summaryrefslogtreecommitdiffstats
path: root/data/CVE/1999.list
blob: 4f6e78d44e95c53be5408d351bd1087d7dffb910 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
2982
2983
CVE-1999-XXXX [Insecure access control on GNU Mach's IO ports]
	- gnumach <unfixed> (bug #46709)
	NOTE: Nearly six years old :-)
CVE-1999-1586 (loadmodule in SunOS 4.1.x, as used by xnews, does not properly ...)
	NOT-FOR-US: SunOS
CVE-1999-1585 (The (1) rcS and (2) mountall programs in Sun Solaris 2.x, possibly ...)
	NOT-FOR-US: Solaris
CVE-1999-1584 (Unknown vulnerability in (1) loadmodule, and (2) modload if modload is ...)
	NOT-FOR-US: SunOS
CVE-1999-1583 (Buffer overflow in nslookup for AIX 4.3 allows local users to execute ...)
	NOT-FOR-US: AIX
CVE-1999-1582 (By design, the &quot;established&quot; command on the Cisco PIX firewall allows ...)
	NOT-FOR-US: Cisco PIX
CVE-1999-1581 (Memory leak in Simple Network Management Protocol (SNMP) agent ...)
	NOT-FOR-US: Windows
CVE-1999-1580 (SunOS sendmail 5.59 through 5.65 uses popen to process a forwarding ...)
	NOT-FOR-US: Sun's sendmail
CVE-1999-1579 (The Cenroll ActiveX control (xenroll.dll) for Terminal Server Editions ...)
	NOT-FOR-US: Windows
CVE-1999-1578 (Buffer overflow in Registration Wizard ActiveX control (regwizc.dll, ...)
	NOT-FOR-US: Windows
CVE-1999-1577 (Buffer overflow in HHOpen ActiveX control (hhopen.ocx) 1.0.0.1 for ...)
	NOT-FOR-US: Windows
CVE-1999-1576 (Buffer overflow in Adobe Acrobat ActiveX control (pdf.ocx, ...)
	NOT-FOR-US: Acrobat Reader
CVE-1999-1575 (The Kodak/Wang (1) Image Edit (imgedit.ocx), (2) Image Annotation ...)
	NOT-FOR-US: Kodak/Wang tools for IE
CVE-1999-1574 (Buffer overflow in the lex routines of nslookup for AIX 4.3 may allow ...)
	NOT-FOR-US: AIX
CVE-1999-1573 (Multiple unknown vulnerabilities in the &quot;r-cmnds&quot; (1) remshd, (2) ...)
	NOT-FOR-US: HP-UX
CVE-2002-0379
CVE-2002-0377
CVE-2002-0376
CVE-2002-0374
CVE-2002-0373
CVE-2002-0372
CVE-2002-0369
CVE-2002-0368
CVE-2002-0367
CVE-2002-0366
CVE-2002-0364
CVE-2002-0363
CVE-2002-0362
CVE-2002-0359
CVE-2002-0358
CVE-2002-0357
CVE-2002-0356
CVE-2002-0355
CVE-2002-0339
CVE-2002-0330
CVE-2002-0329
CVE-2002-0318
CVE-2002-0313
CVE-2002-0309
CVE-2002-0302
CVE-2002-0300
CVE-2002-0299
CVE-2002-0292
CVE-2002-0290
CVE-2002-0287
CVE-2002-0276
CVE-2002-0275
CVE-2002-0274
CVE-2002-0267
CVE-2002-0265
CVE-2002-0251
CVE-2002-0250
CVE-2002-0246
CVE-2002-0241
CVE-2002-0237
CVE-2002-0226
CVE-2002-0213
CVE-2002-0211
CVE-2002-0209
CVE-2002-0207
CVE-2002-0197
CVE-2002-0196
CVE-2002-0193
CVE-2002-0191
CVE-2002-0190
CVE-2002-0188
CVE-2002-0187
CVE-2002-0186
CVE-2002-0185
CVE-2002-0184
CVE-2002-0181
CVE-2002-0179
CVE-2002-0178
CVE-2002-0176
CVE-2002-0175
CVE-2002-0174
CVE-2002-0173
CVE-2002-0172
CVE-2002-0171
CVE-2002-0170
CVE-2002-0169
CVE-2002-0168
CVE-2002-0167
CVE-2002-0166
CVE-2002-0163
CVE-2002-0160
CVE-2002-0159
CVE-2002-0158
CVE-2002-0157
CVE-2002-0155
CVE-2002-0153
CVE-2002-0152
CVE-2002-0151
CVE-2002-0150
CVE-2002-0149
CVE-2002-0148
CVE-2002-0147
CVE-2002-0146
CVE-2002-0143
CVE-2002-0139
CVE-2002-0128
CVE-2002-0123
CVE-2002-0121
CVE-2002-0120
