summaryrefslogtreecommitdiffstats
path: root/data/CVE/2000.list
diff options
context:
space:
mode:
authorJoey Hess <joeyh@debian.org>2005-10-19 23:08:35 +0000
committerJoey Hess <joeyh@debian.org>2005-10-19 23:08:35 +0000
commit2d535a1fc9cdf90cc4953981f30e4b7ae1822ad4 (patch)
tree8833102ec6bf3cae639cf56a11cad51d013c72f0 /data/CVE/2000.list
parentb39b612faab41db807690ebd7c0b306cdbb13cb9 (diff)
move CAN/list to CVE/list, merge in all CVEs and rename all CANs to CVEs
git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@2461 e39458fd-73e7-0310-bf30-c45bca0a0e42
Diffstat (limited to 'data/CVE/2000.list')
-rw-r--r--data/CVE/2000.list285
1 files changed, 285 insertions, 0 deletions
diff --git a/data/CVE/2000.list b/data/CVE/2000.list
new file mode 100644
index 0000000000..efb9194477
--- /dev/null
+++ b/data/CVE/2000.list
@@ -0,0 +1,285 @@
+CVE-2000-1237 (The POP3 server in FTGate returns an -ERR code after receiving an ...)
+ NOT-FOR-US: FTGate
+CVE-2000-1236 (SQL injection vulnerability in mod_sql in Oracle Internet Application ...)
+ NOT-FOR-US: Oracle
+CVE-2000-1235 (The default configurations of (1) the port listener and (2) modplsql ...)
+ NOT-FOR-US: Oracle
+CVE-2000-1234 (violation.php3 in Phorum 3.0.7 allows remote attackers to send e-mails ...)
+ NOT-FOR-US: Phorum
+CVE-2000-1233 (SQL injection vulnerability in read.php3 and other scripts in Phorum ...)
+ NOT-FOR-US: Phorum
+CVE-2000-1232 (upgrade.php3 in Phorum 3.0.7 could allow remote attackers to modify ...)
+ NOT-FOR-US: Phorum
+CVE-2000-1231 (code.php3 in Phorum 3.0.7 allows remote attackers to read arbitrary ...)
+ NOT-FOR-US: Phorum
+CVE-2000-1230 (Backdoor in auth.php3 in Phorum 3.0.7 allows remote attackers to ...)
+ NOT-FOR-US: Phorum
+CVE-2000-1229 (Directory traversal vulnerability in Phorum 3.0.7 allows remote Phorum ...)
+ NOT-FOR-US: Phorum
+CVE-2000-1228 (Phorum 3.0.7 allows remote attackers to change the administrator ...)
+ NOT-FOR-US: Phorum
+CVE-2000-1227 (Windows NT 4.0 and Windows 2000 hosts allow remote attackers to cause ...)
+ NOT-FOR-US: microsoft
+CVE-2000-1226 (Snort 1.6, when running in straight ASCII packet logging mode or IDS ...)
+ - snort 1.6.1-1
+CVE-2000-1225 (Xitami 2.5b installs the testcgi.exe program by default in the cgi-bin ...)
+ NOT-FOR-US: Xitami
+CVE-2000-1224 (Caucho Technology Resin 1.2 and possibly earlier allows remote ...)
+ NOT-FOR-US: Caucho Technology Resin
+CVE-2000-1223 (quikstore.cgi in Quikstore Shopping Cart allows remote attackers to ...)
+ NOT-FOR-US: Quikstore Shopping Cart
+CVE-2000-1222 (AIX sysback before 4.2.1.13 uses a relative path to find and execute ...)
+ NOT-FOR-US: AIX
+CVE-2000-1221 (The line printer daemon (lpd) in the lpr package in multiple Linux ...)
+ - lpr 1:0.48-1
+CVE-2000-1220 (The line printer daemon (lpd) in the lpr package in multiple Linux ...)
