-1035 (Binary decoding feature of slrn 0.9 and earlier allows remote ...)
-CVE-2001-1032 (admin.php in PHP-Nuke 5.2 and earlier, except 5.0RC1, does not check ...)
-CVE-2001-1030 (Squid before 2.3STABLE5 in HTTP accelerator mode does not enable ...)
-CVE-2001-1029 (libutil in OpenSSH on FreeBSD 4.4 and earlier does not drop privileges ...)
-CVE-2001-1028 (Buffer overflow in ultimate_source function of man 1.5 and earlier ...)
-CVE-2001-1027 (Buffer overflow in WindowMaker (aka wmaker) 0.64 and earlier allows ...)
-CVE-2001-1022 (Format string vulnerability in pic utility in groff 1.16.1 and other ...)
-CVE-2001-1020 (edit_image.php in Vibechild Directory Manager before 0.91 allows ...)
-CVE-2001-1017 (rmuser utility in FreeBSD 4.2 and 4.3 creates a copy of the ...)
-CVE-2001-1016 (PGP Corporate Desktop before 7.1, Personal Security before 7.0.3, ...)
-CVE-2001-1011 (index2.php in Mambo Site Server 3.0.0 through 3.0.5 allows remote ...)
-CVE-2001-1010 (Directory traversal vulnerability in pagecount CGI script in Sambar ...)
-CVE-2001-1008 (Java Plugin 1.4 for JRE 1.3 executes signed applets even if the ...)
-CVE-2001-1002 (The default configuration of the DVI print filter (dvips) in Red Hat ...)
-CVE-2001-0998 (IBM HACMP 4.4 allows remote attackers to cause a denial of service via ...)
-CVE-2001-0995 (PHProjekt before 2.4a allows remote attackers to perform actions as ...)
-CVE-2001-0993 (sendmsg function in NetBSD 1.3 through 1.5 allows local users to cause ...)
-CVE-2001-0987 (Cross-site scripting vulnerability in CGIWrap before 3.7 allows remote ...)
-CVE-2001-0982 (Directory traversal vulnerability in IBM Tivoli WebSEAL Policy ...)
-CVE-2001-0981 (HP CIFS/9000 Server (SAMBA) A.01.07 and earlier with the &quot;unix ...)
-CVE-2001-0980 (docview before 1.0-15 allows remote attackers to execute arbitrary ...)
-CVE-2001-0978 (login in HP-UX 10.26 does not record failed login attempts in ...)
-CVE-2001-0977 (slapd in OpenLDAP 1.x before 1.2.12, and 2.x before 2.0.8, allows ...)
-CVE-2001-0973 (BSCW groupware system 3.3 through 4.0.2 beta allows remote attackers ...)
-CVE-2001-0969 (ipfw in FreeBSD does not properly handle the use of &quot;me&quot; in its rules ...)
-CVE-2001-0965 (glFTPD 1.23 allows remote attackers to cause a denial of service (CPU ...)
-CVE-2001-0963 (Directory traversal vulnerability in SpoonFTP 1.1 allows local and ...)
-CVE-2001-0962 (IBM WebSphere Application Server 3.02 through 3.53 uses predictable ...)
-CVE-2001-0961 (Buffer overflow in tab expansion capability of the most program allows ...)
-CVE-2001-0960 (Computer Associates ARCserve for NT 6.61 SP2a and ARCserve 2000 7.0 ...)
-CVE-2001-0959 (Computer Associates ARCserve for NT 6.61 SP2a and ARCserve 2000 7.0 ...)
-CVE-2001-0954 (Lotus Domino 5.0.5 and 5.0.8, and possibly other versions, allows ...)
-CVE-2001-0951 (Windows 2000 allows remote attackers to cause a denial of service (CPU ...)
-CVE-2001-0946 (apmscript in Apmd in Red Hat 7.2 &quot;Enigma&quot; allows local users to create ...)
-CVE-2001-0940 (Buffer overflow in the GUI authentication code of Check Point ...)
-CVE-2001-0939 (Lotus Domino 5.08 and earlier allows remote attackers to cause a ...)
-CVE-2001-0936 (Buffer overflow in Frox transparent FTP proxy 0.6.6 and earlier, with ...)
-CVE-2001-0929 (Cisco IOS Firewall Feature set, aka Context Based Access Control ...)
-CVE-2001-0921 (Netscape 4.79 and earlier for MacOS allows an attacker with access to ...)
-CVE-2001-0920 (Format string vulnerability in auto nice daemon (AND) 1.0.4 and ...)
-CVE-2001-0918 (Vulnerabilities in CGI scripts in susehelp in SuSE 7.2 and 7.3 allow ...)
-CVE-2001-0917 (Jakarta Tomcat 4.0.1 allows remote attackers to reveal physical path ...)
-CVE-2001-0914 (Linux kernel before 2.4.11pre3 in multiple Linux distributions allows ...)
-CVE-2001-0912 (Packaging error for expect 8.3.3 in Mandrake Linux 8.1 causes expect ...)
-CVE-2001-0909 (Buffer overflow in helpctr.exe program in Microsoft Help Center for ...)
-CVE-2001-0907 (Linux kernel 2.2.1 through 2.2.19, and 2.4.1 through 2.4.10, allows ...)
-CVE-2001-0906 (teTeX filter before 1.0.7 allows local users to gain privileges via a ...)
-CVE-2001-0905 (Race condition in signal handling of procmail 3.20 and earlier, when ...)
-CVE-2001-0902 (Microsoft IIS 5.0 allows remote attackers to spoof web log entries via ...)
-CVE-2001-0901 (Hypermail allows remote attackers to execute arbitrary commands on a ...)
-CVE-2001-0900 (Directory traversal vulnerability in modules.php in Gallery before ...)
-CVE-2001-0899 (Network Tools 0.2 for PHP-Nuke allows remote attackers to execute ...)
-CVE-2001-0896 (Inetd in OpenServer 5.0.5 allows remote attackers to cause a denial of ...)
-CVE-2001-0895 (Multiple Cisco networking products allow remote attackers to cause a ...)
-CVE-2001-0894 (Vulnerability in Postfix SMTP server before 20010228-pl07, when ...)
-CVE-2001-0891 (Format string vulnerability in NQS daemon (nqsdaemon) in NQE 3.3.0.16 ...)
-CVE-2001-0889 (Exim 3.22 and earlier, in some configurations, does not properly ...)
-CVE-2001-0888 (Atmel Firmware 1.3 Wireless Access Point (WAP) allows remote attackers ...)
-CVE-2001-0887 (xSANE 0.81 and earlier allows local users to modify files of other ...)
-CVE-2001-0886 (Buffer overflow in glob function of glibc allows attackers to cause a ...)
-CVE-2001-0884 (Cross-site scripting vulnerability in Mailman email archiver before ...)
-CVE-2001-0879 (Format string vulnerability in the C runtime functions in SQL Server ...)
-CVE-2001-0877 (Universal Plug and Play (UPnP) on Windows 98, 98SE, ME, and XP allows ...)
-CVE-2001-0876 (Buffer overflow in Universal Plug and Play (UPnP) on Windows 98, 98SE, ...)
-CVE-2001-0875 (Internet Explorer 5.5 and 6.0 allows remote attackers to cause the ...)
-CVE-2001-0874 (Internet Explorer 5.5 and 6.0 allow remote attackers to read certain ...)
-CVE-2001-0873 (uuxqt in Taylor UUCP package does not properly remove dangerous long ...)
-CVE-2001-0872 (OpenSSH 3.0.1 and earlier with UseLogin enabled does not properly ...)
-CVE-2001-0869 (Format string vulnerability in the default logging callback function ...)
-CVE-2001-0867 (Cisco 12000 with IOS 12.0 and line cards based on Engine 2 does not ...)
-CVE-2001-0866 (Cisco 12000 with IOS 12.0 and lines card based on Engine 2 does not ...)
-CVE-2001-0865 (Cisco 12000 with IOS 12.0 and line cards based on Engine 2 does not ...)
-CVE-2001-0864 (Cisco 12000 with IOS 12.0 and line cards based on Engine 2 does not ...)
-CVE-2001-0863 (Cisco 12000 with IOS 12.0 and line cards based on Engine 2 does not ...)
-CVE-2001-0862 (Cisco 12000 with IOS 12.0 and line cards based on Engine 2 does not ...)
-CVE-2001-0861 (Cisco 12000 with IOS 12.0 and line cards based on Engine 2 and earlier ...)
-CVE-2001-0860 (Terminal Services Manager MMC in Windows 2000 and XP trusts the Client ...)
-CVE-2001-0859 (2.4.3-12 kernel in Red Hat Linux 7.1 Korean installation program sets ...)
-CVE-2001-0857 (Cross-site scripting vulnerability in status.php3 in Imp Webmail 2.2.6 ...)
-CVE-2001-0852 (TUX HTTP server 2.1.0-2 in Red Hat Linux allows remote attackers to ...)
-CVE-2001-0851 (Linux kernel 2.0, 2.2 and 2.4 with syncookies enabled allows remote ...)
-CVE-2001-0850 (A configuration error in the libdb1 package in OpenLinux 3.1 uses ...)
-CVE-2001-0846 (Lotus Domino 5.x allows remote attackers to read files or execute ...)
-CVE-2001-0843 (Squid proxy server 2.4 and earlier allows remote attackers to cause a ...)
-CVE-2001-0837 (DeltaThree Pc-To-Phone 3.0.3 places sensitive data in world-readable ...)
-CVE-2001-0836 (Buffer overflow in Oracle9iAS Web Cache 2.0.0.1 allows remote ...)
-CVE-2001-0834 (htsearch CGI program in htdig (ht://Dig) 3.1.5 and earlier allows ...)
-CVE-2001-0833 (Buffer overflow in otrcrep in Oracle 8.0.x through 9.0.1 allows local ...)
-CVE-2001-0830 (6tunnel 0.08 and earlier does not properly close sockets that were ...)
-CVE-2001-0828 (A cross-site scripting vulnerability in Caucho Technology Resin before ...)
-CVE-2001-0825 (Buffer overflow in internal string handling routines of xinetd before ...)
-CVE-2001-0823 (The pmpost program in Performance Co-Pilot (PCP) before 2.2.1-3 allows ...)
-CVE-2001-0822 (FPF kernel module 1.0 allows a remote attacker to cause a denial of ...)
-CVE-2001-0819 (A buffer overflow in Linux fetchmail before 5.8.6 allows remote ...)
-CVE-2001-0816 (OpenSSH before 2.9.9, when running sftp using sftp-server and using ...)
-CVE-2001-0815 (Buffer overflow in PerlIS.dll in Activestate ActivePerl 5.6.1.629 and ...)
-CVE-2001-0806 (Apple MacOS X 10.0 and 10.1 allow a local user to read and write to a ...)
-CVE-2001-0805 (Directory traversal vulnerability in ttawebtop.cgi in Tarantella ...)
-CVE-2001-0804 (Directory traversal vulnerability in story.pl in Interactive Story 1.3 ...)
-CVE-2001-0803 (Buffer overflow in the client connection routine of libDtSvc.so.1 in ...)
-CVE-2001-0801 (lpstat in IRIX 6.5.13f and earlier allows local users to gain root ...)
-CVE-2001-0797 (Buffer overflow in login in various System V based operating systems ...)
-CVE-2001-0796 (SGI IRIX 6.5 through 6.5.12f and possibly earlier versions, and ...)
-CVE-2001-0792 (Format string vulnerability in XChat 1.2.x allows remote attackers to ...)
-CVE-2001-0787 (LPRng in Red Hat Linux 7.0 and 7.1 does not properly drop memberships ...)
-CVE-2001-0784 (Directory traversal vulnerability in Icecast 1.3.10 and earlier allows ...)
-CVE-2001-0779 (Buffer overflow in rpc.yppasswdd (yppasswd server) in Solaris 2.6, 7 ...)
-CVE-2001-0774 (Tripwire 1.3.1, 2.2.1 and 2.3.0 allows local users to overwrite ...)
-CVE-2001-0773 (Cayman 3220-H DSL Router 1.0 allows remote attacker to cause a denial ...)
-CVE-2001-0770 (Buffer overflow in GuildFTPd Server 0.97 allows remote attacker to ...)
-CVE-2001-0769 (Memory leak in GuildFTPd Server 0.97 allows remote attackers to cause ...)
-CVE-2001-0765 (BisonFTP V4R1 allows local users to access directories outside of ...)
-CVE-2001-0764 (Buffer overflow in ntping in scotty 2.1.0 allows local users to ...)
-CVE-2001-0763 (Buffer overflow in Linux xinetd 2.1.8.9pre11-1 and earlier may allow ...)
-CVE-2001-0760 (Citrix Nfuse 1.51 allows remote attackers to obtain the absolute path ...)
-CVE-2001-0757 (Cisco 6400 Access Concentrator Node Route Processor 2 (NRP2) 12.1DC ...)
-CVE-2001-0754 (Cisco CBOS 2.3.8 and earlier allows remote attackers to cause a denial ...)
-CVE-2001-0752 (Cisco CBOS 2.3.8 and earlier allows remote attackers to cause a denial ...)
-CVE-2001-0751 (Cisco switches and routers running CBOS 2.3.8 and earlier use ...)
-CVE-2001-0750 (Cisco IOS 12.1(2)T, 12.1(3)T allow remote attackers to cause a denial ...)
-CVE-2001-0749 (Beck IPC GmbH IPC@CHIP Embedded-Webserver allows remote attacker to ...)
-CVE-2001-0748 (Acme.Serve 1.7, as used in Cisco Secure ACS Unix and possibly other ...)
-CVE-2001-0745 (Netscape 4.7x allows remote attackers to obtain sensitive information ...)
-CVE-2001-0741 (Cisco Hot Standby Routing Protocol (HSRP) allows local attackers to ...)
-CVE-2001-0740 (3COM OfficeConnect 812 and 840 ADSL Router 4.2, running OCR812 router ...)
-CVE-2001-0739 (Guardian Digital WebTool in EnGarde Secure Linux 1.0.1 allows ...)
-CVE-2001-0738 (LogLine function in klogd in sysklogd 1.3 in various Linux ...)
-CVE-2001-0733 (The #sinclude directive in Embedded Perl (ePerl) 2.2.14 and earlier ...)
-CVE-2001-0731 (Apache 1.3.20 with Multiviews enabled allows remote attackers to view ...)
-CVE-2001-0730 (split-logfile in Apache 1.3.20 allows remote attackers to overwrite ...)
-CVE-2001-0728 (Buffer overflow in Compaq Management Agents before 5.2, included in ...)
-CVE-2001-0727 (Internet Explorer 6.0 allows remote attackers to execute arbitrary ...)
-CVE-2001-0726 (Outlook Web Access (OWA) in Microsoft Exchange 5.5 Server, when used ...)
-CVE-2001-0724 (Internet Explorer 5.5 allows remote attackers to bypass security ...)
-CVE-2001-0723 (Internet Explorer 5.5 and 6.0 allows remote attackers to read and ...)
-CVE-2001-0722 (Internet Explorer 5.5 and 6.0 allows remote attackers to read and ...)
-CVE-2001-0720 (Internet Explorer 5.1 for Macintosh on Mac OS X allows remote ...)
-CVE-2001-0719 (Buffer overflow in Microsoft Windows Media Player 6.4 allows remote ...)
-CVE-2001-0718 (Vulnerability in (1) Microsoft Excel 2002 and earlier and (2) ...)
-CVE-2001-0717 (Format string vulnerability in ToolTalk database server ...)
-CVE-2001-0716 (Citrix MetaFrame 1.8 Server with Service Pack 3, and XP Server Service ...)
-CVE-2001-0710 (NetBSD 1.5 and earlier and FreeBSD 4.3 and earlier allows a remote ...)
-CVE-2001-0706 (Maximum Rumpus FTP Server 2.0.3 dev and before allows an attacker to ...)
-CVE-2001-0701 (Buffer overflow in ptexec in the Sun Validation Test Suite 4.3 and ...)
-CVE-2001-0700 (Buffer overflow in w3m 0.2.1 and earlier allows a remote attacker to ...)
-CVE-2001-0699 (Buffer overflow in cb_reset in the System Service Processor (SSP) ...)
-CVE-2001-0698 (Directory traversal vulnerability in NetWin SurgeFTP 2.0a and 1.0b ...)
-CVE-2001-0697 (NetWin SurgeFTP prior to 1.1h allows a remote attacker to cause a ...)
-CVE-2001-0696 (NetWin SurgeFTP 2.0a and 1.0b allows a remote attacker to cause a ...)
-CVE-2001-0692 (SMTP proxy in WatchGuard Firebox (2500 and 4500) 4.5 and 4.6 allows a ...)
-CVE-2001-0690 (Format string vulnerability in exim (3.22-10 in Red Hat, 3.12 in ...)
-CVE-2001-0686 (Buffer overflow in mail included with SunOS 5.8 for x86 allows a local ...)
-CVE-2001-0685 (Thibault Godouet FCron prior to 1.1.1 allows a local user to corrupt ...)
-CVE-2001-0682 (ZoneAlarm and ZoneAlarm Pro allows a local attacker to cause a denial ...)
-CVE-2001-0680 (Directory traversal vulnerability in ftpd in QPC QVT/Net 4.0 and ...)
-CVE-2001-0677 (Eudora 5.0.2 allows a remote attacker to read arbitrary files via an ...)
-CVE-2001-0676 (Directory traversal vulnerability in Rit Research Labs The Bat! 1.48f ...)
-CVE-2001-0675 (Rit Research Labs The Bat! 1.51 for Windows allows a remote attacker ...)
-CVE-2001-0670 (Buffer overflow in BSD line printer daemon (in.lpd or lpd) in various ...)
-CVE-2001-0668 (Buffer overflow in line printer daemon (rlpdaemon) in HP-UX 10.01 ...)
-CVE-2001-0667 (Internet Explorer 6 and earlier, when used with the Telnet client in ...)
-CVE-2001-0666 (Outlook Web Access (OWA) in Microsoft Exchange 2000 allows an ...)
-CVE-2001-0665 (Internet Explorer 6 and earlier allows remote attackers to cause ...)
-CVE-2001-0664 (Internet Explorer 5.5 and 5.01 allows remote attackers to bypass ...)
-CVE-2001-0663 (Terminal Server in Windows NT and Windows 2000 allows remote ...)
-CVE-2001-0662 (RPC endpoint mapper in Windows NT 4.0 allows remote attackers to cause ...)
-CVE-2001-0660 (Outlook Web Access (OWA) in Microsoft Exchange 5.5, SP4 and earlier, ...)
-CVE-2001-0659 (Buffer overflow in IrDA driver providing infrared data exchange on ...)
-CVE-2001-0658 (Cross-site scripting (CSS) vulnerability in Microsoft Internet ...)
-CVE-2001-0653 (Sendmail 8.10.0 through 8.11.5, and 8.12.0 beta, allows local users to ...)
-CVE-2001-0652 (Heap overflow in xlock in Solaris 2.6 through 8 allows local users to ...)
-CVE-2001-0650 (Cisco devices IOS 12.0 and earlier allow a remote attacker to cause a ...)
-CVE-2001-0648 (Directory traversal vulnerability in PHProjekt 2.1 and earlier allows ...)
-CVE-2001-0646 (Maxum Rumpus FTP Server 1.3.3 and 2.0.3 dev 3 allows a remote attacker ...)
-CVE-2001-0644 (Maxum Rumpus FTP Server 1.3.3 and 2.0.3 dev 3 stores passwords in ...)
-CVE-2001-0643 (A type-check flaw in Internet Explorer 5.5 does not display the Class ...)
-CVE-2001-0641 (Buffer overflow in man program in various distributions of Linux ...)
-CVE-2001-0635 (Red Hat Linux 7.1 sets insecure permissions on swap files created ...)
-CVE-2001-0634 (Sun Chili!Soft ASP has weak permissions on various configuration ...)
-CVE-2001-0631 (Centrinity First Class Internet Services 5.50 allows for the ...)
-CVE-2001-0630 (Directory traversal vulnerability in MIMAnet viewsrc.cgi 2.0 allows a ...)
-CVE-2001-0629 (HP Event Correlation Service (ecsd) as included with OpenView Network Node ...)
-CVE-2001-0628 (Microsoft Word 2000 does not check AutoRecovery (.asd) files for ...)
-CVE-2001-0627 (vi as included with SCO OpenServer 5.0 - 5.0.6 allows a local attacker ...)
-CVE-2001-0626 (O'Reilly Website Professional 2.5.4 and earlier allows remote ...)
-CVE-2001-0625 (ftpdownload in Computer Associates InoculateIT 6.0 allows a local ...)
-CVE-2001-0622 (The web management service on Cisco Content Service series 11000 ...)
-CVE-2001-0621 (The FTP server on Cisco Content Service 11000 series switches (CSS) ...)
-CVE-2001-0616 (Faust Informatics Freestyle Chat server prior to 4.1 SR3 allows a ...)
-CVE-2001-0615 (Directory traversal vulnerability in Faust Informatics Freestyle Chat ...)
-CVE-2001-0613 (Omnicron Technologies OmniHTTPD Professional 2.08 and earlier allows a ...)
-CVE-2001-0612 (McAfee Remote Desktop 3.0 and earlier allows remote attackers to cause ...)
-CVE-2001-0611 (Becky! 2.00.05 and earlier can allow a remote attacker to gain ...)
-CVE-2001-0596 (Netscape Communicator before 4.77 allows remote attackers to execute ...)
-CVE-2001-0595 (Buffer overflow in the kcsSUNWIOsolf.so library in Solaris 7 and 8 ...)
-CVE-2001-0594 (kcms_configure as included with Solaris 7 and 8 allows a local ...)
-CVE-2001-0593 (Ananconda Partners Clipper 3.3 and earlier allows a remote attacker to ...)
-CVE-2001-0591 (Directory traversal vulnerability in Oracle JSP 1.0.x through 1.1.1 ...)
-CVE-2001-0590 (Apache Software Foundation Tomcat Servlet prior to 3.2.2 allows a ...)
-CVE-2001-0589 (NetScreen ScreenOS prior to 2.5r6 on the NetScreen-10 and ...)
-CVE-2001-0586 (TrendMicro ScanMail for Exchange 3.5 Evaluation allows a local ...)
-CVE-2001-0585 (Gordano NTMail 6.0.3c allows a remote attacker to create a denial of ...)
-CVE-2001-0574 (Directory traversal vulnerability in MP3Mystic prior to 1.04b3 allows ...)
-CVE-2001-0573 (lsfs in AIX 4.x allows a local user to gain additional privileges by ...)
-CVE-2001-0567 (Digital Creations Zope 2.3.2 and earlier allows a local attacker ...)
-CVE-2001-0565 (Buffer overflow in mailx in Solaris 8 and earlier allows a local ...)
-CVE-2001-0564 (APC Web/SNMP Management Card prior to Firmware 310 only supports one ...)
-CVE-2001-0563 (ElectroSystems Engineering Inc. ElectroComm 2.0 and earlier allows a ...)
-CVE-2001-0560 (Buffer overflow in Vixie cron 3.0.1-56 and earlier could allow a local ...)
-CVE-2001-0559 (crontab in Vixie cron 3.0.1 and earlier does not properly drop ...)
-CVE-2001-0558 (T. Hauck Jana Webserver 2.01 beta 1 and earlier allows a remote ...)
-CVE-2001-0554 (Buffer overflow in BSD-based telnetd telnet daemon on various ...)
-CVE-2001-0553 (SSH Secure Shell 3.0.0 on Unix systems does not properly perform ...)
-CVE-2001-0550 (wu-ftpd 2.6.1 allows remote attackers to execute arbitrary commands ...)
-CVE-2001-0549 (Symantec LiveUpdate 1.5 stores proxy passwords in cleartext in a ...)
-CVE-2001-0548 (Buffer overflow in dtmail in Solaris 2.6 and 7 allows local users to ...)
-CVE-2001-0547 (Memory leak in the proxy service in Microsoft Internet Security and ...)
-CVE-2001-0546 (Memory leak in H.323 Gatekeeper Service in Microsoft Internet Security ...)
-CVE-2001-0545 (IIS 4.0 with URL redirection enabled allows remote attackers to cause ...)
-CVE-2001-0544 (IIS 5.0 allows local users to cause a denial of service (hang) via by ...)
-CVE-2001-0543 (Memory leak in NNTP service in Windows NT 4.0 and Windows 2000 allows ...)
-CVE-2001-0541 (Buffer overflow in Microsoft Windows Media Player 7.1 and earlier ...)
-CVE-2001-0540 (Memory leak in Terminal servers in Windows NT and Windows 2000 allows ...)
-CVE-2001-0538 (Microsoft Outlook View ActiveX Control in Microsoft Outlook 2002 and ...)
-CVE-2001-0537 (HTTP server for Cisco IOS 11.3 to 12.2 allows attackers to bypass ...)
-CVE-2001-0533 (Buffer overflow in libi18n library in IBM AIX 5.1 and 4.3.x allows ...)
-CVE-2001-0530 (Spearhead NetGAP 200 and 300 before build 78 allow a remote attacker ...)
-CVE-2001-0529 (OpenSSH version 2.9 and earlier, with X forwarding enabled, allows a ...)
-CVE-2001-0528 (Oracle E-Business Suite Release 11i Applications Desktop Integrator ...)
-CVE-2001-0527 (DCScripts DCForum versions 2000 and earlier allow a remote attacker to ...)
-CVE-2001-0526 (Buffer overflow in the Xview library as used by mailtool in Solaris 8 ...)
-CVE-2001-0525 (Buffer overflow in dsh in dqs 3.2.7 in SuSE Linux 7.0 and earlier, and ...)
-CVE-2001-0522 (Format string vulnerability in Gnu Privacy Guard (aka GnuPG or gpg) ...)
-CVE-2001-0518 (Oracle listener before Oracle 9i allows attackers to cause a denial of ...)
-CVE-2001-0517 (Oracle listener in Oracle 8i on Solaris allows remote attackers to ...)
-CVE-2001-0514 (SNMP service in Atmel 802.11b VNET-B Access Point 1.3 and earlier, as ...)
-CVE-2001-0513 (Oracle listener process on Windows NT redirects connection requests to ...)
-CVE-2001-0508 (Vulnerability in IIS 5.0 allows remote attackers to cause a denial of ...)
-CVE-2001-0507 (IIS 5.0 uses relative paths to find system files that will run ...)
-CVE-2001-0506 (Buffer overflow in ssinc.dll in IIS 5.0 and 4.0 allows local users to ...)
-CVE-2001-0504 (Vulnerability in authentication process for SMTP service in Microsoft ...)
-CVE-2001-0503 (Microsoft NetMeeting 3.01 with Remote Desktop Sharing enabled allows ...)
-CVE-2001-0502 (Running Windows 2000 LDAP Server over SSL, a function does not ...)
-CVE-2001-0501 (Microsoft Word 2002 and earlier allows attackers to automatically ...)
-CVE-2001-0500 (Buffer overflow in ISAPI extension (idq.dll) in Index Server 2.0 and ...)
-CVE-2001-0497 (dnskeygen in BIND 8.2.4 and earlier, and dnssec-keygen in BIND 9.1.2 ...)
-CVE-2001-0495 (Directory traversal in DataWizard WebXQ server 1.204 allows remote ...)
-CVE-2001-0494 (Buffer overflow in IPSwitch IMail SMTP server 6.06 and possibly prior ...)
-CVE-2001-0493 (Small HTTP server 2.03 allows remote attackers to cause a denial of ...)
-CVE-2001-0489 (Format string vulnerability in gftp prior to 2.0.8 allows remote ...)
-CVE-2001-0488 (pcltotiff in HP-UX 10.x has unnecessary set group id permissions, ...)
-CVE-2001-0487 (AIX SNMP server snmpd allows remote attackers to cause a denial of ...)
-CVE-2001-0486 (Remote attackers can cause a denial of service in Novell BorderManager ...)
-CVE-2001-0485 (Unknown vulnerability in netprint in IRIX 6.2, and possibly other ...)
-CVE-2001-0482 (Configuration error in Argus PitBull LX allows root users to bypass ...)
-CVE-2001-0481 (Vulnerability in rpmdrake in Mandrake Linux 8.0 related to insecure ...)
-CVE-2001-0475 (index.php in Jelsoft vBulletin does not properly initialize a PHP ...)
-CVE-2001-0474 (Utah-glx in Mesa before 3.3-14 on Mandrake Linux 7.2 allows local ...)
-CVE-2001-0473 (Format string vulnerability in Mutt before 1.2.5 allows a remote ...)
-CVE-2001-0469 (rwho daemon rwhod in FreeBSD 4.2 and earlier, and possibly other ...)
-CVE-2001-0467 (Directory traversal vulnerability in RobTex Viking Web server before ...)
-CVE-2001-0465 (TurboTax saves passwords in a temporary file when a user imports ...)
-CVE-2001-0463 (Directory traversal vulnerability in cal_make.pl in PerlCal allows ...)
-CVE-2001-0462 (Directory traversal vulnerability in Perl web server 0.3 and earlier ...)
-CVE-2001-0461 (template.cgi in Free On-Line Dictionary of Computing (FOLDOC) allows ...)
-CVE-2001-0457 (man2html before 1.5-22 allows remote attackers to cause a denial of ...)
-CVE-2001-0456 (postinst installation script for Proftpd in Debian 2.2 does not ...)
-CVE-2001-0455 (Cisco Aironet 340 Series wireless bridge before 8.55 does not properly ...)
-CVE-2001-0449 (Buffer overflow in WinZip 8.0 allows attackers to execute arbitrary ...)
-CVE-2001-0444 (Cisco CBOS 2.3.0.053 sends output of the &quot;sh nat&quot; (aka &quot;show nat&quot;) ...)
-CVE-2001-0442 (Buffer overflow in Mercury MTA POP3 server for NetWare 1.48 and ...)
-CVE-2001-0440 (Buffer overflow in logging functions of licq before 1.0.3 allows ...)
-CVE-2001-0439 (licq before 1.0.3 allows remote attackers to execute arbitrary ...)
-CVE-2001-0434 (The LogDataListToFile ActiveX function used in (1) Knowledge Center ...)
-CVE-2001-0430 (Vulnerability in exuberant-ctags before 3.2.4-0.1 insecurely creates ...)
-CVE-2001-0429 (Cisco Catalyst 5000 series switches 6.1(2) and earlier will forward an ...)
-CVE-2001-0428 (Cisco VPN 3000 series concentrators before 2.5.2(F) allow remote ...)
-CVE-2001-0427 (Cisco VPN 3000 series concentrators before 2.5.2(F) allow remote ...)
-CVE-2001-0423 (Buffer overflow in ipcs in Solaris 7 x86 allows local users to execute ...)
-CVE-2001-0422 (Buffer overflow in Xsun in Solaris 8 and earlier allows local users to ...)
-CVE-2001-0416 (sgml-tools (aka sgmltools) before 1.0.9-15 creates temporary files ...)
-CVE-2001-0414 (Buffer overflow in ntpd ntp daemon 4.0.99k and earlier (aka xntpd and ...)
-CVE-2001-0413 (BinTec X4000 Access router, and possibly other versions, allows remote ...)
-CVE-2001-0412 (Cisco Content Services (CSS) switch products 11800 and earlier, aka ...)
-CVE-2001-0409 (vim (aka gvim) allows local users to modify files being edited by ...)
-CVE-2001-0408 (vim (aka gvim) processes VIM control codes that are embedded in a ...)
-CVE-2001-0407 (Directory traversal vulnerability in MySQL before 3.23.36 allows local ...)
-CVE-2001-0405 (ip_conntrack_ftp in the IPTables firewall for Linux 2.4 allows remote ...)
-CVE-2001-0402 (IPFilter 3.4.16 and earlier does not include sufficient session ...)
-CVE-2001-0394 (Remote manager service in Website Pro 3.0.37 allows remote attackers ...)
-CVE-2001-0388 (time server daemon timed allows remote attackers to cause a denial of ...)
-CVE-2001-0387 (Format string vulnerability in hfaxd in HylaFAX before 4.1.b2_2 allows ...)
-CVE-2001-0386 (AnalogX SimpleServer:WWW 1.08 allows remote attackers to cause a ...)
-CVE-2001-0383 (banners.php in PHP-Nuke 4.4 and earlier allows remote attackers to ...)
-CVE-2001-0379 (Vulnerability in the newgrp program included with HP9000 servers ...)
-CVE-2001-0378 (readline prior to 4.1, in OpenBSD 2.8 and earlier, creates history ...)
-CVE-2001-0377 (Infradig Inframail prior to 3.98a allows a remote attacker to create a ...)
-CVE-2001-0375 (Cisco PIX Firewall 515 and 520 with 5.1.4 OS running aaa ...)
-CVE-2001-0373 (The default configuration of the Dr. Watson program in Windows NT and ...)
-CVE-2001-0371 (Race condition in the UFS and EXT2FS file systems in FreeBSD 4.2 and ...)
-CVE-2001-0368 (Directory traversal vulnerability in BearShare 2.2.2 and earlier ...)
-CVE-2001-0366 (saposcol in SAP R/3 Web Application Server Demo before 1.5 trusts the ...)
-CVE-2001-0365 (Eudora before 5.1 allows a remote attacker to execute arbitrary code, ...)
-CVE-2001-0364 (SSH Communications Security sshd 2.4 for Windows allows remote ...)
-CVE-2001-0361 (Implementations of SSH version 1.5, including (1) OpenSSH up to ...)
-CVE-2001-0353 (Buffer overflow in the line printer daemon (in.lpd) for Solaris 8 and ...)
-CVE-2001-0351 (Microsoft Windows 2000 telnet service allows a local user to make a ...)
-CVE-2001-0348 (Microsoft Windows 2000 telnet service allows attackers to cause a ...)
-CVE-2001-0347 (Information disclosure vulnerability in Microsoft Windows 2000 telnet ...)
-CVE-2001-0346 (Handle leak in Microsoft Windows 2000 telnet service allows attackers ...)
-CVE-2001-0345 (Microsoft Windows 2000 telnet service allows attackers to prevent idle ...)
-CVE-2001-0344 (An SQL query method in Microsoft SQL Server 2000 Gold and 7.0 using ...)
-CVE-2001-0341 (Buffer overflow in Microsoft Visual Studio RAD Support sub-component ...)
-CVE-2001-0340 (An interaction between the Outlook Web Access (OWA) service in ...)
-CVE-2001-0339 (Internet Explorer 5.5 and earlier allows remote attackers to display a ...)
-CVE-2001-0338 (Internet Explorer 5.5 and earlier does not properly validate digital ...)
-CVE-2001-0336 (The Microsoft MS00-060 patch for IIS 5.0 and earlier introduces an ...)
-CVE-2001-0335 (FTP service in IIS 5.0 and earlier allows remote attackers to ...)
-CVE-2001-0334 (FTP service in IIS 5.0 and earlier allows remote attackers to cause a ...)
-CVE-2001-0333 (Directory traversal vulnerability in IIS 5.0 and earlier allows remote ...)
-CVE-2001-0331 (Buffer overflow in Embedded Support Partner (ESP) daemon (rpc.espd) in ...)
-CVE-2001-0330 (Bugzilla 2.10 allows remote attackers to access sensitive information, ...)
-CVE-2001-0327 (iPlanet Web Server Enterprise Edition 4.1 and earlier allows remote ...)
-CVE-2001-0326 (Oracle Java Virtual Machine (JVM ) for Oracle 8.1.7 and Oracle ...)
-CVE-2001-0321 (opendir.php script in PHP-Nuke allows remote attackers to read ...)
-CVE-2001-0319 (orderdspc.d2w macro in IBM Net.Commerce 3.x allows remote attackers to ...)
-CVE-2001-0318 (Format string vulnerability in ProFTPD 1.2.0rc2 may allow attackers to ...)
-CVE-2001-0317 (Race condition in ptrace in Linux kernel 2.4 and 2.2 allows local ...)
-CVE-2001-0316 (Linux kernel 2.4 and 2.2 allows local users to read kernel memory and ...)
-CVE-2001-0311 (Vulnerability in OmniBackII A.03.50 in HP 11.x and earlier allows ...)
-CVE-2001-0310 (sort in FreeBSD 4.1.1 and earlier, and possibly other operating ...)
-CVE-2001-0309 (inetd in Red Hat 6.2 does not properly close sockets for internal ...)
-CVE-2001-0301 (Buffer overflow in Analog before 4.16 allows remote attackers to ...)
-CVE-2001-0299 (Buffer overflow in Voyager web administration server for Nokia IP440 ...)
-CVE-2001-0295 (Directory traversal vulnerability in War FTP 1.67.04 allows remote ...)
-CVE-2001-0290 (Vulnerability in Mailman 2.0.1 and earlier allows list administrators ...)
-CVE-2001-0289 (Joe text editor 2.8 searches the current working directory (CWD) for ...)
-CVE-2001-0288 (Cisco switches and routers running IOS 12.1 and earlier produce ...)
-CVE-2001-0287 (VERITAS Cluster Server (VCS) 1.3.0 on Solaris allows local users to ...)
-CVE-2001-0284 (Buffer overflow in IPSEC authentication mechanism for OpenBSD 2.8 and ...)
-CVE-2001-0280 (Buffer overflow in MERCUR SMTP server 3.30 allows remote attackers to ...)
-CVE-2001-0279 (Buffer overflow in sudo earlier than 1.6.3p6 allows local users to ...)
-CVE-2001-0278 (Vulnerability in linkeditor in HP MPE/iX 6.5 and earlier allows local ...)
-CVE-2001-0276 (ext.dll in BadBlue 1.02.07 Personal Edition web server allows remote ...)
-CVE-2001-0274 (kicq IRC client 1.0.0, and possibly later versions, allows remote ...)
-CVE-2001-0269 (pam_ldap authentication module in Solaris 8 allows remote attackers to ...)
-CVE-2001-0268 (NetBSD 1.5 and earlier, and OpenBSD 2.8 and earlier, allow local users ...)
-CVE-2001-0267 (NM debug in HP MPE/iX 6.5 and earlier does not properly handle ...)
-CVE-2001-0266 (Vulnerability in Software Distributor SD-UX in HP-UX 11.0 and earlier ...)
-CVE-2001-0265 (ASCII Armor parser in Windows PGP 7.0.3 and earlier allows attackers ...)
-CVE-2001-0260 (Buffer overflow in Lotus Domino Mail Server 5.0.5 and earlier allows a ...)
-CVE-2001-0259 (ssh-keygen in ssh 1.2.27 - 1.2.30 with Secure-RPC can allow local ...)
-CVE-2001-0252 (iPlanet (formerly Netscape) Enterprise Server 4.1 allows remote ...)
-CVE-2001-0245 (Microsoft Index Server 2.0 in Windows NT 4.0, and Indexing Service in ...)
-CVE-2001-0244 (Buffer overflow in Microsoft Index Server 2.0 allows remote attackers ...)
-CVE-2001-0243 (Windows Media Player 7 and earlier stores Internet shortcuts in a ...)
-CVE-2001-0241 (Buffer overflow in Internet Printing ISAPI extension in Windows 2000 ...)
-CVE-2001-0240 (Microsoft Word before Word 2002 allows attackers to automatically ...)
-CVE-2001-0239 (Microsoft Internet Security and Acceleration (ISA) Server 2000 Web ...)
-CVE-2001-0238 (Microsoft Data Access Component Internet Publishing Provider ...)
-CVE-2001-0237 (Memory leak in Microsoft 2000 domain controller allows remote ...)
-CVE-2001-0236 (Buffer overflow in Solaris snmpXdmid SNMP to DMI mapper daemon allows ...)
-CVE-2001-0235 (Vulnerability in crontab allows local users to read crontab files of ...)
-CVE-2001-0234 (NewsDaemon before 0.21b allows remote attackers to execute arbitrary ...)
-CVE-2001-0233 (Buffer overflow in micq client 0.4.6 and earlier allows remote ...)
-CVE-2001-0230 (Buffer overflow in dc20ctrl before 0.4_1 in FreeBSD, and possibly ...)
-CVE-2001-0222 (webmin 0.84 and earlier allows local users to overwrite and create ...)
-CVE-2001-0221 (Buffer overflow in ja-xklock 2.7.1 and earlier allows local users to ...)
-CVE-2001-0219 (Vulnerability in Support Tools Manager (xstm,cstm,stm) in HP-UX 11.11 ...)
-CVE-2001-0218 (Format string vulnerability in mars_nwe 0.99.pl19 allows remote attackers to execute arbitrary commands. ...)
-CVE-2001-0215 (ROADS search.pl program allows remote attackers to read arbitrary ...)
-CVE-2001-0207 (Buffer overflow in bing allows remote attackers to execute arbitrary ...)
-CVE-2001-0204 (Watchguard Firebox II allows remote attackers to cause a denial of ...)
-CVE-2001-0203 (Watchguard Firebox II firewall allows users with read-only access to ...)
-CVE-2001-0197 (Format string vulnerability in print_client in icecast 1.3.8beta2 and ...)
-CVE-2001-0196 (inetd ident server in FreeBSD 4.x and earlier does not properly set ...)
-CVE-2001-0195 (sash before 3.4-4 in Debian Linux does not properly clone /etc/shadow, ...)
-CVE-2001-0194 (Buffer overflow in httpGets function in CUPS 1.1.5 allows remote ...)
-CVE-2001-0193 (Format string vulnerability in man in some Linux distributions allows ...)
-CVE-2001-0191 (gnuserv before 3.12, as shipped with XEmacs, does not properly check ...)
-CVE-2001-0190 (Buffer overflow in /usr/bin/cu in Solaris 2.8 and earlier, and ...)
-CVE-2001-0189 (Directory traversal vulnerability in LocalWEB2000 HTTP server allows ...)
-CVE-2001-0187 (Format string vulnerability in wu-ftp 2.6.1 and earlier, when running ...)
-CVE-2001-0185 (Netopia R9100 router version 4.6 allows authenticated users to cause a ...)
-CVE-2001-0183 (ipfw and ip6fw in FreeBSD 4.2 and earlier allows remote attackers to ...)
-CVE-2001-0182 (FireWall-1 4.1 with a limited-IP license allows remote attackers to ...)
-CVE-2001-0179 (Allaire JRun 3.0 allows remote attackers to list contents of the ...)
-CVE-2001-0178 (kdesu program in KDE2 (KDE before 2.2.0-6) does not properly verify ...)
-CVE-2001-0176 (The setuid doroot program in Voyant Sonata 3.x executes arbitrary ...)
-CVE-2001-0175 (The caching module in Netscape Fasttrack Server 4.1 allows remote ...)