CVE-2002-0117
CVE-2002-0115
CVE-2002-0111
CVE-2002-0107
CVE-2002-0098
CVE-2002-0097
CVE-2002-0096
CVE-2002-0095
CVE-2002-0094
CVE-2002-0092
CVE-2002-0090
CVE-2002-0083
CVE-2002-0082
CVE-2002-0081
CVE-2002-0080
CVE-2002-0079
CVE-2002-0078
CVE-2002-0076
CVE-2002-0075
CVE-2002-0074
CVE-2002-0073
CVE-2002-0072
CVE-2002-0071
CVE-2002-0070
CVE-2002-0069
CVE-2002-0068
CVE-2002-0067
CVE-2002-0066
CVE-2002-0065
CVE-2002-0064
CVE-2002-0063
CVE-2002-0062
CVE-2002-0061
CVE-2002-0060
CVE-2002-0059
CVE-2002-0057
CVE-2002-0055
CVE-2002-0054
CVE-2002-0052
CVE-2002-0051
CVE-2002-0050
CVE-2002-0049
CVE-2002-0047
CVE-2002-0046
CVE-2002-0045
CVE-2002-0044
CVE-2002-0043
CVE-2002-0042
CVE-2002-0040
CVE-2002-0038
CVE-2002-0036
CVE-2002-0033
CVE-2002-0032
CVE-2002-0028
CVE-2002-0027
CVE-2002-0026
CVE-2002-0025
CVE-2002-0024
CVE-2002-0023
CVE-2002-0022
CVE-2002-0021
CVE-2002-0020
CVE-2002-0018
CVE-2002-0017
CVE-2002-0014
CVE-2002-0011
CVE-2002-0009
CVE-2002-0007
CVE-2002-0006
CVE-2002-0005
CVE-2002-0004
CVE-2002-0003
CVE-2002-0002
CVE-2001-1407
CVE-2001-1406
CVE-2001-1391
CVE-2001-1386
CVE-2001-1385
CVE-2001-1383
CVE-2001-1382
CVE-2001-1380
CVE-2001-1378
CVE-2001-1375
CVE-2001-1374
CVE-2001-1373
CVE-2001-1372
CVE-2001-1371
CVE-2001-1370
CVE-2001-1369
CVE-2001-1367
CVE-2001-1359
CVE-2001-1352
CVE-2001-1351
CVE-2001-1350
CVE-2001-1349
CVE-2001-1347
CVE-2001-1345
CVE-2001-1342
CVE-2001-1334
CVE-2001-1328
CVE-2001-1327
CVE-2001-1322
CVE-2001-1303
CVE-2001-1302
CVE-2001-1301
CVE-2001-1299
CVE-2001-1297
CVE-2001-1296
CVE-2001-1295
CVE-2001-1291
CVE-2001-1279
CVE-2001-1277
CVE-2001-1276
CVE-2001-1267
CVE-2001-1266
CVE-2001-1252
CVE-2001-1251
CVE-2001-1247
CVE-2001-1246
CVE-2001-1240
CVE-2001-1237
CVE-2001-1236
CVE-2001-1235
CVE-2001-1234
CVE-2001-1231
CVE-2001-1227
CVE-2001-1215
CVE-2001-1203
CVE-2001-1201
CVE-2001-1200
CVE-2001-1199
CVE-2001-1193
CVE-2001-1186
CVE-2001-1185
CVE-2001-1183
CVE-2001-1180
CVE-2001-1177
CVE-2001-1176
CVE-2001-1175
CVE-2001-1174
CVE-2001-1172
CVE-2001-1166
CVE-2001-1162
CVE-2001-1161
CVE-2001-1160
CVE-2001-1158
CVE-2001-1155
CVE-2001-1153
CVE-2001-1149
CVE-2001-1147
CVE-2001-1146
CVE-2001-1145
CVE-2001-1144
CVE-2001-1141
CVE-2001-1132
CVE-2001-1130
CVE-2001-1121
CVE-2001-1119
CVE-2001-1118
CVE-2001-1117
CVE-2001-1116
CVE-2001-1113
CVE-2001-1108
CVE-2001-1106
CVE-2001-1103
CVE-2001-1100
CVE-2001-1099
CVE-2001-1098
CVE-2001-1096
CVE-2001-1095
CVE-2001-1089
CVE-2001-1088
CVE-2001-1085
CVE-2001-1084
CVE-2001-1083
CVE-2001-1081
CVE-2001-1080
CVE-2001-1079
CVE-2001-1075
CVE-2001-1074
CVE-2001-1072
CVE-2001-1071
CVE-2001-1069
CVE-2001-1067
CVE-2001-1066
CVE-2001-1063
CVE-2001-1062
CVE-2001-1059
CVE-2001-1056
CVE-2001-1055
CVE-2001-1054
CVE-2001-1053
CVE-2001-1049
CVE-2001-1048
CVE-2001-1046
CVE-2001-1043
CVE-2001-1038
CVE-2001-1037
CVE-2001-1036
CVE-2001-1035
CVE-2001-1032
CVE-2001-1030
CVE-2001-1029
CVE-2001-1028
CVE-2001-1027
CVE-2001-1022
CVE-2001-1020
CVE-2001-1017
CVE-2001-1016
CVE-2001-1011
CVE-2001-1010
CVE-2001-1008
CVE-2001-1002
CVE-2001-0998
CVE-2001-0995
CVE-2001-0993
CVE-2001-0987
CVE-2001-0982
CVE-2001-0981
CVE-2001-0980
CVE-2001-0978