+ - lpr 1:0.48-1
+CVE-2000-1219 (The -ftrapv compiler option in gcc and g++ 3.3.3 and earlier does not ...)
+ - gcc-3.3 1:3.3.4-1
+CVE-2000-1218 (The default configuration for the domain name resolver for Microsoft ...)
+ NOT-FOR-US: Windows
+CVE-2000-1217 (Microsoft Windows 2000 before Service Pack 2 (SP2), when running in a ...)
+ NOT-FOR-US: Windows
+CVE-2000-1216 (Buffer overflow in portmir for AIX 4.3.0 allows local users to corrupt ...)
+ NOT-FOR-US: AIX
+CVE-2000-1215 (The default configuration of Lotus Domino server 5.0.8 includes system ...)
+ NOT-FOR-US: Lotus Domino
+CVE-2001-0127 (Buffer overflow in Olivier Debon Flash plugin (not the Macromedia ...)
+CVE-2001-0114 (statsconfig.pl in OmniHTTPd 2.07 allows remote attackers to overwrite ...)
+CVE-2001-0113 (statsconfig.pl in OmniHTTPd 2.07 allows remote attackers to execute ...)
+CVE-2001-0112 (Multiple buffer overflows in splitvt before 1.6.5 allow local users ...)
+CVE-2001-0107 (Veritas Backup agent on Linux allows remote attackers to cause a denial of ...)
+CVE-2001-0104 (MDaemon Pro 3.5.1 and earlier allows local users to bypass the &quot;lock ...)
+CVE-2001-0103 (CoffeeCup Direct and Free FTP clients useas weak encryption to store ...)
+CVE-2001-0102 (&quot;Multiple Users&quot; Control Panel in Mac OS 9 allows Normal users to gain ...)
+CVE-2001-0101 (Vulnerability in fetchmail 5.5.0-2 and earlier in the AUTHENTICATE ...)
+CVE-2001-0098 (Buffer overflow in Bea WebLogic Server before 5.1.0 allows remote ...)
+CVE-2001-0097 (The Web interface for Infinite Interchange 3.6.1 allows remote ...)
+CVE-2001-0093 (Vulnerability in telnetd in FreeBSD 1.5 allows local users to gain ...)
+CVE-2001-0088 (common.inc.php in phpWebLog 0.4.2 does not properly initialize the ...)
+CVE-2001-0087 (itetris/xitetris 1.6.2 and earlier trusts the PATH environmental ...)
+CVE-2001-0086 (CGI Script Center Subscribe Me LITE 2.0 and earlier allows remote ...)
+CVE-2001-0084 (GTK+ library allows local users to specify arbitrary modules via the ...)
+CVE-2001-0082 (Check Point VPN-1/FireWall-1 4.1 SP2 with Fastmode enabled allows ...)
+CVE-2001-0079 (Support Tools Manager (STM) A.22.00 for HP-UX allows local users to ...)
+CVE-2001-0076 (register.cgi in Ikonboard 2.1.7b and earlier allows remote attackers ...)
+CVE-2001-0075 (Directory traversal vulnerability in main.cgi in Technote allows ...)
+CVE-2001-0074 (Directory traversal vulnerability in print.cgi in Technote allows ...)
+CVE-2001-0073 (Buffer overflow in the find_default_type function in libsecure in NSA ...)
+CVE-2001-0070 (Buffer overflow in 1st Up Mail Server 4.1 allows remote attackers to ...)
+CVE-2001-0068 (Mac OS Runtime for Java (MRJ) 2.2.3 allows remote attackers to use ...)
+CVE-2001-0067 (The installation of J-Pilot creates the .jpilot directory with the ...)
+CVE-2001-0065 (Buffer overflow in bftpd 1.0.13 allows remote attackers to cause a ...)
+CVE-2001-0064 (Webconfig, IMAP, and other services in MDaemon 3.5.0 and earlier ...)