-CVE-2001-0174 (Buffer overflow in Trend Micro Virus Buster 2001 8.00 allows remote ...)
-CVE-2001-0170 (glibc 2.1.9x and earlier does not properly clear the RESOLV_HOST_CONF, ...)
-CVE-2001-0169 (When using the LD_PRELOAD environmental variable in SUID or SGID ...)
-CVE-2001-0166 (Macromedia Shockwave Flash plugin version 8 and earlier allows remote ...)
-CVE-2001-0165 (Buffer overflow in ximp40 shared library in Solaris 7 and Solaris 8 ...)
-CVE-2001-0164 (Buffer overflow in Netscape Directory Server 4.12 and earlier allows ...)
-CVE-2001-0157 (Debugging utility in the backdoor mode of Palm OS 3.5.2 and earlier ...)
-CVE-2001-0156 (VShell SSH gateway 1.0.1 and earlier has a default port forwarding ...)
-CVE-2001-0155 (Format string vulnerability in VShell SSH gateway 1.0.1 and earlier ...)
-CVE-2001-0154 (HTML e-mail feature in Internet Explorer 5.5 and earlier allows ...)
-CVE-2001-0153 (Buffer overflow in VB-TSQL debugger object (vbsdicli.exe) in Visual ...)
-CVE-2001-0152 (The password protection option for the Compressed Folders feature in ...)
-CVE-2001-0151 (IIS 5.0 allows remote attackers to cause a denial of service via a ...)
-CVE-2001-0150 (Internet Explorer 5.5 and earlier executes Telnet sessions using ...)
-CVE-2001-0149 (Windows Scripting Host in Internet Explorer 5.5 and earlier allows ...)
-CVE-2001-0148 (The WMP ActiveX Control in Windows Media Player 7 allows remote ...)
-CVE-2001-0147 (Buffer overflow in Windows 2000 event viewer snap-in allows attackers ...)
-CVE-2001-0144 (CORE SDI SSH1 CRC-32 compensation attack detector allows remote ...)
-CVE-2001-0143 (vpop3d program in linuxconf 1.23r and earlier allows local users to ...)
-CVE-2001-0142 (squid 2.3 and earlier allows local users to overwrite arbitrary files ...)
-CVE-2001-0141 (mgetty 1.1.22 allows local users to overwrite arbitrary files via a ...)
-CVE-2001-0140 (arpwatch 2.1a4 allows local users to overwrite arbitrary files via a ...)
-CVE-2001-0139 (inn 2.2.3 allows local users to overwrite arbitrary files via a ...)
-CVE-2001-0138 (privatepw program in wu-ftpd before 2.6.1-6 allows local users to ...)
-CVE-2001-0137 (Windows Media Player 7 allows remote attackers to execute malicious ...)
-CVE-2001-0136 (Memory leak in ProFTPd 1.2.0rc2 allows remote attackers to cause a ...)
-CVE-2001-0130 (Buffer overflow in HTML parser of the Lotus R5 Domino Server before ...)
-CVE-2001-0129 (Buffer overflow in Tinyproxy HTTP proxy 1.3.3 and earlier allows ...)
-CVE-2001-0128 (Zope before 2.2.4 does not properly compute local roles, which could ...)
-CVE-2001-0126 (Oracle XSQL servlet 1.0.3.0 and earlier allows remote attackers to ...)
-CVE-2001-0125 (exmh 2.2 and earlier allows local users to overwrite arbitrary files ...)
-CVE-2001-0124 (Buffer overflow in exrecover in Solaris 2.6 and earlier possibly ...)
-CVE-2001-0123 (Directory traversal vulnerability in eXtropia bbs_forum.cgi 1.0 allows ...)
-CVE-2001-0122 (Kernel leak in AfpaCache module of the Fast Response Cache Accelerator ...)
-CVE-2001-0121 (ImageCast Control Center 4.1.0 allows remote attackers to cause a ...)
-CVE-2001-0120 (useradd program in shadow-utils program may allow local users to ...)
-CVE-2001-0119 (getty_ps 2.0.7j allows local users to overwrite arbitrary files via a ...)
-CVE-2001-0118 (rdist 6.1.5 allows local users to overwrite arbitrary files via a ...)
-CVE-2001-0117 (sdiff 2.7 in the diffutils package allows local users to overwrite ...)
-CVE-2001-0116 (gpm 1.19.3 allows local users to overwrite arbitrary files via a symlink ...)
-CVE-2001-0115 (Buffer overflow in arp command in Solaris 7 and earlier allows local users ...)
-CVE-2001-0111 (Format string vulnerability in splitvt before 1.6.5 allows local users ...)
-CVE-2001-0110 (Buffer overflow in jaZip Zip/Jaz drive manager allows local users to ...)
-CVE-2001-0109 (rctab in SuSE 7.0 and earlier allows local users to create or overwrite ...)
-CVE-2001-0108 (PHP Apache module 4.0.4 and earlier allows remote attackers to bypass ...)
-CVE-2001-0106 (Vulnerability in inetd server in HP-UX 11.04 and earlier allows ...)
-CVE-2001-0105 (Vulnerability in top in HP-UX 11.04 and earlier allows local users to ...)
-CVE-2001-0100 (bslist.cgi mailing list script allows remote attackers to execute ...)
-CVE-2001-0099 (bsguest.cgi guestbook script allows remote attackers to execute ...)
-CVE-2001-0096 (FrontPage Server Extensions (FPSE) in IIS 4.0 and 5.0 allows remote ...)
-CVE-2001-0095 (catman in Solaris 2.7 and 2.8 allows local users to overwrite ...)
-CVE-2001-0094 (Buffer overflow in kdc_reply_cipher of libkrb (Kerberos 4 ...)
-CVE-2001-0092 (A function in Internet Explorer 5.0 through 5.5 does not properly ...)
-CVE-2001-0091 (The ActiveX control for invoking a scriptlet in Internet Explorer 5.0 ...)
-CVE-2001-0090 (The Print Templates feature in Internet Explorer 5.5 executes ...)
-CVE-2001-0089 (Internet Explorer 5.0 through 5.5 allows remote attackers to read ...)
-CVE-2001-0085 (Buffer overflow in Kermit communications software in HP-UX 11.0 and ...)
-CVE-2001-0083 (Windows Media Unicast Service in Windows Media Services 4.0 and 4.1 ...)
-CVE-2001-0081 (swinit in nCipher does not properly disable the Operator Card Set ...)
-CVE-2001-0080 (Cisco Catalyst 6000, 5000, or 4000 switches allow remote attackers to ...)
-CVE-2001-0078 (in.mond in Sun Cluster 2.x allows local users to read arbitrary files ...)
-CVE-2001-0077 (The clustmon service in Sun Cluster 2.x does not require ...)
-CVE-2001-0072 (gpg (aka GnuPG) 1.0.4 and other versions imports both public and ...)
-CVE-2001-0071 (gpg (aka GnuPG) 1.0.4 and other versions does not properly verify detached ...)
-CVE-2001-0069 (dialog before 0.9a-20000118-3bis in Debian Linux allows local users to ...)
-CVE-2001-0066 (Secure Locate (slocate) allows local users to corrupt memory via a ...)
-CVE-2001-0063 (procfs in FreeBSD and possibly other operating systems allows local ...)
-CVE-2001-0062 (procfs in FreeBSD and possibly other operating systems allows local ...)
-CVE-2001-0061 (procfs in FreeBSD and possibly other operating systems does not ...)
-CVE-2001-0060 (Format string vulnerability in stunnel 3.8 and earlier allows ...)
-CVE-2001-0059 (patchadd in Solaris allows local users to overwrite arbitrary files ...)
-CVE-2001-0058 (The Web interface to Cisco 600 routers running CBOS 2.4.1 and earlier ...)
-CVE-2001-0057 (Cisco 600 routers running CBOS 2.4.1 and earlier allow remote ...)
-CVE-2001-0056 (The Cisco Web Management interface in routers running CBOS 2.4.1 and ...)
-CVE-2001-0055 (CBOS 2.4.1 and earlier in Cisco 600 routers allows remote attackers to ...)
-CVE-2001-0054 (Directory traversal vulnerability in FTP Serv-U before 2.5i allows ...)
-CVE-2001-0053 (One-byte buffer overflow in replydirname function in BSD-based ftpd ...)
-CVE-2001-0050 (Buffer overflow in BitchX IRC client allows remote attackers to cause ...)
-CVE-2001-0043 (phpGroupWare before 0.9.7 allows remote attackers to execute arbitrary ...)
-CVE-2001-0042 (PHP 3.x (PHP3) on Apache 1.3.6 allows remote attackers to read ...)
-CVE-2001-0041 (Memory leak in Cisco Catalyst 4000, 5000, and 6000 series switches ...)
-CVE-2001-0040 (APC UPS daemon, apcupsd, saves its process ID in a world-writable ...)
-CVE-2001-0039 (IPSwitch IMail 6.0.5 allows remote attackers to cause a denial of ...)
-CVE-2001-0036 (KTH Kerberos IV allows local users to overwrite arbitrary files via a ...)
-CVE-2001-0035 (Buffer overflow in the kdc_reply_cipher function in KTH Kerberos IV ...)
-CVE-2001-0034 (KTH Kerberos IV allows local users to specify an alternate proxy using ...)
-CVE-2001-0033 (KTH Kerberos IV allows local users to change the configuration of a ...)
-CVE-2001-0028 (Buffer overflow in the HTML parsing code in oops WWW proxy server 1.5.2 ...)
-CVE-2001-0026 (rp-pppoe PPPoE client allows remote attackers to cause a denial of service ...)
-CVE-2001-0021 (MailMan Webmail 3.0.25 and earlier allows remote attackers to execute ...)
-CVE-2001-0020 (Directory traversal vulnerability in Arrowpoint (aka Cisco Content ...)
-CVE-2001-0018 (Windows 2000 domain controller in Windows 2000 Server, Advanced ...)
-CVE-2001-0017 (Memory leak in PPTP server in Windows NT 4.0 allows remote attackers ...)
-CVE-2001-0016 (NTLM Security Support Provider (NTLMSSP) service does not properly ...)
-CVE-2001-0015 (Network Dynamic Data Exchange (DDE) in Windows 2000 allows local users ...)
-CVE-2001-0014 (Remote Data Protocol (RDP) in Windows 2000 Terminal Service does not ...)
-CVE-2001-0013 (Format string vulnerability in nslookupComplain function in BIND 4 ...)
-CVE-2001-0012 (BIND 4 and BIND 8 allow remote attackers to access sensitive ...)
-CVE-2001-0011 (Buffer overflow in nslookupComplain function in BIND 4 allows remote ...)
-CVE-2001-0010 (Buffer overflow in transaction signature (TSIG) handling code in BIND ...)
-CVE-2001-0009 (Directory traversal vulnerability in Lotus Domino 5.0.5 web server ...)
-CVE-2001-0008 (Backdoor account in Interbase database server allows remote attackers ...)
-CVE-2001-0007 (Buffer overflow in NetScreen Firewall WebUI allows remote attackers to ...)
-CVE-2001-0006 (The Winsock2ProtocolCatalogMutex mutex in Windows NT 4.0 has ...)
-CVE-2001-0005 (Buffer overflow in the parsing mechanism of the file loader in ...)
-CVE-2001-0004 (IIS 5.0 and 4.0 allows remote attackers to read the source code for ...)
-CVE-2001-0003 (Web Extender Client (WEC) in Microsoft Office 2000, Windows 2000, and ...)
-CVE-2001-0002 (Internet Explorer 5.5 and earlier allows remote attackers to obtain ...)
-CVE-2001-0001 (cookiedecode function in PHP-Nuke 4.4 allows users to bypass ...)
-CVE-2000-1212 (Zope 2.2.0 through 2.2.4 does not properly protect a data updating ...)
-CVE-2000-1211 (Zope 2.2.0 through 2.2.4 does not properly perform security ...)
-CVE-2000-1210 (Directory traversal vulnerability in source.jsp of Apache Tomcat ...)
-CVE-2000-1203 (Lotus Domino SMTP server 4.63 through 5.08 allows remote attackers to ...)
-CVE-2000-1200 (Windows NT allows remote attackers to list all users in a domain by ...)
-CVE-2000-1196 (PSCOErrPage.htm in Netscape PublishingXpert 2.5 before SP2 allows ...)
-CVE-2000-1195 (telnet daemon (telnetd) from the Linux netkit package before ...)
-CVE-2000-1193 (Performance Metrics Collector Daemon (PMCD) in Performance Copilot in ...)
-CVE-2000-1190 (imwheel-solo in imwheel package allows local users to modify arbitrary ...)
-CVE-2000-1189 (Buffer overflow in pam_localuser PAM module in Red Hat Linux 7.x and ...)
-CVE-2000-1187 (Buffer overflow in the HTML parser for Netscape 4.75 and earlier allows ...)
-CVE-2000-1184 (telnetd in FreeBSD 4.2 and earlier, and possibly other operating ...)
-CVE-2000-1182 (WatchGuard Firebox II allows remote attackers to cause a denial of ...)
-CVE-2000-1181 (Real Networks RealServer 7 and earlier allows remote attackers to ...)
-CVE-2000-1180 (Buffer overflow in cmctl program in Oracle 8.1.5 Connection Manager Control ...)
-CVE-2000-1179 (Netopia ISDN Router 650-ST before 4.3.5 allows remote attackers to ...)
-CVE-2000-1178 (Joe text editor follows symbolic links when creating a rescue copy ...)
-CVE-2000-1174 (Multiple buffer overflows in AFS ACL parser for Ethereal 0.8.13 and ...)
-CVE-2000-1171 (Directory traversal vulnerability in cgiforum.pl script in CGIForum 1.0 ...)
-CVE-2000-1170 (Buffer overflow in Netsnap webcam HTTP server before 1.2.9 allows ...)
-CVE-2000-1169 (OpenSSH SSH client before 2.3.0 does not properly disable X11 or agent ...)
-CVE-2000-1167 (ppp utility in FreeBSD 4.1.1 and earlier does not properly restrict ...)
-CVE-2000-1166 (Twig webmail system does not properly set the &quot;vhosts&quot; variable if it ...)
-CVE-2000-1165 (Balabit syslog-ng allows remote attackers to cause a denial of service ...)
-CVE-2000-1164 (WinVNC installs the WinVNC3 registry key with permissions that give ...)
-CVE-2000-1163 (ghostscript before 5.10-16 uses an empty LD_RUN_PATH environmental ...)
-CVE-2000-1162 (ghostscript before 5.10-16 allows local users to overwrite files of ...)
-CVE-2000-1149 (Buffer overflow in RegAPI.DLL used by Windows NT 4.0 Terminal Server ...)
-CVE-2000-1148 (The installation of VolanoChatPro chat server sets world-readable ...)
-CVE-2000-1146 (Recourse ManTrap 1.6 allows attackers to cause a denial of service via ...)
-CVE-2000-1145 (Recourse ManTrap 1.6 allows attackers who have gained root access to ...)
-CVE-2000-1144 (Recourse ManTrap 1.6 sets up a chroot environment to hide the fact ...)
-CVE-2000-1143 (Recourse ManTrap 1.6 hides the first 4 processes that run on a Solaris ...)
-CVE-2000-1142 (Recourse ManTrap 1.6 generates an error when an attacker cd's to ...)
-CVE-2000-1141 (Recourse ManTrap 1.6 modifies the kernel so that &quot;..&quot; does not appear ...)
-CVE-2000-1140 (Recourse ManTrap 1.6 does not properly hide processes from attackers, ...)
-CVE-2000-1139 (The installation of Microsoft Exchange 2000 before Rev. A creates a ...)
-CVE-2000-1137 (GNU ed before 0.2-18.1 allows local users to overwrite the files of ...)
-CVE-2000-1136 (elvis-tiny before 1.4-10 in Debian Linux, and possibly other Linux ...)
-CVE-2000-1135 (fshd (fsh daemon) in Debian Linux allows local users to overwrite ...)
-CVE-2000-1132 (DCForum cgforum.cgi CGI script allows remote attackers to read ...)
-CVE-2000-1131 (Bill Kendrick web site guestbook (GBook) allows remote attackers to ...)
-CVE-2000-1124 (Buffer overflow in piobe command in IBM AIX 4.3.x allows local users ...)
-CVE-2000-1123 (Buffer overflow in pioout command in IBM AIX 4.3.x and earlier may ...)
-CVE-2000-1122 (Buffer overflow in setclock command in IBM AIX 4.3.x and earlier may ...)
-CVE-2000-1121 (Buffer overflow in enq command in IBM AIX 4.3.x and earlier may allow ...)
-CVE-2000-1120 (Buffer overflow in digest command in IBM AIX 4.3.x and earlier ...)
-CVE-2000-1119 (Buffer overflow in setsenv command in IBM AIX 4.3.x and earlier allows ...)
-CVE-2000-1115 (Buffer overflow in remote web administration component (webprox.dll) ...)
-CVE-2000-1113 (Buffer overflow in Microsoft Windows Media Player allows remote ...)
-CVE-2000-1112 (Microsoft Windows Media Player 7 executes scripts in custom skin ...)
-CVE-2000-1111 (Telnet Service for Windows 2000 Professional does not properly ...)
-CVE-2000-1109 (Midnight Commander (mc) 4.5.51 and earlier does not properly process ...)
-CVE-2000-1108 (cons.saver in Midnight Commander (mc) 4.5.42 and earlier does not ...)
-CVE-2000-1107 (in.identd ident server in SuSE Linux 6.x and 7.0 allows remote ...)
-CVE-2000-1106 (Trend Micro InterScan VirusWall creates an &quot;Intscan&quot; share to the ...)
-CVE-2000-1101 (Directory traversal vulnerability in Winsock FTPd (WFTPD) 3.00 and ...)
-CVE-2000-1099 (Java Runtime Environment in Java Development Kit (JDK) 1.2.2_05 and ...)
-CVE-2000-1097 (The web server for the SonicWALL SOHO firewall allows remote attackers ...)
-CVE-2000-1096 (crontab by Paul Vixie uses predictable file names for a temporary file ...)
-CVE-2000-1095 (modprobe in the modutils 2.3.x package on Linux systems allows a local ...)
-CVE-2000-1094 (Buffer overflow in AOL Instant Messenger (AIM) before 4.3.2229 allows ...)
-CVE-2000-1089 (Buffer overflow in Microsoft Phone Book Service allows local users to ...)
-CVE-2000-1080 (Quake 1 (quake1) and ProQuake 1.01 and earlier allow remote attackers ...)
-CVE-2000-1077 (Buffer overflow in the SHTML logging functionality of iPlanet Web ...)
-CVE-2000-1075 (Directory traversal vulnerability in iPlanet Certificate Management ...)
-CVE-2000-1074 (csstart program in iCal 2.1 Patch 2 uses relative pathnames to install ...)
-CVE-2000-1073 (csstart program in iCal 2.1 Patch 2 searches for the cshttpd program ...)
-CVE-2000-1072 (iCal 2.1 Patch 2 installs many files with world-writeable permissions, ...)
-CVE-2000-1071 (The GUI installation for iCal 2.1 Patch 2 disables access control for ...)
-CVE-2000-1070 (pollit.cgi in Poll It 2.01 and earlier uses data files that are ...)
-CVE-2000-1069 (pollit.cgi in Poll It 2.01 and earlier allows remote attackers to ...)
-CVE-2000-1068 (pollit.cgi in Poll It 2.0 allows remote attackers to execute arbitrary ...)
-CVE-2000-1061 (Microsoft Virtual Machine (VM) in Internet Explorer 4.x and 5.x allows ...)
-CVE-2000-1060 (The default configuration of XFCE 3.5.1 bypasses the Xauthority access ...)
-CVE-2000-1059 (The default configuration of the Xsession file in Mandrake Linux 7.1 ...)
-CVE-2000-1058 (Buffer overflow in OverView5 CGI program in HP OpenView Network Node ...)
-CVE-2000-1057 (Vulnerabilities in database configuration scripts in HP OpenView ...)
-CVE-2000-1056 (CiscoSecure ACS Server 2.4(2) and earlier allows remote attackers to ...)
-CVE-2000-1055 (Buffer overflow in CiscoSecure ACS Server 2.4(2) and earlier allows ...)
-CVE-2000-1054 (Buffer overflow in CSAdmin module in CiscoSecure ACS Server 2.4(2) and ...)
-CVE-2000-1051 (Directory traversal vulnerability in Allaire JRun 2.3 server allows ...)
-CVE-2000-1050 (Allaire JRun 3.0 http servlet server allows remote attackers to ...)
-CVE-2000-1049 (Allaire JRun 3.0 http servlet server allows remote attackers to cause ...)
-CVE-2000-1047 (Buffer overflow in SMTP service of Lotus Domino 5.0.4 and earlier ...)
-CVE-2000-1045 (nss_ldap earlier than 121, when run with nscd (name service caching ...)
-CVE-2000-1044 (Format string vulnerability in ypbind-mt in SuSE SuSE-6.2, and ...)
-CVE-2000-1043 (Format string vulnerability in ypserv in Mandrake Linux 7.1 and ...)
-CVE-2000-1042 (Buffer overflow in ypserv in Mandrake Linux 7.1 and earlier, and ...)
-CVE-2000-1041 (Buffer overflow in ypbind 3.3 possibly allows an attacker to gain root ...)
-CVE-2000-1040 (Format string vulnerability in logging function of ypbind 3.3, while ...)
-CVE-2000-1038 (The web administration interface for IBM AS/400 Firewall allows remote ...)
-CVE-2000-1036 (Directory traversal vulnerability in Extent RBS ISP web server allows ...)
-CVE-2000-1034 (Buffer overflow in the System Monitor ActiveX control in Windows 2000 ...)
-CVE-2000-1032 (The client authentication interface for Check Point Firewall-1 4.0 and ...)
-CVE-2000-1031 (Buffer overflow in dtterm in HP-UX 11.0 allows a local user to gain ...)
-CVE-2000-1027 (Cisco Secure PIX Firewall 5.2(2) allows remote attackers to determine ...)
-CVE-2000-1026 (Multiple buffer overflows in LBNL tcpdump allows remote attackers to ...)
-CVE-2000-1024 (eWave ServletExec 3.0C and earlier does not restrict access to the ...)
-CVE-2000-1022 (The mailguard feature in Cisco Secure PIX Firewall 5.2(2) and earlier ...)
-CVE-2000-1019 (Search engine in Ultraseek 3.1 and 3.1.10 (aka Inktomi Search) allows ...)
-CVE-2000-1018 (shred 1.0 file wiping utility does not properly open a file for ...)
-CVE-2000-1016 (The default configuration of Apache (httpd.conf) on SuSE 6.4 includes ...)
-CVE-2000-1014 (Format string vulnerability in the search97.cgi CGI script in SCO help ...)
-CVE-2000-1011 (Buffer overflow in catopen() function in FreeBSD 5.0 and earlier, and ...)
-CVE-2000-1010 (Format string vulnerability in talkd in OpenBSD and possibly other ...)
-CVE-2000-1007 (I-gear 3.5.7 and earlier does not properly process log entries in ...)
-CVE-2000-1006 (Microsoft Exchange Server 5.5 does not properly handle a MIME header ...)
-CVE-2000-1005 (Directory traversal vulnerability in html_web_store.cgi and ...)
-CVE-2000-1004 (Format string vulnerability in OpenBSD photurisd allows local users to ...)
-CVE-2000-1003 (NETBIOS client in Windows 95 and Windows 98 allows a remote attacker ...)
-CVE-2000-1002 (POP3 daemon in Stalker CommuniGate Pro 3.3.2 generates different error ...)
-CVE-2000-1001 (add_2_basket.asp in Element InstantShop allows remote attackers to ...)
-CVE-2000-1000 (Format string vulnerability in AOL Instant Messenger (AIM) 4.1.2010 ...)
-CVE-2000-0996 (Format string vulnerability in OpenBSD su program (and possibly other ...)
-CVE-2000-0995 (Format string vulnerability in OpenBSD yp_passwd program (and possibly ...)
-CVE-2000-0994 (Format string vulnerability in OpenBSD fstat program (and possibly ...)
-CVE-2000-0993 (Format string vulnerability in pw_error function in BSD libutil ...)
-CVE-2000-0992 (Directory traversal vulnerability in scp in sshd 1.2.xx allows a ...)
-CVE-2000-0991 (Buffer overflow in Hilgraeve, Inc. HyperTerminal client on Windows 98, ...)
-CVE-2000-0990 (cmd5checkpw 0.21 and earlier allows remote attackers to cause a denial ...)
-CVE-2000-0989 (Buffer overflow in Intel InBusiness eMail Station 1.04.87 POP service ...)
-CVE-2000-0984 (The HTTP server in Cisco IOS 12.0 through 12.1 allows local users to ...)
-CVE-2000-0983 (Microsoft NetMeeting with Remote Desktop Sharing enabled allows remote ...)
-CVE-2000-0982 (Internet Explorer before 5.5 forwards cached user credentials for a ...)
-CVE-2000-0981 (MySQL Database Engine uses a weak authentication method which leaks ...)
-CVE-2000-0980 (NMPI (Name Management Protocol on IPX) listener in Microsoft NWLink ...)
-CVE-2000-0979 (File and Print Sharing service in Windows 95, Windows 98, and Windows ...)
-CVE-2000-0978 (bbd server in Big Brother System and Network Monitor before 1.5c2 ...)
-CVE-2000-0977 (mailfile.cgi CGI program in MailFile 1.10 allows remote attackers to ...)
-CVE-2000-0976 (Buffer overflow in xlib in XFree 3.3.x possibly allows local users to ...)
-CVE-2000-0975 (Directory traversal vulnerability in apexec.pl in Anaconda Foundation ...)
-CVE-2000-0974 (GnuPG (gpg) 1.0.3 does not properly check all signatures of a file ...)
-CVE-2000-0973 (Buffer overflow in curl earlier than 6.0-1.1, and curl-ssl earlier ...)
-CVE-2000-0972 (HP-UX 11.00 crontab allows local users to read arbitrary files via the ...)
-CVE-2000-0970 (IIS 4.0 and 5.0 .ASP pages send the same Session ID cookie for secure ...)
-CVE-2000-0969 (Format string vulnerability in Half Life dedicated server build 3104 ...)
-CVE-2000-0968 (Buffer overflow in Half Life dedicated server before build 3104 allows ...)
-CVE-2000-0967 (PHP 3 and 4 do not properly cleanse user-injected format strings, ...)
-CVE-2000-0966 (Buffer overflows in lpspooler in the fileset PrinterMgmt.LP-SPOOL of ...)
-CVE-2000-0965 (The NSAPI plugins for TGA and the Java Servlet proxy in HP-UX VVOS ...)
-CVE-2000-0964 (Buffer overflow in the web administration service for the HiNet LP5100 ...)
-CVE-2000-0962 (The IPSEC implementation in OpenBSD 2.7 does not properly handle empty ...)
-CVE-2000-0961 (Buffer overflow in IMAP server in Netscape Messaging Server 4.15 Patch ...)
-CVE-2000-0960 (The POP3 server in Netscape Messaging Server 4.15p1 generates ...)
-CVE-2000-0959 (glibc2 does not properly clear the LD_DEBUG_OUTPUT and LD_DEBUG ...)
-CVE-2000-0958 (HotJava Browser 3.0 allows remote attackers to access the DOM of a web ...)
-CVE-2000-0957 (The pluggable authentication module for msql (pam_mysql) before 0.4.7 ...)
-CVE-2000-0956 (cyrus-sasl before 1.5.24 in Red Hat Linux 7.0 does not properly verify ...)
-CVE-2000-0953 (Shambala Server 4.5 allows remote attackers to cause a denial of ...)
-CVE-2000-0952 (global.cgi CGI program in Global 3.55 and earlier on NetBSD allows ...)
-CVE-2000-0951 (A misconfiguration in IIS 5.0 with Index Server enabled and the Index ...)
-CVE-2000-0949 (Heap overflow in savestr function in LBNL traceroute 1.4a5 and earlier ...)
-CVE-2000-0948 (GnoRPM before 0.95 allows local users to modify arbitrary files via a ...)
-CVE-2000-0947 (Format string vulnerability in cfd daemon in GNU CFEngine before ...)
-CVE-2000-0946 (Compaq Easy Access Keyboard software 1.3 does not properly disable ...)
-CVE-2000-0945 (The web configuration interface for Catalyst 3500 XL switches allows ...)
-CVE-2000-0944 (CGI Script Center News Update 1.1 does not properly validate the ...)
-CVE-2000-0943 (Buffer overflow in bftp daemon (bftpd) 1.0.11 allows remote attackers ...)
-CVE-2000-0942 (The CiWebHitsFile component in Microsoft Indexing Services for Windows ...)
-CVE-2000-0941 (Kootenay Web KW Whois 1.0 CGI program allows remote attackers to ...)
-CVE-2000-0938 (Samba Web Administration Tool (SWAT) in Samba 2.0.7 supplies a ...)
-CVE-2000-0937 (Samba Web Administration Tool (SWAT) in Samba 2.0.7 does not log login ...)
-CVE-2000-0936 (Samba Web Administration Tool (SWAT) in Samba 2.0.7 installs the ...)
-CVE-2000-0935 (Samba Web Administration Tool (SWAT) in Samba 2.0.7 allows local users ...)
-CVE-2000-0934 (Glint in Red Hat Linux 5.2 allows local users to overwrite arbitrary ...)
-CVE-2000-0933 (The Input Method Editor (IME) in the Simplified Chinese version of ...)
-CVE-2000-0932 (MAILsweeper for SMTP 3.x does not properly handle corrupt CDA ...)
-CVE-2000-0930 (Pegasus Mail 3.12 allows remote attackers to read arbitrary files via ...)
-CVE-2000-0929 (Microsoft Windows Media Player 7 allows attackers to cause a denial of ...)
-CVE-2000-0928 (WQuinn QuotaAdvisor 4.1 allows users to list directories and files by ...)
-CVE-2000-0927 (WQuinn QuotaAdvisor 4.1 does not properly record file sizes if they ...)
-CVE-2000-0926 (SmartWin CyberOffice Shopping Cart 2 (aka CyberShop) allows remote ...)
-CVE-2000-0925 (The default installation of SmartWin CyberOffice Shopping Cart 2 (aka ...)
-CVE-2000-0924 (Directory traversal vulnerability in search.cgi CGI script in Armada ...)
-CVE-2000-0923 (authenticate.cgi CGI program in Aplio PRO allows remote attackers to ...)
-CVE-2000-0922 (Directory traversal vulnerability in Bytes Interactive Web Shopper ...)
-CVE-2000-0921 (Directory traversal vulnerability in Hassan Consulting shop.cgi ...)
-CVE-2000-0920 (Directory traversal vulnerability in BOA web server 0.94.8.2 and ...)
-CVE-2000-0919 (Directory traversal vulnerability in PHPix Photo Album 1.0.2 and ...)
-CVE-2000-0917 (Format string vulnerability in use_syslog() function in LPRng 3.6.24 ...)
-CVE-2000-0915 (fingerd in FreeBSD 4.1.1 allows remote attackers to read arbitrary ...)
-CVE-2000-0914 (OpenBSD 2.6 and earlier allows remote attackers to cause a denial of ...)
-CVE-2000-0913 (mod_rewrite in Apache 1.3.12 and earlier allows remote attackers to ...)
-CVE-2000-0912 (MultiHTML CGI script allows remote attackers to read arbitrary files ...)
-CVE-2000-0911 (IMP 2.2 and earlier allows attackers to read and delete arbitrary ...)
-CVE-2000-0910 (Horde library 1.02 allows attackers to execute arbitrary commands via ...)
-CVE-2000-0909 (Buffer overflow in the automatic mail checking component of Pine 4.21 ...)
-CVE-2000-0908 (BrowseGate 2.80 allows remote attackers to cause a denial of service ...)
-CVE-2000-0901 (Format string vulnerability in screen 3.9.5 and earlier allows local ...)
-CVE-2000-0900 (Directory traversal vulnerability in ssi CGI program in thttpd 2.19 ...)
-CVE-2000-0897 (Small HTTP Server 2.03 and earlier allows remote attackers to cause a ...)
-CVE-2000-0896 (WatchGuard SOHO firewall allows remote attackers to cause a denial of ...)
-CVE-2000-0895 (Buffer overflow in HTTP server on the WatchGuard SOHO firewall allows ...)
-CVE-2000-0894 (HTTP server on the WatchGuard SOHO firewall does not properly restrict ...)
-CVE-2000-0892 (Some telnet clients allow remote telnet servers to request environment ...)
-CVE-2000-0891 (A default ECL in Lotus Notes before 5.02 allows remote attackers to ...)
-CVE-2000-0890 (periodic in FreeBSD 4.1.1 and earlier, and possibly other operating ...)
-CVE-2000-0888 (named in BIND 8.2 through 8.2.2-P6 allows remote attackers to cause a ...)
-CVE-2000-0887 (named in BIND 8.2 through 8.2.2-P6 allows remote attackers to cause a ...)
-CVE-2000-0886 (IIS 5.0 allows remote attackers to execute arbitrary commands via a ...)
-CVE-2000-0884 (IIS 4.0 and 5.0 allows remote attackers to read documents outside of ...)
-CVE-2000-0883 (The default configuration of mod_perl for Apache as installed on ...)
-CVE-2000-0878 (The mailto CGI script allows remote attacker to execute arbitrary ...)
-CVE-2000-0877 (mailform.pl CGI script in MailForm 2.0 allows remote attackers to read ...)
-CVE-2000-0876 (WFTPD and WFTPD Pro 2.41 RC12 allows remote attackers to obtain the ...)
-CVE-2000-0875 (WFTPD and WFTPD Pro 2.41 RC12 allows remote attackers to cause a ...)
-CVE-2000-0874 (Eudora mail client includes the absolute path of the sender's host ...)
-CVE-2000-0873 (netstat in AIX 4.x.x does not properly restrict access to the -Zi ...)
-CVE-2000-0871 (Buffer overflow in EFTP allows remote attackers to cause a denial of ...)
-CVE-2000-0870 (Buffer overflow in EFTP allows remote attackers to cause a denial of ...)
-CVE-2000-0869 (The default configuration of Apache 1.3.12 in SuSE Linux 6.4 enables ...)
-CVE-2000-0868 (The default configuration of Apache 1.3.12 in SuSE Linux 6.4 allows ...)
-CVE-2000-0867 (Kernel logging daemon (klogd) in Linux does not properly cleanse ...)
-CVE-2000-0865 (Buffer overflow in dvtermtype in Tridia Double Vision 3.07.00 allows ...)
-CVE-2000-0864 (Race condition in the creation of a Unix domain socket in GNOME esound ...)
-CVE-2000-0863 (Buffer overflow in listmanager earlier than 2.105.1 allows local users ...)
-CVE-2000-0862 (Vulnerability in an administrative interface utility for Allaire ...)
-CVE-2000-0861 (Mailman 1.1 allows list administrators to execute arbitrary commands ...)
-CVE-2000-0860 (The file upload capability in PHP versions 3 and 4 allows remote ...)
-CVE-2000-0859 (The web configuration server for NTMail V5 and V6 allows remote ...)
-CVE-2000-0858 (Vulnerability in Microsoft Windows NT 4.0 allows remote attackers to ...)
-CVE-2000-0856 (Buffer overflow in SunFTP build 9(1) allows remote attackers to cause ...)
-CVE-2000-0854 (When a Microsoft Office 2000 document is launched, the directory of ...)
-CVE-2000-0853 (YaBB Bulletin Board 9.1.2000 allows remote attackers to read arbitrary ...)
-CVE-2000-0852 (Multiple buffer overflows in eject on FreeBSD and possibly other OSes ...)
-CVE-2000-0851 (Buffer overflow in the Still Image Service in Windows 2000 allows local ...)
-CVE-2000-0850 (Netegrity SiteMinder before 4.11 allows remote attackers to bypass ...)
-CVE-2000-0849 (Race condition in Microsoft Windows Media server allows remote attackers ...)
-CVE-2000-0848 (Buffer overflow in IBM WebSphere web application server (WAS) allows ...)
-CVE-2000-0847 (Buffer overflow in University of Washington c-client library (used by ...)
-CVE-2000-0846 (Buffer overflow in Darxite 0.4 and earlier allows a remote attacker to ...)
-CVE-2000-0844 (Some functions that implement the locale subsystem on Unix do not ...)
-CVE-2000-0839 (WinCOM LPD 1.00.90 allows remote attackers to cause a denial of ...)
-CVE-2000-0838 (Fastream FUR HTTP server 1.0b allows remote attackers to cause a ...)
-CVE-2000-0837 (FTP Serv-U 2.5e allows remote attackers to cause a denial of service ...)
-CVE-2000-0834 (The Windows 2000 telnet client attempts to perform NTLM authentication ...)
-CVE-2000-0830 (annclist.exe in webTV for Windows allows remote attackers to cause a ...)
-CVE-2000-0829 (The tmpwatch utility in Red Hat Linux forks a new process for each ...)
-CVE-2000-0825 (Ipswitch Imail 6.0 allows remote attackers to cause a denial of ...)
-CVE-2000-0824 (The unsetenv function in glibc 2.1.1 does not properly unset an ...)
-CVE-2000-0818 (The default installation for the Oracle listener program 7.3.4, 8.0.6, ...)
-CVE-2000-0816 (Linux tmpwatch --fuser option allows local users to execute arbitrary ...)
-CVE-2000-0813 (Check Point VPN-1/FireWall-1 4.1 and earlier allows remote attackers ...)
-CVE-2000-0811 (Auction Weaver 1.0 through 1.04 allows remote attackers to read ...)
-CVE-2000-0810 (Auction Weaver 1.0 through 1.04 does not properly validate the names ...)
-CVE-2000-0809 (Buffer overflow in Getkey in the protocol checker in the inter-module ...)
-CVE-2000-0808 (The seed generation mechanism in the inter-module S/Key authentication ...)
-CVE-2000-0807 (The OPSEC communications authentication mechanism (fwn1) in Check ...)
-CVE-2000-0806 (The inter-module authentication mechanism (fwa1) in Check Point ...)
-CVE-2000-0805 (Check Point VPN-1/FireWall-1 4.1 and earlier improperly retransmits ...)
-CVE-2000-0804 (Check Point VPN-1/FireWall-1 4.1 and earlier allows remote attackers ...)
-CVE-2000-0803 (GNU Groff uses the current working directory to find a device ...)
-CVE-2000-0799 (inpview in InPerson in SGI IRIX 5.3 through IRIX 6.5.10 allows local ...)
-CVE-2000-0797 (Buffer overflow in gr_osview in IRIX 6.2 and 6.3 allows local users to ...)
-CVE-2000-0796 (Buffer overflow in dmplay in IRIX 6.2 and 6.3 allows local users to ...)
-CVE-2000-0795 (Buffer overflow in lpstat in IRIX 6.2 and 6.3 allows local users to ...)
-CVE-2000-0792 (Gnome Lokkit firewall package before 0.41 does not properly restrict ...)
-CVE-2000-0790 (The web-based folder display capability in Microsoft Internet Explorer ...)
-CVE-2000-0788 (The Mail Merge tool in Microsoft Word does not prompt the user before ...)
-CVE-2000-0787 (IRC Xchat client versions 1.4.2 and earlier allows remote attackers to ...)
-CVE-2000-0786 (GNU userv 1.0.0 and earlier does not properly perform file descriptor ...)
-CVE-2000-0783 (Watchguard Firebox II allows remote attackers to cause a denial of ...)
-CVE-2000-0782 (netauth.cgi program in Netwin Netauth 4.2e and earlier allows remote ...)
-CVE-2000-0781 (uagentsetup in ARCServeIT Client Agent 6.62 does not properly check ...)
-CVE-2000-0780 (The web server in IPSWITCH IMail 6.04 and earlier allows remote ...)
-CVE-2000-0779 (Checkpoint Firewall-1 with the RSH/REXEC setting enabled allows remote ...)
-CVE-2000-0778 (IIS 5.0 allows remote attackers to obtain source code for .ASP files ...)
-CVE-2000-0777 (The password protection feature of Microsoft Money can store the ...)
-CVE-2000-0776 (Mediahouse Statistics Server 5.02x allows remote attackers to execute ...)
-CVE-2000-0773 (Bajie HTTP web server 0.30a allows remote attackers to read arbitrary ...)
-CVE-2000-0771 (Microsoft Windows 2000 allows local users to cause a denial of service ...)
-CVE-2000-0770 (IIS 4.0 and 5.0 does not properly restrict access to certain types of ...)
-CVE-2000-0768 (A function in Internet Explorer 4.x and 5.x does not properly verify ...)
-CVE-2000-0767 (The ActiveX control for invoking a scriptlet in Internet Explorer 4.x ...)
-CVE-2000-0766 (Buffer overflow in vqSoft vqServer 1.4.49 allows remote attackers to ...)
-CVE-2000-0765 (Buffer overflow in the HTML interpreter in Microsoft Office 2000 ...)
-CVE-2000-0764 (Intel Express 500 series switches allow a remote attacker to cause a ...)
-CVE-2000-0763 (xlockmore and xlockf do not properly cleanse user-injected format ...)
-CVE-2000-0762 (The default installation of eTrust Access Control (formerly SeOS) uses ...)
-CVE-2000-0761 (OS2/Warp 4.5 FTP server allows remote attackers to cause a denial of ...)
-CVE-2000-0758 (The web interface for Lyris List Manager 3 and 4 allows list ...)
-CVE-2000-0754 (Vulnerability in HP OpenView Network Node Manager (NMM) version 6.1 ...)
-CVE-2000-0753 (The Microsoft Outlook mail client identifies the physical path of the ...)
-CVE-2000-0751 (mopd (Maintenance Operations Protocol loader daemon) does not properly ...)
-CVE-2000-0750 (Buffer overflow in mopd (Maintenance Operations Protocol loader ...)
-CVE-2000-0749 (Buffer overflow in the Linux binary compatibility module in FreeBSD ...)
-CVE-2000-0747 (The logrotate script for OpenLDAP before 1.2.11 in Conectiva ...)
-CVE-2000-0745 (admin.php3 in PHP-Nuke does not properly verify the PHP-Nuke ...)
-CVE-2000-0744 (DEPRECATED. This entry has been deprecated. It is a duplicate of ...)
-CVE-2000-0743 (Buffer overflow in University of Minnesota (UMN) gopherd 2.x allows ...)
-CVE-2000-0742 (The IPX protocol implementation in Microsoft Windows 95 and 98 allows ...)