CVE-2001-0977
CVE-2001-0973
CVE-2001-0969
CVE-2001-0965
CVE-2001-0963
CVE-2001-0962
CVE-2001-0961
CVE-2001-0960
CVE-2001-0959
CVE-2001-0954
CVE-2001-0951
CVE-2001-0946
CVE-2001-0940
CVE-2001-0939
CVE-2001-0936
CVE-2001-0929
CVE-2001-0921
CVE-2001-0920
CVE-2001-0918
CVE-2001-0917
CVE-2001-0914
CVE-2001-0912
CVE-2001-0909
CVE-2001-0907
CVE-2001-0906
CVE-2001-0905
CVE-2001-0902
CVE-2001-0901
CVE-2001-0900
CVE-2001-0899
CVE-2001-0896
CVE-2001-0895
CVE-2001-0894
CVE-2001-0891
CVE-2001-0889
CVE-2001-0888
CVE-2001-0887
CVE-2001-0886
CVE-2001-0884
CVE-2001-0879
CVE-2001-0877
CVE-2001-0876
CVE-2001-0875
CVE-2001-0874
CVE-2001-0873
CVE-2001-0872
CVE-2001-0869
CVE-2001-0867
CVE-2001-0866
CVE-2001-0865
CVE-2001-0864
CVE-2001-0863
CVE-2001-0862
CVE-2001-0861
CVE-2001-0860
CVE-2001-0859
CVE-2001-0857
CVE-2001-0852
CVE-2001-0851
CVE-2001-0850
CVE-2001-0846
CVE-2001-0843
CVE-2001-0837
CVE-2001-0836
CVE-2001-0834
CVE-2001-0833
CVE-2001-0830
CVE-2001-0828
CVE-2001-0825
CVE-2001-0823
CVE-2001-0822
CVE-2001-0819
CVE-2001-0816
CVE-2001-0815
CVE-2001-0806
CVE-2001-0805
CVE-2001-0804
CVE-2001-0803
CVE-2001-0801
CVE-2001-0797
CVE-2001-0796
CVE-2001-0792
CVE-2001-0787
CVE-2001-0784
CVE-2001-0779
CVE-2001-0774
CVE-2001-0773
CVE-2001-0770
CVE-2001-0769
CVE-2001-0765
CVE-2001-0764
CVE-2001-0763
CVE-2001-0760
CVE-2001-0757
CVE-2001-0754
CVE-2001-0752
CVE-2001-0751
CVE-2001-0750
CVE-2001-0749
CVE-2001-0748
CVE-2001-0745
CVE-2001-0741
CVE-2001-0740
CVE-2001-0739
CVE-2001-0738
CVE-2001-0733
CVE-2001-0731
CVE-2001-0730
CVE-2001-0728
CVE-2001-0727
CVE-2001-0726
CVE-2001-0724
CVE-2001-0723
CVE-2001-0722
CVE-2001-0720
CVE-2001-0719
CVE-2001-0718
CVE-2001-0717
CVE-2001-0716
CVE-2001-0710
CVE-2001-0706
CVE-2001-0701
CVE-2001-0700
CVE-2001-0699
CVE-2001-0698
CVE-2001-0697
CVE-2001-0696
CVE-2001-0692
CVE-2001-0690
CVE-2001-0686
CVE-2001-0685
CVE-2001-0682
CVE-2001-0680
CVE-2001-0677
CVE-2001-0676
CVE-2001-0675
CVE-2001-0670
CVE-2001-0668
CVE-2001-0667
CVE-2001-0666
CVE-2001-0665
CVE-2001-0664
CVE-2001-0663
CVE-2001-0662
CVE-2001-0660
CVE-2001-0659
CVE-2001-0658
CVE-2001-0653
CVE-2001-0652
CVE-2001-0650
CVE-2001-0648
CVE-2001-0646
CVE-2001-0644
CVE-2001-0643
CVE-2001-0641
CVE-2001-0635
CVE-2001-0634
CVE-2001-0631
CVE-2001-0630
CVE-2001-0629
CVE-2001-0628
CVE-2001-0627
CVE-2001-0626
CVE-2001-0625
CVE-2001-0622
CVE-2001-0621
CVE-2001-0616
CVE-2001-0615
CVE-2001-0613
CVE-2001-0612
CVE-2001-0611
CVE-2001-0596
CVE-2001-0595
CVE-2001-0594
CVE-2001-0593
CVE-2001-0591
CVE-2001-0590
CVE-2001-0589
CVE-2001-0586
CVE-2001-0585
CVE-2001-0574
CVE-2001-0573
CVE-2001-0567
CVE-2001-0565
CVE-2001-0564
CVE-2001-0563
CVE-2001-0560
CVE-2001-0559
CVE-2001-0558
CVE-2001-0554
CVE-2001-0553
CVE-2001-0550
CVE-2001-0549
CVE-2001-0548
CVE-2001-0547
CVE-2001-0546
CVE-2001-0545
CVE-2001-0544
CVE-2001-0543
CVE-2001-0541
CVE-2001-0540
CVE-2001-0538
CVE-2001-0537
CVE-2001-0533
CVE-2001-0530
CVE-2001-0529
CVE-2001-0528
CVE-2001-0527
CVE-2001-0526
CVE-2001-0525
CVE-2001-0522
CVE-2001-0518
CVE-2001-0517
CVE-2001-0514
CVE-2001-0513
CVE-2001-0508
CVE-2001-0507
CVE-2001-0506
CVE-2001-0504
CVE-2001-0503
CVE-2001-0502