+CVE-2001-0052 (IBM DB2 Universal Database version 6.1 allows users to cause a denial ...)
+CVE-2001-0051 (IBM DB2 Universal Database version 6.1 creates an account with a ...)
+CVE-2001-0049 (WatchGuard SOHO FireWall 2.2.1 and earlier allows remote attackers to ...)
+CVE-2001-0048 (The &quot;Configure Your Server&quot; tool in Microsoft 2000 domain controllers ...)
+CVE-2001-0047 (The default permissions for the MTS Package Administration registry ...)
+CVE-2001-0046 (The default permissions for the SNMP Parameters registry key in ...)
+CVE-2001-0045 (The default permissions for the RAS Administration key in Windows NT ...)
+CVE-2001-0044 (Multiple buffer overflows in Lexmark MarkVision printer driver ...)
+CVE-2001-0038 (Offline Explorer 1.4 before Service Release 2 allows remote attackers ...)
+CVE-2001-0037 (Directory traversal vulnerability in HomeSeer before 1.4.29 allows ...)
+CVE-2001-0032 (Format string vulnerability in ssldump possibly allows remote ...)
+CVE-2001-0031 (BroadVision One-To-One Enterprise allows remote attackers to determine ...)
+CVE-2001-0030 (FoolProof 3.9 allows local users to bypass program execution ...)
+CVE-2001-0029 (Buffer overflow in oops WWW proxy server 1.4.6 (and possibly other ...)
+CVE-2001-0027 (mod_sqlpw module in ProFTPD does not reset a cached password when a ...)
+CVE-2001-0025 (ad.cgi CGI program by Leif Wright allows remote attackers to execute ...)
+CVE-2001-0024 (simplestmail.cgi CGI program by Leif Wright allows remote attackers to ...)
+CVE-2001-0023 (everythingform.cgi CGI program by Leif Wright allows remote attackers to ...)
+CVE-2001-0022 (simplestguest.cgi CGI program by Leif Wright allows remote attackers to ...)
+CVE-2001-0019 (Arrowpoint (aka Cisco Content Services, or CSS) allows local users to ...)
+CVE-2000-1214 (Buffer overflows in the (1) outpack or (2) buf variables of ping in ...)
+CVE-2000-1213 (ping in iputils before 20001010, as distributed on Red Hat Linux 6.2 ...)
+CVE-2000-1209 (The &quot;sa&quot; account is installed with a default null password on (1) ...)
+CVE-2000-1208 (Format string vulnerability in startprinting() function of printjob.c ...)
+CVE-2000-1207 (userhelper in the usermode package on Red Hat Linux executes ...)
+CVE-2000-1206 (Vulnerability in Apache httpd before 1.3.11, when configured for mass ...)
+CVE-2000-1205 (Cross site scripting vulnerabilities in Apache 1.3.0 through 1.3.11 ...)
+CVE-2000-1204 (Vulnerability in the mod_vhost_alias virtual hosting module for Apache ...)
+CVE-2000-1202 (ikeyman in IBM IBMHSSSB 1.0 sets the CLASSPATH environmental variable ...)
+CVE-2000-1201 (Check Point FireWall-1 allows remote attackers to cause a denial of ...)
+CVE-2000-1199 (PostgreSQL stores usernames and passwords in plaintext in (1) ...)
+CVE-2000-1198 (qpopper POP server creates lock files with predictable names, which ...)
+CVE-2000-1197 (POP2 or POP3 server (pop3d) in imap-uw IMAP package on FreeBSD and ...)
+CVE-2000-1194 (Argosoft FRP server 1.0 allows remote attackers to cause a denial of ...)
+CVE-2000-1192 (Buffer overflow in BTT Software SNMP Trap Watcher 1.16 allows remote ...)
+CVE-2000-1191 (htsearch program in htDig 3.2 beta, 3.1.6, 3.1.5, and earlier allows ...)