-CVE-2000-0741 (Format string vulnerability in strong.exe program in NAI Net Tools PKI ...)
-CVE-2000-0740 (Buffer overflow in strong.exe program in NAI Net Tools PKI server 1.0 ...)
-CVE-2000-0739 (Directory traversal vulnerability in strong.exe program in NAI Net ...)
-CVE-2000-0738 (WebShield SMTP 4.5 allows remote attackers to cause a denial of ...)
-CVE-2000-0737 (The Service Control Manager (SCM) in Windows 2000 creates predictable ...)
-CVE-2000-0733 (Telnetd telnet server in IRIX 5.2 through 6.1 does not properly cleans ...)
-CVE-2000-0732 (Worm HTTP server allows remote attackers to cause a denial of service ...)
-CVE-2000-0731 (Directory traversal vulnerability in Worm HTTP server allows remote ...)
-CVE-2000-0730 (Vulnerability in newgrp command in HP-UX 11.0 allows local users to ...)
-CVE-2000-0729 (FreeBSD 5.x, 4.x, and 3.x allows local users to cause a denial of ...)
-CVE-2000-0728 (xpdf PDF viewer client earlier than 0.91 allows local users to ...)
-CVE-2000-0727 (xpdf PDF viewer client earlier than 0.91 does not properly launch a ...)
-CVE-2000-0726 (CGIMail.exe CGI program in Stalkerlab Mailers 1.1.2 allows remote ...)
-CVE-2000-0725 (Zope before 2.2.1 does not properly restrict access to the getRoles ...)
-CVE-2000-0720 (news.cgi in GWScripts News Publisher does not properly authenticate ...)
-CVE-2000-0718 (A race condition in MandrakeUpdate allows local users to modify RPM ...)
-CVE-2000-0717 (GoodTech FTP server allows remote attackers to cause a denial of ...)
-CVE-2000-0716 (WorldClient email client in MDaemon 2.8 includes the session ID in the ...)
-CVE-2000-0712 (Linux Intrusion Detection System (LIDS) 0.9.7 allows local users to ...)
-CVE-2000-0711 (Netscape Communicator does not properly prevent a ServerSocket object ...)
-CVE-2000-0708 (Buffer overflow in Pragma Systems TelnetServer 2000 version 4.0 allows ...)
-CVE-2000-0707 (PCCS MySQLDatabase Admin Tool Manager 1.2.4 and earlier installs the ...)
-CVE-2000-0706 (Buffer overflows in ntop running in web mode allows remote attackers ...)
-CVE-2000-0705 (ntop running in web mode allows remote attackers to read arbitrary ...)
-CVE-2000-0703 (suidperl (aka sperl) does not properly cleanse the escape sequence ...)
-CVE-2000-0702 (The net.init rc script in HP-UX 11.00 (S008net.init) allows local ...)
-CVE-2000-0700 (Cisco Gigabit Switch Routers (GSR) with Fast Ethernet / Gigabit ...)
-CVE-2000-0699 (Format string vulnerability in ftpd in HP-UX 10.20 allows remote ...)
-CVE-2000-0698 (Minicom 1.82.1 and earlier on some Linux systems allows local users to ...)
-CVE-2000-0694 (pgxconfig in the Raptor GFX configuration tool allows local users to ...)
-CVE-2000-0693 (pgxconfig in the Raptor GFX configuration tool uses a relative path ...)
-CVE-2000-0685 (BEA WebLogic 5.1.x does not properly restrict access to the ...)
-CVE-2000-0684 (BEA WebLogic 5.1.x does not properly restrict access to the ...)
-CVE-2000-0683 (BEA WebLogic 5.1.x allows remote attackers to read source code for ...)
-CVE-2000-0682 (BEA WebLogic 5.1.x allows remote attackers to read source code for ...)
-CVE-2000-0681 (Buffer overflow in BEA WebLogic server proxy plugin allows remote ...)
-CVE-2000-0679 (The CVS 1.10.8 client trusts pathnames that are provided by the CVS ...)
-CVE-2000-0678 (PGP 5.5.x through 6.5.3 does not properly check if an Additional ...)
-CVE-2000-0677 (Buffer overflow in IBM Net.Data db2www CGI program allows remote ...)
-CVE-2000-0676 (Netscape Communicator and Navigator 4.04 through 4.74 allows remote ...)
-CVE-2000-0675 (Buffer overflow in Infopulse Gatekeeper 3.5 and earlier allows remote ...)
-CVE-2000-0674 (ftp.pl CGI program for Virtual Visions FTP browser allows remote ...)
-CVE-2000-0673 (The NetBIOS Name Server (NBNS) protocol does not perform ...)
-CVE-2000-0672 (The default configuration of Jakarta Tomcat does not restrict access ...)
-CVE-2000-0671 (Roxen web server earlier than 2.0.69 allows allows remote attackers to ...)
-CVE-2000-0670 (The cvsweb CGI script in CVSWeb 1.80 allows remote attackers with ...)
-CVE-2000-0669 (Novell NetWare 5.0 allows remote attackers to cause a denial of ...)
-CVE-2000-0668 (pam_console PAM module in Linux systems allows a user to access the ...)
-CVE-2000-0666 (rpc.statd in the nfs-utils package in various Linux distributions does ...)
-CVE-2000-0665 (GAMSoft TelSrv telnet server 1.5 and earlier allows remote attackers to ...)
-CVE-2000-0664 (AnalogX SimpleServer:WWW 1.06 and earlier allows remote attackers to read ...)
-CVE-2000-0663 (The registry entry for the Windows Shell executable (Explorer.exe) in ...)
-CVE-2000-0662 (Internet Explorer 5.x and Microsoft Outlook allows remote attackers to ...)
-CVE-2000-0661 (WircSrv IRC Server 5.07s allows remote attackers to cause a denial of ...)
-CVE-2000-0660 (The WDaemon web server for WorldClient 2.1 allows remote attackers to ...)
-CVE-2000-0655 (Netscape Communicator 4.73 and earlier allows remote attackers to ...)
-CVE-2000-0654 (Microsoft Enterprise Manager allows local users to obtain database ...)
-CVE-2000-0652 (IBM WebSphere allows remote attackers to read source code for ...)
-CVE-2000-0651 (The ClientTrust program in Novell BorderManager does not properly ...)
-CVE-2000-0650 (The default installation of VirusScan 4.5 and NetShield 4.5 has ...)
-CVE-2000-0644 (WFTPD and WFTPD Pro 2.41 allows remote attackers to cause a denial of ...)
-CVE-2000-0643 (Buffer overflow in WebActive HTTP Server 1.00 allows remote attackers ...)
-CVE-2000-0642 (The default configuration of WebActive HTTP Server 1.00 stores the web ...)
-CVE-2000-0641 (Savant web server allows remote attackers to execute arbitrary ...)
-CVE-2000-0640 (Guild FTPd allows remote attackers to determine the existence of files ...)
-CVE-2000-0639 (The default configuration of Big Brother 1.4h2 and earlier does not ...)
-CVE-2000-0638 (Big Brother 1.4h1 and earlier allows remote attackers to read ...)
-CVE-2000-0637 (Microsoft Excel 97 and 2000 allows an attacker to execute arbitrary ...)
-CVE-2000-0636 (HP JetDirect printers versions G.08.20 and H.08.20 and earlier allow ...)
-CVE-2000-0635 (The view_page.html sample page in the MiniVend shopping cart program ...)
-CVE-2000-0634 (The web administration interface for CommuniGate Pro 3.2.5 and earlier ...)
-CVE-2000-0633 (Vulnerability in Mandrake Linux usermode package allows local users to ...)
-CVE-2000-0632 (Buffer overflow in the web archive component of L-Soft Listserv 1.8d ...)
-CVE-2000-0631 (An administrative script from IIS 3.0, later included in IIS 4.0 and ...)
-CVE-2000-0630 (IIS 4.0 and 5.0 allows remote attackers to obtain fragments of source ...)
-CVE-2000-0628 (The source.asp example script in the Apache ASP module Apache::ASP ...)
-CVE-2000-0627 (BlackBoard CourseInfo 4.0 does not properly authenticate users, which ...)
-CVE-2000-0624 (Buffer overflow in Winamp 2.64 and earlier allows remote attackers to ...)
-CVE-2000-0622 (Buffer overflow in Webfind CGI program in O'Reilly WebSite ...)
-CVE-2000-0621 (Microsoft Outlook 98 and 2000, and Outlook Express 4.0x and 5.0x, ...)
-CVE-2000-0620 (libX11 X library allows remote attackers to cause a denial of service ...)
-CVE-2000-0619 (Top Layer AppSwitch 2500 allows remote attackers to cause a denial of ...)
-CVE-2000-0616 (Vulnerability in HP TurboIMAGE DBUTIL allows local users to gain ...)
-CVE-2000-0615 (LPRng 3.6.x improperly installs lpd as setuid root, which can allow ...)
-CVE-2000-0613 (Cisco Secure PIX Firewall does not properly identify forged TCP Reset ...)
-CVE-2000-0611 (The default configuration of NetWin dMailWeb and cwMail trusts all POP ...)
-CVE-2000-0610 (NetWin dMailWeb and cwMail 2.6g and earlier allows remote attackers to ...)
-CVE-2000-0604 (gkermit in Red Hat Linux is improperly installed with setgid uucp, ...)
-CVE-2000-0603 (Microsoft SQL Server 7.0 allows a local user to bypass permissions for ...)
-CVE-2000-0602 (Secure Locate (slocate) in Red Hat Linux allows local users to gain ...)
-CVE-2000-0601 (LeafChat 1.7 IRC client allows a remote IRC server to cause a denial ...)
-CVE-2000-0600 (Netscape Enterprise Server in NetWare 5.1 allows remote attackers to ...)
-CVE-2000-0599 (Buffer overflow in iMesh 1.02 allows remote attackers to execute ...)
-CVE-2000-0598 (Fortech Proxy+ allows remote attackers to bypass access restrictions ...)
-CVE-2000-0597 (Microsoft Office 2000 (Excel and PowerPoint) and PowerPoint 97 are ...)
-CVE-2000-0596 (Internet Explorer 5.x does not warn a user before opening a Microsoft ...)
-CVE-2000-0595 (libedit searches for the .editrc file in the current directory instead ...)
-CVE-2000-0594 (BitchX IRC client does not properly cleanse an untrusted format ...)
-CVE-2000-0593 (WinProxy 2.0 and 2.0.1 allows remote attackers to cause a denial of ...)
-CVE-2000-0591 (Novell BorderManager 3.0 and 3.5 allows remote attackers to bypass URL ...)
-CVE-2000-0590 (Poll It 2.0 CGI script allows remote attackers to read arbitrary files ...)
-CVE-2000-0588 (SawMill 5.0.21 CGI program allows remote attackers to read the first ...)
-CVE-2000-0587 (The privpath directive in glftpd 1.18 allows remote attackers to ...)
-CVE-2000-0586 (Buffer overflow in Dalnet IRC server 4.6.5 allows remote attackers to ...)
-CVE-2000-0585 (ISC DHCP client program dhclient allows remote attackers to execute ...)
-CVE-2000-0584 (Buffer overflow in Canna input system allows remote attackers to ...)
-CVE-2000-0583 (vchkpw program in vpopmail before version 4.8 does not properly cleanse ...)
-CVE-2000-0582 (Check Point FireWall-1 4.0 and 4.1 allows remote attackers to cause a ...)
-CVE-2000-0581 (Windows 2000 Telnet Server allows remote attackers to cause a denial ...)
-CVE-2000-0579 (IRIX crontab creates temporary files with predictable file names and ...)
-CVE-2000-0577 (Netscape Professional Services FTP Server 1.3.6 allows remote ...)
-CVE-2000-0576 (Oracle Web Listener for AIX versions 4.0.7.0.0 and 4.0.8.1.0 allows ...)
-CVE-2000-0575 (SSH 1.2.27 with Kerberos authentication support stores Kerberos ...)
-CVE-2000-0573 (The lreply function in wu-ftpd 2.6.0 and earlier does not properly ...)
-CVE-2000-0571 (LocalWEB HTTP server 1.2.0 allows remote attackers to cause a denial ...)
-CVE-2000-0570 (FirstClass Internet Services server 5.770, and other versions before ...)
-CVE-2000-0569 (Sybergen Sygate allows remote attackers to cause a denial of service ...)
-CVE-2000-0568 (Sybergen Secure Desktop 2.1 does not properly protect against false ...)
-CVE-2000-0567 (Buffer overflow in Microsoft Outlook and Outlook Express allows remote ...)
-CVE-2000-0566 (makewhatis in Linux man package allows local users to overwrite files ...)
-CVE-2000-0565 (SmartFTP Daemon 0.2 allows a local user to access arbitrary files by ...)
-CVE-2000-0561 (Buffer overflow in WebBBS 1.15 allows remote attackers to execute ...)
-CVE-2000-0558 (Buffer overflow in HP Openview Network Node Manager 6.1 allows remote ...)
-CVE-2000-0557 (Buffer overflow in the web interface for Cmail 2.4.7 allows remote ...)
-CVE-2000-0556 (Buffer overflow in the web interface for Cmail 2.4.7 allows remote ...)
-CVE-2000-0555 (Ceilidh allows remote attackers to cause a denial of service via a ...)
-CVE-2000-0553 (Race condition in IPFilter firewall 3.4.3 and earlier, when configured ...)
-CVE-2000-0552 (ICQwebmail client for ICQ 2000A creates a world readable temporary ...)
-CVE-2000-0551 (The file transfer mechanism in Danware NetOp 6.0 does not provide ...)
-CVE-2000-0550 (Kerberos 4 KDC program improperly frees memory twice (aka ...)
-CVE-2000-0549 (Kerberos 4 KDC program does not properly check for null termination of ...)
-CVE-2000-0548 (Buffer overflow in Kerberos 4 KDC program allows remote attackers to ...)
-CVE-2000-0542 (Tigris remote access server before 11.5.4.22 does not properly record ...)
-CVE-2000-0541 (The Panda Antivirus console on port 2001 allows local users to execute ...)
-CVE-2000-0540 (JSP sample files in Allaire JRun 2.3.x allow remote attackers to ...)
-CVE-2000-0539 (Servlet examples in Allaire JRun 2.3.x allow remote attackers to ...)
-CVE-2000-0538 (ColdFusion Administrator for ColdFusion 4.5.1 and earlier allows ...)
-CVE-2000-0537 (BRU backup software allows local users to append data to arbitrary ...)
-CVE-2000-0536 (xinetd 2.1.8.x does not properly restrict connections if hostnames are ...)
-CVE-2000-0534 (The apsfilter software in the FreeBSD ports package does not properly ...)
-CVE-2000-0533 (Vulnerability in cvconnect in SGI IRIX WorkShop allows local users to ...)
-CVE-2000-0532 (A FreeBSD patch for SSH on 2000-01-14 configures ssh to listen on port ...)
-CVE-2000-0530 (The KApplication class in the KDE 1.1.2 configuration file management ...)
-CVE-2000-0529 (Net Tools PKI Server allows remote attackers to cause a denial of ...)
-CVE-2000-0528 (Net Tools PKI Server does not properly restrict access to remote ...)
-CVE-2000-0525 (OpenSSH does not properly drop privileges when the UseLogin option is ...)
-CVE-2000-0523 (Buffer overflow in the logging feature of EServ 2.9.2 and earlier ...)
-CVE-2000-0522 (RSA ACE/Server allows remote attackers to cause a denial of service by ...)
-CVE-2000-0521 (Savant web server allows remote attackers to read source code of CGI ...)
-CVE-2000-0519 (Internet Explorer 4.x and 5.x does not properly re-validate an SSL ...)
-CVE-2000-0518 (Internet Explorer 4.x and 5.x does not properly verify all contents of ...)
-CVE-2000-0517 (Netscape 4.73 and earlier does not properly warn users about a ...)
-CVE-2000-0516 (When configured to store configuration information in an LDAP ...)
-CVE-2000-0515 (The snmpd.conf configuration file for the SNMP daemon (snmpd) in HP-UX ...)
-CVE-2000-0514 (GSSFTP FTP daemon in Kerberos 5 1.1.x does not properly restrict ...)
-CVE-2000-0513 (CUPS (Common Unix Printing System) 1.04 and earlier allows remote ...)
-CVE-2000-0512 (CUPS (Common Unix Printing System) 1.04 and earlier does not properly ...)
-CVE-2000-0511 (CUPS (Common Unix Printing System) 1.04 and earlier allows remote ...)
-CVE-2000-0510 (CUPS (Common Unix Printing System) 1.04 and earlier allows remote ...)
-CVE-2000-0508 (rpc.lockd in Red Hat Linux 6.1 and 6.2 allows remote attackers to ...)
-CVE-2000-0507 (Imate Webmail Server 2.5 allows remote attackers to cause a denial of ...)
-CVE-2000-0506 (The &quot;capabilities&quot; feature in Linux before 2.2.16 allows local users ...)
-CVE-2000-0505 (The Apache 1.3.x HTTP server for Windows platforms allows remote ...)
-CVE-2000-0504 (libICE in XFree86 allows remote attackers to cause a denial of service ...)
-CVE-2000-0502 (Mcafee VirusScan 4.03 does not properly restrict access to the alert ...)
-CVE-2000-0501 (Race condition in MDaemon 2.8.5.0 POP server allows local users to ...)
-CVE-2000-0500 (The default configuration of BEA WebLogic 5.1.0 allows a remote ...)
-CVE-2000-0499 (The default configuration of BEA WebLogic 3.1.8 through 4.5.1 allows a ...)
-CVE-2000-0498 (Unify eWave ServletExec allows a remote attacker to view source code ...)
-CVE-2000-0497 (IBM WebSphere server 3.0.2 allows a remote attacker to view source ...)
-CVE-2000-0495 (Microsoft Windows Media Encoder allows remote attackers to cause a ...)
-CVE-2000-0494 (Veritas Volume Manager creates a world writable .server_pids file, ...)
-CVE-2000-0493 (Buffer overflow in Simple Network Time Sync (SMTS) daemon allows ...)
-CVE-2000-0490 (Buffer overflow in the NetWin DSMTP 2.7q in the NetWin dmail package ...)
-CVE-2000-0489 (FreeBSD, NetBSD, and OpenBSD allow an attacker to cause a denial of ...)
-CVE-2000-0488 (Buffer overflow in ITHouse mail server 1.04 allows remote attackers to ...)
-CVE-2000-0486 (Buffer overflow in Cisco TACACS+ tac_plus server allows remote ...)
-CVE-2000-0485 (Microsoft SQL Server allows local users to obtain database passwords ...)
-CVE-2000-0484 (Buffer overflow in Small HTTP Server allows remote attackers to cause ...)
-CVE-2000-0483 (The DocumentTemplate package in Zope 2.2 and earlier allows a remote ...)
-CVE-2000-0482 (Check Point Firewall-1 allows remote attackers to cause a denial of ...)
-CVE-2000-0481 (Buffer overflow in KDE Kmail allows a remote attacker to cause a ...)
-CVE-2000-0478 (In some cases, Norton Antivirus for Exchange (NavExchange) enters a ...)
-CVE-2000-0477 (Buffer overflow in Norton Antivirus for Exchange (NavExchange) allows ...)
-CVE-2000-0475 (Windows 2000 allows a local user process to access another user's ...)
-CVE-2000-0474 (Real Networks RealServer 7.x allows remote attackers to cause a denial ...)
-CVE-2000-0472 (Buffer overflow in innd 2.2.2 allows remote attackers to execute ...)
-CVE-2000-0471 (Buffer overflow in ufsrestore in Solaris 8 and earlier allows local ...)
-CVE-2000-0470 (Allegro RomPager HTTP server allows remote attackers to cause a denial ...)
-CVE-2000-0469 (Selena Sol WebBanner 4.0 allows remote attackers to read arbitrary ...)
-CVE-2000-0468 (man in HP-UX 10.20 and 11 allows local attackers to overwrite files ...)
-CVE-2000-0467 (Buffer overflow in Linux splitvt 1.6.3 and earlier allows local users ...)
-CVE-2000-0466 (AIX cdmount allows local users to gain root privileges via shell ...)
-CVE-2000-0465 (Internet Explorer 4.x and 5.x does properly verify the domain of a ...)
-CVE-2000-0464 (Internet Explorer 4.x and 5.x allows remote attackers to execute ...)
-CVE-2000-0463 (BeOS 5.0 allows remote attackers to cause a denial of service via ...)
-CVE-2000-0462 (ftpd in NetBSD 1.4.2 does not properly parse entries in /etc/ftpchroot ...)
-CVE-2000-0461 (The undocumented semconfig system call in BSD freezes the state of ...)
-CVE-2000-0460 (Buffer overflow in KDE kdesud on Linux allows local uses to gain ...)
-CVE-2000-0459 (IMP does not remove files properly if the MSWordView application ...)
-CVE-2000-0458 (The MSWordView application in IMP creates world-readable files in the ...)
-CVE-2000-0457 (ISM.DLL in IIS 4.0 and 5.0 allows remote attackers to read file ...)
-CVE-2000-0456 (NetBSD 1.4.2 and earlier allows local users to cause a denial of ...)
-CVE-2000-0455 (Buffer overflow in xlockmore xlock program version 4.16 and earlier ...)
-CVE-2000-0454 (Buffer overflow in Linux cdrecord allows local users to gain ...)
-CVE-2000-0453 (XFree86 3.3.x and 4.0 allows a user to cause a denial of service via a ...)
-CVE-2000-0452 (Buffer overflow in the ESMTP service of Lotus Domino Server 5.0.1 ...)
-CVE-2000-0451 (The Intel express 8100 ISDN router allows remote attackers to cause a ...)
-CVE-2000-0448 (The WebShield SMTP Management Tool version 4.5.44 does not properly ...)
-CVE-2000-0447 (Buffer overflow in WebShield SMTP 4.5.44 allows remote attackers to ...)
-CVE-2000-0446 (Buffer overflow in MDBMS database server allows remote attackers to ...)
-CVE-2000-0445 (The pgpk command in PGP 5.x on Unix systems uses an insufficiently ...)
-CVE-2000-0443 (The web interface server in HP Web JetAdmin 5.6 allows remote ...)
-CVE-2000-0442 (Qpopper 2.53 and earlier allows local users to gain privileges via a ...)
-CVE-2000-0441 (Vulnerability in AIX 3.2.x and 4.x allows local users to gain write ...)
-CVE-2000-0440 (NetBSD 1.4.2 and earlier allows remote attackers to cause a denial of ...)
-CVE-2000-0439 (Internet Explorer 4.0 and 5.0 allows a malicious web site to obtain ...)
-CVE-2000-0438 (Buffer overflow in fdmount on Linux systems allows local users in the ...)
-CVE-2000-0437 (Buffer overflow in the CyberPatrol daemon &quot;cyberdaemon&quot; used in ...)
-CVE-2000-0436 (MetaProducts Offline Explorer 1.2 and earlier allows remote attackers ...)
-CVE-2000-0435 (The allmanageup.pl file upload CGI script in the Allmanage Website ...)
-CVE-2000-0432 (The calender.pl and the calendar_admin.pl calendar scripts by Matt ...)
-CVE-2000-0431 (Cobalt RaQ2 and RaQ3 does not properly set the access permissions and ...)
-CVE-2000-0430 (Cart32 allows remote attackers to access sensitive debugging ...)
-CVE-2000-0428 (Buffer overflow in the SMTP gateway for InterScan Virus Wall 3.32 and ...)
-CVE-2000-0427 (The Aladdin Knowledge Systems eToken device allows attackers with ...)
-CVE-2000-0426 (UltraBoard 1.6 and other versions allow remote attackers to cause a ...)
-CVE-2000-0425 (Buffer overflow in the Web Archives component of L-Soft LISTSERV 1.8 ...)
-CVE-2000-0424 (The CGI counter 4.0.7 by George Burgyan allows remote attackers to ...)
-CVE-2000-0421 (The process_bug.cgi script in Bugzilla allows remote attackers to ...)
-CVE-2000-0419 (The Office 2000 UA ActiveX Control is marked as &quot;safe for scripting,&quot; ...)
-CVE-2000-0418 (The Cayman 3220-H DSL router allows remote attackers to cause a denial ...)
-CVE-2000-0417 (The HTTP administration interface to the Cayman 3220-H DSL router ...)
-CVE-2000-0416 (NTMail 5.x allows network users to bypass the NTMail proxy ...)
-CVE-2000-0414 (Vulnerability in shutdown command for HP-UX 11.X and 10.X allows allows ...)
-CVE-2000-0411 (Matt Wright's FormMail CGI script allows remote attackers to obtain ...)
-CVE-2000-0410 (ColdFusion Server 4.5.1 allows remote attackers to cause a denial of ...)
-CVE-2000-0409 (Netscape 4.73 and earlier follows symlinks when it imports a new ...)
-CVE-2000-0408 (IIS 4.05 and 5.0 allow remote attackers to cause a denial of service ...)
-CVE-2000-0407 (Buffer overflow in Solaris netpr program allows local users to execute ...)
-CVE-2000-0406 (Netscape Communicator before version 4.73 and Navigator 4.07 do not ...)
-CVE-2000-0405 (Buffer overflow in L0pht AntiSniff allows remote attackers to execute ...)
-CVE-2000-0404 (The CIFS Computer Browser service allows remote attackers to cause a ...)
-CVE-2000-0403 (The CIFS Computer Browser service on Windows NT 4.0 allows a remote ...)
-CVE-2000-0402 (The Mixed Mode authentication capability in Microsoft SQL Server 7.0 ...)
-CVE-2000-0399 (Buffer overflow in MDaemon POP server allows remote attackers to cause ...)
-CVE-2000-0398 (Buffer overflow in wconsole.dll in Rockliffe MailSite Management Agent ...)
-CVE-2000-0397 (The EMURL web-based email account software encodes predictable ...)
-CVE-2000-0396 (The add.exe program in the Carello shopping cart software allows ...)
-CVE-2000-0395 (Buffer overflow in CProxy 3.3 allows remote users to cause a denial of ...)
-CVE-2000-0394 (NetProwler 3.0 allows remote attackers to cause a denial of service by ...)
-CVE-2000-0393 (The KDE kscd program does not drop privileges when executing a program ...)
-CVE-2000-0392 (Buffer overflow in ksu in Kerberos 5 allows local users to gain root ...)
-CVE-2000-0391 (Buffer overflow in krshd in Kerberos 5 allows remote attackers to gain ...)
-CVE-2000-0390 (Buffer overflow in krb425_conv_principal function in Kerberos 5 allows ...)
-CVE-2000-0389 (Buffer overflow in krb_rd_req function in Kerberos 4 and 5 allows ...)
-CVE-2000-0388 (Buffer overflow in FreeBSD libmytinfo library allows local users to ...)
-CVE-2000-0387 (The makelev program in the golddig game from the FreeBSD ports ...)
-CVE-2000-0382 (ColdFusion ClusterCATS appends stale query string arguments to a URL ...)
-CVE-2000-0381 (The Gossamer Threads DBMan db.cgi CGI script allows remote attackers ...)
-CVE-2000-0380 (The IOS HTTP service in Cisco routers and switches running IOS 11.1 ...)
-CVE-2000-0379 (The Netopia R9100 router does not prevent authenticated users from ...)
-CVE-2000-0378 (The pam_console PAM module in Linux systems performs a chown on ...)
-CVE-2000-0377 (The Remote Registry server in Windows NT 4.0 allows local ...)
-CVE-2000-0376 (Buffer overflow in the HTTP proxy server for the i-drive Filo software ...)
-CVE-2000-0375 (The kernel in FreeBSD 3.2 follows symbolic links when it creates core ...)
-CVE-2000-0374 (The default configuration of kdm in Caldera Linux allows XDMCP ...)
-CVE-2000-0373 (Vulnerabilities in the KDE kvt terminal program allow local users to ...)
-CVE-2000-0372 (Vulnerability in Caldera rmt command in the dump package 0.4b4 allows ...)
-CVE-2000-0371 (The libmediatool library used for the KDE mediatool allows local users ...)
-CVE-2000-0370 (The debug option in Caldera Linux smail allows remote attackers to ...)
-CVE-2000-0369 (The IDENT server in Caldera Linux 2.3 creates multiple threads for ...)
-CVE-2000-0368 (Classic Cisco IOS 9.1 and later allows attackers with access to the ...)
-CVE-2000-0367 (Vulnerability in eterm 0.8.8 in Debian Linux allows an attacker to ...)
-CVE-2000-0366 (dump in Debian Linux 2.1 does not properly restore symlinks, which ...)
-CVE-2000-0363 (Linux cdwtools 093 and earlier allows local users to gain root ...)
-CVE-2000-0362 (Buffer overflows in Linux cdwtools 093 and earlier allows local users ...)
-CVE-2000-0361 (The PPP wvdial.lxdialog script in wvdial 1.4 and earlier creates a ...)
-CVE-2000-0360 (Buffer overflow in INN 2.2.1 and earlier allows remote attackers to ...)
-CVE-2000-0359 (Buffer overflow in Trivial HTTP (THTTPd) allows remote attackers to ...)
-CVE-2000-0356 (Pluggable Authentication Modules (PAM) in Red Hat Linux 6.1 does not ...)
-CVE-2000-0354 (mirror 2.8.x in Linux systems allows remote attackers to create files ...)
-CVE-2000-0353 (Pine 4.x allows a remote attacker to execute arbitrary commands via an ...)
-CVE-2000-0352 (Pine before version 4.21 does not properly filter shell metacharacters ...)
-CVE-2000-0351 (Some packaging commands in SCO UnixWare 7.1.0 have insecure ...)
-CVE-2000-0350 (A debugging feature in NetworkICE ICEcap 2.0.23 and earlier is ...)
-CVE-2000-0349 (Vulnerability in the passthru driver in SCO UnixWare 7.1.0 allows an ...)
-CVE-2000-0348 (A vulnerability in the Sendmail configuration file sendmail.cf as ...)
-CVE-2000-0347 (Windows 95 and Windows 98 allow a remote attacker to cause a denial of ...)
-CVE-2000-0346 (AppleShare IP 6.1 and later allows a remote attacker to read ...)
-CVE-2000-0344 (The knfsd NFS server in Linux kernel 2.2.x allows remote attackers to ...)
-CVE-2000-0342 (Eudora 4.x allows remote attackers to bypass the user warning for ...)
-CVE-2000-0341 (ATRIUM Cassandra NNTP Server 1.10 allows remote attackers to cause a ...)
-CVE-2000-0340 (Buffer overflow in Gnomelib in SuSE Linux 6.3 allows local users to ...)
-CVE-2000-0339 (ZoneAlarm 2.1.10 and earlier does not filter UDP packets with a source ...)
-CVE-2000-0338 (Concurrent Versions Software (CVS) uses predictable temporary file ...)
-CVE-2000-0337 (Buffer overflow in Xsun X server in Solaris 7 allows local users to ...)
-CVE-2000-0336 (Linux OpenLDAP server allows local users to modify arbitrary files via ...)
-CVE-2000-0335 (The resolver in glibc 2.1.3 uses predictable IDs, which allows a local ...)
-CVE-2000-0334 (The Allaire Spectra container editor preview tool does not properly ...)
-CVE-2000-0332 (UltraBoard.pl or UltraBoard.cgi CGI scripts in UltraBoard 1.6 allows ...)
-CVE-2000-0331 (Buffer overflow in Microsoft command processor (CMD.EXE) for Windows ...)
-CVE-2000-0330 (The networking software in Windows 95 and Windows 98 allows remote ...)
-CVE-2000-0329 (A Microsoft ActiveX control allows a remote attacker to execute a ...)
-CVE-2000-0328 (Windows NT 4.0 generates predictable random TCP initial sequence ...)
-CVE-2000-0327 (Microsoft Virtual Machine (VM) allows remote attackers to escape the ...)
-CVE-2000-0324 (pcAnywhere 8.x and 9.0 allows remote attackers to cause a denial of ...)
-CVE-2000-0323 (The Microsoft Jet database engine allows an attacker to modify text ...)
-CVE-2000-0322 (The passwd.php3 CGI script in the Red Hat Piranha Virtual Server ...)
-CVE-2000-0320 (Qpopper 2.53 and 3.0 does not properly identify the \n string which ...)
-CVE-2000-0319 (mail.local in Sendmail 8.10.x does not properly identify the .\n ...)
-CVE-2000-0318 (Atrium Mercur Mail Server 3.2 allows local attackers to read other ...)
-CVE-2000-0316 (Buffer overflow in Solaris 7 lp allows local users to gain root ...)
-CVE-2000-0315 (traceroute in NetBSD 1.3.3 and Linux systems allows local unprivileged ...)
-CVE-2000-0314 (traceroute in NetBSD 1.3.3 and Linux systems allows local users to ...)
-CVE-2000-0313 (Vulnerability in OpenBSD 2.6 allows a local user to change interface ...)
-CVE-2000-0311 (The Windows 2000 domain controller allows a malicious user to modify ...)
-CVE-2000-0310 (IP fragment assembly in OpenBSD 2.4 allows a remote attacker to cause ...)
-CVE-2000-0309 (The i386 trace-trap handling in OpenBSD 2.4 with DDB enabled allows a ...)
-CVE-2000-0308 (Insecure file permissions for Netscape FastTrack Server 2.x, ...)
-CVE-2000-0307 (Vulnerability in xserver in SCO UnixWare 2.1.x and OpenServer 5.05 and ...)
-CVE-2000-0306 (Buffer overflow in calserver in SCO OpenServer allows remote attackers ...)
-CVE-2000-0305 (Windows 95, Windows 98, Windows 2000, Windows NT 4.0, and Terminal ...)
-CVE-2000-0304 (Microsoft IIS 4.0 and 5.0 with the IISADMPWD virtual directory ...)
-CVE-2000-0303 (Quake3 Arena allows malicious server operators to read or modify ...)
-CVE-2000-0302 (Microsoft Index Server allows remote attackers to view the source code ...)
-CVE-2000-0301 (Ipswitch IMAIL server 6.02 and earlier allows remote attackers to ...)
-CVE-2000-0298 (The unattended installation of Windows 2000 with the OEMPreinstall ...)
-CVE-2000-0297 (Allaire Forums 2.0.5 allows remote attackers to bypass access ...)
-CVE-2000-0296 (fcheck allows local users to gain privileges by embedding shell ...)
-CVE-2000-0294 (Buffer overflow in healthd for FreeBSD allows local users to gain root ...)
-CVE-2000-0292 (The Adtran MX2800 M13 Multiplexer allows remote attackers to cause a ...)
-CVE-2000-0290 (Buffer overflow in Webstar HTTP server allows remote attackers to ...)
-CVE-2000-0289 (IP masquerading in Linux 2.2.x allows remote attackers to route UDP ...)
-CVE-2000-0287 (The BizDB CGI script bizdb-search.cgi allows remote attackers to ...)
-CVE-2000-0285 (Buffer overflow in XFree86 3.3.x allows local users to execute ...)
-CVE-2000-0283 (The default installation of IRIX Performance Copilot allows remote ...)
-CVE-2000-0282 (TalentSoft webpsvr daemon in the Web+ shopping cart application allows ...)
-CVE-2000-0279 (BeOS allows remote attackers to cause a denial of service via ...)
-CVE-2000-0278 (The SalesLogix Eviewer allows remote attackers to cause a denial of ...)
-CVE-2000-0277 (Microsoft Excel 97 and 2000 does not warn the user when executing ...)
-CVE-2000-0276 (BeOS 4.5 and 5.0 allow local users to cause a denial of service via ...)
-CVE-2000-0274 (The Linux trustees kernel patch allows attackers to cause a denial of ...)
-CVE-2000-0273 (PCAnywhere allows remote attackers to cause a denial of service by ...)
-CVE-2000-0272 (RealNetworks RealServer allows remote attackers to cause a denial of ...)
-CVE-2000-0268 (Cisco IOS 11.x and 12.x allows remote attackers to cause a denial of ...)
-CVE-2000-0267 (Cisco Catalyst 5.4.x allows a user to gain access to the &quot;enable&quot; mode ...)
-CVE-2000-0265 (Panda Security 3.0 allows users to uninstall the Panda software via ...)
-CVE-2000-0264 (Panda Security 3.0 with registry editing disabled allows users to edit ...)
-CVE-2000-0263 (The X font server xfs in Red Hat Linux 6.x allows an attacker to cause ...)
-CVE-2000-0262 (The AVM KEN! ISDN Proxy server allows remote attackers to cause a ...)
-CVE-2000-0261 (The AVM KEN! web server allows remote attackers to read arbitrary ...)
-CVE-2000-0260 (Buffer overflow in the dvwssr.dll DLL in Microsoft Visual Interdev 1.0 ...)
-CVE-2000-0258 (IIS 4.0 and 5.0 allows remote attackers to cause a denial of service ...)
-CVE-2000-0257 (Buffer overflow in the NetWare remote web administration utility ...)
-CVE-2000-0255 (The Nbase-Xyplex EdgeBlaster router allows remote attackers to cause a ...)
-CVE-2000-0254 (The dansie shopping cart application cart.pl allows remote attackers ...)
-CVE-2000-0253 (The dansie shopping cart application cart.pl allows remote attackers ...)
-CVE-2000-0252 (The dansie shopping cart application cart.pl allows remote attackers ...)
-CVE-2000-0251 (HP-UX 11.04 VirtualVault (VVOS) sends data to unprivileged processes ...)
-CVE-2000-0249 (The AIX Fast Response Cache Accelerator (FRCA) allows local users to ...)
-CVE-2000-0247 (Unknown vulnerability in Generic-NQS (GNQS) allows local users to gain ...)
-CVE-2000-0246 (IIS 4.0 and 5.0 does not properly perform ISAPI extension processing ...)
-CVE-2000-0245 (Vulnerability in SGI IRIX objectserver daemon allows remote attackers ...)
-CVE-2000-0243 (AnalogX SimpleServer:WWW HTTP server 1.03 allows remote attackers to ...)
-CVE-2000-0240 (vqSoft vqServer program allows remote attackers to read arbitrary ...)
-CVE-2000-0238 (Buffer overflow in the web server for Norton AntiVirus for Internet ...)
-CVE-2000-0237 (Netscape Enterprise Server with Web Publishing enabled allows remote ...)
-CVE-2000-0236 (Netscape Enterprise Server with Directory Indexing enabled allows ...)
-CVE-2000-0235 (Buffer overflow in the huh program in the orville-write package allows ...)
-CVE-2000-0234 (The default configuration of Cobalt RaQ2 and RaQ3 as specified in ...)
-CVE-2000-0233 (SuSE Linux IMAP server allows remote attackers to bypass IMAP ...)
-CVE-2000-0232 (Microsoft TCP/IP Printing Services, aka Print Services for Unix, ...)
-CVE-2000-0231 (Linux kreatecd trusts a user-supplied path that is used to find the ...)
-CVE-2000-0230 (Buffer overflow in imwheel allows local users to gain root privileges ...)
-CVE-2000-0229 (gpm-root in the gpm package does not properly drop privileges, which ...)
-CVE-2000-0228 (Microsoft Windows Media License Manager allows remote attackers to ...)
-CVE-2000-0226 (IIS 4.0 allows attackers to cause a denial of service by requesting a ...)
-CVE-2000-0225 (The Pocsag POC32 program does not properly prevent remote users from ...)
-CVE-2000-0224 (ARCserve agent in SCO UnixWare 7.x allows local attackers to gain root ...)
-CVE-2000-0223 (Buffer overflow in the wmcdplay CD player program for the WindowMaker ...)
-CVE-2000-0222 (The installation for Windows 2000 does not activate the Administrator ...)
-CVE-2000-0221 (The Nautica Marlin bridge allows remote attackers to cause a denial of ...)
-CVE-2000-0218 (Buffer overflow in Linux mount and umount allows local users to gain ...)
-CVE-2000-0217 (The default configuration of SSH allows X forwarding, which could ...)
-CVE-2000-0215 (Vulnerability in SCO cu program in UnixWare 7.x allows local users to ...)
-CVE-2000-0212 (InterAccess TelnetID Server 4.0 allows remote attackers to conduct a ...)
-CVE-2000-0211 (The Windows Media server allows remote attackers to cause a denial of ...)
-CVE-2000-0210 (The lit program in Sun Flex License Manager (FlexLM) follows symlinks, ...)
-CVE-2000-0209 (Buffer overflow in Lynx 2.x allows remote attackers to crash Lynx and ...)
-CVE-2000-0208 (The htdig (ht://Dig) CGI program htsearch allows remote attackers to ...)
-CVE-2000-0207 (SGI InfoSearch CGI program infosrch.cgi allows remote attackers to ...)
-CVE-2000-0206 (The installation of Oracle 8.1.5.x on Linux follows symlinks and ...)
-CVE-2000-0202 (Microsoft SQL Server 7.0 and Microsoft Data Engine (MSDE) 1.0 allow ...)
-CVE-2000-0201 (The window.showHelp() method in Internet Explorer 5.x does not ...)
-CVE-2000-0200 (Buffer overflow in Microsoft Clip Art Gallery allows remote attackers ...)
-CVE-2000-0196 (Buffer overflow in mhshow in the Linux nmh package allows remote ...)
-CVE-2000-0195 (setxconf in Corel Linux allows local users to gain root access via the ...)
-CVE-2000-0194 (buildxconf in Corel Linux allows local users to modify or create ...)
-CVE-2000-0193 (The default configuration of Dosemu in Corel Linux 1.0 allows local ...)
-CVE-2000-0192 (The default installation of Caldera OpenLinux 2.3 includes the CGI ...)
-CVE-2000-0191 (Axis StorPoint CD allows remote attackers to access administrator URLs ...)
-CVE-2000-0189 (ColdFusion Server 4.x allows remote attackers to determine the real ...)
-CVE-2000-0186 (Buffer overflow in the dump utility in the Linux ext2fs backup package ...)
-CVE-2000-0185 (RealMedia RealServer reveals the real IP address of a Real Server, ...)
-CVE-2000-0184 (Linux printtool sets the permissions of printer configuration files to ...)
-CVE-2000-0183 (Buffer overflow in ircII 4.4 IRC client allows remote attackers to ...)
-CVE-2000-0182 (iPlanet Web Server 4.1 allows remote attackers to cause a denial of ...)
-CVE-2000-0181 (Firewall-1 3.0 and 4.0 leaks packets with private IP address ...)
-CVE-2000-0180 (Sojourn search engine allows remote attackers to read arbitrary files ...)
-CVE-2000-0179 (HP OpenView OmniBack 2.55 allows remote attackers to cause a denial of ...)