CVE-2001-0501
CVE-2001-0500
CVE-2001-0497
CVE-2001-0495
CVE-2001-0494
CVE-2001-0493
CVE-2001-0489
CVE-2001-0488
CVE-2001-0487
CVE-2001-0486
CVE-2001-0485
CVE-2001-0482
CVE-2001-0481
CVE-2001-0475
CVE-2001-0474
CVE-2001-0473
CVE-2001-0469
CVE-2001-0467
CVE-2001-0465
CVE-2001-0463
CVE-2001-0462
CVE-2001-0461
CVE-2001-0457
CVE-2001-0456
CVE-2001-0455
CVE-2001-0449
CVE-2001-0444
CVE-2001-0442
CVE-2001-0440
CVE-2001-0439
CVE-2001-0434
CVE-2001-0430
CVE-2001-0429
CVE-2001-0428
CVE-2001-0427
CVE-2001-0423
CVE-2001-0422
CVE-2001-0416
CVE-2001-0414
CVE-2001-0413
CVE-2001-0412
CVE-2001-0409
CVE-2001-0408
CVE-2001-0407
CVE-2001-0405
CVE-2001-0402
CVE-2001-0394
CVE-2001-0388
CVE-2001-0387
CVE-2001-0386
CVE-2001-0383
CVE-2001-0379
CVE-2001-0378
CVE-2001-0377
CVE-2001-0375
CVE-2001-0373
CVE-2001-0371
CVE-2001-0368
CVE-2001-0366
CVE-2001-0365
CVE-2001-0364
CVE-2001-0361
CVE-2001-0353
CVE-2001-0351
CVE-2001-0348
CVE-2001-0347
CVE-2001-0346
CVE-2001-0345
CVE-2001-0344
CVE-2001-0341
CVE-2001-0340
CVE-2001-0339
CVE-2001-0338
CVE-2001-0336
CVE-2001-0335
CVE-2001-0334
CVE-2001-0333
CVE-2001-0331
CVE-2001-0330
CVE-2001-0327
CVE-2001-0326
CVE-2001-0321
CVE-2001-0319
CVE-2001-0318
CVE-2001-0317
CVE-2001-0316
CVE-2001-0311
CVE-2001-0310
CVE-2001-0309
CVE-2001-0301
CVE-2001-0299
CVE-2001-0295
CVE-2001-0290
CVE-2001-0289
CVE-2001-0288
CVE-2001-0287
CVE-2001-0284
CVE-2001-0280
CVE-2001-0279
CVE-2001-0278
CVE-2001-0276
CVE-2001-0274
CVE-2001-0269
CVE-2001-0268
CVE-2001-0267
CVE-2001-0266
CVE-2001-0265
CVE-2001-0260
CVE-2001-0259
CVE-2001-0252
CVE-2001-0245
CVE-2001-0244
CVE-2001-0243
CVE-2001-0241
CVE-2001-0240
CVE-2001-0239
CVE-2001-0238
CVE-2001-0237
CVE-2001-0236
CVE-2001-0235
CVE-2001-0234
CVE-2001-0233
CVE-2001-0230
CVE-2001-0222
CVE-2001-0221
CVE-2001-0219
CVE-2001-0218
CVE-2001-0215
CVE-2001-0207
CVE-2001-0204
CVE-2001-0203
CVE-2001-0197
CVE-2001-0196
CVE-2001-0195
CVE-2001-0194
CVE-2001-0193
CVE-2001-0191
CVE-2001-0190
CVE-2001-0189
CVE-2001-0187
CVE-2001-0185
CVE-2001-0183
CVE-2001-0182
CVE-2001-0179
CVE-2001-0178
CVE-2001-0176
CVE-2001-0175
CVE-2001-0174
CVE-2001-0170
CVE-2001-0169
CVE-2001-0166
CVE-2001-0165
CVE-2001-0164
CVE-2001-0157
CVE-2001-0156
CVE-2001-0155
CVE-2001-0154
CVE-2001-0153
CVE-2001-0152
CVE-2001-0151
CVE-2001-0150
CVE-2001-0149
CVE-2001-0148
CVE-2001-0147
CVE-2001-0144
CVE-2001-0143
CVE-2001-0142
CVE-2001-0141
CVE-2001-0140
CVE-2001-0139
CVE-2001-0138
CVE-2001-0137
CVE-2001-0136
CVE-2001-0130
CVE-2001-0129
CVE-2001-0128
CVE-2001-0126
CVE-2001-0125
CVE-2001-0124
CVE-2001-0123
CVE-2001-0122
CVE-2001-0121
CVE-2001-0120
CVE-2001-0119
CVE-2001-0118
CVE-2001-0117
CVE-2001-0116
CVE-2001-0115
CVE-2001-0111
CVE-2001-0110
CVE-2001-0109
CVE-2001-0108
CVE-2001-0106
CVE-2001-0105
CVE-2001-0100
CVE-2001-0099
CVE-2001-0096
CVE-2001-0095
CVE-2001-0094
CVE-2001-0092
CVE-2001-0091
CVE-2001-0090
CVE-2001-0089
CVE-2001-0085
CVE-2001-0083
CVE-2001-0081
CVE-2001-0080
CVE-2001-0078
CVE-2001-0077
CVE-2001-0072
CVE-2001-0071
CVE-2001-0069
CVE-2001-0066
CVE-2001-0063
CVE-2001-0062
CVE-2001-0061
CVE-2001-0060
CVE-2001-0059
CVE-2001-0058
CVE-2001-0057
CVE-2001-0056