+CVE-2000-1188 (Directory traversal vulnerability in Quikstore shopping cart program ...)
+CVE-2000-1186 (Buffer overflow in phf CGI program allows remote attackers to execute ...)
+CVE-2000-1185 (The telnet proxy in RideWay PN proxy server allows remote attackers to ...)
+CVE-2000-1183 (Buffer overflow in socks5 server on Linux allows attackers to execute ...)
+CVE-2000-1177 (bb-hist.sh, bb-histlog.sh, bb-hostsvc.sh, bb-rep.sh, bb-replog.sh, and ...)
+CVE-2000-1176 (Directory traversal vulnerability in YaBB search.pl CGI script allows ...)
+CVE-2000-1175 (Buffer overflow in Koules 1.4 allows local users to execute arbitrary ...)
+CVE-2000-1173 (Microsys CyberPatrol uses weak encryption (trivial encoding) for ...)
+CVE-2000-1172 (Buffer overflow in Gaim 0.10.3 and earlier using the OSCAR protocol ...)
+CVE-2000-1168 (IBM HTTP Server 1.3.6 (based on Apache) allows remote attackers to ...)
+CVE-2000-1161 (The installation of AdCycle banner management system leaves the ...)
+CVE-2000-1160 (NAI Sniffer Agent allows remote attackers to cause a denial of service ...)
+CVE-2000-1159 (NAI Sniffer Agent allows remote attackers to gain privileges on the agent ...)
+CVE-2000-1158 (NAI Sniffer Agent uses base64 encoding for authentication, which ...)
+CVE-2000-1157 (Buffer overflow in NAI Sniffer Agent allows remote attackers to ...)
+CVE-2000-1156 (StarOffice 5.2 follows symlinks and sets world-readable permissions ...)
+CVE-2000-1155 (RHDaemon in RobinHood 1.1 web server in BeOS r5 pro and earlier allows ...)
+CVE-2000-1154 (RHConsole in RobinHood 1.1 web server in BeOS r5 pro and earlier allows ...)
+CVE-2000-1153 (PostMaster 1.0 in BeOS r5 pro and earlier allows remote attackers to ...)
+CVE-2000-1152 (Browser IRC client in BeOS r5 pro and earlier allows remote attackers ...)
+CVE-2000-1151 (Baxter IRC client in BeOS r5 pro and earlier allows remote attackers ...)
+CVE-2000-1150 (Felix IRC client in BeOS r5 pro and earlier allows remote attackers to ...)
+CVE-2000-1147 (Buffer overflow in IIS ISAPI .ASP parsing mechanism allows attackers ...)
+CVE-2000-1138 (Lotus Notes R5 client R5.0.5 and earlier does not properly warn users ...)
+CVE-2000-1134 (Multiple shell programs on various Unix systems, including (1) tcsh, ...)
+CVE-2000-1133 (Authentix Authentix100 allows remote attackers to bypass ...)
+CVE-2000-1130 (McAfee WebShield SMTP 4.5 allows remote attackers to bypass email ...)
+CVE-2000-1129 (McAfee WebShield SMTP 4.5 allows remote attackers to cause a denial of ...)
+CVE-2000-1128 (The default configuration of McAfee VirusScan 4.5 does not quote the ...)
+CVE-2000-1127 (registrar in the HP resource monitor service allows local users to ...)
+CVE-2000-1126 (Vulnerability in auto_parms and set_parms in HP-UX 11.00 and earlier ...)
+CVE-2000-1125 (restore 0.4b15 and earlier in Red Hat Linux 6.2 trusts the pathname ...)
+CVE-2000-1118 (24Link 1.06 web server allows remote attackers to bypass access ...)
+CVE-2000-1117 (The Extended Control List (ECL) feature of the Java Virtual Machine ...)
+CVE-2000-1116 (Buffer overflow in TransSoft Broker FTP Server before 4.3.0.1 allows ...)