-CVE-2000-0178 (ServerIron switches by Foundry Networks have predictable TCP/IP ...)
-CVE-2000-0175 (Buffer overflow in StarOffice StarScheduler web server allows remote ...)
-CVE-2000-0174 (StarOffice StarScheduler web server allows remote attackers to read ...)
-CVE-2000-0172 (The mtr program only uses a seteuid call when attempting to drop ...)
-CVE-2000-0171 (atsadc in the atsar package for Linux does not properly check the ...)
-CVE-2000-0170 (Buffer overflow in the man program in Linux allows local users to ...)
-CVE-2000-0169 (Batch files in the Oracle web listener ows-bin directory allow remote ...)
-CVE-2000-0168 (Microsoft Windows 9x operating systems allow an attacker to cause a ...)
-CVE-2000-0166 (Buffer overflow in the InterAccess telnet server TelnetD allows remote ...)
-CVE-2000-0165 (The Delegate application proxy has several buffer overflows which ...)
-CVE-2000-0164 (The installation of Sun Internet Mail Server (SIMS) creates a ...)
-CVE-2000-0162 (The Microsoft virtual machine (VM) in Internet Explorer 4.x and 5.x ...)
-CVE-2000-0161 (Sample web sites on Microsoft Site Server 3.0 Commerce Edition do not ...)
-CVE-2000-0159 (HP Ignite-UX does not save /etc/passwd when it creates an image of a ...)
-CVE-2000-0157 (NetBSD ptrace call on VAX allows local users to gain privileges by ...)
-CVE-2000-0156 (Internet Explorer 4.x and 5.x allow a remote web server to access ...)
-CVE-2000-0152 (Remote attackers can cause a denial of service in Novell BorderManager ...)
-CVE-2000-0150 (Firewall-1 allows remote attackers to bypass port access restrictions ...)
-CVE-2000-0149 (Zeus web server allows remote attackers to view the source code for ...)
-CVE-2000-0148 (MySQL 3.22 allows remote attackers to bypass password authentication ...)
-CVE-2000-0146 (The Java Server in the Novell GroupWise Web Access Enhancement Pack ...)
-CVE-2000-0145 (The libguile.so library file used by gnucash in Debian Linux is ...)
-CVE-2000-0144 (Axis 700 Network Scanner does not properly restrict access to ...)
-CVE-2000-0141 (Infopop Ultimate Bulletin Board (UBB) allows remote attackers to ...)
-CVE-2000-0140 (Internet Anywhere POP3 Mail Server allows remote attackers to cause a ...)
-CVE-2000-0139 (Internet Anywhere POP3 Mail Server allows local users to cause a ...)
-CVE-2000-0131 (Buffer overflow in War FTPd 1.6x allows users to cause a denial of ...)
-CVE-2000-0130 (Buffer overflow in SCO scohelp program allows remote attackers to ...)
-CVE-2000-0128 (The Finger Server 0.82 allows remote attackers to execute commands via ...)
-CVE-2000-0127 (The Webspeed configuration program does not properly disable access to ...)
-CVE-2000-0121 (The Recycle Bin utility in Windows NT and Windows 2000 allows local ...)
-CVE-2000-0120 (The Remote Access Service invoke.cfm template in Allaire Spectra 1.0 ...)
-CVE-2000-0117 (The siteUserMod.cgi program in Cobalt RaQ2 servers allows any Site ...)
-CVE-2000-0116 (Firewall-1 does not properly filter script tags, which allows remote ...)
-CVE-2000-0113 (The SyGate Remote Management program does not properly restrict access ...)
-CVE-2000-0112 (The default installation of Debian Linux uses an insecure Master Boot ...)
-CVE-2000-0111 (The RightFax web client uses predictable session numbers, which allows ...)
-CVE-2000-0107 (Linux apcd program allows local attackers to modify arbitrary files ...)
-CVE-2000-0100 (The SMS Remote Control program is installed with insecure permissions, ...)
-CVE-2000-0099 (Buffer overflow in UnixWare ppptalk command allows local users to gain ...)
-CVE-2000-0098 (Microsoft Index Server allows remote attackers to determine the real ...)
-CVE-2000-0097 (The WebHits ISAPI filter in Microsoft Index Server allows remote ...)
-CVE-2000-0095 (The PMTU discovery procedure used by HP-UX 10.30 and 11.00 for ...)
-CVE-2000-0094 (procfs in BSD systems allows local users to gain root privileges by ...)
-CVE-2000-0092 (The BSD make program allows local users to modify files via a symlink ...)
-CVE-2000-0091 (Buffer overflow in vchkpw/vpopmail POP authentication package allows ...)
-CVE-2000-0090 (VMWare 1.1.2 allows local users to cause a denial of service via a ...)
-CVE-2000-0089 (The rdisk utility in Microsoft Terminal Server Edition and Windows NT ...)
-CVE-2000-0088 (Buffer overflow in the conversion utilities for Japanese, Korean and ...)
-CVE-2000-0087 (Netscape Mail Notification (nsnotify) utility in Netscape Communicator ...)
-CVE-2000-0083 (HP asecure creates the Audio Security File audio.sec with insecure ...)
-CVE-2000-0080 (AIX techlibss allows local users to overwrite files via a symlink ...)
-CVE-2000-0076 (nviboot boot script in the Debian nvi package allows local users to ...)
-CVE-2000-0075 (Super Mail Transfer Package (SMTP), later called MsgCore, has a memory ...)
-CVE-2000-0073 (Buffer overflow in Microsoft Rich Text Format (RTF) reader allows ...)
-CVE-2000-0072 (Visual Casel (Vcasel) does not properly prevent users from executing ...)
-CVE-2000-0070 (NtImpersonateClientOfPort local procedure call in Windows NT 4.0 ...)
-CVE-2000-0065 (Buffer overflow in InetServ 3.0 allows remote attackers to execute ...)
-CVE-2000-0064 (cgiproc CGI script in Nortel Contivity HTTP server allows remote ...)
-CVE-2000-0063 (cgiproc CGI script in Nortel Contivity HTTP server allows remote ...)
-CVE-2000-0062 (The DTML implementation in the Z Object Publishing Environment (Zope) ...)
-CVE-2000-0060 (Buffer overflow in aVirt Rover POP3 server 1.1 allows remote attackers ...)
-CVE-2000-0057 (Cold Fusion CFCACHE tag places temporary cache files within the web ...)
-CVE-2000-0056 (IMail IMONITOR status.cgi CGI script allows remote attackers to cause ...)
-CVE-2000-0053 (Microsoft Commercial Internet System (MCIS) IMAP server allows remote ...)
-CVE-2000-0052 (Red Hat userhelper program in the usermode package allows local users ...)
-CVE-2000-0051 (The Allaire Spectra Configuration Wizard allows remote attackers to ...)
-CVE-2000-0050 (The Allaire Spectra Webtop allows authenticated users to access other ...)
-CVE-2000-0048 (get_it program in Corel Linux Update allows local users to gain root ...)
-CVE-2000-0045 (MySQL allows local users to modify passwords for arbitrary MySQL users ...)
-CVE-2000-0044 (Macros in War FTP 1.70 and 1.67b2 allow local or remote attackers to ...)
-CVE-2000-0043 (Buffer overflow in CamShot WebCam HTTP server allows remote attackers ...)
-CVE-2000-0042 (Buffer overflow in CSM mail server allows remote attackers to cause a ...)
-CVE-2000-0041 (Macintosh systems generate large ICMP datagrams in response to ...)
-CVE-2000-0040 (glFtpD allows local users to gain privileges via metacharacters in the ...)
-CVE-2000-0039 (AltaVista search engine allows remote attackers to read files above ...)
-CVE-2000-0037 (Majordomo wrapper allows local users to gain privileges by specifying ...)
-CVE-2000-0036 (Outlook Express 5 for Macintosh downloads attachments to HTML mail ...)
-CVE-2000-0034 (Netscape 4.7 records user passwords in the preferences.js file during ...)
-CVE-2000-0033 (InterScan VirusWall SMTP scanner does not properly scan messages with ...)
-CVE-2000-0032 (Solaris dmi_cmd allows local users to crash the dmispd daemon by ...)
-CVE-2000-0031 (The initscripts package in Red Hat Linux allows local users to gain ...)
-CVE-2000-0030 (Solaris dmispd dmi_cmd allows local users to fill up restricted disk ...)
-CVE-2000-0029 (UnixWare pis and mkpis commands allow local users to gain privileges ...)
-CVE-2000-0027 (IBM Network Station Manager NetStation allows local users to gain ...)
-CVE-2000-0026 (Buffer overflow in UnixWare i2odialogd daemon allows remote attackers ...)
-CVE-2000-0025 (IIS 4.0 and Site Server 3.0 allow remote attackers to read source code ...)
-CVE-2000-0024 (IIS does not properly canonicalize URLs, potentially allowing remote ...)
-CVE-2000-0023 (Buffer overflow in Lotus Domino HTTP server allows remote attackers to ...)
-CVE-2000-0022 (Lotus Domino HTTP server does not properly disable anonymous access ...)
-CVE-2000-0020 (DNS PRO allows remote attackers to conduct a denial of service via a ...)
-CVE-2000-0018 (wmmon in FreeBSD allows local users to gain privileges via the ...)
-CVE-2000-0015 (CascadeView TFTP server allows local users to gain privileges via a ...)
-CVE-2000-0014 (Denial of service in Savant web server via a null character in the ...)
-CVE-2000-0013 (IRIX soundplayer program allows local users to gain privileges by ...)
-CVE-2000-0012 (Buffer overflow in w3-msql CGI program in miniSQL package allows ...)
-CVE-2000-0011 (Buffer overflow in AnalogX SimpleServer:WWW HTTP server allows remote ...)
-CVE-2000-0010 (WebWho+ whois.cgi program allows remote attackers to execute commands ...)
-CVE-2000-0009 (The bna_pass program in Optivity NETarchitect uses the PATH ...)
-CVE-2000-0007 (Trend Micro PC-Cillin does not restrict access to its internal proxy ...)
-CVE-2000-0006 (strace allows local users to read arbitrary files via memory mapped ...)
-CVE-2000-0004 (ZBServer Pro allows remote attackers to read source code for ...)
-CVE-2000-0003 (Buffer overflow in UnixWare rtpm program allows local users to gain ...)
-CVE-2000-0002 (Buffer overflow in ZBServer Pro allows remote attackers to execute ...)
-CVE-2000-0001 (RealMedia server allows remote attackers to cause a denial of service ...)
CVE-1999-1568 (Off-by-one error in NcFTPd FTP server before 2.4.1 allows a remote ...)
+ TODO: check
CVE-1999-1565 (Man2html 2.1 and earlier allows local users to overwrite arbitrary ...)
+ TODO: check
CVE-1999-1556 (Microsoft SQL Server 6.5 uses weak encryption for the password for the ...)
+ TODO: check
CVE-1999-1550 (bigconf.conf in F5 BIG/ip 2.1.2 and earlier allows remote attackers to ...)
+ TODO: check
CVE-1999-1542 (RPMMail before 1.4 allows remote attackers to execute commands via an ...)
+ TODO: check
CVE-1999-1537 (IIS 3.x and 4.x does not distinguish between pages requiring ...)
+ TODO: check
CVE-1999-1535 (Buffer overflow in AspUpload.dll in Persits Software AspUpload before ...)
+ TODO: check
CVE-1999-1531 (Buffer overflow in IBM HomePagePrint 1.0.7 for Windows98J allows a ...)
+ TODO: check
CVE-1999-1530 (cgiwrap as used on Cobalt RaQ 2.0 and RaQ 3i does not properly ...)
+ TODO: check
CVE-1999-1520 (A configuration problem in the Ad Server Sample directory (AdSamples) ...)
+ TODO: check
CVE-1999-1512 (The AMaViS virus scanner 0.2.0-pre4 and earlier allows remote ...)
+ TODO: check
CVE-1999-1507 (Sun SunOS 4.1 through 4.1.3 allows local attackers to gain root access ...)
+ TODO: check
CVE-1999-1494 (colorview in Silicon Graphics IRIX 5.1, 5.2, and 6.0 allows local ...)
+ TODO: check
CVE-1999-1490 (xosview 1.5.1 in Red Hat 5.1 allows local users to gain root access ...)
+ TODO: check
CVE-1999-1488 (sdrd daemon in IBM SP2 System Data Repository (SDR) allows remote ...)
+ TODO: check
CVE-1999-1486 (sadc in IBM AIX 4.1 through 4.3, when called from programs such as ...)
+ TODO: check
CVE-1999-1481 (Squid 2.2.STABLE5 and below, when using external authentication, ...)
+ TODO: check
CVE-1999-1478 (The Sun HotSpot Performance Engine VM allows a remote attacker to ...)
+ TODO: check
CVE-1999-1476 (A bug in Intel Pentium processor (MMX and Overdrive) allows local ...)
+ TODO: check
CVE-1999-1473 (When a Web site redirects the browser to another site, Internet ...)
+ TODO: check
CVE-1999-1472 (Internet Explorer 4.0 allows remote attackers to read arbitrary text ...)
+ TODO: check
CVE-1999-1468 (rdist in various UNIX systems uses popen to execute sendmail, which ...)
+ TODO: check
CVE-1999-1456 (thttpd HTTP server 2.03 and earlier allows remote attackers to read ...)
+ TODO: check
CVE-1999-1455 (RSH service utility RSHSVC in Windows NT 3.5 through 4.0 does not ...)
+ TODO: check
CVE-1999-1452 (GINA in Windows NT 4.0 allows attackers with physical access to ...)
+ TODO: check
CVE-1999-1437 (ePerl 2.2.12 allows remote attackers to read arbitrary files and ...)
+ TODO: check
CVE-1999-1433 (HP JetAdmin D.01.09 on Solaris allows local users to change the ...)
+ TODO: check
CVE-1999-1432 (Power management (Powermanagement) on Solaris 2.4 through 2.6 does not ...)
+ TODO: check
CVE-1999-1423 (ping in Solaris 2.3 through 2.6 allows local users to cause a denial ...)
+ TODO: check
CVE-1999-1419 (Buffer overflow in nss_nisplus.so.1 library in NIS+ in Solaris 2.3 and ...)
+ TODO: check
CVE-1999-1414 (IBM Netfinity Remote Control allows local users to gain administrator ...)
+ TODO: check
CVE-1999-1411 (The installation of the fsp package 2.71-10 in Debian Linux 2.0 adds ...)
+ TODO: check
CVE-1999-1409 (The at program in IRIX 6.2 and NetBSD 1.3.2 and earlier allows local ...)
+ TODO: check
CVE-1999-1407 (ifdhcpc-done script for configuring DHCP on Red Hat Linux 5 allows ...)
+ TODO: check
CVE-1999-1402 (The access permissions for a UNIX domain socket are ignored in Solaris ...)
+ TODO: check
CVE-1999-1397 (Index Server 2.0 on IIS 4.0 stores physical path information in the ...)
+ TODO: check
CVE-1999-1386 (Perl 5.004_04 and earlier follows symbolic links when running with the ...)
+ TODO: check
CVE-1999-1385 (Buffer overflow in ppp program in FreeBSD 2.1 and earlier allows local ...)
+ TODO: check
CVE-1999-1384 (Indigo Magic System Tour in the SGI system tour package (systour) for ...)
+ TODO: check
CVE-1999-1382 (NetWare NFS mode 1 and 2 implements the &quot;Read Only&quot; flag in Unix by ...)
+ TODO: check
CVE-1999-1380 (Symantec Norton Utilities 2.0 for Windows 95 marks the TUNEOCX.OCX ...)
+ TODO: check
CVE-1999-1379 (DNS allows remote attackers to use DNS name servers as traffic ...)
+ TODO: check
CVE-1999-1365 (Windows NT searches a user's home directory (%systemroot% by default) ...)
+ TODO: check
CVE-1999-1363 (Windows NT 3.51 and 4.0 allow local users to cause a denial of service ...)
+ TODO: check
CVE-1999-1362 (Win32k.sys in Windows NT 4.0 before SP2 allows local users to cause a ...)
+ TODO: check
CVE-1999-1360 (Windows NT 4.0 allows local users to cause a denial of service via a ...)
+ TODO: check
CVE-1999-1359 (When the Ntconfig.pol file is used on a server whose name is longer ...)
+ TODO: check
CVE-1999-1358 (When an administrator in Windows NT or Windows 2000 changes a user ...)
+ TODO: check
CVE-1999-1356 (Compaq Integration Maintenance Utility as used in Compaq Insight ...)
+ TODO: check
CVE-1999-1351 (Directory traversal vulnerability in KVIrc IRC client 0.9.0 with the ...)
+ TODO: check
CVE-1999-1341 (Linux kernel before 2.3.18 or 2.2.13pre15, with SLIP and PPP options, ...)
+ TODO: check
CVE-1999-1339 (Vulnerability when Network Address Translation (NAT) is enabled in ...)
+ TODO: check
CVE-1999-1337 (FTP client in Midnight Commander (mc) before 4.5.11 stores usernames ...)
+ TODO: check
CVE-1999-1336 (3Com HiPer Access Router Card (HiperARC) 4.0 through 4.2.29 allows ...)
+ TODO: check
CVE-1999-1335 (snmpd server in cmu-snmp SNMP package before 3.3-1 in Red Hat Linux ...)
+ TODO: check
CVE-1999-1333 (automatic download option in ncftp 2.4.2 FTP client in Red Hat Linux ...)
+ TODO: check
CVE-1999-1332 (gzexe in the gzip package on Red Hat Linux 5.0 and earlier allows ...)
{DSA-308}
- gzip 1.3.5-6
CVE-1999-1331 (netcfg 2.16-1 in Red Hat Linux 4.2 allows the Ethernet interface to be ...)
+ TODO: check
CVE-1999-1330 (The snprintf function in the db library 1.85.4 ignores the size ...)
+ TODO: check
CVE-1999-1329 (Buffer overflow in SysVInit in Red Hat Linux 5.1 and earlier allows ...)
+ TODO: check
CVE-1999-1328 (linuxconf before 1.11.r11-rh3 on Red Hat Linux 5.1 allows local users ...)
+ TODO: check
CVE-1999-1327 (Buffer overflow in linuxconf 1.11r11-rh2 on Red Hat Linux 5.1 allows ...)
+ TODO: check
CVE-1999-1326 (wu-ftpd 2.4 FTP server does not properly drop privileges when an ABOR ...)
+ TODO: check
CVE-1999-1325 (SAS System 5.18 on VAX/VMS is installed with insecure permissions for ...)
+ TODO: check
CVE-1999-1324 (VAXstations running Open VMS 5.3 through 5.5-2 with VMS DECwindows or ...)
+ TODO: check
CVE-1999-1321 (Buffer overflow in ssh 1.2.26 client with Kerberos V enabled could ...)
+ TODO: check
CVE-1999-1320 (Vulnerability in Novell NetWare 3.x and earlier allows local users to ...)
+ TODO: check
CVE-1999-1318 (/usr/5bin/su in SunOS 4.1.3 and earlier uses a search path that ...)
+ TODO: check
CVE-1999-1317 (Windows NT 4.0 SP4 and earlier allows local users to gain privileges ...)
+ TODO: check
CVE-1999-1316 (Passfilt.dll in Windows NT SP2 allows users to create a password that ...)
+ TODO: check
CVE-1999-1309 (Sendmail before 8.6.7 allows local users to gain root access via a ...)
+ TODO: check
CVE-1999-1301 (A design flaw in the Z-Modem protocol allows the remote sender of a ...)
+ TODO: check
CVE-1999-1298 (Sysinstall in FreeBSD 2.2.1 and earlier, when configuring anonymous ...)
+ TODO: check
CVE-1999-1297 (cmdtool in OpenWindows 3.0 and XView 3.0 in SunOS 4.1.4 and earlier ...)
+ TODO: check
CVE-1999-1294 (Office Shortcut Bar (OSB) in Windows 3.51 enables backup and restore ...)
+ TODO: check
CVE-1999-1290 (Buffer overflow in nftp FTP client version 1.40 allows remote ...)
+ TODO: check
CVE-1999-1288 (Samba 1.9.18 inadvertently includes a prototype application, wsmbconf, ...)
+ TODO: check
CVE-1999-1284 (NukeNabber allows remote attackers to cause a denial of service by ...)
+ TODO: check
CVE-1999-1279 (An interaction between the AS/400 shared folders feature and Microsoft ...)
+ TODO: check
CVE-1999-1276 (fte-console in the fte package before 0.46b-4.1 does not drop root ...)
+ TODO: check
CVE-1999-1263 (Metamail before 2.7-7.2 allows remote attackers to overwrite arbitrary ...)
+ TODO: check
CVE-1999-1262 (Java in Netscape 4.5 does not properly restrict applets from ...)
+ TODO: check
CVE-1999-1259 (Microsoft Office 98, Macintosh Edition, does not properly initialize ...)
+ TODO: check
CVE-1999-1258 (rpc.pwdauthd in SunOS 4.1.1 and earlier does not properly prevent ...)
+ TODO: check
CVE-1999-1249 (movemail in HP-UX 10.20 has insecure permissions, which allows local ...)
+ TODO: check
CVE-1999-1246 (Direct Mailer feature in Microsoft Site Server 3.0 saves user domain ...)
+ TODO: check
CVE-1999-1243 (SGI Desktop Permissions Tool in IRIX 6.0.1 and earlier allows local ...)
+ TODO: check
CVE-1999-1233 (IIS 4.0 does not properly restrict access for the initial session ...)
+ TODO: check
CVE-1999-1226 (Netscape Communicator 4.7 and earlier allows remote attackers to cause ...)
+ TODO: check
CVE-1999-1223 (IIS 3.0 allows remote attackers to cause a denial of service via a ...)
+ TODO: check
CVE-1999-1222 (Netbt.sys in Windows NT 4.0 allows remote malicious DNS servers to ...)
+ TODO: check
CVE-1999-1217 (The PATH in Windows NT includes the current working directory (.), ...)
+ TODO: check
CVE-1999-1215 (LOGIN.EXE program in Novell Netware 4.0 and 4.01 temporarily writes ...)
+ TODO: check
CVE-1999-1214 (Vulnerability in asynchronous I/O facility in 4.4 BSD kernel does not ...)
+ TODO: check
CVE-1999-1209 (Vulnerability in scoterm in SCO OpenServer 5.0 and SCO Open ...)
+ TODO: check
CVE-1999-1208 (Buffer overflow in ping in AIX 4.2 and earlier allows local users to ...)
+ TODO: check
CVE-1999-1205 (nettune in HP-UX 10.01 and 10.00 is installed setuid root, which ...)
+ TODO: check
CVE-1999-1204 (Check Point Firewall-1 does not properly handle certain restricted ...)
+ TODO: check
CVE-1999-1203 (Multilink PPP for ISDN dialup users in Ascend before 4.6 allows remote ...)
+ TODO: check
CVE-1999-1201 (Windows 95 and Windows 98 systems, when configured with multiple ...)
+ TODO: check
CVE-1999-1199 (Apache WWW server 1.3.1 and earlier allows remote attackers to cause a ...)
+ TODO: check
CVE-1999-1198 (BuildDisk program on NeXT systems before 2.0 does not prompt users for ...)
+ TODO: check
CVE-1999-1197 (TIOCCONS in SunOS 4.1.1 does not properly check the permissions of a ...)
+ TODO: check
CVE-1999-1194 (chroot in Digital Ultrix 4.1 and 4.0 is insecurely installed, which ...)
+ TODO: check
CVE-1999-1193 (The &quot;me&quot; user in NeXT NeXTstep 2.1 and earlier has wheel group ...)
+ TODO: check
CVE-1999-1192 (Buffer overflow in eeprom in Solaris 2.5.1 and earlier allows local ...)
+ TODO: check
CVE-1999-1191 (Buffer overflow in chkey in Solaris 2.5.1 and earlier allows local ...)
+ TODO: check
CVE-1999-1189 (Buffer overflow in Netscape Navigator/Communicator 4.7 for Windows 95 ...)
+ TODO: check
CVE-1999-1188 (mysqld in MySQL 3.21 creates log files with world-readable ...)
+ TODO: check
CVE-1999-1181 (Vulnerability in On-Line Customer Registration software for IRIX 6.2 ...)
+ TODO: check
CVE-1999-1177 (Directory traversal vulnerability in nph-publish before 1.2 allows ...)
+ TODO: check
CVE-1999-1175 (Web Cache Control Protocol (WCCP) in Cisco Cache Engine for Cisco IOS ...)
+ TODO: check
CVE-1999-1167 (Cross-site scripting vulnerability in Third Voice Web annotation ...)
+ TODO: check
CVE-1999-1163 (Vulnerability in HP Series 800 S/X/V Class servers allows remote ...)
+ TODO: check
CVE-1999-1162 (Vulnerability in passwd in SCO UNIX 4.0 and earlier allows attackers ...)
+ TODO: check
CVE-1999-1161 (Vulnerability in ppl in HP-UX 10.x and earlier allows local users to ...)
+ TODO: check
CVE-1999-1160 (Vulnerability in ftpd/kftpd in HP-UX 10.x and 9.x allows local and ...)
+ TODO: check
CVE-1999-1159 (SSH 2.0.11 and earlier allows local users to request remote forwarding ...)
+ TODO: check
CVE-1999-1157 (Tcpip.sys in Windows NT 4.0 before SP4 allows remote attackers to ...)
+ TODO: check
CVE-1999-1156 (BisonWare FTP Server 4.1 and earlier allows remote attackers to cause ...)
+ TODO: check
CVE-1999-1148 (FTP service in IIS 4.0 and earlier allows remote attackers to cause a ...)
+ TODO: check
CVE-1999-1147 (Buffer overflow in Platinum Policy Compliance Manager (PCM) 7.0 allows ...)
+ TODO: check
CVE-1999-1146 (Vulnerability in Glance and gpm programs in GlancePlus for HP-UX 9.x ...)
+ TODO: check
CVE-1999-1145 (Vulnerability in Glance programs in GlancePlus for HP-UX 10.20 and ...)
+ TODO: check
CVE-1999-1144 (Certain files in MPower in HP-UX 10.x are installed with insecure ...)
+ TODO: check
CVE-1999-1143 (Vulnerability in runtime linker program rld in SGI IRIX 6.x and ...)
+ TODO: check
CVE-1999-1142 (SunOS 4.1.2 and earlier allows local users to gain privileges in ...)
+ TODO: check
CVE-1999-1140 (Buffer overflow in CrackLib 2.5 may allow local users to gain root ...)
+ TODO: check
CVE-1999-1139 (Character-Terminal User Environment (CUE) in HP-UX 11.0 and earlier ...)
+ TODO: check
CVE-1999-1138 (SCO UNIX System V/386 Release 3.2, and other SCO products, installs ...)
+ TODO: check
CVE-1999-1137 (The permissions for the /dev/audio device on Solaris 2.2 and earlier, ...)
+ TODO: check
CVE-1999-1136 (Vulnerability in Predictive on HP-UX 11.0 and earlier, and MPE/iX 5.5 ...)
+ TODO: check
CVE-1999-1132 (Windows NT 4.0 allows remote attackers to cause a denial of service ...)
+ TODO: check
CVE-1999-1131 (Buffer overflow in OSF Distributed Computing Environment (DCE) ...)
+ TODO: check
CVE-1999-1127 (Windows NT 4.0 does not properly shut down invalid named pipe RPC ...)
+ TODO: check
CVE-1999-1122 (Vulnerability in restore in SunOS 4.0.3 and earlier allows local users ...)
+ TODO: check
CVE-1999-1121 (The default configuration for UUCP in AIX before 3.2 allows local ...)
+ TODO: check
CVE-1999-1120 (netprint in SGI IRIX 6.4 and earlier trusts the PATH environmental ...)
+ TODO: check
CVE-1999-1119 (FTP installation script anon.ftp in AIX insecurely configures ...)
+ TODO: check
CVE-1999-1118 (ndd in Solaris 2.6 allows local users to cause a denial of service by ...)
+ TODO: check
CVE-1999-1117 (lquerypv in AIX 4.1 and 4.2 allows local users to read arbitrary files ...)
+ TODO: check
CVE-1999-1116 (Vulnerability in runpriv in Indigo Magic System Administration ...)
+ TODO: check
CVE-1999-1115 (Vulnerability in the /etc/suid_exec program in HP Apollo Domain/OS ...)
+ TODO: check
CVE-1999-1114 (Buffer overflow in Korn Shell (ksh) suid_exec program on IRIX 6.x and ...)
+ TODO: check
CVE-1999-1111 (Vulnerability in StackGuard before 1.21 allows remote attackers to ...)
+ TODO: check
CVE-1999-1109 (Sendmail before 8.10.0 allows remote attackers to cause a denial of ...)
+ TODO: check
CVE-1999-1105 (Windows 95, when Remote Administration and File Sharing for NetWare ...)
+ TODO: check
CVE-1999-1104 (Windows 95 uses weak encryption for the password list (.pwl) file used ...)
+ TODO: check
CVE-1999-1103 (dxconsole in DEC OSF/1 3.2C and earlier allows local users to read ...)
+ TODO: check
CVE-1999-1102 (lpr on SunOS 4.1.1, BSD 4.3, A/UX 2.0.1, and other BSD-based operating ...)
+ TODO: check
CVE-1999-1100 (Cisco PIX Private Link 4.1.6 and earlier does not properly process ...)
+ TODO: check
CVE-1999-1099 (Kerberos 4 allows remote attackers to obtain sensitive information via ...)
+ TODO: check
CVE-1999-1098 (Vulnerability in BSD Telnet client with encryption and Kerberos 4 ...)
+ TODO: check
CVE-1999-1094 (Buffer overflow in Internet Explorer 4.01 and earlier allows remote ...)
+ TODO: check
CVE-1999-1093 (Buffer overflow in the Window.External function in the JScript ...)
+ TODO: check
CVE-1999-1090 (The default configuration of NCSA Telnet package for Macintosh and PC ...)
+ TODO: check
CVE-1999-1087 (Internet Explorer 4 treats a 32-bit number (&quot;dotless IP address&quot;) in ...)
+ TODO: check
CVE-1999-1085 (SSH 1.2.25, 1.2.23, and other versions, when used in in CBC (Cipher ...)
+ TODO: check
CVE-1999-1080 (rmmount in SunOS 5.7 may mount file systems without the nosuid flag ...)
+ TODO: check
CVE-1999-1074 (Webmin before 0.5 does not restrict the number of invalid passwords ...)
+ TODO: check
CVE-1999-1059 (Vulnerability in rexec daemon (rexecd) in AT&amp;T TCP/IP 4.0 for various ...)
+ TODO: check
CVE-1999-1057 (VMS 4.0 through 5.3 allows local users to gain privileges via the ...)
+ TODO: check
CVE-1999-1055 (Microsoft Excel 97 does not warn the user before executing worksheet ...)
+ TODO: check
CVE-1999-1048 (Buffer overflow in bash 2.0.0, 1.4.17, and other versions allows local ...)
+ TODO: check
CVE-1999-1047 (When BSDI patches for Gauntlet 5.0 BSDI are installed in a particular ...)
+ TODO: check
CVE-1999-1045 (pnserver in RealServer 5.0 and earlier allows remote attackers to ...)
+ TODO: check
CVE-1999-1044 (Vulnerability in Advanced File System Utility (advfs) in Digital UNIX ...)
+ TODO: check
CVE-1999-1037 (rex.satan in SATAN 1.1.1 allows local users to overwrite arbitrary ...)
+ TODO: check
CVE-1999-1035 (IIS 3.0 and 4.0 on x86 and Alpha allows remote attackers to cause a ...)
+ TODO: check
CVE-1999-1034 (Vulnerability in login in AT&amp;T System V Release 4 allows local users ...)
+ TODO: check
CVE-1999-1032 (Vulnerability in LAT/Telnet Gateway (lattelnet) on Ultrix 4.1 and 4.2 ...)
+ TODO: check
CVE-1999-1028 (Symantec pcAnywhere 8.0 allows remote attackers to cause a denial of ...)
+ TODO: check
CVE-1999-1027 (Solaris 2.6 HW3/98 installs admintool with world-writable permissions, ...)
+ TODO: check
CVE-1999-1021 (NFS on SunOS 4.1 through 4.1.2 ignores the high order 16 bits in a 32 ...)
+ TODO: check
CVE-1999-1019 (SpectroSERVER in Cabletron Spectrum Enterprise Manager 5.0 installs a ...)
+ TODO: check
CVE-1999-1014 (Buffer overflow in mail command in Solaris 2.7 and 2.7 allows local ...)
+ TODO: check
CVE-1999-1011 (The Remote Data Service (RDS) DataFactory component of Microsoft Data ...)
+ TODO: check
CVE-1999-1010 (An SSH 1.2.27 server allows a client to use the &quot;none&quot; cipher, even if ...)
+ TODO: check
CVE-1999-1008 (xsoldier program allows local users to gain root access via a ...)
+ TODO: check
CVE-1999-1007 (Buffer overflow in VDO Live Player allows remote attackers to execute ...)
+ TODO: check
CVE-1999-1005 (Groupwise web server GWWEB.EXE allows remote attackers to read ...)
+ TODO: check
CVE-1999-1004 (Buffer overflow in the POP server POProxy for the Norton Anti-Virus ...)
+ TODO: check
CVE-1999-1001 (Cisco Cache Engine allows a remote attacker to gain access via a null ...)
+ TODO: check
CVE-1999-1000 (The web administration interface for Cisco Cache Engine allows remote ...)
+ TODO: check
CVE-1999-0999 (Microsoft SQL 7.0 server allows a remote attacker to cause a denial of ...)
+ TODO: check
CVE-1999-0998 (Cisco Cache Engine allows an attacker to replace content in the cache. ...)
+ TODO: check
CVE-1999-0997 (wu-ftp with FTP conversion enabled allows an attacker to execute ...)
{DSA-377}
- wu-ftpd 2.6.2-15
CVE-1999-0996 (Buffer overflow in Infoseek Ultraseek search engine allows remote ...)
+ TODO: check
CVE-1999-0995 (Windows NT Local Security Authority (LSA) allows remote attackers to ...)
+ TODO: check
CVE-1999-0994 (Windows NT with SYSKEY reuses the keystream that is used for ...)
+ TODO: check
CVE-1999-0992 (HP VirtualVault with the PHSS_17692 patch allows unprivileged ...)
+ TODO: check
CVE-1999-0991 (Buffer overflow in GoodTech Telnet Server NT allows remote users to ...)
+ TODO: check
CVE-1999-0989 (Buffer overflow in Internet Explorer 5 directshow filter (MSDXM.OCX) ...)
+ TODO: check
CVE-1999-0987 (Windows NT does not properly download a system policy if the domain ...)
+ TODO: check
CVE-1999-0986 (The ping command in Linux 2.0.3x allows local users to cause a denial ...)
+ TODO: check
CVE-1999-0982 (The Sun Web-Based Enterprise Management (WBEM) installation script ...)
+ TODO: check
CVE-1999-0981 (Internet Explorer 5.01 and earlier allows a remote attacker to create ...)
+ TODO: check
CVE-1999-0980 (Windows NT Service Control Manager (SCM) allows remote attackers to ...)
+ TODO: check
CVE-1999-0979 (The SCO UnixWare privileged process system allows local users to gain ...)
+ TODO: check
CVE-1999-0978 (htdig allows remote attackers to execute commands via filenames with ...)
+ TODO: check
CVE-1999-0977 (Buffer overflow in Solaris sadmind allows remote attackers to gain ...)
+ TODO: check
CVE-1999-0976 (Sendmail allows local users to reinitialize the aliases database via ...)
+ TODO: check
CVE-1999-0975 (The Windows help system can allow a local user to execute commands as ...)
+ TODO: check
CVE-1999-0974 (Buffer overflow in Solaris snoop allows remote attackers to gain root ...)
+ TODO: check
CVE-1999-0973 (Buffer overflow in Solaris snoop program allows remote attackers to ...)
+ TODO: check
CVE-1999-0972 (Buffer overflow in Xshipwars xsw program. ...)
+ TODO: check
CVE-1999-0971 (Buffer overflow in Exim allows local users to gain root privileges via ...)
+ TODO: check
CVE-1999-0969 (The Windows NT RPC service allows remote attackers to conduct a denial ...)
+ TODO: check
CVE-1999-0968 (Buffer overflow in BNC IRC proxy allows remote attackers to gain ...)
+ TODO: check
CVE-1999-0967 (Buffer overflow in the HTML library used by Internet Explorer, Outlook ...)
+ TODO: check
CVE-1999-0966 (Buffer overflow in Solaris getopt in libc allows local users to gain ...)
+ TODO: check
CVE-1999-0965 (Race condition in xterm allows local users to modify arbitrary files ...)
+ TODO: check
CVE-1999-0964 (Buffer overflow in FreeBSD setlocale in the libc module. ...)
+ TODO: check
CVE-1999-0963 (FreeBSD mount_union command allows local users to gain root privileges ...)
+ TODO: check
CVE-1999-0962 (Buffer overflow in HPUX passwd command allows local users to gain root ...)
+ TODO: check
CVE-1999-0961 (HPUX sysdiag allows local users to gain root privileges via a symlink ...)
+ TODO: check
CVE-1999-0960 (IRIX cdplayer allows local users to create directories in arbitrary ...)
+ TODO: check
CVE-1999-0959 (IRIX startmidi program allows local users to modify arbitrary files ...)
+ TODO: check
CVE-1999-0958 (sudo 1.5.x allows local users to execute arbitrary commands via a ...)
+ TODO: check
CVE-1999-0957 (MajorCool mj_key_cache program allows local users to modify files via ...)
+ TODO: check
CVE-1999-0956 (The NeXT NetInfo _writers property allows local users to gain root ...)
+ TODO: check
CVE-1999-0955 (Race condition in wu-ftpd and BSDI ftpd allows remote attackers gain ...)
+ TODO: check
CVE-1999-0954 (WWWBoard has a default username and default password. ...)
+ TODO: check
CVE-1999-0953 (WWWBoard stores encrypted passwords in a password file that is ...)
+ TODO: check
CVE-1999-0951 (Buffer overflow in OmniHTTPd CGI program imagemap.cgi allows remote ...)
+ TODO: check
CVE-1999-0950 (Buffer overflow in WFTPD FTP server allows remote attackers to gain ...)
+ TODO: check
CVE-1999-0947 (AN-HTTPd provides example CGI scripts test.bat, input.bat, input2.bat, ...)
+ TODO: check
CVE-1999-0946 (Buffer overflow in Yamaha MidiPlug via a Text variable in an EMBED ...)
+ TODO: check
CVE-1999-0945 (Buffer overflow in Internet Mail Service (IMS) for Microsoft Exchange ...)
+ TODO: check
CVE-1999-0943 (Buffer overflow in OpenLink 3.2 allows remote attackers to gain ...)
+ TODO: check
CVE-1999-0942 (UnixWare dos7utils allows a local user to gain root privileges by ...)
+ TODO: check
CVE-1999-0940 (Buffer overflow in mutt mail client allows remote attackers to execute ...)
+ TODO: check
CVE-1999-0939 (Denial of service in Debian IRC Epic/epic4 client via a long string. ...)
+ TODO: check
CVE-1999-0938 (MBone SDR Package allows remote attackers to execute commands via ...)
+ TODO: check
CVE-1999-0937 (BNBForm allows remote attackers to read arbitrary files via the ...)
+ TODO: check
CVE-1999-0936 (BNBSurvey survey.cgi program allows remote attackers to execute ...)
+ TODO: check
CVE-1999-0935 (classifieds.cgi allows remote attackers to execute arbitrary commands ...)
+ TODO: check
CVE-1999-0934 (classifieds.cgi allows remote attackers to read arbitrary files via ...)
+ TODO: check
CVE-1999-0933 (TeamTrack web server allows remote attackers to read arbitrary files ...)
+ TODO: check
CVE-1999-0932 (Mediahouse Statistics Server allows remote attackers to read the ...)
+ TODO: check
CVE-1999-0931 (Buffer overflow in Mediahouse Statistics Server allows remote ...)
+ TODO: check
CVE-1999-0930 (wwwboard allows a remote attacker to delete message board articles via ...)
+ TODO: check
CVE-1999-0928 (Buffer overflow in SmartDesk WebSuite allows remote attackers to cause ...)
+ TODO: check
CVE-1999-0927 (NTMail allows remote attackers to read arbitrary files via a .. (dot ...)
+ TODO: check
CVE-1999-0924 (The Syntax Checker in ColdFusion Server 4.0 allows remote attackers to ...)
+ TODO: check
CVE-1999-0922 (An example application in ColdFusion Server 4.0 allows remote ...)
+ TODO: check
CVE-1999-0921 (BMC Patrol allows any remote attacker to flood its UDP port, causing a ...)
+ TODO: check
CVE-1999-0920 (Buffer overflow in the pop-2d POP daemon in the IMAP package allows ...)
+ TODO: check
CVE-1999-0918 (Denial of service in various Windows systems via malformed, fragmented ...)
+ TODO: check
CVE-1999-0917 (The Preloader ActiveX control used by Internet Explorer allows remote ...)
+ TODO: check
CVE-1999-0916 (WebTrends software stores account names and passwords in a file which ...)
+ TODO: check
CVE-1999-0915 (URL Live! web server allows remote attackers to read arbitrary files ...)
+ TODO: check
CVE-1999-0914 (Buffer overflow in the FTP client in the Debian GNU/Linux netstd ...)
+ TODO: check
CVE-1999-0912 (FreeBSD VFS cache (vfs_cache) allows local users to cause a denial of ...)
+ TODO: check
CVE-1999-0909 (Multihomed Windows systems allow a remote attacker to bypass IP ...)
+ TODO: check
CVE-1999-0908 (Denial of service in Solaris TCP streams driver via a malicious ...)
+ TODO: check
CVE-1999-0907 (sccw allows local users to read arbitrary files. ...)
+ TODO: check
CVE-1999-0906 (Buffer overflow in sccw allows local users to gain root access via the ...)
+ TODO: check
CVE-1999-0905 (Denial of service in Axent Raptor firewall via malformed zero-length ...)
+ TODO: check
CVE-1999-0904 (Buffer overflow in BFTelnet allows remote attackers to cause a denial ...)
+ TODO: check
CVE-1999-0903 (genfilt in the AIX Packet Filtering Module does not properly filter ...)
+ TODO: check
CVE-1999-0902 (ypserv allows local administrators to modify password tables. ...)