CVE-2001-0055
CVE-2001-0054
CVE-2001-0053
CVE-2001-0050
CVE-2001-0043
CVE-2001-0042
CVE-2001-0041
CVE-2001-0040
CVE-2001-0039
CVE-2001-0036
CVE-2001-0035
CVE-2001-0034
CVE-2001-0033
CVE-2001-0028
CVE-2001-0026
CVE-2001-0021
CVE-2001-0020
CVE-2001-0018
CVE-2001-0017
CVE-2001-0016
CVE-2001-0015
CVE-2001-0014
CVE-2001-0013
CVE-2001-0012
CVE-2001-0011
CVE-2001-0010
CVE-2001-0009
CVE-2001-0008
CVE-2001-0007
CVE-2001-0006
CVE-2001-0005
CVE-2001-0004
CVE-2001-0003
CVE-2001-0002
CVE-2001-0001
CVE-2000-1212
CVE-2000-1211
CVE-2000-1210
CVE-2000-1203
CVE-2000-1200
CVE-2000-1196
CVE-2000-1195
CVE-2000-1193
CVE-2000-1190
CVE-2000-1189
CVE-2000-1187
CVE-2000-1184
CVE-2000-1182
CVE-2000-1181
CVE-2000-1180
CVE-2000-1179
CVE-2000-1178
CVE-2000-1174
CVE-2000-1171
CVE-2000-1170
CVE-2000-1169
CVE-2000-1167
CVE-2000-1166
CVE-2000-1165
CVE-2000-1164
CVE-2000-1163
CVE-2000-1162
CVE-2000-1149
CVE-2000-1148
CVE-2000-1146
CVE-2000-1145
CVE-2000-1144
CVE-2000-1143
CVE-2000-1142
CVE-2000-1141
CVE-2000-1140
CVE-2000-1139
CVE-2000-1137
CVE-2000-1136
CVE-2000-1135
CVE-2000-1132
CVE-2000-1131
CVE-2000-1124
CVE-2000-1123
CVE-2000-1122
CVE-2000-1121
CVE-2000-1120
CVE-2000-1119
CVE-2000-1115
CVE-2000-1113
CVE-2000-1112
CVE-2000-1111
CVE-2000-1109
CVE-2000-1108
CVE-2000-1107
CVE-2000-1106
CVE-2000-1101
CVE-2000-1099
CVE-2000-1097
CVE-2000-1096
CVE-2000-1095
CVE-2000-1094
CVE-2000-1089
CVE-2000-1080
CVE-2000-1077
CVE-2000-1075
CVE-2000-1074
CVE-2000-1073
CVE-2000-1072
CVE-2000-1071
CVE-2000-1070
CVE-2000-1069
CVE-2000-1068
CVE-2000-1061
CVE-2000-1060
CVE-2000-1059
CVE-2000-1058
CVE-2000-1057
CVE-2000-1056
CVE-2000-1055
CVE-2000-1054
CVE-2000-1051
CVE-2000-1050
CVE-2000-1049
CVE-2000-1047
CVE-2000-1045
CVE-2000-1044
CVE-2000-1043
CVE-2000-1042
CVE-2000-1041
CVE-2000-1040
CVE-2000-1038
CVE-2000-1036
CVE-2000-1034
CVE-2000-1032
CVE-2000-1031
CVE-2000-1027
CVE-2000-1026
CVE-2000-1024
CVE-2000-1022
CVE-2000-1019
CVE-2000-1018
CVE-2000-1016
CVE-2000-1014
CVE-2000-1011
CVE-2000-1010
CVE-2000-1007
CVE-2000-1006
CVE-2000-1005
CVE-2000-1004
CVE-2000-1003
CVE-2000-1002
CVE-2000-1001
CVE-2000-1000
CVE-2000-0996
CVE-2000-0995
CVE-2000-0994
CVE-2000-0993
CVE-2000-0992
CVE-2000-0991
CVE-2000-0990
CVE-2000-0989
CVE-2000-0984
CVE-2000-0983
CVE-2000-0982
CVE-2000-0981
CVE-2000-0980
CVE-2000-0979
CVE-2000-0978
CVE-2000-0977
CVE-2000-0976
CVE-2000-0975
CVE-2000-0974
CVE-2000-0973
CVE-2000-0972
CVE-2000-0970
CVE-2000-0969
CVE-2000-0968
CVE-2000-0967
CVE-2000-0966
CVE-2000-0965
CVE-2000-0964
CVE-2000-0962
CVE-2000-0961
CVE-2000-0960
CVE-2000-0959
CVE-2000-0958
CVE-2000-0957
CVE-2000-0956
CVE-2000-0953
CVE-2000-0952
CVE-2000-0951
CVE-2000-0949
CVE-2000-0948
CVE-2000-0947
CVE-2000-0946
CVE-2000-0945
CVE-2000-0944
CVE-2000-0943
CVE-2000-0942
CVE-2000-0941
CVE-2000-0938
CVE-2000-0937
CVE-2000-0936
CVE-2000-0935
CVE-2000-0934
CVE-2000-0933
CVE-2000-0932
CVE-2000-0930
CVE-2000-0929
CVE-2000-0928
CVE-2000-0927
CVE-2000-0926
CVE-2000-0925
CVE-2000-0924
CVE-2000-0923
CVE-2000-0922
CVE-2000-0921
CVE-2000-0920
CVE-2000-0919
CVE-2000-0917
CVE-2000-0915
CVE-2000-0914
CVE-2000-0913
CVE-2000-0912
CVE-2000-0911