+CVE-2000-1114 (Unify ServletExec AS v3.0C allows remote attackers to read source code ...)
+CVE-2000-1110 (document.d2w CGI program in the IBM Net.Data db2www package allows ...)
+CVE-2000-1105 (The ixsso.query ActiveX Object is marked as safe for scripting, which ...)
+CVE-2000-1104 (Variant of the &quot;IIS Cross-Site Scripting&quot; vulnerability as originally ...)
+CVE-2000-1103 (rcvtty in BSD 3.0 and 4.0 does not properly drop privileges before ...)
+CVE-2000-1102 (PTlink IRCD 3.5.3 and PTlink Services 1.8.1 allow remote attackers to ...)
+CVE-2000-1100 (The default configuration for PostACI webmail system installs the ...)
+CVE-2000-1098 (The web server for the SonicWALL SOHO firewall allows remote attackers ...)
+CVE-2000-1093 (Buffer overflow in AOL Instant Messenger before 4.3.2229 allows remote ...)
+CVE-2000-1092 (loadpage.cgi CGI program in EZshopper 3.0 and 2.0 allows remote ...)
+CVE-2000-1090 (Microsoft IIS for Far East editions 4.0 and 5.0 allows remote attackers ...)
+CVE-2000-1088 (The xp_SetSQLSecurity function in Microsoft SQL Server 2000 and SQL ...)
+CVE-2000-1087 (The xp_proxiedmetadata function in Microsoft SQL Server 2000 and SQL ...)
+CVE-2000-1086 (The xp_printstatements function in Microsoft SQL Server 2000 and SQL ...)
+CVE-2000-1085 (The xp_peekqueue function in Microsoft SQL Server 2000 and SQL Server ...)
+CVE-2000-1084 (The xp_updatecolvbm function in SQL Server and Microsoft SQL Server ...)
+CVE-2000-1083 (The xp_showcolv function in SQL Server and Microsoft SQL Server ...)
+CVE-2000-1082 (The xp_enumresultset function in SQL Server and Microsoft SQL Server ...)
+CVE-2000-1081 (The xp_displayparamstmt function in SQL Server and Microsoft SQL ...)
+CVE-2000-1079 (Interactions between the CIFS Browser Protocol and NetBIOS as ...)
+CVE-2000-1078 (ICQ Web Front HTTPd allows remote attackers to cause a denial of ...)
+CVE-2000-1076 (Netscape (iPlanet) Certificate Management System 4.2 and Directory ...)
+CVE-2000-1066 (The getnameinfo function in FreeBSD 4.1.1 and earlier, and possibly ...)
+CVE-2000-1065 (Vulnerability in IP implementation of HP JetDirect printer card ...)
+CVE-2000-1064 (Buffer overflow in the LPD service in HP JetDirect printer card ...)
+CVE-2000-1063 (Buffer overflow in the Telnet service in HP JetDirect printer card ...)
+CVE-2000-1062 (Buffer overflow in the FTP service in HP JetDirect printer card ...)
+CVE-2000-1053 (Allaire JRun 2.3.3 server allows remote attackers to compile and ...)
+CVE-2000-1052 (Allaire JRun 2.3 server allows remote attackers to obtain source code ...)
+CVE-2000-1048 (Directory traversal vulnerability in the logfile service of Wingate ...)
+CVE-2000-1046 (Multiple buffer overflows in the ESMTP service of Lotus Domino 5.0.2c ...)
+CVE-2000-1039 (Various TCP/IP stacks and network applications allow remote attackers ...)
+CVE-2000-1037 (Check Point Firewall-1 session agent 3.0 through 4.1 generates ...)
+CVE-2000-1035 (Buffer overflows in TYPSoft FTP Server 0.78 and earlier allows remote ...)
+CVE-2000-1033 (Serv-U FTP Server allows remote attackers to bypass its anti-hammering ...)
+CVE-2000-1030 (CS&amp;T CorporateTime for the Web returns different error messages for ...)