+ TODO: check
CVE-1999-0901 (ypserv allows a local user to modify the GECOS and login shells ...)
+ TODO: check
CVE-1999-0900 (Buffer overflow in rpc.yppasswdd allows a local user to gain ...)
+ TODO: check
CVE-1999-0899 (The Windows NT 4.0 print spooler allows a local user to execute ...)
+ TODO: check
CVE-1999-0898 (Buffer overflows in Windows NT 4.0 print spooler allow remote ...)
+ TODO: check
CVE-1999-0897 (iChat ROOMS Webserver allows remote attackers to read arbitrary files ...)
+ TODO: check
CVE-1999-0896 (Buffer overflow in RealNetworks RealServer administration utility ...)
+ TODO: check
CVE-1999-0895 (Firewall-1 does not properly restrict access to LDAP attributes. ...)
+ TODO: check
CVE-1999-0894 (Red Hat Linux screen program does not use Unix98 ptys, allowing ...)
+ TODO: check
CVE-1999-0893 (userOsa in SCO OpenServer allows local users to corrupt files via a ...)
+ TODO: check
CVE-1999-0892 (Buffer overflow in Netscape Communicator before 4.7 via a dynamic font ...)
+ TODO: check
CVE-1999-0891 (The &quot;download behavior&quot; in Internet Explorer 5 allows remote attackers ...)
+ TODO: check
CVE-1999-0890 (iHTML Merchant allows remote attackers to obtain sensitive information ...)
+ TODO: check
CVE-1999-0889 (Cisco 675 routers running CBOS allow remote attackers to establish ...)
+ TODO: check
CVE-1999-0888 (dbsnmp in Oracle Intelligent Agent allows local users to gain ...)
+ TODO: check
CVE-1999-0887 (FTGate web interface server allows remote attackers to read files via ...)
+ TODO: check
CVE-1999-0886 (The security descriptor for RASMAN allows users to point to an ...)
+ TODO: check
CVE-1999-0884 (The Zeus web server administrative interface uses weak encryption for ...)
+ TODO: check
CVE-1999-0883 (Zeus web server allows remote attackers to read arbitrary files by ...)
+ TODO: check
CVE-1999-0881 (Falcon web server allows remote attackers to read arbitrary files via ...)
+ TODO: check
CVE-1999-0880 (Denial of service in WU-FTPD via the SITE NEWER command, which does ...)
+ TODO: check
CVE-1999-0879 (Buffer overflow in WU-FTPD and related FTP servers allows remote ...)
+ TODO: check
CVE-1999-0878 (Buffer overflow in WU-FTPD and related FTP servers allows remote ...)
+ TODO: check
CVE-1999-0877 (Internet Explorer 5 allows remote attackers to read files via an ...)
+ TODO: check
CVE-1999-0876 (Buffer overflow in Internet Explorer 4.0 via EMBED tag. ...)
+ TODO: check
CVE-1999-0875 (DHCP clients with ICMP Router Discovery Protocol (IRDP) enabled allow ...)
+ TODO: check
CVE-1999-0874 (Buffer overflow in IIS 4.0 allows remote attackers to cause a denial ...)
+ TODO: check
CVE-1999-0873 (Buffer overflow in Skyfull mail server via MAIL FROM command. ...)
+ TODO: check
CVE-1999-0871 (Internet Explorer 4.0 and 4.01 allow a remote attacker to read files ...)
+ TODO: check
CVE-1999-0870 (Internet Explorer 4.01 allows remote attackers to read arbitrary files ...)
+ TODO: check
CVE-1999-0869 (Internet Explorer 3.x to 4.01 allows a remote attacker to insert ...)
+ TODO: check
CVE-1999-0868 (ucbmail allows remote attackers to execute commands via shell ...)
+ TODO: check
CVE-1999-0867 (Denial of service in IIS 4.0 via a flood of HTTP requests with ...)
+ TODO: check
CVE-1999-0866 (Buffer overflow in UnixWare xauto program allows local users to gain ...)
+ TODO: check
CVE-1999-0865 (Buffer overflow in CommuniGatePro via a long string to the HTTP ...)
+ TODO: check
CVE-1999-0864 (UnixWare programs that dump core allow a local user to ...)
+ TODO: check
CVE-1999-0861 (Race condition in the SSL ISAPI filter in IIS and other servers may ...)
+ TODO: check
CVE-1999-0859 (Solaris arp allows local users to read files via the -f parameter, ...)
+ TODO: check
CVE-1999-0858 (Internet Explorer 5 allows a remote attacker to modify the IE client's ...)
+ TODO: check
CVE-1999-0856 (login in Slackware 7.0 allows remote attackers to identify valid users ...)
+ TODO: check
CVE-1999-0854 (Ultimate Bulletin Board stores data files in the cgi-bin directory, ...)
+ TODO: check
CVE-1999-0853 (Buffer overflow in Netscape Enterprise Server and Netscape ...)
+ TODO: check
CVE-1999-0851 (Denial of service in BIND named via naptr. ...)
+ TODO: check
CVE-1999-0849 (Denial of service in BIND named via maxdname. ...)
+ TODO: check
CVE-1999-0848 (Denial of service in BIND named via consuming more than &quot;fdmax&quot; file ...)
+ TODO: check
CVE-1999-0847 (Buffer overflow in free internet chess server (FICS) program, xboard. ...)
+ TODO: check
CVE-1999-0842 (Symantec Mail-Gear 1.0 web interface server allows remote users to ...)
+ TODO: check
CVE-1999-0839 (Windows NT Task Scheduler installed with Internet Explorer 5 allows a ...)
+ TODO: check
CVE-1999-0838 (Buffer overflow in Serv-U FTP 2.5 allows remote users to conduct a ...)
+ TODO: check
CVE-1999-0837 (Denial of service in BIND by improperly closing TCP sessions via ...)
+ TODO: check
CVE-1999-0836 (UnixWare uidadmin allows local users to modify arbitrary files via ...)
+ TODO: check
CVE-1999-0835 (Denial of service in BIND named via malformed SIG records. ...)
+ TODO: check
CVE-1999-0834 (Buffer overflow in RSAREF2 via the encryption and decryption functions ...)
+ TODO: check
CVE-1999-0833 (Buffer overflow in BIND 8.2 via NXT records. ...)
+ TODO: check
CVE-1999-0832 (Buffer overflow in NFS server on Linux allows attackers to execute ...)
+ TODO: check
CVE-1999-0831 (Denial of service in Linux syslogd via a large number of connections. ...)
+ TODO: check
CVE-1999-0826 (Buffer overflow in FreeBSD angband allows local users to gain ...)
+ TODO: check
CVE-1999-0824 (A Windows NT user can use SUBST to map a drive letter to a folder, ...)
+ TODO: check
CVE-1999-0823 (Buffer overflow in FreeBSD xmindpath allows local users to gain ...)
+ TODO: check
CVE-1999-0820 (FreeBSD seyon allows users to gain privileges via a modified PATH ...)
+ TODO: check
CVE-1999-0819 (NTMail does not disable the VRFY command, even if the administrator ...)
+ TODO: check
CVE-1999-0817 (Lynx WWW client allows a remote attacker to specify command-line ...)
+ TODO: check
CVE-1999-0815 (Memory leak in SNMP agent in Windows NT 4.0 before SP5 allows remote ...)
+ TODO: check
CVE-1999-0814 (Red Hat pump DHCP client allows remote attackers to gain root access ...)
+ TODO: check
CVE-1999-0813 (Cfingerd with ALLOW_EXECUTION enabled does not properly drop ...)
+ TODO: check
CVE-1999-0812 (Race condition in Samba smbmnt allows local users to mount file ...)
+ TODO: check
CVE-1999-0811 (Buffer overflow in Samba smbd program via a malformed message ...)
+ TODO: check
CVE-1999-0810 (Denial of service in Samba NETBIOS name service daemon (nmbd). ...)
+ TODO: check
CVE-1999-0809 (Netscape Communicator 4.x with Javascript enabled does not warn a user ...)
+ TODO: check
CVE-1999-0807 (The Netscape Directory Server installation procedure leaves sensitive ...)
+ TODO: check
CVE-1999-0806 (Buffer overflow in Solaris dtprintinfo program. ...)
+ TODO: check
CVE-1999-0804 (Denial of service in Linux 2.2.x kernels via malformed ICMP packets ...)
+ TODO: check
CVE-1999-0803 (The fwluser script in AIX eNetwork Firewall allows local users to ...)
+ TODO: check
CVE-1999-0802 (Buffer overflow in Internet Explorer 5 allows remote attackers to ...)
+ TODO: check
CVE-1999-0801 (BMC Patrol allows remote attackers to gain access to an agent by ...)
+ TODO: check
CVE-1999-0800 (The GetFile.cfm file in Allaire Forums allows remote attackers to read ...)
+ TODO: check
CVE-1999-0799 (Buffer overflow in bootpd 2.4.3 and earlier via a long boot file ...)
+ TODO: check
CVE-1999-0797 (NIS finger allows an attacker to conduct a denial of service via a ...)
+ TODO: check
CVE-1999-0796 (FreeBSD T/TCP Extensions for Transactions can be subjected to spoofing ...)
+ TODO: check
CVE-1999-0794 (Microsoft Excel does not warn a user when a macro is present in a ...)
+ TODO: check
CVE-1999-0793 (Internet Explorer allows remote attackers to read files by redirecting ...)
+ TODO: check
CVE-1999-0791 (Hybrid Network cable modems do not include an authentication mechanism ...)
+ TODO: check
CVE-1999-0790 (A remote attacker can read information from a Netscape user's cache ...)
+ TODO: check
CVE-1999-0789 (Buffer overflow in AIX ftpd in the libc library. ...)
+ TODO: check
CVE-1999-0788 (Arkiea nlservd allows remote attackers to conduct a denial of service. ...)
+ TODO: check
CVE-1999-0787 (The SSH authentication agent follows symlinks via a UNIX domain ...)
+ TODO: check
CVE-1999-0786 (The dynamic linker in Solaris allows a local user to create arbitrary ...)
+ TODO: check
CVE-1999-0785 (The INN inndstart program allows local users to gain root privileges ...)
+ TODO: check
CVE-1999-0783 (FreeBSD allows local users to conduct a denial of service by creating ...)
+ TODO: check
CVE-1999-0782 (KDE kppp allows local users to create a directory in an arbitrary ...)
+ TODO: check
CVE-1999-0781 (KDE allows local users to execute arbitrary commands by setting the ...)
+ TODO: check
CVE-1999-0780 (KDE klock allows local users to kill arbitrary processes by specifying ...)
+ TODO: check
CVE-1999-0779 (Denial of service in HP-UX SharedX recserv program. ...)
+ TODO: check
CVE-1999-0778 (Buffer overflow in Xi Graphics Accelerated-X server allows local ...)
+ TODO: check
CVE-1999-0777 (IIS FTP servers may allow a remote attacker to read or delete files on ...)
+ TODO: check
CVE-1999-0775 (Cisco Gigabit Switch routers running IOS allow remote attackers to ...)
+ TODO: check
CVE-1999-0774 (Buffer overflows in Mars NetWare Emulation (NWE, mars_nwe) package via ...)
+ TODO: check
CVE-1999-0773 (Buffer overflow in Solaris lpset program allows local users to gain ...)
+ TODO: check
CVE-1999-0772 (Denial of service in Compaq Management Agents and the Compaq Survey ...)
+ TODO: check
CVE-1999-0771 (The web components of Compaq Management Agents and the Compaq Survey ...)
+ TODO: check
CVE-1999-0770 (Firewall-1 sets a long timeout for connections that begin with ACK or ...)
+ TODO: check
CVE-1999-0769 (Vixie Cron on Linux systems allows local users to set parameters of ...)
+ TODO: check
CVE-1999-0768 (Buffer overflow in Vixie Cron on Red Hat systems via the MAILTO ...)
+ TODO: check
CVE-1999-0766 (The Microsoft Java Virtual Machine allows a malicious Java applet to ...)
+ TODO: check
CVE-1999-0765 (SGI IRIX midikeys program allows local users to modify arbitrary files ...)
+ TODO: check
CVE-1999-0764 (NetBSD allows ARP packets to overwrite static ARP entries. ...)
+ TODO: check
CVE-1999-0763 (NetBSD on a multi-homed host allows ARP packets on one network to ...)
+ TODO: check
CVE-1999-0762 (When Javascript is embedded within the TITLE tag, Netscape ...)
+ TODO: check
CVE-1999-0761 (Buffer overflow in FreeBSD fts library routines allows local user to ...)
+ TODO: check
CVE-1999-0760 (Undocumented ColdFusion Markup Language (CFML) tags and functions in ...)
+ TODO: check
CVE-1999-0759 (Buffer overflow in FuseMAIL POP service via long USER and PASS ...)
+ TODO: check
CVE-1999-0758 (Netscape Enterprise 3.5.1 and FastTrack 3.01 servers allow a remote ...)
+ TODO: check
CVE-1999-0756 (ColdFusion Administrator with Advanced Security enabled allows remote ...)
+ TODO: check
CVE-1999-0755 (Windows NT RRAS and RAS clients cache a user's password even if the ...)
+ TODO: check
CVE-1999-0754 (The INN inndstart program allows local users to gain privileges by ...)
+ TODO: check
CVE-1999-0753 (The w3-msql CGI script provided with Mini SQL allows remote attackers ...)
+ TODO: check
CVE-1999-0752 (Denial of service in Netscape Enterprise Server via a buffer overflow ...)
+ TODO: check
CVE-1999-0751 (Buffer overflow in Accept command in Netscape Enterprise Server 3.6 ...)
+ TODO: check
CVE-1999-0749 (Buffer overflow in Microsoft Telnet client in Windows 95 and Windows ...)
+ TODO: check
CVE-1999-0747 (Denial of service in BSDi Symmetric Multiprocessing (SMP) when an ...)
+ TODO: check
CVE-1999-0746 (A default configuration of in.identd in SuSE Linux waits 120 seconds ...)
+ TODO: check
CVE-1999-0745 (Buffer overflow in Source Code Browser Program Database Name Server ...)
+ TODO: check
CVE-1999-0744 (Buffer overflow in Netscape Enterprise Server and FastTrask Server ...)
+ TODO: check
CVE-1999-0743 (Trn allows local users to overwrite other users' files via symlinks. ...)
+ TODO: check
CVE-1999-0742 (The Debian mailman package uses weak authentication, which allows ...)
+ TODO: check
CVE-1999-0740 (Remote attackers can cause a denial of service on Linux in.telnetd ...)
+ TODO: check
CVE-1999-0735 (KDE K-Mail allows local users to gain privileges via a symlink attack ...)
+ TODO: check
CVE-1999-0734 (A default configuration of CiscoSecure Access Control Server (ACS) ...)
+ TODO: check
CVE-1999-0733 (Buffer overflow in VMWare 1.0.1 for Linux via a long HOME ...)
+ TODO: check
CVE-1999-0732 (The logging facilitity of the Debian smtp-refuser package allows local ...)
+ TODO: check
CVE-1999-0731 (The KDE klock program allows local users to unlock a session using ...)
+ TODO: check
CVE-1999-0730 (The zsoelim program in the Debian man-db package allows local users to ...)
+ TODO: check
CVE-1999-0729 (Buffer overflow in Lotus Notes LDAP (NLDAP) allows an attacker to ...)
+ TODO: check
CVE-1999-0728 (A Windows NT user can disable the keyboard or mouse by directly ...)
+ TODO: check
CVE-1999-0727 (A kernel leak in the OpenBSD kernel allows IPsec packets to be sent ...)
+ TODO: check
CVE-1999-0726 (An attacker can conduct a denial of service in Windows NT by executing ...)
+ TODO: check
CVE-1999-0725 (When IIS is run with a default language of Chinese, Korean, or ...)
+ TODO: check
CVE-1999-0724 (Buffer overflow in OpenBSD procfs and fdescfs file systems via ...)
+ TODO: check
CVE-1999-0723 (The Windows NT Client Server Runtime Subsystem (CSRSS) can be ...)
+ TODO: check
CVE-1999-0722 (The default configuration of Cobalt RaQ2 servers allows remote ...)
+ TODO: check
CVE-1999-0721 (Denial of service in Windows NT Local Security Authority (LSA) through ...)
+ TODO: check
CVE-1999-0720 (The pt_chown command in Linux allows local users to modify TTY ...)
+ TODO: check
CVE-1999-0719 (The Guile plugin for the Gnumeric spreadsheet package allows attackers ...)
+ TODO: check
CVE-1999-0718 (IBM GINA, when used for OS/2 domain authentication of Windows NT ...)
+ TODO: check
CVE-1999-0717 (A remote attacker can disable the virus warning mechanism in Microsoft ...)
+ TODO: check
CVE-1999-0716 (Buffer overflow in Windows NT 4.0 help file utility via a malformed ...)
+ TODO: check
CVE-1999-0715 (Buffer overflow in Remote Access Service (RAS) client allows an ...)
+ TODO: check
CVE-1999-0714 (Vulnerability in Compaq Tru64 UNIX edauth command. ...)
+ TODO: check
CVE-1999-0713 (The dtlogin program in Compaq Tru64 UNIX allows local users to gain ...)
+ TODO: check
CVE-1999-0711 (The oratclsh interpreter in Oracle 8.x Intelligent Agent for Unix ...)
+ TODO: check
CVE-1999-0710 (The RedHat squid program installs cachemgr.cgi in a public web ...)
{DSA-576-1}
- squid 2.5.7-1
-CVE-2000-0691 (The faxrunq and faxrunqd in the mgetty package allows local users to ...)
-CVE-2000-0690 (Auction Weaver CGI script 1.02 and earlier allows remote attackers to ...)
-CVE-2000-0689 (Account Manager LITE does not properly authenticate attempts to change ...)
-CVE-2000-0688 (Subscribe Me LITE does not properly authenticate attempts to change ...)
-CVE-2000-0687 (Auction Weaver CGI script 1.03 and earlier allows remote attackers to ...)
-CVE-2000-0686 (Auction Weaver CGI script 1.03 and earlier allows remote attackers to ...)
-CVE-2000-0680 (The CVS 1.10.8 server does not properly restrict users from creating ...)
-CVE-2000-0667 (Vulnerability in gpm in Caldera Linux allows local users to delete ...)
-CVE-2000-0659 (Buffer overflow in AnalogX proxy server 4.04 and earlier allows remote ...)
-CVE-2000-0658 (Buffer overflow in AnalogX proxy server 4.04 and earlier allows remote ...)
-CVE-2000-0657 (Buffer overflow in AnalogX proxy server 4.04 and earlier allows remote ...)
-CVE-2000-0656 (Buffer overflow in AnalogX proxy server 4.04 and earlier allows remote ...)
-CVE-2000-0653 (Microsoft Outlook Express allows remote attackers to monitor a user's ...)
-CVE-2000-0649 (IIS 4.0 allows remote attackers to obtain the internal IP address of ...)
-CVE-2000-0648 (WFTPD and WFTPD Pro 2.41 allows local users to cause a denial of ...)
-CVE-2000-0647 (WFTPD and WFTPD Pro 2.41 allows remote attackers to cause a denial of ...)
-CVE-2000-0646 (WFTPD and WFTPD Pro 2.41 allows remote attackers to obtain the real ...)
-CVE-2000-0645 (WFTPD and WFTPD Pro 2.41 allows remote attackers to cause a denial of ...)
-CVE-2000-0629 (The default configuration of the Sun Java web server 2.0 and earlier ...)
-CVE-2000-0626 (Buffer overflow in Alibaba web server allows remote attackers to cause ...)
-CVE-2000-0625 (NetZero 3.0 and earlier uses weak encryption for storing a user's ...)
-CVE-2000-0623 (Buffer overflow in O'Reilly WebSite Professional web server 2.4 and ...)
-CVE-2000-0618 (Buffer overflow in xconq and cconq game programs on Red Hat Linux ...)
-CVE-2000-0617 (Buffer overflow in xconq and cconq game programs on Red Hat Linux ...)
-CVE-2000-0614 (Tnef program in Linux systems allows remote attackers to overwrite ...)
-CVE-2000-0612 (Windows 95 and Windows 98 do not properly process spoofed ARP packets, ...)
-CVE-2000-0609 (NetWin dMailWeb and cwMail 2.6g and earlier allows remote attackers to ...)
-CVE-2000-0608 (NetWin dMailWeb and cwMail 2.6i and earlier allows remote attackers to ...)
-CVE-2000-0607 (Buffer overflow in fld program in Kanji on Console (KON) package on ...)
-CVE-2000-0606 (Buffer overflow in kon program in Kanji on Console (KON) package on ...)
-CVE-2000-0605 (Blackboard CourseInfo 4.0 stores the local and SQL administrator user ...)
-CVE-2000-0592 (Buffer overflows in POP3 service in WinProxy 2.0 and 2.0.1 allow ...)
-CVE-2000-0589 (SawMill 5.0.21 uses weak encryption to store passwords, which allows ...)
-CVE-2000-0580 (Windows 2000 Server allows remote attackers to cause a denial of ...)
-CVE-2000-0578 (SGI MIPSPro compilers C, C++, F77 and F90 generate temporary files in ...)
-CVE-2000-0574 (FTP servers such as OpenBSD ftpd, NetBSD ftpd, ProFTPd and Opieftpd do ...)
-CVE-2000-0572 (The Razor configuration management tool uses weak encryption for its ...)
-CVE-2000-0564 (The guestbook CGI program in ICQ Web Front service for ICQ 2000a, 99b, ...)
-CVE-2000-0563 (The URLConnection function in MacOS Runtime Java (MRJ) 2.1 and earlier ...)
-CVE-2000-0562 (BlackIce Defender 2.1 and earlier, and BlackIce Pro 2.0.23 and ...)
-CVE-2000-0559 (eTrust Intrusion Detection System (formerly SessionWall-3) uses weak ...)
-CVE-2000-0554 (Ceilidh allows remote attackers to obtain the real path of the Ceilidh ...)
-CVE-2000-0547 (Buffer overflow in Kerberos 4 KDC program allows remote attackers to ...)
-CVE-2000-0546 (Buffer overflow in Kerberos 4 KDC program allows remote attackers to ...)
-CVE-2000-0545 (Buffer overflow in mailx mail command (aka Mail) on Linux systems ...)
-CVE-2000-0544 (Windows NT and Windows 2000 hosts allow a remote attacker to cause a ...)
-CVE-2000-0543 (The command port for PGP Certificate Server 2.5.0 and 2.5.1 allows ...)
-CVE-2000-0535 (OpenSSL 0.9.4 and OpenSSH for FreeBSD do not properly check for the ...)
-CVE-2000-0531 (Linux gpm program allows local users to cause a denial of service by ...)
-CVE-2000-0527 (userreg.cgi CGI program in MailStudio 2000 2.0 and earlier allows ...)
-CVE-2000-0526 (mailview.cgi CGI program in MailStudio 2000 2.0 and earlier allows ...)
-CVE-2000-0524 (Microsoft Outlook and Outlook Express allow remote attackers to cause ...)
-CVE-2000-0520 (Buffer overflow in restore program 0.4b17 and earlier in dump package ...)
-CVE-2000-0509 (Buffer overflows in the finger and whois demonstration scripts in ...)
-CVE-2000-0503 (The IFRAME of the WebBrowser control in Internet Explorer 5.01 allows ...)
-CVE-2000-0492 (PassWD 1.2 uses weak encryption (trivial encoding) to store passwords, ...)
-CVE-2000-0491 (Buffer overflow in the XDMCP parsing code of GNOME gdm, KDE kdm, and ...)
-CVE-2000-0487 (The Protected Store in Windows 2000 does not properly select the ...)
-CVE-2000-0480 (Dragon telnet server allows remote attackers to cause a denial of service ...)
-CVE-2000-0479 (Dragon FTP server allows remote attackers to cause a denial of service ...)
-CVE-2000-0476 (xterm, Eterm, and rxvt allow an attacker to cause a denial of service ...)
-CVE-2000-0473 (Buffer overflow in AnalogX SimpleServer 1.05 allows a remote attacker ...)
-CVE-2000-0450 (Vulnerability in bbd server in Big Brother System and Network Monitor ...)
-CVE-2000-0449 (Omnis Studio 2.4 uses weak encryption (trivial encoding) for ...)
-CVE-2000-0444 (HP Web JetAdmin 6.0 allows remote attackers to cause a denial of ...)
-CVE-2000-0434 (The administrative password for the Allmanage web site administration ...)
-CVE-2000-0433 (The SuSE aaa_base package installs some system accounts with home ...)
-CVE-2000-0429 (A backdoor password in Cart32 3.0 and earlier allows remote attackers ...)
-CVE-2000-0423 (Buffer overflow in Netwin DNEWSWEB CGI program allows remote attackers ...)
-CVE-2000-0422 (Buffer overflow in Netwin DMailWeb CGI program allows remote attackers ...)
-CVE-2000-0420 (The default configuration of SYSKEY in Windows 2000 stores the startup ...)
-CVE-2000-0415 (Buffer overflow in Outlook Express 4.x allows attackers to cause a ...)
-CVE-2000-0413 (The shtml.exe program in the FrontPage extensions package of IIS 4.0 ...)
-CVE-2000-0412 (The gnapster and knapster clients for Napster do not properly restrict ...)
-CVE-2000-0401 (Buffer overflows in redirect.exe and changepw.exe in PDGSoft shopping ...)
-CVE-2000-0400 (The Microsoft Active Movie ActiveX Control in Internet Explorer 5 does ...)
-CVE-2000-0386 (FileMaker Pro 5 Web Companion allows remote attackers to send ...)
-CVE-2000-0385 (FileMaker Pro 5 Web Companion allows remote attackers to bypass ...)
-CVE-2000-0384 (NetStructure 7110 and 7180 have undocumented accounts (servnow, root, ...)
-CVE-2000-0383 (The file transfer component of AOL Instant Messenger (AIM) reveals the ...)
-CVE-2000-0365 (Red Hat Linux 6.0 installs the /dev/pts file system with insecure ...)
-CVE-2000-0364 (screen and rxvt in Red Hat Linux 6.0 do not properly set the modes of ...)
-CVE-2000-0358 (ORBit and gnome-session in Red Hat Linux 6.1 allows remote attackers ...)
-CVE-2000-0357 (ORBit and esound in Red Hat Linux 6.1 do not use sufficiently random ...)
-CVE-2000-0355 (pg and pb in SuSE pbpg 1.x package allows an attacker to read ...)
-CVE-2000-0345 (The on-line help system options in Cisco routers allows non-privileged ...)
-CVE-2000-0343 (Buffer overflow in Sniffit 0.3.x with the -L logging option enabled ...)
-CVE-2000-0333 (tcpdump, Ethereal, and other sniffer packages allow remote attackers ...)
-CVE-2000-0326 (Meeting Maker uses weak encryption (a polyalphabetic substitution ...)
-CVE-2000-0325 (The Microsoft Jet database engine allows an attacker to execute ...)
-CVE-2000-0321 (Buffer overflow in IC Radius package allows a remote attacker to cause ...)
-CVE-2000-0317 (Buffer overflow in Solaris 7 lpset allows local users to gain root ...)
-CVE-2000-0312 (cron in OpenBSD 2.5 allows local users to gain root privileges via an ...)
-CVE-2000-0300 (The default encryption method of PcAnywhere 9.x uses weak encryption, ...)
-CVE-2000-0299 (Buffer overflow in WebObjects.exe in the WebObjects Developer 4.5 ...)
-CVE-2000-0295 (Buffer overflow in LCDproc allows remote attackers to gain root ...)
-CVE-2000-0293 (aaa_base in SuSE Linux 6.3, and cron.daily in earlier versions, allow ...)
-CVE-2000-0291 (Buffer overflow in Star Office 5.1 allows attackers to cause a denial ...)
-CVE-2000-0288 (Infonautics getdoc.cgi allows remote attackers to bypass the payment ...)
-CVE-2000-0286 (X fontserver xfs allows local users to cause a denial of service via ...)
-CVE-2000-0284 (Buffer overflow in University of Washington imapd version 4.7 allows ...)
-CVE-2000-0281 (Buffer overflow in the Napster client beta 5 allows remote attackers ...)
-CVE-2000-0280 (Buffer overflow in the RealNetworks RealPlayer client versions 6 and 7 ...)
-CVE-2000-0275 (CRYPTOCard CryptoAdmin for PalmOS uses weak encryption to store a ...)
-CVE-2000-0271 (read-passwd and other Lisp functions in Emacs 20 do not properly clear ...)
-CVE-2000-0270 (The make-temp-name Lisp function in Emacs 20 creates temporary files ...)
-CVE-2000-0269 (Emacs 20 does not properly set permissions for a slave PTY device when ...)
-CVE-2000-0266 (Internet Explorer 5.01 allows remote attackers to bypass the cross ...)
-CVE-2000-0259 (The default permissions for the Cryptography\Offload registry key used ...)
-CVE-2000-0256 (Buffer overflows in htimage.exe and Imagemap.exe in FrontPage 97 and ...)
-CVE-2000-0250 (The crypt function in QNX uses weak encryption, which allows local ...)
-CVE-2000-0248 (The web GUI for the Linux Virtual Server (LVS) software in the Red Hat ...)
-CVE-2000-0244 (The Citrix ICA (Independent Computing Architecture) protocol uses weak ...)
-CVE-2000-0242 (WindMail allows remote attackers to read arbitrary files or execute ...)
-CVE-2000-0241 (vqSoft vqServer stores sensitive information such as passwords in ...)
-CVE-2000-0239 (Buffer overflow in the MERCUR WebView WebMail server allows remote ...)
-CVE-2000-0227 (The Linux 2.2.x kernel does not restrict the number of Unix domain ...)
-CVE-2000-0220 (ZoneAlarm sends sensitive system and network information in cleartext ...)
-CVE-2000-0219 (Red Hat 6.0 allows local users to gain root access by booting single ...)
-CVE-2000-0216 (Microsoft email clients in Outlook, Exchange, and Windows Messaging ...)
-CVE-2000-0214 (FTP Explorer uses weak encryption for storing the username, password, ...)
-CVE-2000-0213 (The Sambar server includes batch files ECHO.BAT and HELLO.BAT in the ...)
-CVE-2000-0205 (Trend Micro OfficeScan allows remote attackers to replay ...)
-CVE-2000-0204 (The Trend Micro OfficeScan client allows remote attackers to cause a ...)
-CVE-2000-0203 (The Trend Micro OfficeScan client tmlisten.exe allows remote attackers ...)
-CVE-2000-0199 (When a new SQL Server is registered in Enterprise Manager for ...)
-CVE-2000-0198 (Buffer overflow in POP3 and IMAP servers in the MERCUR mail server ...)
-CVE-2000-0197 (The Windows NT scheduler uses the drive mapping of the interactive ...)
-CVE-2000-0190 (AOL Instant Messenger (AIM) client allows remote attackers to cause a ...)
-CVE-2000-0188 (EZShopper 3.0 search.cgi CGI script allows remote attackers to read ...)
-CVE-2000-0187 (EZShopper 3.0 loadpage.cgi CGI script allows remote attackers to read ...)
-CVE-2000-0177 (DNSTools CGI applications allow remote attackers to execute arbitrary ...)
-CVE-2000-0176 (The default configuration of Serv-U 2.5d and earlier allows remote ...)
-CVE-2000-0173 (Vulnerability in the EELS system in SCO UnixWare 7.1.x allows remote ...)
-CVE-2000-0167 (IIS Inetinfo.exe allows local users to cause a denial of service by ...)
-CVE-2000-0163 (asmon and ascpu in FreeBSD allow local users to gain root privileges ...)
-CVE-2000-0160 (The Microsoft Active Setup ActiveX component in Internet Explorer 4.x ...)
-CVE-2000-0158 (Buffer overflow in MMDF server allows remote attackers to gain ...)
-CVE-2000-0155 (Windows NT Autorun executes the autorun.inf file on non-removable ...)
-CVE-2000-0154 (The ARCserve agent in UnixWare allows local attackers to modify ...)
-CVE-2000-0153 (FrontPage Personal Web Server (PWS) allows remote attackers to read ...)
-CVE-2000-0151 (GNU make follows symlinks when it reads a Makefile from stdin, which ...)
-CVE-2000-0147 (snmpd in SCO OpenServer has an SNMP community string that is writable ...)
-CVE-2000-0143 (The SSH protocol server sshd allows local users without shell access ...)
-CVE-2000-0142 (The authentication protocol in Timbuktu Pro 2.0b650 allows remote ...)
-CVE-2000-0138 (A system has a distributed denial of service (DDOS) attack master, ...)
-CVE-2000-0137 (The CartIt shopping cart application allows remote users to modify ...)
-CVE-2000-0136 (The Cart32 shopping cart application allows remote users to modify ...)
-CVE-2000-0135 (The @Retail shopping cart application allows remote users to modify ...)
-CVE-2000-0134 (The Check It Out shopping cart application allows remote users to ...)
-CVE-2000-0133 (Buffer overflows in Tiny FTPd 0.52 beta3 FTP server allows users to ...)
-CVE-2000-0132 (Microsoft Java Virtual Machine allows remote attackers to read ...)
-CVE-2000-0129 (Buffer overflow in the SHGetPathFromIDList function of the Serv-U FTP ...)
-CVE-2000-0126 (Sample Internet Data Query (IDQ) scripts in IIS 3 and 4 allow remote ...)
-CVE-2000-0125 (wwwthreads does not properly cleanse numeric data or table names that ...)
-CVE-2000-0124 (surfCONTROL SuperScout does not properly asign a category to web sites ...)
-CVE-2000-0123 (The shopping cart application provided with Filemaker allows remote ...)
-CVE-2000-0122 (Frontpage Server Extensions allows remote attackers to determine the ...)
-CVE-2000-0119 (The default configurations for McAfee Virus Scan and Norton Anti-Virus ...)
-CVE-2000-0118 (The Red Hat Linux su program does not log failed password guesses if ...)
-CVE-2000-0115 (IIS allows local users to cause a denial of service via invalid ...)
-CVE-2000-0114 (Frontpage Server Extensions allows remote attackers to determine the ...)
-CVE-2000-0110 (The WebSiteTool shopping cart application allows remote users to ...)
-CVE-2000-0109 (The mcsp Client Site Processor system (MultiCSP) in Standard and ...)
-CVE-2000-0108 (The Intellivend shopping cart application allows remote users to ...)
-CVE-2000-0106 (The EasyCart shopping cart application allows remote users to ...)
-CVE-2000-0105 (Outlook Express 5.01 and Internet Explorer 5.01 allow remote attackers ...)
-CVE-2000-0104 (The Shoptron shopping cart application allows remote users to ...)
-CVE-2000-0103 (The SmartCart shopping cart application allows remote users to ...)
-CVE-2000-0102 (The SalesCart shopping cart application allows remote users to modify ...)
-CVE-2000-0101 (The Make-a-Store OrderPage shopping cart application allows remote ...)
-CVE-2000-0096 (Buffer overflow in qpopper 3.0 beta versions allows local users to ...)
-CVE-2000-0093 (An installation of Red Hat uses DES password encryption with crypt() ...)
-CVE-2000-0086 (Netopia Timbuktu Pro sends user IDs and passwords in cleartext, which ...)
-CVE-2000-0085 (Hotmail does not properly filter JavaScript code from a user's ...)
-CVE-2000-0084 (CuteFTP uses weak encryption to store password information in its ...)
-CVE-2000-0082 (WebTV email client allows remote attackers to force the client to send ...)
-CVE-2000-0081 (Hotmail does not properly filter JavaScript code from a user's ...)
-CVE-2000-0079 (The W3C CERN httpd HTTP server allows remote attackers to determine ...)
-CVE-2000-0078 (The June 1999 version of the HP-UX aserver program allows local users ...)
-CVE-2000-0077 (The October 1998 version of the HP-UX aserver program allows local ...)
-CVE-2000-0074 (PowerScripts PlusMail CGI program allows remote attackers to execute ...)
-CVE-2000-0071 (IIS 4.0 allows a remote attacker to obtain the real pathname of the ...)
-CVE-2000-0069 (The recover program in Solstice Backup allows local users to restore ...)
-CVE-2000-0068 (daynad program in Intel InBusiness E-mail Station does not require ...)
-CVE-2000-0067 (CyberCash Merchant Connection Kit (MCK) allows local users to modify ...)
-CVE-2000-0066 (WebSite Pro allows remote attackers to determine the real pathname of ...)
-CVE-2000-0061 (Internet Explorer 5 does not modify the security zone for a document ...)
-CVE-2000-0059 (PHP3 with safe_mode enabled does not properly filter shell ...)
-CVE-2000-0058 (Network HotSync program in Handspring Visor does not have ...)
-CVE-2000-0055 (Buffer overflow in Solaris chkperm command allows local users to ...)
-CVE-2000-0054 (search.cgi in the SolutionScripts Home Free package allows remote ...)
-CVE-2000-0049 (Buffer overflow in Winamp client allows remote attackers to execute ...)
-CVE-2000-0047 (Buffer overflow in Yahoo Pager/Messenger client allows remote ...)
-CVE-2000-0046 (Buffer overflow in ICQ 99b 1.1.1.1 client allows remote attackers to ...)
-CVE-2000-0038 (glFtpD includes a default glftpd user account with a default password ...)
-CVE-2000-0035 (resend command in Majordomo allows local users to gain privileges via ...)
-CVE-2000-0028 (Internet Explorer 5.0 and 5.01 allows remote attackers to bypass the ...)
-CVE-2000-0021 (Lotus Domino HTTP server allows remote attackers to determine the real ...)
-CVE-2000-0019 (IMail POP3 daemon uses weak encryption, which allows local users to ...)
-CVE-2000-0017 (Buffer overflow in Linux linuxconf package allows remote attackers to ...)
-CVE-2000-0016 (Buffer overflow in Internet Anywhere POP3 Mail Server allows remote ...)
-CVE-2000-0008 (FTPPro allows local users to read sensitive information, which is ...)
-CVE-2000-0005 (HP-UX aserver program allows local users to gain privileges via a ...)
+CVE-1999-0708 (Buffer overflow in cfingerd allows local users to gain root privileges ...)
+ TODO: check
+CVE-1999-0707 (The default FTP configuration in HP Visualize Conference allows ...)
+ TODO: check
+CVE-1999-0706 (Linux xmonisdn package allows local users to gain root privileges by ...)
+ TODO: check
+CVE-1999-0705 (Buffer overflow in INN inews program. ...)
+ TODO: check
+CVE-1999-0704 (Buffer overflow in Berkeley automounter daemon (amd) logging facility ...)
+ TODO: check
+CVE-1999-0703 (OpenBSD, BSDI, and other Unix operating systems allow users to set ...)
+ TODO: check
+CVE-1999-0702 (Internet Explorer 5.0 and 5.01 allows remote attackers to modify or ...)
+ TODO: check
+CVE-1999-0701 (After an unattended installation of Windows NT 4.0, an installation ...)
+ TODO: check
+CVE-1999-0700 (Buffer overflow in Microsoft Phone Dialer (dialer.exe), via a malformed ...)
+ TODO: check
+CVE-1999-0699 (The Bluestone Sapphire web server allows session hijacking via easily ...)
+ TODO: check
+CVE-1999-0697 (SCO Doctor allows local users to gain root privileges through a Tools ...)
+ TODO: check
+CVE-1999-0696 (Buffer overflow in CDE Calendar Manager Service Daemon (rpc.cmsd) ...)
+ TODO: check
+CVE-1999-0695 (The Sybase PowerDynamo personal web server allows attackers to ...)
+ TODO: check
+CVE-1999-0694 (Denial of service in AIX ptrace system call allows local users to ...)
+ TODO: check
+CVE-1999-0693 (Buffer overflow in TT_SESSION environment variable in ToolTalk shared ...)
+ TODO: check
+CVE-1999-0692 (The default configuration of the Array Services daemon (arrayd) ...)
+ TODO: check
+CVE-1999-0691 (Buffer overflow in the AddSuLog function of the CDE dtaction utility ...)
+ TODO: check
+CVE-1999-0690 (HP CDE program includes the current directory in root's PATH variable. ...)
+ TODO: check
+CVE-1999-0689 (The CDE dtspcd daemon allows local users to execute arbitrary commands ...)
+ TODO: check
+CVE-1999-0688 (Buffer overflows in HP Software Distributor (SD) for HPUX 10.x and 11.x. ...)
+ TODO: check
+CVE-1999-0687 (The ToolTalk ttsession daemon uses weak RPC authentication, which ...)
+ TODO: check
+CVE-1999-0686 (Denial of service in Netscape Enterprise Server (NES) in HP Virtual ...)
+ TODO: check
+CVE-1999-0685 (Buffer overflow in Netscape Communicator via EMBED tags in the ...)
+ TODO: check
+CVE-1999-0683 (Denial of service in Gauntlet Firewall via a malformed ICMP packet. ...)
+ TODO: check
+CVE-1999-0682 (Microsoft Exchange 5.5 allows a remote attacker to relay email ...)
+ TODO: check
+CVE-1999-0681 (Buffer overflow in Microsoft FrontPage Server Extensions (PWS) ...)
+ TODO: check
+CVE-1999-0680 (Windows NT Terminal Server performs extra work when a client opens a ...)
+ TODO: check
+CVE-1999-0679 (Buffer overflow in hybrid-6 IRC server commonly used on EFnet allows ...)
+ TODO: check
+CVE-1999-0678 (A default configuration of Apache on Debian Linux sets the ServerRoot ...)
+ TODO: check
+CVE-1999-0676 (sdtcm_convert in Solaris 2.6 allows a local user to overwrite ...)
+ TODO: check
+CVE-1999-0675 (Check Point FireWall-1 can be subjected to a denial of service via UDP ...)
+ TODO: check
+CVE-1999-0674 (The BSD profil system call allows a local user to modify the internal ...)
+ TODO: check
+CVE-1999-0672 (Buffer overflow in Fujitsu Chocoa IRC client via IRC channel topics. ...)
+ TODO: check
+CVE-1999-0671 (Buffer overflow in ToxSoft NextFTP client through CWD command. ...)
+ TODO: check
+CVE-1999-0668 (The scriptlet.typelib ActiveX control is marked as &quot;safe for ...)
+ TODO: check
+CVE-1999-0628 (The rwho/rwhod service is running, which exposes machine status ...)
+ TODO: check
+CVE-1999-0627 (The rexd service is running, which uses weak authentication that can ...)
+ TODO: check
+CVE-1999-0626 (A version of rusers is running that exposes valid user information ...)
+ TODO: check
+CVE-1999-0612 (A version of finger is running that exposes valid user information ...)