CVE-2000-0910
CVE-2000-0909
CVE-2000-0908
CVE-2000-0901
CVE-2000-0900
CVE-2000-0897
CVE-2000-0896
CVE-2000-0895
CVE-2000-0894
CVE-2000-0892
CVE-2000-0891
CVE-2000-0890
CVE-2000-0888
CVE-2000-0887
CVE-2000-0886
CVE-2000-0884
CVE-2000-0883
CVE-2000-0878
CVE-2000-0877
CVE-2000-0876
CVE-2000-0875
CVE-2000-0874
CVE-2000-0873
CVE-2000-0871
CVE-2000-0870
CVE-2000-0869
CVE-2000-0868
CVE-2000-0867
CVE-2000-0865
CVE-2000-0864
CVE-2000-0863
CVE-2000-0862
CVE-2000-0861
CVE-2000-0860
CVE-2000-0859
CVE-2000-0858
CVE-2000-0856
CVE-2000-0854
CVE-2000-0853
CVE-2000-0852
CVE-2000-0851
CVE-2000-0850
CVE-2000-0849
CVE-2000-0848
CVE-2000-0847
CVE-2000-0846
CVE-2000-0844
CVE-2000-0839
CVE-2000-0838
CVE-2000-0837
CVE-2000-0834
CVE-2000-0830
CVE-2000-0829
CVE-2000-0825
CVE-2000-0824
CVE-2000-0818
CVE-2000-0816
CVE-2000-0813
CVE-2000-0811
CVE-2000-0810
CVE-2000-0809
CVE-2000-0808
CVE-2000-0807
CVE-2000-0806
CVE-2000-0805
CVE-2000-0804
CVE-2000-0803
CVE-2000-0799
CVE-2000-0797
CVE-2000-0796
CVE-2000-0795
CVE-2000-0792
CVE-2000-0790
CVE-2000-0788
CVE-2000-0787
CVE-2000-0786
CVE-2000-0783
CVE-2000-0782
CVE-2000-0781
CVE-2000-0780
CVE-2000-0779
CVE-2000-0778
CVE-2000-0777
CVE-2000-0776
CVE-2000-0773
CVE-2000-0771
CVE-2000-0770
CVE-2000-0768
CVE-2000-0767
CVE-2000-0766
CVE-2000-0765
CVE-2000-0764
CVE-2000-0763
CVE-2000-0762
CVE-2000-0761
CVE-2000-0758
CVE-2000-0754
CVE-2000-0753
CVE-2000-0751
CVE-2000-0750
CVE-2000-0749
CVE-2000-0747
CVE-2000-0745
CVE-2000-0744
CVE-2000-0743
CVE-2000-0742
CVE-2000-0741
CVE-2000-0740
CVE-2000-0739
CVE-2000-0738
CVE-2000-0737
CVE-2000-0733
CVE-2000-0732
CVE-2000-0731
CVE-2000-0730
CVE-2000-0729
CVE-2000-0728
CVE-2000-0727
CVE-2000-0726
CVE-2000-0725
CVE-2000-0720
CVE-2000-0718
CVE-2000-0717
CVE-2000-0716
CVE-2000-0712
CVE-2000-0711
CVE-2000-0708
CVE-2000-0707
CVE-2000-0706
CVE-2000-0705
CVE-2000-0703
CVE-2000-0702
CVE-2000-0700
CVE-2000-0699
CVE-2000-0698
CVE-2000-0694
CVE-2000-0693
CVE-2000-0685
CVE-2000-0684
CVE-2000-0683
CVE-2000-0682
CVE-2000-0681
CVE-2000-0679
CVE-2000-0678
CVE-2000-0677
CVE-2000-0676
CVE-2000-0675
CVE-2000-0674
CVE-2000-0673
CVE-2000-0672
CVE-2000-0671
CVE-2000-0670
CVE-2000-0669
CVE-2000-0668
CVE-2000-0666
CVE-2000-0665
CVE-2000-0664
CVE-2000-0663
CVE-2000-0662
CVE-2000-0661
CVE-2000-0660
CVE-2000-0655
CVE-2000-0654
CVE-2000-0652
CVE-2000-0651
CVE-2000-0650
CVE-2000-0644
CVE-2000-0643
CVE-2000-0642
CVE-2000-0641
CVE-2000-0640
CVE-2000-0639
CVE-2000-0638
CVE-2000-0637
CVE-2000-0636
CVE-2000-0635
CVE-2000-0634
CVE-2000-0633
CVE-2000-0632
CVE-2000-0631
CVE-2000-0630
CVE-2000-0628
CVE-2000-0627
CVE-2000-0624
CVE-2000-0622
CVE-2000-0621
CVE-2000-0620
CVE-2000-0619
CVE-2000-0616
CVE-2000-0615
CVE-2000-0613
CVE-2000-0611
CVE-2000-0610
CVE-2000-0604
CVE-2000-0603
CVE-2000-0602
CVE-2000-0601
CVE-2000-0600
CVE-2000-0599
CVE-2000-0598
CVE-2000-0597
CVE-2000-0596
CVE-2000-0595
CVE-2000-0594
CVE-2000-0593
CVE-2000-0591
CVE-2000-0590
CVE-2000-0588
CVE-2000-0587
CVE-2000-0586
CVE-2000-0585
CVE-2000-0584
CVE-2000-0583
CVE-2000-0582
CVE-2000-0581
CVE-2000-0579
CVE-2000-0577
CVE-2000-0576
CVE-2000-0575
CVE-2000-0573
CVE-2000-0571
CVE-2000-0570