+CVE-2000-1029 (Buffer overflow in host command allows a remote attacker to execute ...)
+CVE-2000-1028 (Buffer overflow in cu program in HP-UX 11.0 may allow local users to ...)
+CVE-2000-1025 (eWave ServletExec JSP/Java servlet engine, versions 3.0C and earlier, ...)
+CVE-2000-1023 (The Alabanza Control Panel does not require passwords to access ...)
+CVE-2000-1021 (Heap overflow in WebConfig in Mdaemon 3.1.1 and earlier allows remote ...)
+CVE-2000-1020 (Heap overflow in Worldclient in Mdaemon 3.1.1 and earlier allows ...)
+CVE-2000-1017 (Webteachers Webdata allows remote attackers with valid Webdata ...)
+CVE-2000-1015 (The default configuration of Slashcode before version 2.0 Alpha has a ...)
+CVE-2000-1013 (The setlocale function in FreeBSD 5.0 and earlier, and possibly other ...)
+CVE-2000-1012 (The catopen function in FreeBSD 5.0 and earlier, and possibly other ...)
+CVE-2000-1009 (dump in Red Hat Linux 6.2 trusts the pathname specified by the RSH ...)
+CVE-2000-1008 (PalmOS 3.5.2 and earlier uses weak encryption to store the user ...)
+CVE-2000-0999 (Format string vulnerabilities in OpenBSD ssh program (and possibly ...)
+CVE-2000-0998 (Format string vulnerability in top program allows local attackers to ...)
+CVE-2000-0997 (Format string vulnerabilities in eeprom program in OpenBSD, NetBSD, ...)
+CVE-2000-0988 (WinU 1.0 through 5.1 has a backdoor password that allows remote ...)
+CVE-2000-0987 (Buffer overflow in oidldapd in Oracle 8.1.6 allow local users to gain ...)
+CVE-2000-0986 (Buffer overflow in Oracle 8.1.5 applications such as names, namesctl, ...)
+CVE-2000-0985 (Buffer overflow in All-Mail 1.1 allows remote attackers to execute ...)
+CVE-2000-0971 (Avirt Mail 4.0 and 4.2 allows remote attackers to cause a denial of ...)
+CVE-2000-0963 (Buffer overflow in ncurses library allows local users to execute ...)
+CVE-2000-0955 (Cisco Virtual Central Office 4000 (VCO/4K) uses weak encryption to ...)
+CVE-2000-0954 (Shambala Server 4.5 stores passwords in plaintext, which could allow ...)
+CVE-2000-0950 (Format string vulnerability in x-gw in TIS Firewall Toolkit (FWTK) ...)
+CVE-2000-0940 (Directory traversal vulnerability in Metertek pagelog.cgi allows ...)
+CVE-2000-0939 (Samba Web Administration Tool (SWAT) in Samba 2.0.7 allows remote ...)
+CVE-2000-0931 (Buffer overflow in Pegasus Mail 3.11 allows remote attackers to cause ...)
+CVE-2000-0918 (Format string vulnerability in kvt in KDE 1.1.2 may allow local users ...)
+CVE-2000-0916 (FreeBSD 4.1.1 and earlier, and possibly other BSD-based OSes, uses an ...)
+CVE-2000-0907 (EServ 2.92 Build 2982 allows remote attackers to cause a denial of ...)
+CVE-2000-0906 (Directory traversal vulnerability in Moreover.com cached_feed.cgi ...)
+CVE-2000-0905 (QNX Embedded Resource Manager in Voyager web server 2.01B in the demo ...)
+CVE-2000-0904 (Voyager web server 2.01B in the demo disks for QNX 405 stores ...)
+CVE-2000-0903 (Directory traversal vulnerability in Voyager web server 2.01B in the ...)
+CVE-2000-0902 (getalbum.php in PhotoAlbum before 0.9.9 allows remote attackers to read ...)