+ TODO: check
+CVE-1999-0608 (An incorrect configuration of the PDG Shopping Cart CGI program ...)
+ TODO: check
+CVE-1999-0566 (An attacker can write to syslog files from any location, causing a ...)
+ TODO: check
+CVE-1999-0551 (HP OpenMail can be misconfigured to allow users to run arbitrary ...)
+ TODO: check
+CVE-1999-0526 (An X server's access control is disabled (e.g. through an &quot;xhost +&quot; ...)
+ TODO: check
+CVE-1999-0514 (UDP messages to broadcast addresses are allowed, allowing for a ...)
+ TODO: check
+CVE-1999-0513 (ICMP messages to broadcast addresses are allowed, allowing for a ...)
+ TODO: check
+CVE-1999-0496 (A Windows NT 4.0 user can gain administrative rights by forcing ...)
+ TODO: check
+CVE-1999-0494 (Denial of service in WinGate proxy through a buffer overflow in ...)
+ TODO: check
+CVE-1999-0493 (rpc.statd allows remote attackers to forward RPC calls to the local ...)
+ TODO: check
+CVE-1999-0491 (The prompt parsing in bash allows a local user to execute commands as ...)
+ TODO: check
+CVE-1999-0487 (The DHTML Edit ActiveX control in Internet Explorer allows remote ...)
+ TODO: check
+CVE-1999-0485 (Remote attackers can cause a system crash through ipintr() in ipq in ...)
+ TODO: check
+CVE-1999-0484 (Buffer overflow in OpenBSD ping. ...)
+ TODO: check
+CVE-1999-0483 (OpenBSD crash using nlink value in FFS and EXT2FS filesystems. ...)
+ TODO: check
+CVE-1999-0482 (OpenBSD kernel crash through TSS handling, as caused by the crashme ...)
+ TODO: check
+CVE-1999-0481 (Denial of service in &quot;poll&quot; in OpenBSD. ...)
+ TODO: check
+CVE-1999-0479 (Denial of service Netscape Enterprise Server with VirtualVault on ...)
+ TODO: check
+CVE-1999-0478 (Denial of service in HP-UX sendmail 8.8.6 related to accepting ...)
+ TODO: check
+CVE-1999-0475 (A race condition in how procmail handles .procmailrc files allows ...)
+ TODO: check
+CVE-1999-0474 (The ICQ Webserver allows remote attackers to use .. to access ...)
+ TODO: check
+CVE-1999-0473 (The rsync command before rsync 2.3.1 may inadvertently change the ...)
+ TODO: check
+CVE-1999-0472 (The SNMP default community name &quot;public&quot; is not properly removed in ...)
+ TODO: check
+CVE-1999-0471 (The remote proxy server in Winroute allows a remote attacker to ...)
+ TODO: check
+CVE-1999-0470 (A weak encryption algorithm is used for passwords in Novell ...)
+ TODO: check
+CVE-1999-0468 (Internet Explorer 5.0 allows a remote server to read arbitrary files ...)
+ TODO: check
+CVE-1999-0466 (The SVR4 /dev/wabi special device file in NetBSD 1.3.3 and earlier ...)
+ TODO: check
+CVE-1999-0464 (Local users can perform a denial of service in Tripwire 1.2 and ...)
+ TODO: check
+CVE-1999-0463 (Remote attackers can perform a denial of service using IRIX fcagent. ...)
+ TODO: check
+CVE-1999-0458 (L0phtcrack 2.5 used temporary files in the system TEMP directory which ...)
+ TODO: check
+CVE-1999-0457 (Linux ftpwatch program allows local users to gain root privileges. ...)
+ TODO: check
+CVE-1999-0449 (Denial of service in IIS 4 with scripts from the ExAir sample site. ...)
+ TODO: check
+CVE-1999-0448 (IIS 4.0 and Apache log HTTP request methods, regardless of how long ...)
+ TODO: check
+CVE-1999-0447 (Local users can gain privileges using the debug utility in the MPE/iX ...)
+ TODO: check
+CVE-1999-0446 (Local users can perform a denial of service in NetBSD 1.3.3 and ...)
+ TODO: check
+CVE-1999-0445 (In Cisco routers under some versions of IOS 12.0 running NAT, some ...)
+ TODO: check
+CVE-1999-0442 (Solaris ff.core allows local users to modify files. ...)
+ TODO: check
+CVE-1999-0441 (Remote attackers can perform a denial of service in WinGate machines ...)
+ TODO: check
+CVE-1999-0440 (The byte code verifier component of the Java Virtual Machine (JVM) ...)
+ TODO: check
+CVE-1999-0439 (Buffer overflow in procmail before version 3.12 allows remote or local ...)
+ TODO: check
+CVE-1999-0438 (Remote attackers can perform a denial of service in WebRamp systems by ...)
+ TODO: check
+CVE-1999-0437 (Remote attackers can perform a denial of service in WebRamp systems by ...)
+ TODO: check
+CVE-1999-0436 (Domain Enterprise Server Management System (DESMS) in HP-UX allows ...)
+ TODO: check
+CVE-1999-0433 (XFree86 startx command is vulnerable to a symlink attack, allowing local ...)
+ TODO: check
+CVE-1999-0432 (ftp on HP-UX 11.00 allows local users to gain privileges. ...)
+ TODO: check
+CVE-1999-0430 (Cisco Catalyst LAN switches running Catalyst 5000 supervisor software ...)
+ TODO: check
+CVE-1999-0429 (The Lotus Notes 4.5 client may send a copy of encrypted mail in the ...)
+ TODO: check
+CVE-1999-0428 (OpenSSL and SSLeay allow remote attackers to reuse SSL sessions and ...)
+ TODO: check
+CVE-1999-0425 (talkback in Netscape 4.5 allows a local user to kill an arbitrary ...)
+ TODO: check
+CVE-1999-0424 (talkback in Netscape 4.5 allows a local user to overwrite ...)
+ TODO: check
+CVE-1999-0423 (Vulnerability in hpterm on HP-UX 10.20 allows local users to gain ...)
+ TODO: check
+CVE-1999-0422 (In some cases, NetBSD 1.3.3 mount allows local users to execute ...)
+ TODO: check
+CVE-1999-0421 (During a reboot after an installation of Linux Slackware 3.6, a remote ...)
+ TODO: check
+CVE-1999-0420 (umapfs allows local users to gain root privileges by changing their ...)
+ TODO: check
+CVE-1999-0417 (64 bit Solaris 7 procfs allows local users to perform a denial of ...)
+ TODO: check
+CVE-1999-0416 (Vulnerability in Cisco 7xx series routers allows a remote attacker to ...)
+ TODO: check
+CVE-1999-0415 (The HTTP server in Cisco 7xx series routers 3.2 through 4.2 is enabled ...)
+ TODO: check
+CVE-1999-0414 (In Linux before version 2.0.36, remote attackers can spoof a TCP ...)
+ TODO: check
+CVE-1999-0413 (A buffer overflow in the SGI X server allows local users to gain root ...)
+ TODO: check
+CVE-1999-0412 (In IIS and other web servers, an attacker can attack commands as ...)
+ TODO: check
+CVE-1999-0410 (The cancel command in Solaris 2.6 (i386) has a buffer overflow that ...)
+ TODO: check
+CVE-1999-0409 (Buffer overflow in gnuplot in Linux version 3.5 allows local users to ...)
+ TODO: check
+CVE-1999-0408 (Files created from interactive shell sessions in Cobalt RaQ ...)
+ TODO: check
+CVE-1999-0407 (By default, IIS 4.0 has a virtual directory /IISADMPWD which contains ...)
+ TODO: check
+CVE-1999-0405 (A buffer overflow in lsof allows local users to obtain root ...)
+ TODO: check
+CVE-1999-0404 (Buffer overflow in the Mail-Max SMTP server for Windows systems allows ...)
+ TODO: check
+CVE-1999-0403 (A bug in Cyrix CPUs on Linux allows local users to perform a denial ...)
+ TODO: check
+CVE-1999-0402 (wget 1.5.3 follows symlinks to change permissions of the target file ...)
+ TODO: check
+CVE-1999-0396 (A race condition between the select() and accept() calls in NetBSD TCP ...)
+ TODO: check
+CVE-1999-0395 (A race condition in the BackWeb Polite Agent Protocol allows an ...)
+ TODO: check
+CVE-1999-0393 (Remote attackers can cause a denial of service in Sendmail 8.8.x and ...)
+ TODO: check
+CVE-1999-0392 (Buffer overflow in Thomas Boutell's cgic library version up to 1.05. ...)
+ TODO: check
+CVE-1999-0391 (The cryptographic challenge of SMB authentication in Windows 95 and ...)
+ TODO: check
+CVE-1999-0390 (Buffer overflow in Dosemu Slang library in Linux. ...)
+ TODO: check
+CVE-1999-0388 (DataLynx suGuard trusts the PATH environment variable to execute the ...)
+ TODO: check
+CVE-1999-0387 (A legacy credential caching mechanism used in Windows 95 and Windows ...)
+ TODO: check
+CVE-1999-0386 (Microsoft Personal Web Server and FrontPage Personal Web Server in ...)
+ TODO: check
+CVE-1999-0385 (The LDAP bind function in Exchange 5.5 has a buffer overflow that ...)
+ TODO: check
+CVE-1999-0384 (The Forms 2.0 ActiveX control (included with Visual Basic for ...)
+ TODO: check
+CVE-1999-0383 (ACC Tigris allows public access without a login. ...)
+ TODO: check
+CVE-1999-0382 (The screen saver in Windows NT does not verify that its security ...)
+ TODO: check
+CVE-1999-0380 (SLMail 3.1 and 3.2 allows local users to access any file in the NTFS ...)
+ TODO: check
+CVE-1999-0379 (Microsoft Taskpads feature allows remote web sites to execute commands ...)
+ TODO: check
+CVE-1999-0378 (InterScan VirusWall for Solaris doesn't scan files for viruses when ...)
+ TODO: check
+CVE-1999-0377 (Process table attack in Unix systems allows a remote attacker to ...)
+ TODO: check
+CVE-1999-0376 (Local users in Windows NT can obtain administrator privileges by ...)
+ TODO: check
+CVE-1999-0375 (Buffer overflow in webd in Network Flight Recorder (NFR) ...)
+ TODO: check
+CVE-1999-0374 (Debian Linux cfengine package is susceptible to a symlink attack. ...)
+ TODO: check
+CVE-1999-0373 (Buffer overflow in the &quot;Super&quot; utility in Debian Linux and other ...)
+ TODO: check
+CVE-1999-0372 (The installer for BackOffice Server includes account names and ...)
+ TODO: check
+CVE-1999-0371 (Lynx allows a local user to overwrite sensitive files through /tmp ...)
+ TODO: check
+CVE-1999-0369 (The Sun sdtcm_convert calendar utility for OpenWindows has a buffer ...)
+ TODO: check
+CVE-1999-0368 (Buffer overflows in wuarchive ftpd (wu-ftpd) and ProFTPD lead to ...)
+ TODO: check
+CVE-1999-0367 (NetBSD netstat command allows local users to access kernel memory. ...)
+ TODO: check
+CVE-1999-0366 (In some cases, Service Pack 4 for Windows NT 4.0 can allow access to ...)
+ TODO: check
+CVE-1999-0365 (The metamail package allows remote command execution using shell ...)
+ TODO: check
+CVE-1999-0363 (SuSE 5.2 PLP lpc program has a buffer overflow that leads to root ...)
+ TODO: check
+CVE-1999-0362 (WS_FTP server remote denial of service through cwd command. ...)
+ TODO: check
+CVE-1999-0358 (Digital Unix 4.0 has a buffer overflow in the inc program of the mh ...)
+ TODO: check
+CVE-1999-0357 (Denial of service in Windows systems using malformed oshare packets. ...)
+ TODO: check
+CVE-1999-0355 (Local or remote users can force ControlIT 4.5 to reboot or force a ...)
+ TODO: check
+CVE-1999-0353 (rpc.pcnfsd in HP gives remote root access by changing the permissions ...)
+ TODO: check
+CVE-1999-0351 (FTP PASV &quot;Pizza Thief&quot; denial of service and unauthorized data ...)
+ TODO: check
+CVE-1999-0350 (Race condition in the db_loader program in ClearCase gives local ...)
+ TODO: check
+CVE-1999-0349 (A buffer overflow in the FTP list (ls) command in IIS allows remote ...)
+ TODO: check
+CVE-1999-0348 (IIS ASP caching problem releases sensitive information when two ...)
+ TODO: check
+CVE-1999-0346 (CGI PHP mlog script allows an attacker to read any file on the target ...)
+ TODO: check
+CVE-1999-0344 (NT users can gain debug-level access on a system process using the ...)
+ TODO: check
+CVE-1999-0343 (A malicious Palace server can force a client to execute arbitrary ...)
+ TODO: check
+CVE-1999-0342 (Linux PAM modules allow local users to gain root access using ...)
+ TODO: check
+CVE-1999-0341 (Buffer overflow in the Linux mail program &quot;deliver&quot; allows local users ...)
+ TODO: check
+CVE-1999-0340 (Buffer overflow in Linux Slackware crond program allows local users ...)
+ TODO: check
+CVE-1999-0339 (Buffer overflow in the libauth library in Solaris allows local users ...)
+ TODO: check
+CVE-1999-0338 (AIX Licensed Program Product performance tools allow local users to ...)
+ TODO: check
+CVE-1999-0337 (AIX batch queue (bsh) allows local and remote users to gain additional ...)
+ TODO: check
+CVE-1999-0335 (Buffer overflow in BSD and linux lpr command allows local users to ...)
+ TODO: check
+CVE-1999-0334 (In Solaris 2.2 and 2.3, when fsck fails on startup, it allows a local ...)
+ TODO: check
+CVE-1999-0332 (Buffer overflow in NetMeeting allows denial of service and remote ...)
+ TODO: check
+CVE-1999-0329 (SGI mediad program allows local users to gain root access. ...)
+ TODO: check
+CVE-1999-0328 (SGI permissions program allows local users to gain root privileges. ...)
+ TODO: check
+CVE-1999-0327 (SGI syserr program allows local users to corrupt files. ...)
+ TODO: check
+CVE-1999-0326 (Vulnerability in HP-UX mediainit program. ...)
+ TODO: check
+CVE-1999-0325 (vhe_u_mnt program in HP-UX allows local users to create root files through ...)
+ TODO: check
+CVE-1999-0324 (ppl program in HP-UX allows local users to create root files through ...)
+ TODO: check
+CVE-1999-0323 (FreeBSD mmap function allows users to modify append-only or immutable ...)
+ TODO: check
+CVE-1999-0322 (The open() function in FreeBSD allows local attackers to write ...)
+ TODO: check
+CVE-1999-0321 (Buffer overflow in Solaris kcms_configure command allows local users ...)
+ TODO: check
+CVE-1999-0320 (SunOS rpc.cmsd allows attackers to obtain root access by overwriting ...)
+ TODO: check
+CVE-1999-0318 (Buffer overflow in xmcd 2.0p12 allows local users to gain access ...)
+ TODO: check
+CVE-1999-0316 (Buffer overflow in Linux splitvt command gives root access to local ...)
+ TODO: check
+CVE-1999-0315 (Buffer overflow in Solaris fdformat command gives root access to local ...)
+ TODO: check
+CVE-1999-0314 (IRIX ioconfig program allows local users to gain root access ...)
+ TODO: check
+CVE-1999-0313 (IRIX disk_bandwidth program allows local users to gain root access ...)
+ TODO: check
+CVE-1999-0312 (HP ypbind allows attackers with root privileges to modify NIS data. ...)
+ TODO: check
+CVE-1999-0311 (fpkg2swpk in HP-UX allows local users to gain root access. ...)
+ TODO: check
+CVE-1999-0310 (SSH 1.2.25 on HP-UX allows access to new user accounts. ...)
+ TODO: check
+CVE-1999-0309 (HP-UX vgdisplay program gives root access to local users. ...)
+ TODO: check
+CVE-1999-0308 (HP-UX gwind program allows users to modify arbitrary files. ...)
+ TODO: check
+CVE-1999-0305 (BSD sysctl control does not properly restrict source routing. ...)
+ TODO: check
+CVE-1999-0304 (mmap function in BSD allows local attackers in the kmem group to ...)
+ TODO: check
+CVE-1999-0303 (Buffer overflow in BNU UUCP daemon (uucpd) through long hostnames. ...)
+ TODO: check
+CVE-1999-0302 (SunOS/Solaris FTP clients can be forced to execute arbitrary commands ...)
+ TODO: check
+CVE-1999-0301 (Buffer overflow in SunOS/Solaris ps command. ...)
+ TODO: check
+CVE-1999-0300 (nis_cachemgr for Solaris NIS+ allows attackers to add malicious ...)
+ TODO: check
+CVE-1999-0299 (Buffer overflow in FreeBSD lpd through long DNS hostnames. ...)
+ TODO: check
+CVE-1999-0297 (Buffer overflow in Vixie Cron library up to version 3.0 allows local ...)
+ TODO: check
+CVE-1999-0296 (Solaris volrmmount program allows attackers to read any file. ...)
+ TODO: check
+CVE-1999-0295 (Solaris sysdef command allows local users to read kernel memory, ...)
+ TODO: check
+CVE-1999-0294 (All records in a WINS database can be deleted through SNMP for ...)
+ TODO: check
+CVE-1999-0293 (AAA authentication on Cisco systems allows attackers to execute ...)
+ TODO: check
+CVE-1999-0292 (Denial of service through Winpopup using large user names. ...)
+ TODO: check
+CVE-1999-0291 (The WinGate proxy is installed without a password, which allows ...)
+ TODO: check
+CVE-1999-0290 (The WinGate telnet proxy allows remote attackers to cause a denial of ...)
+ TODO: check
+CVE-1999-0289 (The Apache web server for Win32 may provide access to restricted ...)
+ TODO: check
+CVE-1999-0288 (Denial of service in WINS with malformed data to port 137 (NETBIOS ...)
+ TODO: check
+CVE-1999-0281 (Denial of service in IIS using long URLs. ...)
+ TODO: check
+CVE-1999-0280 (Remote command execution in Microsoft Internet Explorer using .lnk and ...)
+ TODO: check
+CVE-1999-0279 (Excite for Web Servers (EWS) allows remote command execution via ...)
+ TODO: check
+CVE-1999-0278 (In IIS, remote attackers can obtain source code for ASP files by appending ...)
+ TODO: check
+CVE-1999-0277 (The WorkMan program can be used to overwrite any file to get root access. ...)
+ TODO: check
+CVE-1999-0276 (mSQL v2.0.1 and below allows remote execution through a buffer overflow. ...)
+ TODO: check
+CVE-1999-0275 (Denial of service in Windows NT DNS servers by flooding port 53 with ...)
+ TODO: check
+CVE-1999-0274 (Denial of service in Windows NT DNS servers through malicious packet ...)
+ TODO: check
+CVE-1999-0273 (Denial of service through Solaris 2.5.1 telnet by sending ^D characters. ...)
+ TODO: check
+CVE-1999-0272 (Denial of service in Slmail v2.5 through the POP3 port. ...)
+ TODO: check
+CVE-1999-0270 (pfdispaly CGI program for SGI's Performer API Search Tool allows read ...)
+ TODO: check
+CVE-1999-0269 (Netscape Enterprise servers may list files through the PageServices query. ...)
+ TODO: check
+CVE-1999-0268 (MetaInfo MetaWeb web server allows users to upload and execute scripts. ...)
+ TODO: check
+CVE-1999-0267 (Buffer overflow in NCSA HTTP daemon v1.3 allows remote command execution. ...)
+ TODO: check
+CVE-1999-0266 (The info2www CGI script allows remote file access or remote ...)
+ TODO: check
+CVE-1999-0265 (ICMP redirect messages may crash or lock up a host. ...)
+ TODO: check
+CVE-1999-0264 (htmlscript CGI program allows remote read access to files. ...)
+ TODO: check
+CVE-1999-0263 (Solaris SUNWadmap can be exploited to obtain root access. ...)
+ TODO: check
+CVE-1999-0262 (faxsurvey CGI script on Linux allows remote command execution via ...)
+ TODO: check
+CVE-1999-0260 (The jj CGI program allows command execution via shell metacharacters. ...)
+ TODO: check
+CVE-1999-0259 (cfingerd lists all users on a system via search.**@target. ...)
+ TODO: check
+CVE-1999-0256 (Buffer overflow in War FTP allows remote execution of commands. ...)
+ TODO: check
+CVE-1999-0252 (Buffer overflow in listserv allows arbitrary command execution. ...)
+ TODO: check
+CVE-1999-0251 (Denial of service in talk program allows remote attackers to ...)
+ TODO: check
+CVE-1999-0248 (A race condition in the authentication agent mechanism of sshd 1.2.17 ...)
+ TODO: check
+CVE-1999-0247 (Buffer overflow in nnrpd program in INN up to version 1.6 allows ...)
+ TODO: check
+CVE-1999-0245 (Some configurations of NIS+ in Linux allowed attackers ...)
+ TODO: check
+CVE-1999-0244 (Livingston RADIUS code has a buffer overflow which can allow remote ...)
+ TODO: check
+CVE-1999-0239 (Netscape FastTrack Web server lists files when a lowercase &quot;get&quot; ...)
+ TODO: check
+CVE-1999-0237 (Remote execution of arbitrary commands through Guestbook CGI program. ...)
+ TODO: check
+CVE-1999-0236 (ScriptAlias directory in NCSA and Apache httpd allowed attackers to ...)
+ TODO: check
+CVE-1999-0234 (Bash treats any character with a value of 255 as a command separator. ...)
+ TODO: check
+CVE-1999-0233 (IIS allows users to execute arbitrary commands using .bat or .cmd ...)
+ TODO: check
+CVE-1999-0230 (Buffer overflow in Cisco 7xx routers through the telnet service. ...)
+ TODO: check
+CVE-1999-0228 (Denial of service in RPCSS.EXE program (RPC Locator) in Windows NT. ...)
+ TODO: check
+CVE-1999-0227 (Access violation in LSASS.EXE (LSA/LSARPC) program in Windows NT ...)
+ TODO: check
+CVE-1999-0225 (Windows NT 4.0 allows remote attackers to cause a denial of service ...)
+ TODO: check
+CVE-1999-0224 (Denial of service in Windows NT messenger service through a long ...)
+ TODO: check
+CVE-1999-0223 (Solaris syslogd crashes when receiving a message from a host that ...)
+ TODO: check
+CVE-1999-0221 (Denial of service of Ascend routers through port 150 (remote ...)
+ TODO: check
+CVE-1999-0219 (Buffer overflow in Serv-U FTP server when user performs a cwd to a ...)
+ TODO: check
+CVE-1999-0218 (Livingston portmaster machines could be rebooted via a series ...)
+ TODO: check
+CVE-1999-0217 (Malicious option settings in UDP packets could force a reboot in SunOS ...)
+ TODO: check
+CVE-1999-0215 (Routed allows attackers to append data to files. ...)
+ TODO: check
+CVE-1999-0214 (Denial of service by sending forged ICMP unreachable packets. ...)
+ TODO: check
+CVE-1999-0212 (Solaris rpc.mountd generates error messages that allow a remote ...)
+ TODO: check
+CVE-1999-0211 (Extra long export lists over 256 characters in some mount daemons ...)
+ TODO: check
+CVE-1999-0210 (Automount daemon automountd allows local or remote users to gain ...)
+ TODO: check
+CVE-1999-0209 (The SunView (SunTools) selection_svc facility allows remote users to ...)
+ TODO: check
+CVE-1999-0208 (rpc.ypupdated (NIS) allows remote users to execute arbitrary commands. ...)
+ TODO: check
+CVE-1999-0207 (Remote attacker can execute commands through Majordomo using the ...)
+ TODO: check
+CVE-1999-0206 (MIME buffer overflow in Sendmail 8.8.0 and 8.8.1 gives root access. ...)
+ TODO: check
+CVE-1999-0204 (Sendmail 8.6.9 allows remote attackers to execute root commands, using ...)
+ TODO: check
+CVE-1999-0203 (In Sendmail, attackers can gain root privileges via SMTP by specifying ...)
+ TODO: check
+CVE-1999-0202 (The GNU tar command, when used in FTP sessions, may allow an attacker ...)
+ TODO: check
+CVE-1999-0201 (A quote cwd command on FTP servers can reveal the full path of the ...)
+ TODO: check
+CVE-1999-0196 (The websendmail program in the Webgais program allows a remote user to ...)
+ TODO: check
+CVE-1999-0194 (Denial of service in in.comsat allows attackers to generate messages. ...)
+ TODO: check
+CVE-1999-0192 (Buffer overflow in telnet daemon tgetent routing allows remote ...)
+ TODO: check
+CVE-1999-0191 (IIS newdsn.exe CGI script allows remote users to overwrite files. ...)
+ TODO: check
+CVE-1999-0190 (Solaris rpcbind can be exploited to overwrite arbitrary files and gain ...)
+ TODO: check
+CVE-1999-0189 (Solaris rpcbind listens on a high numbered UDP port, which may not be ...)
+ TODO: check
+CVE-1999-0188 (The passwd command in Solaris can be subjected to a denial of service. ...)
+ TODO: check
+CVE-1999-0185 (In SunOS or Solaris, a remote user could connect from an FTP server's ...)
+ TODO: check
+CVE-1999-0184 (When compiled with the -DALLOW_UPDATES option, bind allows dynamic ...)
+ TODO: check
+CVE-1999-0183 (Linux implementations of TFTP would allow access to files outside the ...)
+ TODO: check
+CVE-1999-0182 (Samba has a buffer overflow which allows a remote attacker to obtain ...)
+ TODO: check
+CVE-1999-0181 (The wall daemon can be used for denial of service, social engineering ...)
+ TODO: check
+CVE-1999-0180 (in.rshd allows users to login with a NULL username and execute commands. ...)
+ TODO: check
+CVE-1999-0179 (Windows NT crashes or locks up when a Samba client executes a &quot;cd ..&quot; ...)
+ TODO: check
+CVE-1999-0178 (The win-c-sample program in the WebSite web server has a buffer ...)
+ TODO: check
+CVE-1999-0177 (The uploader program in the WebSite web server allows a remote ...)
+ TODO: check
+CVE-1999-0176 (The Webgais program allows a remote user to execute arbitrary ...)
+ TODO: check
+CVE-1999-0175 (The convert.bas program in the Novell web server allows a remote ...)
+ TODO: check
+CVE-1999-0174 (The view-source CGI program allows remote attackers to read arbitrary ...)
+ TODO: check
+CVE-1999-0173 (FormMail CGI program can be used by web servers other than the ...)
+ TODO: check
+CVE-1999-0172 (FormMail CGI program allows remote execution of commands. ...)
+ TODO: check
+CVE-1999-0170 (Remote attackers can mount an NFS file system in Ultrix or OSF, even ...)
+ TODO: check
+CVE-1999-0168 (The portmapper may act as a proxy and redirect service requests from ...)
+ TODO: check
+CVE-1999-0167 (In SunOS, NFS file handles could be guessed, giving unauthorized ...)
+ TODO: check
+CVE-1999-0166 (NFS allows users to use a &quot;cd ..&quot; command to access other directories ...)
+ TODO: check
+CVE-1999-0164 (A race condition in the Solaris ps command allows an attacker to ...)
+ TODO: check
+CVE-1999-0162 (The &quot;established&quot; keyword in some Cisco IOS software allowed ...)
+ TODO: check
+CVE-1999-0161 (In Cisco IOS 10.3, with the tacacs-ds or tacacs keyword, an extended ...)
+ TODO: check
+CVE-1999-0160 (Some classic Cisco IOS devices have a vulnerability in the PPP CHAP ...)
+ TODO: check
+CVE-1999-0159 (Attackers can crash a Cisco IOS router or device, provided they can ...)
+ TODO: check
+CVE-1999-0158 (Cisco PIX firewall manager (PFM) on Windows NT allows attackers to ...)
+ TODO: check
+CVE-1999-0157 (Cisco PIX firewall and CBAC IP fragmentation attack results in a ...)
+ TODO: check
+CVE-1999-0155 (The ghostscript command with the -dSAFER option allows remote ...)
+ TODO: check
+CVE-1999-0153 (Windows 95/NT out of band (OOB) data denial of service through NETBIOS ...)
+ TODO: check
+CVE-1999-0152 (The DG/UX finger daemon allows remote command execution through shell ...)
+ TODO: check
+CVE-1999-0151 (The SATAN session key may be disclosed if the user points the web ...)
+ TODO: check
+CVE-1999-0150 (The Perl fingerd program allows arbitrary command execution from ...)
+ TODO: check
+CVE-1999-0149 (The wrap CGI program in IRIX allows remote attackers to view ...)
+ TODO: check
+CVE-1999-0148 (The handler CGI program in IRIX allows arbitrary command execution. ...)
+ TODO: check
+CVE-1999-0147 (The aglimpse CGI program of the Glimpse package allows remote ...)
+ TODO: check
+CVE-1999-0146 (The campas CGI program provided with some NCSA web servers allows an ...)
+ TODO: check
+CVE-1999-0145 (Sendmail WIZ command enabled, allowing root access. ...)
+ TODO: check
+CVE-1999-0143 (Kerberos 4 key servers allow a user to masquerade as another by ...)
+ TODO: check
+CVE-1999-0142 (The Java Applet Security Manager implementation in Netscape Navigator ...)
+ TODO: check
+CVE-1999-0141 (Java Bytecode Verifier allows malicious applets to execute ...)
+ TODO: check
+CVE-1999-0139 (Buffer overflow in Solaris x86 mkcookie allows local users to ...)
+ TODO: check
+CVE-1999-0138 (The suidperl and sperl program do not give up root privileges when ...)
+ TODO: check
+CVE-1999-0137 (The dip program on many Linux systems allows local users to gain root ...)
+ TODO: check
+CVE-1999-0136 (Kodak Color Management System (KCMS) on Solaris allows a local user to ...)
+ TODO: check
+CVE-1999-0135 (admintool in Solaris allows a local user to write to arbitrary files ...)
+ TODO: check
+CVE-1999-0134 (vold in Solaris 2.x allows local users to gain root access. ...)
+ TODO: check
+CVE-1999-0133 (fm_fls license server for Adobe Framemaker allows local users to ...)
+ TODO: check
+CVE-1999-0132 (Expreserve, used in vi and ex, allows local users to overwrite ...)
+ TODO: check
+CVE-1999-0131 (Buffer overflow and denial of service in Sendmail 8.7.5 and ...)
+ TODO: check
+CVE-1999-0130 (Local users can start Sendmail in daemon mode and gain root privileges. ...)
+ TODO: check
+CVE-1999-0129 (Sendmail allows local users to write to a file and gain group ...)
+ TODO: check
+CVE-1999-0128 (Oversized ICMP ping packets can result in a denial of service, ...)
+ TODO: check
+CVE-1999-0126 (SGI IRIX buffer overflow in xterm and Xaw allows root access. ...)
+ TODO: check
+CVE-1999-0125 (Buffer overflow in SGI IRIX mailx program. ...)
+ TODO: check
+CVE-1999-0124 (Vulnerabilities in UMN gopher and gopher+ versions 1.12 and 2.0x allow ...)
+ TODO: check
+CVE-1999-0122 (Buffer overflow in AIX lchangelv gives root access. ...)
+ TODO: check
+CVE-1999-0120 (Sun/Solaris utmp file allows local users to gain root access if it ...)
+ TODO: check
+CVE-1999-0118 (AIX infod allows local users to gain root access through an X display. ...)
+ TODO: check
+CVE-1999-0117 (AIX passwd allows local users to gain root access. ...)
+ TODO: check
+CVE-1999-0116 (Denial of service when an attacker sends many SYN packets to create ...)
+ TODO: check
+CVE-1999-0115 (AIX bugfiler program allows local users to gain root access. ...)
+ TODO: check
+CVE-1999-0113 (Some implementations of rlogin allow root access if given a ...)
+ TODO: check
+CVE-1999-0112 (Buffer overflow in AIX dtterm program for the CDE ...)
+ TODO: check
+CVE-1999-0111 (RIP v1 is susceptible to spoofing. ...)
+ TODO: check
+CVE-1999-0109 (Buffer overflow in ffbconfig in Solaris 2.5.1 ...)
+ TODO: check
+CVE-1999-0108 (The printers program in IRIX has a buffer overflow that gives root ...)
+ TODO: check
+CVE-1999-0103 (Echo and chargen, or other combinations of UDP services, can be used ...)
+ TODO: check
+CVE-1999-0102 (Buffer overflow in SLmail 3.x allows attackers to execute commands ...)
+ TODO: check
+CVE-1999-0101 (Buffer overflow in AIX and Solaris &quot;gethostbyname&quot; library call allows ...)
+ TODO: check
+CVE-1999-0100 (Remote access in AIX innd 1.5.1, using control messages. ...)
+ TODO: check
+CVE-1999-0099 (Buffer overflow in syslog utility allows local or remote attackers to ...)
+ TODO: check
+CVE-1999-0097 (The AIX FTP client can be forced to execute commands from a malicious ...)
+ TODO: check
+CVE-1999-0096 (Sendmail decode alias can be used to overwrite sensitive files ...)
+ TODO: check
+CVE-1999-0095 (The debug command in Sendmail is enabled, allowing attackers to ...)
+ TODO: check
+CVE-1999-0094 (AIX piodmgrsu command allows local users to gain additional ...)
+ TODO: check
+CVE-1999-0093 (AIX nslookup command allows local users to obtain root access by not ...)
+ TODO: check
+CVE-1999-0091 (Buffer overflow in AIX writesrv command allows local users to obtain ...)
+ TODO: check
+CVE-1999-0090 (Buffer overflow in AIX rcp command allows local users to obtain ...)
+ TODO: check
+CVE-1999-0087 (Denial of service in AIX telnet can freeze a system and prevent ...)
+ TODO: check
+CVE-1999-0085 (rwhod buffer overflow in AIX ...)
+ TODO: check
+CVE-1999-0084 (NFS mknod bug ...)
+ TODO: check
+CVE-1999-0083 (getcwd() file descriptor leak in FTP ...)
+ TODO: check
+CVE-1999-0082 (CWD ~root command in ftpd allows root access. ...)
+ TODO: check
+CVE-1999-0081 (wu-ftp allows files to be overwritten via the rnfr command. ...)
+ TODO: check
+CVE-1999-0080 (wu-ftp FTP server allows root access via &quot;site exec&quot; command. ...)
+ TODO: check
+CVE-1999-0079 (Remote attackers can cause a denial of service in FTP by issuing ...)
+ TODO: check
+CVE-1999-0077 (Predictable TCP sequence numbers allow spoofing. ...)
+ TODO: check
+CVE-1999-0075 (PASV core dump in wu-ftpd daemon when attacker uses a QUOTE PASV ...)
+ TODO: check
+CVE-1999-0074 (Listening TCP ports are sequentially allocated, allowing spoofing ...)
+ TODO: check
+CVE-1999-0073 (Telnet allows a remote client to specify environment variables including ...)
+ TODO: check
+CVE-1999-0072 (Buffer overflow in AIX xdat gives root access to local users. ...)
+ TODO: check
+CVE-1999-0071 (Apache httpd cookie buffer overflow for versions 1.1.1 and earlier. ...)
+ TODO: check
+CVE-1999-0070 (test-cgi program allows an attacker to list files on the server ...)
+ TODO: check
+CVE-1999-0069 (Solaris ufsrestore buffer overflow. ...)
+ TODO: check
+CVE-1999-0068 (CGI PHP mylog script allows an attacker to read any file on the ...)
+ TODO: check
+CVE-1999-0067 (CGI phf program allows remote command execution through shell ...)
+ TODO: check
+CVE-1999-0066 (AnyForm CGI remote execution ...)
+ TODO: check
+CVE-1999-0065 (Multiple buffer overflows in how dtmail handles attachments allows a ...)
+ TODO: check
+CVE-1999-0064 (Buffer overflow in AIX lquerylv program gives root access to local users. ...)
+ TODO: check
+CVE-1999-0063 (Cisco IOS 12.0 and other versions can be crashed by malicious UDP ...)
+ TODO: check
+CVE-1999-0062 (The chpass command in OpenBSD allows a local user to gain root access ...)
+ TODO: check
+CVE-1999-0060 (Attackers can cause a denial of service in Ascend MAX and Pipeline ...)
+ TODO: check
+CVE-1999-0059 (IRIX fam service allows an attacker to obtain a list of all files ...)
+ TODO: check
+CVE-1999-0058 (Buffer overflow in PHP cgi program, php.cgi allows shell access. ...)
+ TODO: check
+CVE-1999-0057 (Vacation program allows command execution by remote users through ...)
+ TODO: check
+CVE-1999-0056 (Buffer overflow in Sun's ping program can give root access to local users. ...)
+ TODO: check
+CVE-1999-0055 (Buffer overflows in Sun libnsl allow root access. ...)
+ TODO: check
+CVE-1999-0054 (Sun's ftpd daemon can be subjected to a denial of service. ...)
+ TODO: check
+CVE-1999-0053 (TCP RST denial of service in FreeBSD ...)
+ TODO: check
+CVE-1999-0052 (IP fragmentation denial of service in FreeBSD allows a remote attacker ...)
+ TODO: check
+CVE-1999-0051 (Arbitrary file creation and program execution using FLEXlm ...)
+ TODO: check
+CVE-1999-0050 (Buffer overflow in HP-UX newgrp program ...)
+ TODO: check
+CVE-1999-0049 (Csetup under IRIX allows arbitrary file creation or overwriting. ...)
+ TODO: check
+CVE-1999-0048 (Talkd, when given corrupt DNS information, can be used to execute ...)
+ TODO: check
+CVE-1999-0047 (MIME conversion buffer overflow in sendmail versions 8.8.3 and 8.8.4. ...)
+ TODO: check
+CVE-1999-0046 (Buffer overflow of rlogin program using TERM environmental variable. ...)
+ TODO: check
+CVE-1999-0045 (List of arbitrary files on Web host via nph-test-cgi script ...)
+ TODO: check
+CVE-1999-0044 (fsdump command in IRIX allows local users to obtain root access ...)
+ TODO: check
+CVE-1999-0043 (Command execution via shell metachars in INN daemon (innd) 1.5 ...)
+ TODO: check
+CVE-1999-0042 (Buffer overflow in University of Washington's implementation of ...)
+ TODO: check
+CVE-1999-0041 (Buffer overflow in NLS (Natural Language Service) ...)
+ TODO: check
+CVE-1999-0040 (Buffer overflow in Xt library of X Windowing System allows local ...)
+ TODO: check
+CVE-1999-0039 (Arbitrary command execution using webdist CGI program in IRIX. ...)
+ TODO: check
+CVE-1999-0038 (Buffer overflow in xlock program allows local users to execute ...)
+ TODO: check
+CVE-1999-0037 (Arbitrary command execution via metamail package using message ...)
+ TODO: check
+CVE-1999-0036 (IRIX login program with a nonzero LOCKOUT parameter allows creation or ...)
+ TODO: check
+CVE-1999-0035 (Race condition in signal handling routine in ftpd, allowing read/write ...)
+ TODO: check
+CVE-1999-0034 (Buffer overflow in suidperl (sperl), Perl 4.x and 5.x ...)
+ TODO: check
+CVE-1999-0032 (Buffer overflow in BSD-based lpr package allows local users to gain ...)
+ TODO: check
+CVE-1999-0031 (JavaScript in Internet Explorer 3.x and 4.x, and Netscape 2.x, 3.x and ...)
+ TODO: check
+CVE-1999-0029 (root privileges via buffer overflow in ordist command on SGI IRIX ...)
+ TODO: check
+CVE-1999-0028 (root privileges via buffer overflow in login/scheme command on SGI ...)
+ TODO: check
+CVE-1999-0027 (root privileges via buffer overflow in eject command on SGI IRIX ...)
+ TODO: check
+CVE-1999-0026 (root privileges via buffer overflow in pset command on SGI IRIX ...)
+ TODO: check
+CVE-1999-0025 (root privileges via buffer overflow in df command on SGI IRIX ...)
+ TODO: check
+CVE-1999-0024 (DNS cache poisoning via BIND, by predictable query IDs. ...)
+ TODO: check
+CVE-1999-0023 (Local user gains root privileges via buffer overflow in rdist, via ...)
+ TODO: check
+CVE-1999-0022 (Local user gains root privileges via buffer overflow in rdist, via ...)
+ TODO: check
+CVE-1999-0021 (Arbitrary command execution via buffer overflow in Count.cgi ...)
+ TODO: check
+CVE-1999-0019 (Delete or create a file via rpc.statd, due to invalid information. ...)
+ TODO: check
+CVE-1999-0018 (Buffer overflow in statd allows root privileges. ...)
+ TODO: check
+CVE-1999-0017 (FTP servers can allow an attacker to connect to arbitrary ports on ...)
+ TODO: check
+CVE-1999-0016 (Land IP denial of service ...)
+ TODO: check
+CVE-1999-0014 (Unauthorized privileged access or denial of service via dtappgather ...)
+ TODO: check
+CVE-1999-0013 (Stolen credentials from SSH clients via ssh-agent program, allowing ...)
+ TODO: check
+CVE-1999-0012 (Some web servers under Microsoft Windows allow remote attackers ...)
+ TODO: check
+CVE-1999-0011 (Denial of Service vulnerabilities in BIND 4.9 and BIND 8 Releases ...)
+ TODO: check
+CVE-1999-0010 (Denial of Service vulnerability in BIND 8 Releases via maliciously ...)
+ TODO: check
+CVE-1999-0009 (Inverse query buffer overflow in BIND 4.9 and BIND 8 Releases. ...)
+ TODO: check
+CVE-1999-0008 (Buffer overflow in NIS+, in Sun's rpc.nisd program ...)
+ TODO: check
+CVE-1999-0007 (Information from SSL-encrypted sessions via PKCS #1 ...)
+ TODO: check
+CVE-1999-0006 (Buffer overflow in POP servers based on BSD/Qualcomm's qpopper allows ...)
+ TODO: check
+CVE-1999-0005 (Arbitrary command execution via IMAP buffer overflow in authenticate ...)
+ TODO: check
+CVE-1999-0003 (Execute commands as root via buffer overflow in Tooltalk database ...)
+ TODO: check
+CVE-1999-0002 (Buffer overflow in NFS mountd gives root access to remote attackers, ...)
+ TODO: check
CVE-1999-1572 (cpio on FreeBSD 2.1.0, Debian GNU/Linux 3.0, and possibly other ...)