CVE-2000-0569
CVE-2000-0568
CVE-2000-0567
CVE-2000-0566
CVE-2000-0565
CVE-2000-0561
CVE-2000-0558
CVE-2000-0557
CVE-2000-0556
CVE-2000-0555
CVE-2000-0553
CVE-2000-0552
CVE-2000-0551
CVE-2000-0550
CVE-2000-0549
CVE-2000-0548
CVE-2000-0542
CVE-2000-0541
CVE-2000-0540
CVE-2000-0539
CVE-2000-0538
CVE-2000-0537
CVE-2000-0536
CVE-2000-0534
CVE-2000-0533
CVE-2000-0532
CVE-2000-0530
CVE-2000-0529
CVE-2000-0528
CVE-2000-0525
CVE-2000-0523
CVE-2000-0522
CVE-2000-0521
CVE-2000-0519
CVE-2000-0518
CVE-2000-0517
CVE-2000-0516
CVE-2000-0515
CVE-2000-0514
CVE-2000-0513
CVE-2000-0512
CVE-2000-0511
CVE-2000-0510
CVE-2000-0508
CVE-2000-0507
CVE-2000-0506
CVE-2000-0505
CVE-2000-0504
CVE-2000-0502
CVE-2000-0501
CVE-2000-0500
CVE-2000-0499
CVE-2000-0498
CVE-2000-0497
CVE-2000-0495
CVE-2000-0494
CVE-2000-0493
CVE-2000-0490
CVE-2000-0489
CVE-2000-0488
CVE-2000-0486
CVE-2000-0485
CVE-2000-0484
CVE-2000-0483
CVE-2000-0482
CVE-2000-0481
CVE-2000-0478
CVE-2000-0477
CVE-2000-0475
CVE-2000-0474
CVE-2000-0472
CVE-2000-0471
CVE-2000-0470
CVE-2000-0469
CVE-2000-0468
CVE-2000-0467
CVE-2000-0466
CVE-2000-0465
CVE-2000-0464
CVE-2000-0463
CVE-2000-0462
CVE-2000-0461
CVE-2000-0460
CVE-2000-0459
CVE-2000-0458
CVE-2000-0457
CVE-2000-0456
CVE-2000-0455
CVE-2000-0454
CVE-2000-0453
CVE-2000-0452
CVE-2000-0451
CVE-2000-0448
CVE-2000-0447
CVE-2000-0446
CVE-2000-0445
CVE-2000-0443
CVE-2000-0442
CVE-2000-0441
CVE-2000-0440
CVE-2000-0439
CVE-2000-0438
CVE-2000-0437
CVE-2000-0436
CVE-2000-0435
CVE-2000-0432
CVE-2000-0431
CVE-2000-0430
CVE-2000-0428
CVE-2000-0427
CVE-2000-0426
CVE-2000-0425
CVE-2000-0424
CVE-2000-0421
CVE-2000-0419
CVE-2000-0418
CVE-2000-0417
CVE-2000-0416
CVE-2000-0414
CVE-2000-0411
CVE-2000-0410
CVE-2000-0409
CVE-2000-0408
CVE-2000-0407
CVE-2000-0406
CVE-2000-0405
CVE-2000-0404
CVE-2000-0403
CVE-2000-0402
CVE-2000-0399
CVE-2000-0398
CVE-2000-0397
CVE-2000-0396
CVE-2000-0395
CVE-2000-0394
CVE-2000-0393
CVE-2000-0392
CVE-2000-0391
CVE-2000-0390
CVE-2000-0389
CVE-2000-0388
CVE-2000-0387
CVE-2000-0382
CVE-2000-0381
CVE-2000-0380
CVE-2000-0379
CVE-2000-0378
CVE-2000-0377
CVE-2000-0376
CVE-2000-0375
CVE-2000-0374
CVE-2000-0373
CVE-2000-0372
CVE-2000-0371
CVE-2000-0370
CVE-2000-0369
CVE-2000-0368
CVE-2000-0367
CVE-2000-0366
CVE-2000-0363
CVE-2000-0362
CVE-2000-0361
CVE-2000-0360
CVE-2000-0359
CVE-2000-0356
CVE-2000-0354
CVE-2000-0353
CVE-2000-0352
CVE-2000-0351
CVE-2000-0350
CVE-2000-0349
CVE-2000-0348
CVE-2000-0347
CVE-2000-0346
CVE-2000-0344
CVE-2000-0342
CVE-2000-0341
CVE-2000-0340
CVE-2000-0339
CVE-2000-0338
CVE-2000-0337
CVE-2000-0336
CVE-2000-0335
CVE-2000-0334
CVE-2000-0332
CVE-2000-0331
CVE-2000-0330
CVE-2000-0329
CVE-2000-0328
CVE-2000-0327
CVE-2000-0324
CVE-2000-0323
CVE-2000-0322
CVE-2000-0320
CVE-2000-0319
CVE-2000-0318
CVE-2000-0316
CVE-2000-0315
CVE-2000-0314
CVE-2000-0313
CVE-2000-0311
CVE-2000-0310
CVE-2000-0309
CVE-2000-0308
CVE-2000-0307
CVE-2000-0306
CVE-2000-0305
CVE-2000-0304
CVE-2000-0303
CVE-2000-0302
CVE-2000-0301
CVE-2000-0298
CVE-2000-0297
CVE-2000-0296
CVE-2000-0294
CVE-2000-0292
CVE-2000-0290
CVE-2000-0289
CVE-2000-0287
CVE-2000-0285
CVE-2000-0283