+CVE-2000-0899 (Small HTTP Server 2.01 allows remote attackers to cause a denial of ...)
+CVE-2000-0898 (Small HTTP Server 2.01 does not properly process Server Side Includes ...)
+CVE-2000-0893 (The presence of the Distributed GL Daemon (dgld) service on port 5232 ...)
+CVE-2000-0889 (Two Sun security certificates have been compromised, which could allow ...)
+CVE-2000-0885 (Buffer overflows in Microsoft Network Monitor (Netmon) allow remote ...)
+CVE-2000-0882 (Intel Express 500 series switches allow a remote attacker to cause a ...)
+CVE-2000-0881 (The dccscan setuid program in LPPlus does not properly check if the ...)
+CVE-2000-0880 (LPPlus creates the lpdprocess file with world-writeable permissions, ...)
+CVE-2000-0879 (LPPlus programs dccsched, dcclpdser, dccbkst, dccshut, dcclpdshut, and ...)
+CVE-2000-0872 (explorer.php in PhotoAlbum 0.9.9 allows remote attackers to read ...)
+CVE-2000-0866 (Interbase 6 SuperServer for Linux allows an attacker to cause a denial ...)
+CVE-2000-0857 (The logging capability in muh 2.05d IRC server does not properly ...)
+CVE-2000-0855 (SunFTP build 9(1) allows remote attackers to cause a denial of service ...)
+CVE-2000-0845 (kdebug daemon (kdebugd) in Digital Unix 4.0F allows remote attackers to ...)
+CVE-2000-0843 (Buffer overflow in pam_smb and pam_ntdom pluggable authentication modules ...)
+CVE-2000-0842 (The search97cgi/vtopic&quot; in the UnixWare 7 scohelphttp webserver allows ...)
+CVE-2000-0841 (Buffer overflow in XMail POP3 server before version 0.59 allows remote ...)
+CVE-2000-0840 (Buffer overflow in XMail POP3 server before version 0.59 allows remote ...)
+CVE-2000-0836 (Buffer overflow in CamShot WebCam Trial2.6 allows remote attackers to ...)
+CVE-2000-0835 (search.dll Sambar ISAPI Search utility in Sambar Server 4.4 Beta 3 ...)
+CVE-2000-0833 (Buffer overflow in WinSMTP 1.06f and 2.X allows remote attackers to ...)
+CVE-2000-0832 (Htgrep CGI program allows remote attackers to read arbitrary files by ...)
+CVE-2000-0831 (Buffer overflow in Fastream FTP++ 2.0 allows remote attackers to cause ...)
+CVE-2000-0828 (Buffer overflow in ddicgi.exe in Mobius DocumentDirect for the ...)
+CVE-2000-0827 (Buffer overflow in the web authorization form of Mobius DocumentDirect ...)
+CVE-2000-0826 (Buffer overflow in ddicgi.exe program in Mobius DocumentDirect for the ...)
+CVE-2000-0817 (Buffer overflow in the HTTP protocol parser for Microsoft Network ...)
+CVE-2000-0812 (The administration module in Sun Java web server allows remote ...)
+CVE-2000-0802 (The BAIR program does not properly restrict access to the Internet ...)
+CVE-2000-0801 (Buffer overflow in bdf program in HP-UX 11.00 may allow local users to ...)
+CVE-2000-0800 (String parsing error in rpc.kstatd in the linuxnfs or knfsd packages ...)
+CVE-2000-0798 (The truncate function in IRIX 6.x does not properly check for ...)
+CVE-2000-0794 (Buffer overflow in IRIX libgl.so library allows local users to gain ...)
+CVE-2000-0793 (Norton AntiVirus 5.00.01C with the Novell Netware client does not ...)
+CVE-2000-0791 (Trustix installs the httpsd program for Apache-SSL with ...)
+CVE-2000-0789 (WinU 5.x and earlier uses weak encryption to store its configuration ...)