{DSA-664-1}
- cpio 2.5-1.2 (bug #293379)
CVE-1999-1571 (Buffer overflow in sar for SCO OpenServer 5.0.0 through 5.0.5 may ...)
+ TODO: check
CVE-1999-1570 (Buffer overflow in sar for OpenServer 5.0.5 allows local users to gain ...)
+ TODO: check
CVE-1999-1569 (Quake 1 and NetQuake servers allow remote attackers to cause a denial ...)
+ TODO: check
CVE-1999-1567 (Seapine Software TestTrack server allows a remote attacker to cause a ...)
+ TODO: check
CVE-1999-1566 (Buffer overflow in iParty server 1.2 and earlier allows remote ...)
+ TODO: check
CVE-1999-1564 (FreeBSD 3.2 and possibly other versions allows a local user to cause a ...)
+ TODO: check
CVE-1999-1563 (Nachuatec D435 and D445 printer allows remote attackers to cause a ...)
+ TODO: check
CVE-1999-1562 (gFTP FTP client 1.13, and other versions before 2.0.0, records a ...)
+ TODO: check
CVE-1999-1561 (Nullsoft SHOUTcast server stores the administrative password in ...)
+ TODO: check
CVE-1999-1560 (Vulnerability in a script in Texas A&amp;M University (TAMU) Tiger allows ...)
+ TODO: check
CVE-1999-1559 (Xylan OmniSwitch before 3.2.6 allows remote attackers to bypass the ...)
+ TODO: check
CVE-1999-1558 (Vulnerability in loginout in Digital OpenVMS 7.1 and earlier allows ...)
+ TODO: check
CVE-1999-1557 (Buffer overflow in the login functions in IMAP server (imapd) in ...)
+ TODO: check
CVE-1999-1555 (Cheyenne InocuLAN Anti-Virus Server in Inoculan 4.0 before Service ...)
+ TODO: check
CVE-1999-1554 (/usr/sbin/Mail on SGI IRIX 3.3 and 3.3.1 does not properly set the ...)
+ TODO: check
CVE-1999-1553 (Buffer overflow in XCmail 0.99.6 with autoquote enabled allows remote ...)
+ TODO: check
CVE-1999-1552 (dpsexec (DPS Server) when running under XDM in IBM AIX 3.2.5 and ...)
+ TODO: check
CVE-1999-1551 (Buffer overflow in Ipswitch IMail Service 5.0 allows an attacker to ...)
+ TODO: check
CVE-1999-1549 (Lynx 2.x does not properly distinguish between internal and external ...)
+ TODO: check
CVE-1999-1548 (Cabletron SmartSwitch Router (SSR) 8000 firmware 2.x can only handle ...)
+ TODO: check
CVE-1999-1547 (Oracle Web Listener 2.1 allows remote attackers to bypass access ...)
+ TODO: check
CVE-1999-1546 (netstation.navio-com.rte 1.1.0.1 configuration script for Navio NC on ...)
+ TODO: check
CVE-1999-1545 (Joe's Own Editor (joe) 2.8 sets the world-readable permission on its ...)
+ TODO: check
CVE-1999-1544 (Buffer overflow in FTP server in Microsoft IIS 3.0 and 4.0 allows ...)
+ TODO: check
CVE-1999-1543 (MacOS uses weak encryption for passwords that are stored in the Users ...)
+ TODO: check
CVE-1999-1541 (shell-lock in Cactus Software Shell Lock allows local users to read or ...)
+ TODO: check
CVE-1999-1540 (shell-lock in Cactus Software Shell Lock uses weak encryption (trivial ...)
+ TODO: check
CVE-1999-1539 (Buffer overflow in FTP server in QPC Software's QVT/Term Plus versions ...)
+ TODO: check
CVE-1999-1538 (When IIS 2 or 3 is upgraded to IIS 4, ism.dll is inadvertently left in ...)
+ TODO: check
CVE-1999-1536 (.sbstart startup script in AcuShop Salesbuilder is world writable, ...)
+ TODO: check
CVE-1999-1534 (Buffer overflow in (1) nlservd and (2) rnavc in Knox Software Arkeia ...)
+ TODO: check
CVE-1999-1533 (Eicon Technology Diva LAN ISDN modem allows a remote attacker to cause ...)
+ TODO: check
CVE-1999-1532 (Netscape Messaging Server 3.54, 3.55, and 3.6 allows a remote attacker ...)
+ TODO: check
CVE-1999-1529 (A buffer overflow exists in the HELO command in Trend Micro ...)
+ TODO: check
CVE-1999-1528 (ProSoft Netware Client 5.12 on Macintosh MacOS 9 does not ...)
+ TODO: check
CVE-1999-1527 (Internal HTTP server in Sun Netbeans Java IDE in Netbeans Developer ...)
+ TODO: check
CVE-1999-1526 (Auto-update feature of Macromedia Shockwave 7 transmits a user's ...)
+ TODO: check
CVE-1999-1525 (Macromedia Shockwave before 6.0 allows a malicious webmaster to read a ...)
+ TODO: check
CVE-1999-1524 (FlowPoint DSL router firmware versions prior to 3.0.8 allows a remote ...)
+ TODO: check
CVE-1999-1523 (Buffer overflow in Sambar Web Server 4.2.1 allows remote attackers to ...)
+ TODO: check
CVE-1999-1522 (Vulnerability in htmlparse.pike in Roxen Web Server 1.3.11 and ...)
+ TODO: check
CVE-1999-1521 (Computalynx CMail 2.4 and CMail 2.3 SP2 SMTP servers are vulnerable to ...)
+ TODO: check
CVE-1999-1519 (Gene6 G6 FTP Server 2.0 allows a remote attacker to cause a denial of ...)
+ TODO: check
CVE-1999-1518 (Operating systems with shared memory implementations based on BSD 4.4 ...)
+ TODO: check
CVE-1999-1517 (runtar in the Amanda backup system used in various UNIX operating ...)
+ TODO: check
CVE-1999-1516 (A buffer overflow in TenFour TFS Gateway SMTP mail server 3.2 allows ...)
+ TODO: check
CVE-1999-1515 (A non-default configuration in TenFour TFS Gateway 4.0 allows an ...)
+ TODO: check
CVE-1999-1514 (Buffer overflow in Celtech ExpressFS FTP server 2.x allows remote ...)
+ TODO: check
CVE-1999-1513 (Management information base (MIB) for a 3Com SuperStack II hub running ...)
+ TODO: check
CVE-1999-1511 (Buffer overflows in Xtramail 1.11 allow attackers to cause a denial of ...)
+ TODO: check
CVE-1999-1510 (Buffer overflows in Bisonware FTP server prior to 4.1 allow remote ...)
+ TODO: check
CVE-1999-1509 (Directory traversal vulnerability in Etype Eserv 2.50 web server ...)
+ TODO: check
CVE-1999-1508 (Web server in Tektronix PhaserLink Printer 840.0 and earlier allows a ...)
+ TODO: check
CVE-1999-1506 (Vulnerability in SMI Sendmail 4.0 and earlier, on SunOS up to 4.0.3, ...)
+ TODO: check
CVE-1999-1505 (Buffer overflow in QuakeWorld 2.10 allows remote attackers to cause a ...)
+ TODO: check
CVE-1999-1504 (Stalker Internet Mail Server 1.6 allows a remote attacker to cause a ...)
+ TODO: check
CVE-1999-1503 (Network Flight Recorder (NFR) 1.5 and 1.6 allows remote attackers to ...)
+ TODO: check
CVE-1999-1502 (Buffer overflows in Quake 1.9 client allows remote malicious servers ...)
+ TODO: check
CVE-1999-1501 ((1) ipxchk and (2) ipxlink in SGI OS2 IRIX 6.3 does not properly clear ...)
+ TODO: check
CVE-1999-1500 (Internet Anywhere POP3 Mail Server 2.3.1 allows remote attackers to ...)
+ TODO: check
CVE-1999-1499 (named in ISC BIND 4.9 and 8.1 allows local users to destroy files via ...)
+ TODO: check
CVE-1999-1498 (Slackware Linux 3.4 pkgtool allows local attacker to read and write to ...)
+ TODO: check
CVE-1999-1497 (Ipswitch IMail 5.0 and 6.0 uses weak encryption to store passwords in ...)
+ TODO: check
CVE-1999-1496 (Sudo 1.5 in Debian Linux 2.1 and Red Hat 6.0 allows local users to ...)
+ TODO: check
CVE-1999-1495 (xtvscreen in SuSE Linux 6.0 allows local users to overwrite arbitrary ...)
+ TODO: check
CVE-1999-1493 (Vulnerability in crp in Hewlett Packard Apollo Domain OS SR10 through ...)
+ TODO: check
CVE-1999-1492 (Vulnerability in (1) diskperf and (2) diskalign in IRIX 6.4 allows ...)
+ TODO: check
CVE-1999-1491 (abuse.console in Red Hat 2.1 uses relative pathnames to find and ...)
+ TODO: check
CVE-1999-1489 (Buffer overflow in TestChip function in XFree86 SuperProbe in ...)
+ TODO: check
CVE-1999-1487 (Vulnerability in digest in AIX 4.3 allows printq users to gain root ...)
+ TODO: check
CVE-1999-1485 (nsd in IRIX 6.5 through 6.5.2 exports a virtual filesystem on a UDP ...)
+ TODO: check
CVE-1999-1484 (Buffer overflow in MSN Setup BBS 4.71.0.10 ActiveX control ...)
+ TODO: check
CVE-1999-1483 (Buffer overflow in zgv in svgalib 1.2.10 and earlier allows local ...)
+ TODO: check
CVE-1999-1482 (SVGAlib zgv 3.0-7 and earlier allows local users to gain root access ...)
+ TODO: check
CVE-1999-1480 ((1) acledit and (2) aclput in AIX 4.3 allow local users to create or ...)
+ TODO: check
CVE-1999-1479 (The textcounter.pl by Matt Wright allows remote attackers to execute ...)
+ TODO: check
CVE-1999-1477 (Buffer overflow in GNOME libraries 1.0.8 allows local user to gain ...)
+ TODO: check
CVE-1999-1475 (ProFTPd 1.2 compiled with the mod_sqlpw module records user passwords ...)
+ TODO: check
CVE-1999-1474 (PowerPoint 95 and 97 allows remote attackers to cause an application ...)
+ TODO: check
CVE-1999-1471 (Buffer overflow in passwd in BSD based operating systems 4.3 and ...)
+ TODO: check
CVE-1999-1470 (Eastman Work Management 3.21 stores passwords in cleartext in the ...)
+ TODO: check
CVE-1999-1469 (Buffer overflow in w3-auth CGI program in miniSQL package allows ...)
+ TODO: check
CVE-1999-1467 (Vulnerability in rcp on SunOS 4.0.x allows remote attackers from ...)
+ TODO: check
CVE-1999-1466 (Vulnerability in Cisco routers versions 8.2 through 9.1 allows remote ...)
+ TODO: check
CVE-1999-1465 (Vulnerability in Cisco IOS 11.1 through 11.3 with distributed fast ...)
+ TODO: check
CVE-1999-1464 (Vulnerability in Cisco IOS 11.1CC and 11.1CT with distributed fast ...)
+ TODO: check
CVE-1999-1463 (Windows NT 4.0 before SP3 allows remote attackers to bypass firewall ...)
+ TODO: check
CVE-1999-1462 (Vulnerability in bb-hist.sh CGI History module in Big Brother 1.09b ...)
+ TODO: check
CVE-1999-1461 (inpview in InPerson on IRIX 5.3 through IRIX 6.5.10 trusts the PATH ...)
+ TODO: check
CVE-1999-1460 (BMC PATROL SNMP Agent before 3.2.07 allows local users to create ...)
+ TODO: check
CVE-1999-1459 (BMC PATROL Agent before 3.2.07 allows local users to gain root ...)
+ TODO: check
CVE-1999-1458 (Buffer overflow in at program in Digital UNIX 4.0 allows local users ...)
+ TODO: check
CVE-1999-1457 (Buffer overflow in thttpd HTTP server before 2.04-31 allows remote ...)
+ TODO: check
CVE-1999-1454 (Macromedia &quot;The Matrix&quot; screen saver on Windows 95 with the &quot;Password ...)
+ TODO: check
CVE-1999-1453 (Internet Explorer 4 allows remote attackers (malicious web site ...)
+ TODO: check
CVE-1999-1451 (The Winmsdp.exe sample file in IIS 4.0 and Site Server 3.0 allows ...)
+ TODO: check
CVE-1999-1450 (Vulnerability in (1) rlogin daemon rshd and (2) scheme on SCO UNIX ...)
+ TODO: check
CVE-1999-1449 (SunOS 4.1.4 on a Sparc 20 machine allows local users to cause a denial ...)
+ TODO: check
CVE-1999-1448 (Eudora and Eudora Light before 3.05 allows remote attackers to cause a ...)
+ TODO: check
CVE-1999-1447 (Internet Explorer 4.0 allows remote attackers to cause a denial of ...)
+ TODO: check
CVE-1999-1446 (Internet Explorer 3 records a history of all URL's that are visited by ...)
+ TODO: check
CVE-1999-1445 (Vulnerability in imapd and ipop3d in Slackware 3.4 and 3.3 with ...)
+ TODO: check
CVE-1999-1444 (genkey utility in Alibaba 2.0 generates RSA key pairs with an exponent ...)
+ TODO: check
CVE-1999-1443 (Micah Software Full Armor Network Configurator and Zero Administration ...)
+ TODO: check
CVE-1999-1442 (Bug in AMD K6 processor on Linux 2.0.x and 2.1.x kernels allows local ...)
+ TODO: check
CVE-1999-1441 (Linux 2.0.34 does not properly prevent users from sending SIGIO ...)
+ TODO: check
CVE-1999-1440 (Win32 ICQ 98a 1.30, and possibly other versions, does not display the ...)
+ TODO: check
CVE-1999-1439 (gcc 2.7.2 allows local users to overwrite arbitrary files via a ...)
+ TODO: check
CVE-1999-1438 (Vulnerability in /bin/mail in SunOS 4.1.1 and earlier allows local ...)
+ TODO: check
CVE-1999-1436 (Ray Chan WWW Authorization Gateway 0.1 CGI program allows remote ...)
+ TODO: check
CVE-1999-1435 (Buffer overflow in libsocks5 library of Socks 5 (socks5) 1.0r5 allows ...)
+ TODO: check
CVE-1999-1434 (login in Slackware Linux 3.2 through 3.5 does not properly check for ...)
+ TODO: check
CVE-1999-1431 (ZAK in Appstation mode allows users to bypass the &quot;Run only allowed ...)
+ TODO: check
CVE-1999-1430 (PIM software for Royal daVinci does not properly password-protext ...)
+ TODO: check
CVE-1999-1429 (DIT TransferPro installs devices with world-readable and ...)
+ TODO: check
CVE-1999-1428 (Solaris Solstice AdminSuite (AdminSuite) 2.1 and 2.2 allows local ...)
+ TODO: check
CVE-1999-1427 (Solaris Solstice AdminSuite (AdminSuite) 2.1 and 2.2 create lock files ...)
+ TODO: check
CVE-1999-1426 (Solaris Solstice AdminSuite (AdminSuite) 2.1 follows symbolic links ...)
+ TODO: check
CVE-1999-1425 (Solaris Solstice AdminSuite (AdminSuite) 2.1 incorrectly sets write ...)
+ TODO: check
CVE-1999-1424 (Solaris Solstice AdminSuite (AdminSuite) 2.1 uses unsafe permissions ...)
+ TODO: check
CVE-1999-1422 (The default configuration of Slackware 3.4, and possibly other ...)
+ TODO: check
CVE-1999-1421 (NBase switches NH208 and NH215 run a TFTP server which allows remote ...)
+ TODO: check
CVE-1999-1420 (NBase switches NH2012, NH2012R, NH2015, and NH2048 have a back door ...)
+ TODO: check
CVE-1999-1418 (ICQ99 ICQ web server build 1701 with &quot;Active Homepage&quot; enabled ...)
+ TODO: check
CVE-1999-1417 (Format string vulnerability in AnswerBook2 (AB2) web server dwhttpd ...)
+ TODO: check
CVE-1999-1416 (AnswerBook2 (AB2) web server dwhttpd 3.1a4 allows remote attackers to ...)
+ TODO: check
CVE-1999-1415 (Vulnerability in /usr/bin/mail in DEC ULTRIX before 4.2 allows local ...)
+ TODO: check
CVE-1999-1413 (Solaris 2.4 before kernel jumbo patch -35 allows set-gid programs to ...)
+ TODO: check
CVE-1999-1412 (A possible interaction between Apple MacOS X release 1.0 and Apache ...)
+ TODO: check
CVE-1999-1410 (addnetpr in IRIX 5.3 and 6.2 allows local users to overwrite arbitrary ...)
+ TODO: check
CVE-1999-1408 (Vulnerability in AIX 4.1.4 and HP-UX 10.01 and 9.05 allows local users ...)
+ TODO: check
CVE-1999-1406 (dumpreg in Red Hat Linux 5.1 opens /dev/mem with O_RDWR access, which ...)
+ TODO: check
CVE-1999-1405 (snap command in AIX before 4.3.2 creates the /tmp/ibmsupt directory ...)
+ TODO: check
CVE-1999-1404 (IBM/Tivoli OPC Tracker Agent version 2 release 1 allows remote ...)
+ TODO: check
CVE-1999-1403 (IBM/Tivoli OPC Tracker Agent version 2 release 1 creates files, ...)
+ TODO: check
CVE-1999-1401 (Vulnerability in Desktop searchbook program in IRIX 5.0.x through 6.2 ...)
+ TODO: check
CVE-1999-1400 (The Economist screen saver 1999 with the &quot;Password Protected&quot; option ...)
+ TODO: check
CVE-1999-1399 (spaceball program in SpaceWare 7.3 v1.0 in IRIX 6.2 allows local users ...)
+ TODO: check
CVE-1999-1398 (Vulnerability in xfsdump in SGI IRIX may allow local users to obtain ...)
+ TODO: check
CVE-1999-1396 (Vulnerability in integer multiplication emulation code on SPARC ...)
+ TODO: check
CVE-1999-1395 (Vulnerability in Monitor utility (SYS$SHARE:SPISHR.EXE) in VMS 5.0 ...)
+ TODO: check
CVE-1999-1394 (BSD 4.4 based operating systems, when running at security level 1, ...)
+ TODO: check
CVE-1999-1393 (Control Panel &quot;Password Security&quot; option for Apple Powerbooks allows ...)
+ TODO: check
CVE-1999-1392 (Vulnerability in restore0.9 installation script in NeXT 1.0a and 1.0 ...)
+ TODO: check
CVE-1999-1391 (Vulnerability in NeXT 1.0a and 1.0 with publicly accessible printers ...)
+ TODO: check
CVE-1999-1390 (suidexec in suidmanager 0.18 on Debian 2.0 allows local users to gain ...)
+ TODO: check
CVE-1999-1389 (US Robotics/3Com Total Control Chassis with Frame Relay between 3.6.22 ...)
+ TODO: check
CVE-1999-1388 (passwd in SunOS 4.1.x allows local users to overwrite arbitrary files ...)
+ TODO: check
CVE-1999-1387 (Windows NT 4.0 SP2 allows remote attackers to cause a denial of ...)
+ TODO: check
CVE-1999-1383 ((1) bash before 1.14.7, and (2) tcsh 6.05 allow local users to gain ...)
+ TODO: check
CVE-1999-1381 (Buffer overflow in dbadmin CGI program 1.0.1 on Linux allows remote ...)
+ TODO: check
CVE-1999-1378 (dbmlparser.exe CGI guestbook program does not perform a chroot ...)
+ TODO: check
CVE-1999-1377 (Matt Wright's download.cgi 1.0 allows remote attackers to read ...)
+ TODO: check
CVE-1999-1376 (Buffer overflow in fpcount.exe in IIS 4.0 with FrontPage Server ...)
+ TODO: check
CVE-1999-1375 (FileSystemObject (FSO) in the showfile.asp Active Server Page (ASP) ...)
+ TODO: check
CVE-1999-1374 (perlshop.cgi shopping cart program stores sensitive customer ...)
+ TODO: check
CVE-1999-1373 (FORE PowerHub before 5.0.1 allows remote attackers to cause a denial ...)
+ TODO: check
CVE-1999-1372 (Triactive Remote Manager with Basic authentication enabled stores the ...)
+ TODO: check
CVE-1999-1371 (Buffer overflow in /usr/bin/write in Solaris 2.6 and 7 allows local ...)
+ TODO: check
CVE-1999-1370 (The setup wizard (ie5setup.exe) for Internet Explorer 5.0 disables (1) ...)
+ TODO: check
CVE-1999-1369 (Real Media RealServer (rmserver) 6.0.3.353 stores a password in ...)
+ TODO: check
CVE-1999-1368 (AV Option for MS Exchange Server option for InoculateIT 4.53, and ...)
+ TODO: check
CVE-1999-1367 (Internet Explorer 5.0 does not properly reset the username/password ...)
+ TODO: check
CVE-1999-1366 (Pegasus e-mail client 3.0 and earlier uses weak encryption to store ...)
+ TODO: check
CVE-1999-1364 (Windows NT 4.0 allows local users to cause a denial of service (crash) ...)
+ TODO: check
CVE-1999-1361 (Windows NT 3.51 and 4.0 running WINS (Windows Internet Name Service) ...)
+ TODO: check
CVE-1999-1357 (Netscape Communicator 4.04 through 4.7 (and possibly other versions) ...)
+ TODO: check
CVE-1999-1355 (BMC Patrol component, when installed with Compaq Insight Management ...)
+ TODO: check
CVE-1999-1354 (E-mail client in Softarc FirstClass Internet Server 5.506 and earlier ...)
+ TODO: check
CVE-1999-1353 (Nosque MsgCore 2.14 stores passwords in cleartext: (1) the ...)
+ TODO: check
CVE-1999-1352 (mknod in Linux 2.2 follows symbolic links, which could allow local ...)
+ TODO: check
CVE-1999-1350 (ARCAD Systemhaus 0.078-5 installs critical programs and files with ...)
+ TODO: check
CVE-1999-1349 (NFS daemon (nfsd.exe) for Omni-NFS/X 6.1 allows remote attackers to ...)
+ TODO: check
CVE-1999-1348 (Linuxconf on Red Hat Linux 6.0 and earlier does not properly disable ...)
+ TODO: check
CVE-1999-1347 (Xsession in Red Hat Linux 6.1 and earlier can allow local users with ...)
+ TODO: check
CVE-1999-1346 (PAM configuration file for rlogin in Red Hat Linux 6.1 and earlier ...)
+ TODO: check
CVE-1999-1345 (Auto_FTP.pl script in Auto_FTP 0.2 uses the /tmp/ftp_tmp as a shared ...)
+ TODO: check
CVE-1999-1344 (Auto_FTP.pl script in Auto_FTP 0.2 stores usernames and passwords in ...)
+ TODO: check
CVE-1999-1343 (HTTP server for Xerox DocuColor 4 LP allows remote attackers to cause ...)
+ TODO: check
CVE-1999-1342 (ICQ ActiveList Server allows remote attackers to cause a denial of ...)
+ TODO: check
CVE-1999-1340 (Buffer overflow in faxalter in hylafax 4.0.2 allows local users to ...)
+ TODO: check
CVE-1999-1338 (Delegate proxy 5.9.3 and earlier creates files and directories in the ...)
+ TODO: check
CVE-1999-1334 (Multiple buffer overflows in filter command in Elm 2.4 allows ...)
+ TODO: check
CVE-1999-1323 (Norton AntiVirus for Internet Email Gateways (NAVIEG) 1.0.1.7 and ...)
+ TODO: check
CVE-1999-1322 (The installation of 1ArcServe Backup and Inoculan AV client modules ...)
+ TODO: check
CVE-1999-1319 (Vulnerability in object server program in SGI IRIX 5.2 through 6.1 ...)
+ TODO: check
CVE-1999-1315 (Vulnerabilities in DECnet/OSI for OpenVMS before 5.8 on DEC Alpha AXP ...)
+ TODO: check
CVE-1999-1314 (Vulnerability in union file system in FreeBSD 2.2 and earlier, and ...)
+ TODO: check
CVE-1999-1313 (Manual page reader (man) in FreeBSD 2.2 and earlier allows local users ...)
+ TODO: check
CVE-1999-1312 (Vulnerability in DEC OpenVMS VAX 5.5-2 through 5.0, and OpenVMS AXP ...)
+ TODO: check
CVE-1999-1311 (Vulnerability in dtlogin and dtsession in HP-UX 10.20 and 10.10 allows ...)
+ TODO: check
CVE-1999-1310
REJECTED
CVE-1999-1308 (Certain programs in HP-UX 10.20 do not properly handle large user IDs ...)
+ TODO: check
CVE-1999-1307 (Vulnerability in urestore in Novell UnixWare 1.1 allows local users to ...)
+ TODO: check
CVE-1999-1306 (Cisco IOS 9.1 and earlier does not properly handle extended IP access ...)
+ TODO: check
CVE-1999-1305 (Vulnerability in &quot;at&quot; program in SCO UNIX 4.2 and earlier allows local ...)
+ TODO: check
CVE-1999-1304 (Vulnerability in login in SCO UNIX 4.2 and earlier allows local users ...)
+ TODO: check
CVE-1999-1303 (Vulnerability in prwarn in SCO UNIX 4.2 and earlier allows local users ...)
+ TODO: check
CVE-1999-1302 (Vulnerability in pt_chmod in SCO UNIX 4.2 and earlier allows local ...)
+ TODO: check
CVE-1999-1300 (Vulnerability in accton in Cray UNICOS 6.1 and 6.0 allows local users ...)
+ TODO: check
CVE-1999-1299 (rcp on various Linux systems including Red Hat 4.0 allows a &quot;nobody&quot; ...)
+ TODO: check
CVE-1999-1296 (Buffer overflow in Kerberos IV compatibility libraries as used in ...)
+ TODO: check
CVE-1999-1295 (Transarc DCE Distributed File System (DFS) 1.1 for Solaris 2.4 and 2.5 ...)
+ TODO: check
CVE-1999-1293 (mod_proxy in Apache 1.2.5 and earlier allows remote attackers to cause ...)
+ TODO: check
CVE-1999-1292 (Buffer overflow in web administration feature of Kolban Webcam32 4.8.3 ...)
+ TODO: check
CVE-1999-1291 (TCP/IP implementation in Microsoft Windows 95, Windows NT 4.0, and ...)
+ TODO: check
CVE-1999-1289 (ICQ 98 beta on Windows NT leaks the internal IP address of a client in ...)
+ TODO: check
CVE-1999-1287 (Vulnerability in Analog 3.0 and earlier allows remote attackers to ...)
+ TODO: check
CVE-1999-1286 (addnetpr in SGI IRIX 6.2 and earlier allows local users to modify ...)
+ TODO: check
CVE-1999-1285 (Linux 2.1.132 and earlier allows local users to cause a denial of ...)
+ TODO: check
CVE-1999-1283 (Opera 3.2.1 allows remote attackers to cause a denial of service ...)
+ TODO: check
CVE-1999-1282 (RealSystem G2 server stores the administrator password in cleartext in ...)
+ TODO: check
CVE-1999-1281 (Development version of Breeze Network Server allows remote attackers ...)
+ TODO: check
CVE-1999-1280 (Hummingbird Exceed 6.0.1.0 inadvertently includes a DLL that was meant ...)
+ TODO: check
CVE-1999-1278 (nlog CGI scripts do not properly filter shell metacharacters from the ...)
+ TODO: check
CVE-1999-1277 (BackWeb client stores the username and password in cleartext for proxy ...)
+ TODO: check
CVE-1999-1275 (Lotus cc:Mail release 8 stores the postoffice password in plaintext in ...)
+ TODO: check
CVE-1999-1274 (iPass RoamServer 3.1 creates temporary files with world-writable ...)
+ TODO: check
CVE-1999-1273 (Squid Internet Object Cache 1.1.20 allows users to bypass access ...)
+ TODO: check
CVE-1999-1272 (Buffer overflows in CDROM Confidence Test program (cdrom) allow local ...)
+ TODO: check
CVE-1999-1271 (Macromedia Dreamweaver uses weak encryption to store FTP passwords, ...)
+ TODO: check
CVE-1999-1270 (KMail in KDE 1.0 provides a PGP passphrase as a command line argument ...)
+ TODO: check
CVE-1999-1269 (Screen savers in KDE beta 3 allows local users to overwrite arbitrary ...)
+ TODO: check
CVE-1999-1268 (Vulnerability in KDE konsole allows local users to hijack or observe ...)
+ TODO: check
CVE-1999-1267 (KDE file manager (kfm) uses a TCP server for certain file operations, ...)
+ TODO: check
CVE-1999-1266 (rsh daemon (rshd) generates different error messages when a valid ...)
+ TODO: check
CVE-1999-1265 (SMTP server in SLmail 3.1 and earlier allows remote attackers to cause ...)
+ TODO: check
CVE-1999-1264 (WebRamp M3 router does not disable remote telnet or HTTP access to ...)
+ TODO: check
CVE-1999-1261 (Buffer overflow in Rainbow Six Multiplayer allows remote attackers to ...)
+ TODO: check
CVE-1999-1260 (mSQL (Mini SQL) 2.0.6 allows remote attackers to obtain sensitive ...)
+ TODO: check
CVE-1999-1257 (Xyplex terminal server 6.0.1S1, and possibly other versions, allows ...)
+ TODO: check
CVE-1999-1256 (Oracle Database Assistant 1.0 in Oracle 8.0.3 Enterprise Edition ...)
+ TODO: check
CVE-1999-1255 (Hyperseek allows remote attackers to modify the hyperseek ...)
+ TODO: check
CVE-1999-1254 (Windows 95, 98, and NT 4.0 allow remote attackers to cause a denial of ...)
+ TODO: check
CVE-1999-1253 (Vulnerability in a kernel error handling routine in SCO OpenServer ...)
+ TODO: check
CVE-1999-1252 (Vulnerability in a certain system call in SCO UnixWare 2.0.x and 2.1.0 ...)
+ TODO: check
CVE-1999-1251 (Vulnerability in direct audio user space code on HP-UX 10.20 and 10.10 ...)
+ TODO: check
CVE-1999-1250 (Vulnerability in CGI program in the Lasso application by Blue World, ...)
+ TODO: check
CVE-1999-1248 (Vulnerability in Support Watch (aka SupportWatch) in HP-UX 8.0 through ...)
+ TODO: check
CVE-1999-1247 (Vulnerability in HP Camera component of HP DCE/9000 in HP-UX 9.x ...)
+ TODO: check
CVE-1999-1245 (vacm ucd-snmp SNMP server, version 3.52, does not properly disable ...)
+ TODO: check
CVE-1999-1244 (IPFilter 3.2.3 through 3.2.10 allows local users to modify arbitrary ...)
+ TODO: check
CVE-1999-1242 (Vulnerability in subnetconfig in HP-UX 9.01 and 9.0 allows local users ...)
+ TODO: check
CVE-1999-1241 (Internet Explorer, with a security setting below Medium, allows remote ...)
+ TODO: check
CVE-1999-1240 (Buffer overflow in cddbd CD database server allows remote attackers to ...)
+ TODO: check
CVE-1999-1239 (HP-UX 9.x does not properly enable the Xauthority mechanism in certain ...)
+ TODO: check
CVE-1999-1238 (Vulnerability in CORE-DIAG fileset in HP message catalog in HP-UX 9.05 ...)
+ TODO: check
CVE-1999-1237 (Multiple buffer overflows in smbvalid/smbval SMB authentication ...)
+ TODO: check
CVE-1999-1236 (Internet Anywhere Mail Server 2.3.1 stores passwords in plaintext in ...)
+ TODO: check
CVE-1999-1235 (Internet Explorer 5.0 records the username and password for FTP ...)
+ TODO: check
CVE-1999-1234 (LSA (LSASS.EXE) in Windows NT 4.0 allows remote attackers to cause a ...)
+ TODO: check
CVE-1999-1232 (day5datacopier in SGI IRIX 6.2 trusts the PATH environmental variable ...)
+ TODO: check
CVE-1999-1231 (ssh 2.0.12, and possibly other versions, allows valid user names to ...)
+ TODO: check
CVE-1999-1230 (Quake 2 server allows remote attackers to cause a denial of service ...)
+ TODO: check
CVE-1999-1229 (Quake 2 server 3.13 on Linux does not properly check file permissions ...)
+ TODO: check
CVE-1999-1228 (Various modems that do not implement a guard time, or are configured ...)
+ TODO: check
CVE-1999-1227 (Ethereal allows local users to overwrite arbitrary files via a symlink ...)
+ TODO: check
CVE-1999-1225 (rpc.mountd on Linux, Ultrix, and possibly other operating systems, ...)
+ TODO: check
CVE-1999-1224 (IMAP 4.1 BETA, and possibly other versions, does not properly handle ...)
+ TODO: check
CVE-1999-1221 (dxchpwd in Digital Unix (OSF/1) 3.x allows local users to modify ...)
+ TODO: check
CVE-1999-1220 (Majordomo 1.94.3 and earlier allows remote attackers to execute ...)
+ TODO: check
CVE-1999-1219 (Vulnerability in sgihelp in the SGI help system and print manager in ...)
+ TODO: check
CVE-1999-1218 (Vulnerability in finger in Commodore Amiga UNIX 2.1p2a and earlier ...)
+ TODO: check
CVE-1999-1216 (Cisco routers 9.17 and earlier allow remote attackers to bypass ...)
+ TODO: check
CVE-1999-1213 (Vulnerability in telnet service in HP-UX 10.30 allows attackers to ...)
+ TODO: check
CVE-1999-1212 (Vulnerability in in.rlogind in SunOS 4.0.3 and 4.0.3c allows local ...)
+ TODO: check
CVE-1999-1211 (Vulnerability in in.telnetd in SunOS 4.1.1 and earlier allows local ...)
+ TODO: check
CVE-1999-1210 (xterm in Digital UNIX 4.0B *with* patch kit 5 allows local users to ...)
+ TODO: check
CVE-1999-1207 (Buffer overflow in web-admin tool in NetXRay 2.6 allows remote ...)
+ TODO: check
CVE-1999-1206 (SystemSoft SystemWizard package in HP Pavilion PC with Windows 98, and ...)
+ TODO: check
CVE-1999-1202 (StarTech (1) POP3 proxy server and (2) telnet server allows remote ...)
+ TODO: check
CVE-1999-1200 (Vintra SMTP MailServer allows remote attackers to cause a denial of ...)
+ TODO: check
CVE-1999-1196 (Hummingbird Exceed X version 5 allows remote attackers to cause a ...)
+ TODO: check
CVE-1999-1195 (NAI VirusScan NT 4.0.2 does not properly modify the scan.dat virus ...)
+ TODO: check
CVE-1999-1190 (Buffer overflow in POP3 server of Admiral Systems EmailClub 1.05 ...)
+ TODO: check
CVE-1999-1187 (Pine before version 3.94 allows local users to gain privileges via a ...)
+ TODO: check
CVE-1999-1186 (rxvt, when compiled with the PRINT_PIPE option in various Linux ...)
+ TODO: check
CVE-1999-1185 (Buffer overflow in SCO mscreen allows local users to gain root ...)
+ TODO: check
CVE-1999-1184 (Buffer overflow in Elm 2.4 and earlier allows local users to gain ...)
+ TODO: check
CVE-1999-1183 (System Manager sysmgr GUI in SGI IRIX 6.4 and 6.3 allows remote ...)
+ TODO: check
CVE-1999-1182 (Buffer overflow in run-time linkers (1) ld.so or (2) ld-linux.so for ...)
+ TODO: check
CVE-1999-1180 (O'Reilly WebSite 1.1e and Website Pro 2.0 allows remote attackers to ...)
+ TODO: check
CVE-1999-1179 (Vulnerability in man.sh CGI script, included in May 1998 issue of ...)
+ TODO: check
CVE-1999-1178 (Sambar Server 4.1 beta allows remote attackers to obtain sensitive ...)
+ TODO: check
CVE-1999-1176 (Buffer overflow in cidentd ident daemon allows local users to gain ...)
+ TODO: check
CVE-1999-1174 (ZIP drive for Iomega ZIP-100 disks allows attackers with physical ...)
+ TODO: check
CVE-1999-1173 (Corel Word Perfect 8 for Linux creates a temporary working directory ...)
+ TODO: check
CVE-1999-1172 (By design, Maximizer Enterprise 4 calendar and address book program ...)
+ TODO: check
CVE-1999-1171 (IPswitch WS_FTP allows local users to gain additional privileges and ...)
+ TODO: check
CVE-1999-1170 (IPswitch IMail allows local users to gain additional privileges and ...)
+ TODO: check
CVE-1999-1169 (nobo 1.2 allows remote attackers to cause a denial of service (crash) ...)
+ TODO: check
CVE-1999-1168 (install.iss installation script for Internet Security Scanner (ISS) ...)
+ TODO: check
CVE-1999-1166 (Linux 2.0.37 does not properly encode the Custom segment limit, which ...)
+ TODO: check
CVE-1999-1165 (GNU fingerd 1.37 does not properly drop privileges before accessing ...)
+ TODO: check
CVE-1999-1164 (Microsoft Outlook client allows remote attackers to cause a denial of ...)
+ TODO: check
CVE-1999-1158 (Buffer overflow in (1) pluggable authentication module (PAM) on ...)
+ TODO: check
CVE-1999-1155 (LakeWeb Mail List CGI script allows remote attackers to execute ...)
+ TODO: check
CVE-1999-1154 (LakeWeb Filemail CGI script allows remote attackers to execute ...)
+ TODO: check
CVE-1999-1153 (HAMcards Postcard CGI script 1.0 allows remote attackers to execute ...)
+ TODO: check
CVE-1999-1152 (Compaq/Microcom 6000 Access Integrator does not disconnect a client ...)
+ TODO: check
CVE-1999-1151 (Compaq/Microcom 6000 Access Integrator does not cause a session ...)
+ TODO: check
CVE-1999-1150 (Livingston Portmaster routers running ComOS use the same initial ...)
+ TODO: check
CVE-1999-1149 (Buffer overflow in CSM Proxy 4.1 allows remote attackers to cause a ...)
+ TODO: check
CVE-1999-1141 (Ascom Timeplex router allows remote attackers to obtain sensitive ...)
+ TODO: check
CVE-1999-1135 (Vulnerability in VUE 3.0 in HP 9.x allows local users to gain root ...)
+ TODO: check
CVE-1999-1134 (Vulnerability in Vue 3.0 in HP 9.x allows local users to gain root ...)
+ TODO: check
CVE-1999-1133 (HP-UX 9.x and 10.x running X windows may allow local attackers to gain ...)
+ TODO: check
CVE-1999-1130 (Default configuration of the search engine in Netscape Enterprise ...)
+ TODO: check
CVE-1999-1129 (Cisco Catalyst 2900 Virtual LAN (VLAN) switches allow remote attackers ...)
+ TODO: check
CVE-1999-1128 (Internet Explorer 3.01 on Windows 95 allows remote malicious web sites ...)
+ TODO: check
CVE-1999-1126 (Cisco Resource Manager (CRM) 1.1 and earlier creates certain files ...)
+ TODO: check
CVE-1999-1125 (Oracle Webserver 2.1 and earlier runs setuid root, but the ...)
+ TODO: check
CVE-1999-1124 (HTTP Client application in ColdFusion allows remote attackers to ...)
+ TODO: check
CVE-1999-1123 (The installation of Sun Source (sunsrc) tapes allows local users to ...)
+ TODO: check
CVE-1999-1113 (Buffer overflow in Eudora Internet Mail Server (EIMS) 2.01 and earlier ...)
+ TODO: check
CVE-1999-1112 (Buffer overflow in IrfanView32 3.07 and earlier allows attackers to ...)
+ TODO: check
CVE-1999-1110 (Windows Media Player ActiveX object as used in Internet Explorer 5.0 ...)
+ TODO: check
CVE-1999-1108
REJECTED
CVE-1999-1107 (Buffer overflow in kppp in KDE allows local users to gain root access ...)
+ TODO: check
CVE-1999-1106 (Buffer overflow in kppp in KDE allows local users to gain root access ...)
+ TODO: check
CVE-1999-1101 (Kabsoftware Lydia utility uses weak encryption to store user passwords ...)
+ TODO: check
CVE-1999-1097 (Microsoft NetMeeting 2.1 allows one client to read the contents of ...)
+ TODO: check
CVE-1999-1096 (Buffer overflow in kscreensaver in KDE klock allows local users to ...)
+ TODO: check
CVE-1999-1095 (sort creates temporary files and follows symbolic links, which allows ...)
+ TODO: check
CVE-1999-1092 (tin 1.40 creates the .tin directory with insecure permissions, which ...)
+ TODO: check
CVE-1999-1091 (UNIX news readers tin and rtin create the /tmp/.tin_log file with ...)
+ TODO: check
CVE-1999-1089 (Buffer overflow in chfn command in HP-UX 9.X through 10.20 allows ...)
+ TODO: check
CVE-1999-1088 (Vulnerability in chsh command in HP-UX 9.X through 10.20 allows local ...)
+ TODO: check
CVE-1999-1086 (Novell 5 and earlier, when running over IPX with a packet signature ...)
+ TODO: check
CVE-1999-1084 (The &quot;AEDebug&quot; registry key is installed with insecure permissions, ...)
+ TODO: check
CVE-1999-1083 (Directory traversal vulnerability in Jana proxy web server 1.45 allows ...)
+ TODO: check
CVE-1999-1082 (Directory traversal vulnerability in Jana proxy web server 1.40 allows ...)
+ TODO: check
CVE-1999-1081 (Vulnerability in files.pl script in Novell WebServer Examples Toolkit ...)
+ TODO: check
CVE-1999-1079 (Vulnerability in ptrace in AIX 4.3 allows local users to gain ...)
+ TODO: check
CVE-1999-1078 (WS_FTP Pro 6.0 uses weak encryption for passwords in its ...)
+ TODO: check
CVE-1999-1077 (Idle locking function in MacOS 9 allows local attackers to bypass the ...)
+ TODO: check
CVE-1999-1076 (Idle locking function in MacOS 9 allows local users to bypass the ...)
+ TODO: check
CVE-1999-1075 (inetd in AIX 4.1.5 dynamically assigns a port N when starting ...)
+ TODO: check
CVE-1999-1073 (Excite for Web Servers (EWS) 1.1 records the first two characters of a ...)
+ TODO: check
CVE-1999-1072 (Excite for Web Servers (EWS) 1.1 allows local users to gain privileges ...)
+ TODO: check
CVE-1999-1071 (Excite for Web Servers (EWS) 1.1 installs the Architext.conf ...)
+ TODO: check
CVE-1999-1070 (Buffer overflow in ping CGI program in Xylogics Annex terminal service ...)
+ TODO: check
CVE-1999-1069 (Directory traversal vulnerability in carbo.dll in iCat Carbo Server ...)
+ TODO: check
CVE-1999-1068 (Oracle Webserver 2.1, when serving PL/SQL stored procedures, allows ...)
+ TODO: check
CVE-1999-1067 (SGI MachineInfo CGI program, installed by default on some web servers, ...)
+ TODO: check
CVE-1999-1066 (Quake 1 server responds to an initial UDP game connection request with ...)
+ TODO: check
CVE-1999-1065 (Palm Pilot HotSync Manager 3.0.4 in Windows 98 allows remote attackers ...)
+ TODO: check
CVE-1999-1064 (Multiple buffer overflows in WindowMaker 0.52 through 0.60.0 allow ...)
+ TODO: check
CVE-1999-1063 (CDomain whois_raw.cgi whois CGI script allows remote attackers to ...)
+ TODO: check
CVE-1999-1062 (HP Laserjet printers with JetDirect cards, when configured with ...)
+ TODO: check
CVE-1999-1061 (HP Laserjet printers with JetDirect cards, when configured with ...)
+ TODO: check
CVE-1999-1060 (Buffer overflow in Tetrix TetriNet daemon 1.13.16 allows remote ...)
+ TODO: check
CVE-1999-1058 (Buffer overflow in Vermillion FTP Daemon VFTPD 1.23 allows remote ...)
+ TODO: check
CVE-1999-1056
REJECTED
CVE-1999-1054 (The default configuration of FLEXlm license manager 6.0d, and possibly ...)
+ TODO: check
CVE-1999-1053 (guestbook.pl cleanses user-inserted SSI commands by removing text ...)
+ TODO: check
CVE-1999-1052 (Microsoft FrontPage stores form results in a default location in ...)
+ TODO: check
CVE-1999-1051 (Default configuration in Matt Wright FormHandler.cgi script allows ...)
+ TODO: check
CVE-1999-1050 (Directory traversal vulnerability in Matt Wright FormHandler.cgi ...)
+ TODO: check
CVE-1999-1049 (ARCserve NT agents use weak encryption (XOR) for passwords, which ...)
+ TODO: check
CVE-1999-1046 (Buffer overflow in IMonitor in IMail 5.0 allows remote attackers to ...)
+ TODO: check
CVE-1999-1043 (Microsoft Exchange Server 5.5 and 5.0 does not properly handle (1) ...)
+ TODO: check
CVE-1999-1042 (Cisco Resource Manager (CRM) 1.0 and 1.1 creates world-readable log ...)
+ TODO: check
CVE-1999-1041 (Buffer overflow in mscreen on SCO OpenServer 5.0 and SCO UNIX 3.2v4 ...)
+ TODO: check
CVE-1999-1040 (Vulnerabilities in (1) ipxchk and (2) ipxlink in NetWare Client 1.0 on ...)
+ TODO: check
CVE-1999-1039 (Vulnerability in (1) diskalign and (2) diskperf in IRIX 6.4 patches ...)
+ TODO: check
CVE-1999-1038 (Tiger 2.2.3 allows local users to overwrite arbitrary files via a ...)
+ TODO: check
CVE-1999-1036 (COPS 1.04 allows local users to overwrite or create arbitrary files ...)
+ TODO: check
CVE-1999-1033 (Microsoft Outlook Express before 4.72.3612.1700 allows a malicious ...)
+ TODO: check
CVE-1999-1031 (counter.exe 2.70 allows a remote attacker to cause a denial of service ...)
+ TODO: check
CVE-1999-1030 (counter.exe 2.70 allows a remote attacker to cause a denial of ...)
+ TODO: check
CVE-1999-1029 (SSH server (sshd2) before 2.0.12 does not properly record login ...)
+ TODO: check
CVE-1999-1026 (aspppd on Solaris 2.5 x86 allows local users to modify arbitrary files ...)
+ TODO: check
CVE-1999-1025 (CDE screen lock program (screenlock) on Solaris 2.6 does not properly ...)
+ TODO: check
CVE-1999-1024 (ip_print procedure in Tcpdump 3.4a allows remote attackers to cause a ...)
+ TODO: check
CVE-1999-1023 (useradd in Solaris 7.0 does not properly interpret certain date ...)
+ TODO: check
CVE-1999-1022 (serial_ports administrative program in IRIX 4.x and 5.x trusts the ...)
+ TODO: check
CVE-1999-1020 (The installation of Novell Netware NDS 5.99 provides an ...)
+ TODO: check
CVE-1999-1018 (IPChains in Linux kernels 2.2.10 and earlier does not reassemble IP ...)
+ TODO: check
CVE-1999-1017 (Seattle Labs Emurl 2.0, and possibly earlier versions, stores e-mail ...)
+ TODO: check
CVE-1999-1016 (Microsoft HTML control as used in (1) Internet Explorer 5.0, (2) ...)
+ TODO: check
CVE-1999-1015 (Buffer overflow in Apple AppleShare Mail Server 5.0.3 on MacOS 8.1 and ...)
+ TODO: check
CVE-1999-1013 (named-xfer in AIX 4.1.5 and 4.2.1 allows members of the system group ...)
+ TODO: check
CVE-1999-1012 (SMTP component of Lotus Domino 4.6.1 on AS/400, and possibly other ...)
+ TODO: check
CVE-1999-1009 (The Disney Go Express Search allows remote attackers to access and ...)
+ TODO: check
CVE-1999-1006 (Groupwise web server GWWEB.EXE allows remote attackers to determine ...)
+ TODO: check
CVE-1999-1003 (War FTP Daemon 1.70 allows remote attackers to cause a denial of ...)
+ TODO: check
CVE-1999-1002 (Netscape Navigator uses weak encryption for storing a user's Netscape ...)
+ TODO: check
CVE-1999-0993 (Modifications to ACLs (Access Control Lists) in Microsoft Exchange ...)
+ TODO: check
CVE-1999-0990 (Error messages generated by gdm with the VerboseAuth setting allows an ...)
+ TODO: check
CVE-1999-0988 (UnixWare pkgtrans allows local users to read arbitrary files via a ...)
+ TODO: check
CVE-1999-0985 (CC Whois program whois.cgi allows remote attackers to execute commands ...)
+ TODO: check
CVE-1999-0984 (Matt's Whois program whois.cgi allows remote attackers to ...)
+ TODO: check
CVE-1999-0983 (Whois Internic Lookup program whois.cgi allows remote attackers to ...)
+ TODO: check
CVE-1999-0970 (The OmniHTTPD visadmin.exe program allows a remote attacker to conduct ...)
+ TODO: check
CVE-1999-0952 (Buffer overflow in Solaris lpstat via class argument allows local ...)
+ TODO: check
CVE-1999-0949 (Buffer overflow in canuum program for Canna input system allows local ...)
+ TODO: check
CVE-1999-0948 (Buffer overflow in uum program for Canna input system allows local ...)
+ TODO: check
CVE-1999-0944 (IBM WebSphere ikeyman tool uses weak encryption to store ...)
+ TODO: check
CVE-1999-0941 (Mutt mail client allows a remote attacker to execute commands via ...)
+ TODO: check
CVE-1999-0929 (Novell NetWare with Novell-HTTP-Server or YAWN web servers allows ...)
+ TODO: check
CVE-1999-0926 (Apache allows remote attackers to conduct a denial of service via a ...)
+ TODO: check
CVE-1999-0925 (UnityMail allows remote attackers to conduct a denial of service via a ...)
+ TODO: check
CVE-1999-0923 (Sample runnable code snippets in ColdFusion Server 4.0 allow remote ...)
+ TODO: check
CVE-1999-0919 (A memory leak in a Motorola CableRouter allows remote attackers to ...)
+ TODO: check
CVE-1999-0913 (dfire.cgi script in Dragon-Fire IDS allows remote users to execute ...)
+ TODO: check
CVE-1999-0911 (Buffer overflow in ProFTPD, wu-ftpd, and beroftpd allows remote ...)
+ TODO: check
CVE-1999-0910 (Microsoft Site Server and Commercial Internet System (MCIS) do not set ...)
+ TODO: check
CVE-1999-0885 (Alibaba web server allows remote attackers to execute commands via a ...)
+ TODO: check
CVE-1999-0882 (Falcon web server allows remote attackers to determine the absolute ...)
+ TODO: check
CVE-1999-0872 (Buffer overflow in Vixie cron allows local users to gain root access ...)
+ TODO: check
CVE-1999-0863 (Buffer overflow in FreeBSD seyon via HOME environmental variable, ...)
+ TODO: check
CVE-1999-0862 (Insecure directory permissions in RPM distribution for PostgreSQL ...)
+ TODO: check
CVE-1999-0860 (Solaris chkperm allows local users to read files owned by bin via ...)
+ TODO: check
CVE-1999-0857 (FreeBSD gdc program allows local users to modify files via a symlink ...)
+ TODO: check
CVE-1999-0855 (Buffer overflow in FreeBSD gdc program. ...)
+ TODO: check
CVE-1999-0852 (IBM WebSphere sets permissions that allow a local user to modify a ...)
+ TODO: check
CVE-1999-0850 (The default permissions for Endymion MailMan allow local users to read ...)
+ TODO: check
CVE-1999-0846 (Denial of service in MDaemon 2.7 via a large number of connection ...)
+ TODO: check
CVE-1999-0845 (Buffer overflow in SCO su program allows local users to gain root ...)
+ TODO: check
CVE-1999-0844 (Denial of service in MDaemon WorldClient and WebConfig services via ...)
+ TODO: check
CVE-1999-0843 (Denial of service in Cisco routers running NAT via a PORT command from ...)
+ TODO: check
CVE-1999-0841 (Buffer overflow in CDE mailtool allows local users to gain root ...)
+ TODO: check
CVE-1999-0840 (Buffer overflow in CDE dtmail and dtmailpr programs allows local users ...)
+ TODO: check
CVE-1999-0830 (Buffer overflow in SCO UnixWare Xsco command via a long argument. ...)
+ TODO: check
CVE-1999-0829 (HP Secure Web Console uses weak encryption. ...)
+ TODO: check
CVE-1999-0828 (UnixWare pkg commands such as pkginfo, pkgcat, and pkgparam ...)
+ TODO: check
CVE-1999-0827 (By default, Internet Explorer 5.0 and other versions enables the ...)
+ TODO: check
CVE-1999-0825 (The default permissions for UnixWare /var/mail allow local users to ...)
+ TODO: check
CVE-1999-0822 (Buffer overflow in Qpopper (qpop) 3.0 allows remote root access via ...)
+ TODO: check
CVE-1999-0821 (FreeBSD seyon allows local users to gain privileges by providing a ...)
+ TODO: check
CVE-1999-0818 (Buffer overflow in Solaris kcms_configure via a long NETPATH ...)
+ TODO: check
CVE-1999-0816 (The Motorola CableRouter allows any remote user to connect to and ...)
+ TODO: check
CVE-1999-0808 (Multiple buffer overflows in ISC DHCP Distribution server (dhcpd) 1.0 ...)
+ TODO: check
CVE-1999-0805 (Novell NetWare Transaction Tracking System (TTS) in Novell 4.11 and ...)
+ TODO: check
CVE-1999-0798 (Buffer overflow in bootpd on OpenBSD, FreeBSD, and Linux systems via ...)
+ TODO: check
CVE-1999-0795 (The NIS+ rpc.nisd server allows remote attackers to execute certain ...)
+ TODO: check
CVE-1999-0792 (ROUTERmate has a default SNMP community name which allows remote ...)
+ TODO: check
CVE-1999-0784 (Denial of service in Oracle TNSLSNR SQL*Net Listener via a malformed ...)
+ TODO: check
CVE-1999-0776 (Alibaba HTTP server allows remote attackers to read files via a ...)
+ TODO: check
CVE-1999-0767 (Buffer overflow in Solaris libc, ufsrestore, and rcp via LC_MESSAGES ...)
+ TODO: check
CVE-1999-0757 (The ColdFusion CFCRYPT program for encrypting CFML templates has weak ...)
+ TODO: check
CVE-1999-0750 (Hotmail allows Javascript to be executed via the HTML STYLE tag, ...)
+ TODO: check
CVE-1999-0748 (Buffer overflows in Red Hat net-tools package. ...)
+ TODO: check
CVE-1999-0741 (QMS CrownNet Unix Utilities for 2060 allows root to log on without a ...)
+ TODO: check
CVE-1999-0739 (The codebrws.asp sample file in IIS and Site Server allows remote ...)
+ TODO: check
CVE-1999-0738 (The code.asp sample file in IIS and Site Server allows remote ...)
+ TODO: check
CVE-1999-0737 (The viewcode.asp sample file in IIS and Site Server allows remote ...)
+ TODO: check
CVE-1999-0736 (The showcode.asp sample file in IIS and Site Server allows remote ...)
+ TODO: check
CVE-1999-0712 (A vulnerability in Caldera Open Administration System (COAS) allows ...)
+ TODO: check
CVE-1999-0698 (Denial of service in IP protocol logger (ippl) on Red Hat and Debian ...)
+ TODO: check
CVE-1999-0684 (Denial of service in Sendmail 8.8.6 in HPUX. ...)
+ TODO: check
CVE-1999-0677 (The WebRamp web administration utility has a default password. ...)
+ TODO: check
CVE-1999-0673 (Buffer overflow in ALMail32 POP3 client via From: or To: headers. ...)
+ TODO: check
CVE-1999-0670 (Buffer overflow in the Eyedog ActiveX control allows a remote attacker ...)
+ TODO: check
CVE-1999-0669 (The Eyedog ActiveX control is marked as &quot;safe for scripting&quot; for ...)
+ TODO: check
CVE-1999-0667 (The ARP protocol allows any host to spoof ARP replies and poison the ...)
+ TODO: check
CVE-1999-0665 (An application-critical Windows NT registry key has an inappropriate ...)
+ TODO: check
CVE-1999-0664 (An application-critical Windows NT registry key has inappropriate ...)
+ TODO: check
CVE-1999-0663 (A system-critical program, library, or file has a checksum or other ...)
+ TODO: check
CVE-1999-0662 (A system-critical program or library does not have the appropriate ...)
+ TODO: check
CVE-1999-0661 (A system is running a version of software that was replaced with a ...)
+ TODO: check
CVE-1999-0660 (A hacker utility, back door, or Trojan Horse is installed on a system, ...)
+ TODO: check
CVE-1999-0659 (A Windows NT Primary Domain Controller (PDC) or Backup Domain ...)
+ TODO: check
CVE-1999-0658 (DCOM is running. ...)
+ TODO: check
CVE-1999-0657 (WinGate is being used. ...)
+ TODO: check
CVE-1999-0656 (The ugidd service is running. ...)
+ TODO: check
CVE-1999-0655 (A service may include useful information in its banner or help ...)
+ TODO: check
CVE-1999-0654 (The OS/2 or POSIX subsystem in NT is enabled. ...)
+ TODO: check
CVE-1999-0653 (A component service related to NIS+ is running. ...)
+ TODO: check
CVE-1999-0652 (A database service is running, e.g. a SQL server, Oracle, or mySQL. ...)
+ TODO: check
CVE-1999-0651 (The rsh/rlogin service is running. ...)
+ TODO: check
CVE-1999-0650 (The netstat service is running. ...)
+ TODO: check
CVE-1999-0649 (The FSP service is running. ...)
+ TODO: check
CVE-1999-0648 (The X25 service is running. ...)
+ TODO: check
CVE-1999-0647 (The bootparam (bootparamd) service is running. ...)
+ TODO: check
CVE-1999-0646 (The LDAP service is running. ...)
+ TODO: check
CVE-1999-0645 (The IRC service is running. ...)
+ TODO: check
CVE-1999-0644 (The NNTP news service is running. ...)
+ TODO: check
CVE-1999-0643 (The IMAP service is running. ...)
+ TODO: check
CVE-1999-0642 (A POP service is running. ...)
+ TODO: check
CVE-1999-0641 (The UUCP service is running. ...)
+ TODO: check
CVE-1999-0640 (The Gopher service is running. ...)
+ TODO: check
CVE-1999-0639 (The chargen service is running. ...)
+ TODO: check
CVE-1999-0638 (The daytime service is running. ...)
+ TODO: check
CVE-1999-0637 (The systat service is running. ...)
+ TODO: check
CVE-1999-0636 (The discard service is running. ...)
+ TODO: check
CVE-1999-0635 (The echo service is running. ...)
+ TODO: check
CVE-1999-0634 (The SSH service is running. ...)
+ TODO: check
CVE-1999-0633 (The HTTP/WWW service is running. ...)
+ TODO: check
CVE-1999-0632 (The RPC portmapper service is running. ...)
+ TODO: check
CVE-1999-0631 (The NFS service is running. ...)
+ TODO: check
CVE-1999-0630 (The NT Alerter and Messenger services are running. ...)
+ TODO: check
CVE-1999-0629 (The ident/identd service is running. ...)
+ TODO: check
CVE-1999-0625 (The rpc.rquotad service is running. ...)
+ TODO: check
CVE-1999-0624 (The rstat/rstatd service is running. ...)
+ TODO: check
CVE-1999-0623 (The X Windows service is running. ...)
+ TODO: check
CVE-1999-0622 (A component service related to DNS service is running. ...)
+ TODO: check
CVE-1999-0621 (A component service related to NETBIOS is running. ...)
+ TODO: check
CVE-1999-0620 (A component service related to NIS is running. ...)
+ TODO: check
CVE-1999-0619 (The Telnet service is running. ...)
+ TODO: check
CVE-1999-0618 (The rexec service is running. ...)
+ TODO: check
CVE-1999-0617 (The SMTP service is running. ...)
+ TODO: check
CVE-1999-0616 (The TFTP service is running. ...)
+ TODO: check
CVE-1999-0615 (The SNMP service is running. ...)
+ TODO: check
CVE-1999-0614 (The FTP service is running. ...)
+ TODO: check
CVE-1999-0613 (The rpc.sprayd service is running. ...)
+ TODO: check
CVE-1999-0611 (A system-critical Windows NT registry key has an inappropriate value. ...)
+ TODO: check
CVE-1999-0610 (An incorrect configuration of the Webcart CGI program ...)
+ TODO: check
CVE-1999-0609 (An incorrect configuration of the SoftCart CGI program ...)
+ TODO: check
CVE-1999-0607 (An incorrect configuration of the QuikStore shopping cart ...)
+ TODO: check
CVE-1999-0606 (An incorrect configuration of the EZMall 2000 shopping cart ...)
+ TODO: check
CVE-1999-0605 (An incorrect configuration of the Order Form 1.0 shopping cart ...)
+ TODO: check
CVE-1999-0604 (An incorrect configuration of the WebStore 1.0 shopping cart ...)
+ TODO: check
CVE-1999-0603 (In Windows NT, an inappropriate user is a member of a group, ...)
+ TODO: check
CVE-1999-0602 (A network intrusion detection system (IDS) does not properly ...)
+ TODO: check
CVE-1999-0601 (A network intrusion detection system (IDS) does not properly handle ...)
+ TODO: check
CVE-1999-0600 (A network intrusion detection system (IDS) does not verify the ...)
+ TODO: check
CVE-1999-0599 (A network intrusion detection system (IDS) does not properly handle ...)
+ TODO: check
CVE-1999-0598 (A network intrusion detection system (IDS) does not properly handle ...)
+ TODO: check
CVE-1999-0597 (A Windows NT account policy does not forcibly disconnect remote users ...)
+ TODO: check
CVE-1999-0596 (A Windows NT log file has an inappropriate maximum size or retention ...)
+ TODO: check
CVE-1999-0595 (A Windows NT system does not clear the system page file during ...)
+ TODO: check
CVE-1999-0594 (A Windows NT system does not restrict access to removable media drives ...)
+ TODO: check
CVE-1999-0593 (A user is allowed to shut down a Windows NT system without logging in. ...)
+ TODO: check
CVE-1999-0592 (The Logon box of a Windows NT system displays the name of the last ...)
+ TODO: check
CVE-1999-0591 (An event log in Windows NT has inappropriate access permissions. ...)
+ TODO: check
CVE-1999-0590 (A system does not present an appropriate legal message or warning to a ...)
+ TODO: check
CVE-1999-0589 (A system-critical Windows NT registry key has inappropriate ...)
+ TODO: check
CVE-1999-0588 (A filter in a router or firewall allows unusual fragmented packets. ...)
+ TODO: check
CVE-1999-0587 (A WWW server is not running in a restricted file system, e.g. through ...)
+ TODO: check
CVE-1999-0586 (A network service is running on a nonstandard port. ...)
+ TODO: check
CVE-1999-0585 (A Windows NT administrator account has the default name of ...)
+ TODO: check
CVE-1999-0584 (A Windows NT file system is not NTFS. ...)
+ TODO: check
CVE-1999-0583 (There is a one-way or two-way trust relationship between Windows NT ...)
+ TODO: check
CVE-1999-0582 (A Windows NT account policy has inappropriate, security-critical ...)
+ TODO: check
CVE-1999-0581 (The HKEY_CLASSES_ROOT key in a Windows NT system has inappropriate, ...)
+ TODO: check
CVE-1999-0580 (The HKEY_LOCAL_MACHINE key in a Windows NT system has inappropriate, ...)
+ TODO: check
CVE-1999-0579 (A Windows NT system's registry audit policy does not log an event ...)
+ TODO: check
CVE-1999-0578 (A Windows NT system's registry audit policy does not log an event ...)
+ TODO: check
CVE-1999-0577 (A Windows NT system's file audit policy does not log an event success ...)
+ TODO: check
CVE-1999-0576 (A Windows NT system's file audit policy does not log an event success ...)
+ TODO: check
CVE-1999-0575 (A Windows NT system's user audit policy does not log an event success ...)
+ TODO: check
CVE-1999-0572 (.reg files are associated with the Windows NT registry editor ...)
+ TODO: check
CVE-1999-0571 (A router's configuration service or management interface (such as a ...)
+ TODO: check
CVE-1999-0570 (Windows NT is not using a password filter utility, e.g. PASSFILT.DLL. ...)
+ TODO: check
CVE-1999-0569 (A URL for a WWW directory allows auto-indexing, which provides a list ...)
+ TODO: check
CVE-1999-0568 (rpc.admind in Solaris is not running in a secure mode. ...)
+ TODO: check
CVE-1999-0565 (A Sendmail alias allows input to be piped to a program. ...)
+ TODO: check
CVE-1999-0564 (An attacker can force a printer to print arbitrary documents (e.g. if ...)
+ TODO: check
CVE-1999-0562 (The registry in Windows NT can be accessed remotely by users who are ...)
+ TODO: check
CVE-1999-0561 (IIS has the #exec function enabled for Server Side Include (SSI) files. ...)
+ TODO: check
CVE-1999-0560 (A system-critical Windows NT file or directory has inappropriate ...)
+ TODO: check
CVE-1999-0559 (A system-critical Unix file or directory has inappropriate ...)
- webmin 1.160-1
CVE-1999-0556 (Two or more Unix accounts have the same UID. ...)
+ TODO: check
CVE-1999-0555 (A Unix account with a name other than &quot;root&quot; has UID 0, i.e. root ...)
+ TODO: check
CVE-1999-0554 (NFS exports system-critical data to the world, e.g. / or a password ...)
+ TODO: check
CVE-1999-0550 (A router's routing tables can be obtained from arbitrary hosts. ...)
+ TODO: check
CVE-1999-0549 (Windows NT automatically logs in an administrator upon rebooting. ...)
+ TODO: check
CVE-1999-0548 (A superfluous NFS server is running, but it is not importing or exporting ...)
+ TODO: check
CVE-1999-0547 (An SSH server allows authentication through the .rhosts file. ...)
+ TODO: check
CVE-1999-0546 (The Windows NT guest account is enabled. ...)
+ TODO: check
CVE-1999-0541 (A password for accessing a WWW URL is guessable. ...)
+ TODO: check
CVE-1999-0539 (A trust relationship exists between two Unix hosts. ...)
+ TODO: check
CVE-1999-0537 (A configuration in a web browser such as Internet Explorer or Netscape ...)
+ TODO: check
CVE-1999-0535 (A Windows NT account policy for passwords has inappropriate, ...)
+ TODO: check
CVE-1999-0534 (A Windows NT user has inappropriate rights or privileges, e.g. Act as ...)
+ TODO: check
CVE-1999-0533 (A DNS server allows inverse queries. ...)
+ TODO: check
CVE-1999-0532 (A DNS server allows zone transfers. ...)
+ TODO: check
CVE-1999-0531 (An SMTP service supports EXPN, VRFY, HELP, ESMTP, and/or EHLO. ...)
+ TODO: check
CVE-1999-0530 (A system is operating in &quot;promiscuous&quot; mode which allows it to perform ...)
+ TODO: check
CVE-1999-0529 (A router or firewall forwards packets that claim to come from IANA ...)
+ TODO: check
CVE-1999-0528 (A router or firewall forwards external packets that claim to come from ...)
+ TODO: check
CVE-1999-0527 (The permissions for system-critical data in an anonymous FTP account ...)
+ TODO: check
CVE-1999-0525 (IP traceroute is allowed from arbitrary hosts. ...)
+ TODO: check
CVE-1999-0524 (ICMP information such as netmask and timestamp is allowed from ...)
+ TODO: check
CVE-1999-0523 (ICMP echo (ping) is allowed from arbitrary hosts. ...)
+ TODO: check
CVE-1999-0522 (The permissions for a system-critical NIS+ table (e.g. passwd) are ...)
+ TODO: check
CVE-1999-0521 (An NIS domain name is easily guessable. ...)
+ TODO: check
CVE-1999-0520 (A system-critical NETBIOS/SMB share has inappropriate access control. ...)
+ TODO: check
CVE-1999-0519 (A NETBIOS/SMB share password is the default, null, or missing. ...)
+ TODO: check
CVE-1999-0518 (A NETBIOS/SMB share password is guessable. ...)
+ TODO: check
CVE-1999-0517 (An SNMP community name is the default (e.g. public), null, or ...)
+ TODO: check
CVE-1999-0516 (An SNMP community name is guessable. ...)
+ TODO: check
CVE-1999-0515 (An unrestricted remote trust relationship for Unix systems has been ...)
+ TODO: check
CVE-1999-0512 (A mail server is explicitly configured to allow SMTP mail relay, which ...)
+ TODO: check
CVE-1999-0511 (IP forwarding is enabled on a machine which is not a router or ...)
+ TODO: check
CVE-1999-0510 (A router or firewall allows source routed packets from arbitrary ...)
+ TODO: check
CVE-1999-0509 (Perl, sh, csh, or other shell interpreters are installed in the ...)
+ TODO: check
CVE-1999-0508 (An account on a router, firewall, or other network device has a ...)
+ TODO: check
CVE-1999-0507 (An account on a router, firewall, or other network device has a guessable ...)
+ TODO: check
CVE-1999-0506 (A Windows NT domain user or administrator account has a default, null, ...)
+ TODO: check
CVE-1999-0505 (A Windows NT domain user or administrator account has a guessable ...)
+ TODO: check
CVE-1999-0504 (A Windows NT local user or administrator account has a default, null, ...)
+ TODO: check
CVE-1999-0503 (A Windows NT local user or administrator account has a guessable ...)
+ TODO: check
CVE-1999-0502 (A Unix account has a default, null, blank, or missing password. ...)
+ TODO: check
CVE-1999-0501 (A Unix account has a guessable password. ...)
+ TODO: check
CVE-1999-0499 (NETBIOS share information may be published through SNMP registry keys ...)
+ TODO: check
CVE-1999-0498 (TFTP is not running in a restricted directory, allowing a remote ...)
+ TODO: check
CVE-1999-0497 (Anonymous FTP is enabled. ...)
+ TODO: check
CVE-1999-0495 (A remote attacker can gain access to a file system using .. (dot dot) ...)
+ TODO: check
CVE-1999-0492 (The ffingerd 1.19 allows remote attackers to identify users on the ...)
+ TODO: check
CVE-1999-0490 (MSHTML.DLL in Internet Explorer 5.0 allows a remote attacker to learn ...)
+ TODO: check
CVE-1999-0489 (MSHTML.DLL in Internet Explorer 5.0 allows a remote attacker to paste ...)
+ TODO: check
CVE-1999-0488 (Internet Explorer 4.0 and 5.0 allows a remote attacker to execute ...)
+ TODO: check
CVE-1999-0486 (Denial of service in AOL Instant Messenger when a remote attacker ...)
+ TODO: check
CVE-1999-0480 (Local attackers can conduct a denial of service in Midnight Commander ...)
+ TODO: check
CVE-1999-0477 (The Expression Evaluator in the ColdFusion Application Server allows a ...)
+ TODO: check
CVE-1999-0476 (A weak encryption algorithm is used for passwords in SCO TermVision, ...)
+ TODO: check
CVE-1999-0469 (Internet Explorer 5.0 allows window spoofing, allowing a remote ...)
+ TODO: check
CVE-1999-0467 (The Webcom CGI Guestbook programs wguest.exe and rguest.exe allow a ...)
+ TODO: check
CVE-1999-0465 (Remote attackers can crash Lynx and Internet Explorer using an IMG tag ...)
+ TODO: check
CVE-1999-0462 (suidperl in Linux Perl does not check the nosuid mount option on file ...)
+ TODO: check
CVE-1999-0461 (Versions of rpcbind including Linux, IRIX, and Wietse Venema's rpcbind ...)
+ TODO: check
CVE-1999-0460 (Buffer overflow in Linux autofs module through long directory names ...)
+ TODO: check
CVE-1999-0459 (Local users can perform a denial of service in Alpha Linux, using MILO ...)
+ TODO: check
CVE-1999-0455 (The Expression Evaluator sample application in ColdFusion allows ...)
+ TODO: check
CVE-1999-0454 (A remote attacker can sometimes identify the operating system of a ...)
+ TODO: check
CVE-1999-0453 (An attacker can identify a CISCO device by sending a SYN packet to ...)
+ TODO: check
CVE-1999-0452 (A service or application has a backdoor password that was placed there ...)
+ TODO: check
CVE-1999-0451 (Denial of service in Linux 2.0.36 allows local users to prevent ...)
+ TODO: check
CVE-1999-0450 (In IIS, an attacker could determine a real path using a request for a ...)
+ TODO: check
CVE-1999-0444 (Remote attackers can perform a denial of service in Windows machines ...)
+ TODO: check
CVE-1999-0443 (Patrol management software allows a remote attacker to conduct a ...)
+ TODO: check
CVE-1999-0435 (MC/ServiceGuard and MC/LockManager in HP-UX allows local users to gain ...)
+ TODO: check
CVE-1999-0434 (XFree86 xfs command is vulnerable to a symlink attack, allowing ...)
+ TODO: check
CVE-1999-0431 (Linux 2.2.3 and earlier allow a remote attacker to perform an IP ...)
+ TODO: check
CVE-1999-0427 (Eudora 4.1 allows remote attackers to perform a denial of service by ...)
+ TODO: check
CVE-1999-0426 (The default permissions of /dev/kmem in Linux versions before 2.0.36 ...)
+ TODO: check
CVE-1999-0419 (When the Microsoft SMTP service attempts to send a message to a server ...)
+ TODO: check
CVE-1999-0418 (Denial of service in SMTP applications such as Sendmail, when a ...)
+ TODO: check
CVE-1999-0411 (Several startup scripts in SCO OpenServer Enterprise System v 5.0.4p, ...)
+ TODO: check
CVE-1999-0406 (Digital Unix Networker program nsralist has a buffer overflow which ...)
+ TODO: check
CVE-1999-0401 (A race condition in Linux 2.2.1 allows local users to read arbitrary ...)
+ TODO: check
CVE-1999-0400 (Denial of service in Linux 2.2.0 running the ldd command on a core ...)
+ TODO: check
CVE-1999-0399 (The DCC server command in the Mirc 5.5 client doesn't filter ...)
+ TODO: check
CVE-1999-0398 (In some instances of SSH 1.2.27 and 2.0.11 on Linux systems, SSH will ...)
+ TODO: check
CVE-1999-0397 (The demo version of the Quakenbush NT Password Appraiser sends ...)
+ TODO: check
CVE-1999-0394 (DPEC Online Courseware allows an attacker to change another user's ...)
+ TODO: check
CVE-1999-0389 (Buffer overflow in the bootp server in the Debian Linux netstd ...)
+ TODO: check
CVE-1999-0381 (super 3.11.6 and other versions have a buffer overflow in the syslog ...)
+ TODO: check
CVE-1999-0370 (In Sun Solaris and SunOS, man and catman contain vulnerabilities ...)
+ TODO: check
CVE-1999-0364 (Microsoft Access 97 stores a database password as plaintext in a ...)
+ TODO: check
CVE-1999-0361 (NetWare version of LaserFiche stores usernames and passwords ...)
+ TODO: check
CVE-1999-0360 (MS Site Server 2.0 with IIS 4 can allow users to upload content, ...)
+ TODO: check
CVE-1999-0359 (ptylogin in Unix systems allows users to perform a denial of service ...)
+ TODO: check
CVE-1999-0356 (ControlIT v4.5 and earlier uses weak encryption to store ...)
+ TODO: check
CVE-1999-0354 (Internet Explorer 4.x or 5.x with Word 97 allows arbitrary execution ...)
+ TODO: check
CVE-1999-0352 (ControlIT 4.5 and earlier (aka Remotely Possible) has weak password ...)
+ TODO: check
CVE-1999-0347 (Internet Explorer 4.01 allows remote attackers to read local files and ...)
+ TODO: check
CVE-1999-0345 (Jolt ICMP attack causes a denial of service in Windows 95 and Windows ...)
+ TODO: check
CVE-1999-0336 (Buffer overflow in mstm in HP-UX allows local users to gain root ...)
+ TODO: check
CVE-1999-0333 (HP OpenView Omniback allows remote execution of commands as root via ...)
+ TODO: check
CVE-1999-0331 (Buffer overflow in Internet Explorer 4.0(1). ...)
+ TODO: check
CVE-1999-0330 (Linux bdash game has a buffer overflow that allows local users to ...)
+ TODO: check
CVE-1999-0319 (Buffer overflow in xmcd 2.1 allows local users to gain access ...)
+ TODO: check
CVE-1999-0317 (Buffer overflow in Linux su command gives root access to local ...)
+ TODO: check
CVE-1999-0307 (Buffer overflow in HP-UX cstm program allows local users to gain ...)
+ TODO: check
CVE-1999-0306 (buffer overflow in HP xlock program. ...)
+ TODO: check
CVE-1999-0298 (ypbind with -ypset and -ypsetme options activated in Linux Slackware ...)
+ TODO: check
CVE-1999-0287 (Vulnerability in the Wguest CGI program. ...)
+ TODO: check
CVE-1999-0286 (In some NT web servers, appending a space at the end of a URL may ...)
+ TODO: check
CVE-1999-0285 (Denial of service in telnet from the Windows NT Resource Kit, by ...)
+ TODO: check
CVE-1999-0284 (Denial of service to NT mail servers including Ipswitch, Mdaemon, and ...)
+ TODO: check
CVE-1999-0283 (The Java Web Server would allow remote users to obtain the source ...)
+ TODO: check
CVE-1999-0282
REJECTED
CVE-1999-0271 (Progressive Networks Real Video server (pnserver) can be crashed remotely. ...)
+ TODO: check
CVE-1999-0261 (Netmanager Chameleon SMTPd has several buffer overflows that cause a crash. ...)
+ TODO: check
CVE-1999-0258 (Bonk variation of teardrop IP fragmentation denial of service. ...)
+ TODO: check
CVE-1999-0257 (Nestea variation of teardrop IP fragmentation denial of service. ...)
+ TODO: check
CVE-1999-0255 (Buffer overflow in ircd allows arbitrary command execution. ...)
+ TODO: check
CVE-1999-0254 (A hidden SNMP community string in HP OpenView allows remote attackers ...)
+ TODO: check
CVE-1999-0253 (IIS 3.0 with the iis-fix hotfix installed allows remote intruders to ...)
+ TODO: check
CVE-1999-0250 (Denial of service in Qmail through long SMTP commands. ...)
+ TODO: check
CVE-1999-0249 (Windows NT RSHSVC program allows remote users to execute arbitrary ...)
+ TODO: check
CVE-1999-0246 (HP Remote Watch allows a remote user to gain root access. ...)
+ TODO: check
CVE-1999-0243 (Linux cfingerd could be exploited to gain root access. ...)
+ TODO: check
CVE-1999-0242 (Remote attackers can access mail files via POP3 in some Linux systems ...)
+ TODO: check
CVE-1999-0241 (Guessable magic cookies in X Windows allows remote attackers to ...)
+ TODO: check
CVE-1999-0240 (Some filters or firewalls allow fragmented SYN packets with IP ...)
+ TODO: check
CVE-1999-0238 (php.cgi allows attackers to read any file on the system. ...)
+ TODO: check
CVE-1999-0235 (Buffer overflow in NCSA WebServer (1.4.1 and below) gives remote access. ...)
+ TODO: check
CVE-1999-0232 (Buffer overflow in NCSA WebServer (version 1.5c) gives remote access. ...)
+ TODO: check
CVE-1999-0231 (Buffer overflow in IP-Switch IMail and Seattle Labs Slmail 2.6 ...)
+ TODO: check
CVE-1999-0229 (Denial of service in Windows NT IIS server using ..\.. ...)
+ TODO: check
CVE-1999-0226 (Windows NT TCP/IP processes fragmented IP packets improperly, causing ...)
+ TODO: check
CVE-1999-0222 (Denial of service in Cisco IOS web server allows attackers to reboot ...)
+ TODO: check
CVE-1999-0220 (Attackers can do a denial of service of IRC by crashing the server. ...)
+ TODO: check
CVE-1999-0216 (Denial of service of inetd on Linux through SYN and RST packets. ...)
+ TODO: check
CVE-1999-0213 (libnsl in Solaris allowed an attacker to perform a denial of service ...)
+ TODO: check
CVE-1999-0205 (Denial of service in Sendmail 8.6.11 and 8.6.12. ...)
+ TODO: check
CVE-1999-0200 (Windows NT FTP server (WFTP) with the guest account enabled without a ...)
+ TODO: check
CVE-1999-0198 (finger .@host on some systems may print information on some user accounts. ...)
+ TODO: check
CVE-1999-0197 (finger 0@host on some systems may print information on some user accounts. ...)
+ TODO: check
CVE-1999-0195 (Denial of service in RPC portmapper allows attackers to register or ...)
+ TODO: check
CVE-1999-0193 (Denial of service in Ascend and 3com routers, which can be rebooted by ...)
+ TODO: check
CVE-1999-0187
REJECTED
CVE-1999-0186 (In Solaris, an SNMP subagent has a default community string that allows remote ...)
+ TODO: check
CVE-1999-0171 (Denial of service in syslog by sending it a large number of ...)
+ TODO: check
CVE-1999-0169 (NFS allows attackers to read and write any file on the system by ...)
+ TODO: check
CVE-1999-0165 (NFS cache poisoning. ...)
+ TODO: check
CVE-1999-0163 (In older versions of Sendmail, an attacker could use a pipe character ...)
+ TODO: check
CVE-1999-0156 (wu-ftpd FTP daemon allows any user and password combination. ...)
+ TODO: check
CVE-1999-0154 (IIS 2.0 and 3.0 allows remote attackers to read the source code for ...)
+ TODO: check
CVE-1999-0144 (Denial of service in Qmail by specifying a large number of recipients ...)
+ TODO: check
CVE-1999-0140 (Denial of service in RAS/PPTP on NT systems. ...)
+ TODO: check
CVE-1999-0127 (swinstall and swmodify commands in SD-UX package in HP-UX systems ...)
+ TODO: check
CVE-1999-0123 (Race condition in Linux mailx command allows local users to ...)
+ TODO: check
CVE-1999-0121 (Buffer overflow in dtaction command gives root access. ...)
+ TODO: check
CVE-1999-0119 (Windows NT 4.0 beta allows users to read and delete shares. ...)
+ TODO: check
CVE-1999-0114 (Local users can execute commands as other users, and read other users' ...)
+ TODO: check
CVE-1999-0110
REJECTED
CVE-1999-0107 (Buffer overflow in Apache 1.2.5 and earlier allows a remote attacker ...)
+ TODO: check
CVE-1999-0106 (Finger redirection allows finger bombs. ...)
+ TODO: check
CVE-1999-0105 (finger allows recursive searches by using a long string of @ symbols. ...)
+ TODO: check
CVE-1999-0104 (A later variation on the Teardrop IP denial of service attack, ...)
+ TODO: check
CVE-1999-0098 (Buffer overflow in SMTP HELO command in Sendmail allows a remote ...)
+ TODO: check
CVE-1999-0092 (Various vulnerabilities in the AIX portmir command allows ...)
+ TODO: check
CVE-1999-0089 (Buffer overflow in AIX libDtSvc library can allow local users ...)
+ TODO: check
CVE-1999-0088 (IRIX and AIX automountd services (autofsd) allow remote users to ...)
+ TODO: check
CVE-1999-0086 (AIX routed allows remote users to modify sensitive files. ...)
+ TODO: check
CVE-1999-0078 (pcnfsd (aka rpc.pcnfsd) allows local users to change file permissions, ...)
+ TODO: check
CVE-1999-0076 (Buffer overflow in wu-ftp from PASV command causes a core dump. ...)
+ TODO: check
CVE-1999-0061 (File creation and deletion, and remote execution, in the BSD ...)
+ TODO: check
CVE-1999-0033 (Command execution in Sun systems via buffer overflow in the at ...)
+ TODO: check
CVE-1999-0030 (root privileges via buffer overflow in xlock command on SGI IRIX ...)
+ TODO: check
CVE-1999-0020
REJECTED
+CVE-1999-0015 (Teardrop IP denial of service. ...)
+ TODO: check
+CVE-1999-0004 (MIME buffer overflow in email clients, e.g. Solaris mailtool ...)
+ TODO: check
+CVE-1999-0001 (Denial of service in BSD-derived TCP/IP implementations, as described ...)
+ TODO: check

© 2014-2024 Faster IT GmbH | imprint | privacy policy