+CVE-2000-0785 (WircSrv IRC Server 5.07s allows IRC operators to read arbitrary files ...)
+CVE-2000-0784 (sshd program in the Rapidstream 2.1 Beta VPN appliance has a ...)
+CVE-2000-0775 (Buffer overflow in RobTex Viking server earlier than 1.06-370 allows ...)
+CVE-2000-0774 (The sample Java servlet &quot;test&quot; in Bajie HTTP web server 0.30a reveals ...)
+CVE-2000-0772 (The installation of Tumbleweed Messaging Management System (MMS) 4.6 ...)
+CVE-2000-0769 (O'Reilly WebSite Pro 2.3.7 installs the uploader.exe program with ...)
+CVE-2000-0760 (The Snoop servlet in Jakarta Tomcat 3.1 and 3.0 under Apache reveals ...)
+CVE-2000-0759 (Jakarta Tomcat 3.1 under Apache reveals physical path information when ...)
+CVE-2000-0757 (The sysgen service in Aptis Totalbill does not perform authentication, ...)
+CVE-2000-0756 (Microsoft Outlook 2000 does not properly process long or malformed ...)
+CVE-2000-0755 (Vulnerability in the newgrp command in HP-UX 11.00 allows local users ...)
+CVE-2000-0752 (Buffer overflows in brouted in FreeBSD and possibly other OSes allows ...)
+CVE-2000-0748 (OpenLDAP 1.2.11 and earlier improperly installs the ud binary with ...)
+CVE-2000-0746 (Vulnerabilities in IIS 4.0 and 5.0 do not properly protect against ...)
+CVE-2000-0736 (Buffer overflow in Becky! Internet Mail client 1.26.04 and earlier ...)
+CVE-2000-0735 (Buffer overflow in Becky! Internet Mail client 1.26.03 and earlier ...)
+CVE-2000-0734 (eEye IRIS 1.01 beta allows remote attackers to cause a denial of ...)
+CVE-2000-0724 (The go-gnome Helix GNOME pre-installer allows local users to overwrite ...)
+CVE-2000-0723 (Helix GNOME Updater helix-update 0.5 and earlier does not properly ...)
+CVE-2000-0722 (Helix GNOME Updater helix-update 0.5 and earlier allows local users to ...)
+CVE-2000-0721 (The FSserial, FlagShip_c, and FlagShip_p programs in the FlagShip ...)
+CVE-2000-0719 (VariCAD 7.0 is installed with world-writeable files, which allows ...)
+CVE-2000-0715 (DiskCheck script diskcheck.pl in Red Hat Linux allows local users to ...)
+CVE-2000-0714 (umb-scheme 3.2-11 for Red Hat Linux is installed with world-writeable ...)
+CVE-2000-0713 (Buffer overflow in Adobe Acrobat 4.05, Reader, Business Tools, and ...)
+CVE-2000-0710 (The shtml.exe component of Microsoft FrontPage 2000 Server Extensions ...)
+CVE-2000-0709 (The shtml.exe component of Microsoft FrontPage 2000 Server Extensions ...)
+CVE-2000-0704 (Buffer overflow in SGI Omron WorldView Wnn allows remote attackers to ...)
+CVE-2000-0701 (The wrapper program in mailman 2.0beta3 and 2.0beta4 does not properly ...)
+CVE-2000-0697 (The administration interface for the dwhttpd web server in Solaris ...)
+CVE-2000-0696 (The administration interface for the dwhttpd web server in Solaris ...)
+CVE-2000-0695 (Buffer overflows in pgxconfig in the Raptor GFX configuration tool ...)
+CVE-2000-0692 (ISS RealSecure 3.2.1 and 3.2.2 allows remote attackers to cause a ...)
+ - kdebase 4:2.2.2-14.6

© 2014-2024 Faster IT GmbH | imprint | privacy policy