CVE-2000-0282
CVE-2000-0279
CVE-2000-0278
CVE-2000-0277
CVE-2000-0276
CVE-2000-0274
CVE-2000-0273
CVE-2000-0272
CVE-2000-0268
CVE-2000-0267
CVE-2000-0265
CVE-2000-0264
CVE-2000-0263
CVE-2000-0262
CVE-2000-0261
CVE-2000-0260
CVE-2000-0258
CVE-2000-0257
CVE-2000-0255
CVE-2000-0254
CVE-2000-0253
CVE-2000-0252
CVE-2000-0251
CVE-2000-0249
CVE-2000-0247
CVE-2000-0246
CVE-2000-0245
CVE-2000-0243
CVE-2000-0240
CVE-2000-0238
CVE-2000-0237
CVE-2000-0236
CVE-2000-0235
CVE-2000-0234
CVE-2000-0233
CVE-2000-0232
CVE-2000-0231
CVE-2000-0230
CVE-2000-0229
CVE-2000-0228
CVE-2000-0226
CVE-2000-0225
CVE-2000-0224
CVE-2000-0223
CVE-2000-0222
CVE-2000-0221
CVE-2000-0218
CVE-2000-0217
CVE-2000-0215
CVE-2000-0212
CVE-2000-0211
CVE-2000-0210
CVE-2000-0209
CVE-2000-0208
CVE-2000-0207
CVE-2000-0206
CVE-2000-0202
CVE-2000-0201
CVE-2000-0200
CVE-2000-0196
CVE-2000-0195
CVE-2000-0194
CVE-2000-0193
CVE-2000-0192
CVE-2000-0191
CVE-2000-0189
CVE-2000-0186
CVE-2000-0185
CVE-2000-0184
CVE-2000-0183
CVE-2000-0182
CVE-2000-0181
CVE-2000-0180
CVE-2000-0179
CVE-2000-0178
CVE-2000-0175
CVE-2000-0174
CVE-2000-0172
CVE-2000-0171
CVE-2000-0170
CVE-2000-0169
CVE-2000-0168
CVE-2000-0166
CVE-2000-0165
CVE-2000-0164
CVE-2000-0162
CVE-2000-0161
CVE-2000-0159
CVE-2000-0157
CVE-2000-0156
CVE-2000-0152
CVE-2000-0150
CVE-2000-0149
CVE-2000-0148
CVE-2000-0146
CVE-2000-0145
CVE-2000-0144
CVE-2000-0141
CVE-2000-0140
CVE-2000-0139
CVE-2000-0131
CVE-2000-0130
CVE-2000-0128
CVE-2000-0127
CVE-2000-0121
CVE-2000-0120
CVE-2000-0117
CVE-2000-0116
CVE-2000-0113
CVE-2000-0112
CVE-2000-0111
CVE-2000-0107
CVE-2000-0100
CVE-2000-0099
CVE-2000-0098
CVE-2000-0097
CVE-2000-0095
CVE-2000-0094
CVE-2000-0092
CVE-2000-0091
CVE-2000-0090
CVE-2000-0089
CVE-2000-0088
CVE-2000-0087
CVE-2000-0083
CVE-2000-0080
CVE-2000-0076
CVE-2000-0075
CVE-2000-0073
CVE-2000-0072
CVE-2000-0070
CVE-2000-0065
CVE-2000-0064
CVE-2000-0063
CVE-2000-0062
CVE-2000-0060
CVE-2000-0057
CVE-2000-0056
CVE-2000-0053
CVE-2000-0052
CVE-2000-0051
CVE-2000-0050
CVE-2000-0048
CVE-2000-0045
CVE-2000-0044
CVE-2000-0043
CVE-2000-0042
CVE-2000-0041
CVE-2000-0040
CVE-2000-0039
CVE-2000-0037
CVE-2000-0036
CVE-2000-0034
CVE-2000-0033
CVE-2000-0032
CVE-2000-0031
CVE-2000-0030
CVE-2000-0029
CVE-2000-0027
CVE-2000-0026
CVE-2000-0025
CVE-2000-0024
CVE-2000-0023
CVE-2000-0022
CVE-2000-0020
CVE-2000-0018
CVE-2000-0015
CVE-2000-0014
CVE-2000-0013
CVE-2000-0012
CVE-2000-0011
CVE-2000-0010
CVE-2000-0009
CVE-2000-0007
CVE-2000-0006
CVE-2000-0004
CVE-2000-0003
CVE-2000-0002
CVE-2000-0001
CVE-1999-1568
CVE-1999-1565
CVE-1999-1556
CVE-1999-1550
CVE-1999-1542
CVE-1999-1537
CVE-1999-1535
CVE-1999-1531
CVE-1999-1530
CVE-1999-1520
CVE-1999-1512
CVE-1999-1507
CVE-1999-1494
CVE-1999-1490
CVE-1999-1488
CVE-1999-1486
CVE-1999-1481
CVE-1999-1478
CVE-1999-1476
CVE-1999-1473
CVE-1999-1472
CVE-1999-1468
CVE-1999-1456
CVE-1999-1455
CVE-1999-1452
CVE-1999-1437
CVE-1999-1433
CVE-1999-1432
CVE-1999-1423
CVE-1999-1419
CVE-1999-1414
CVE-1999-1411
CVE-1999-1409
CVE-1999-1407
CVE-1999-1402
CVE-1999-1397
CVE-1999-1386
CVE-1999-1385
CVE-1999-1384
CVE-1999-1382
CVE-1999-1380
CVE-1999-1379
CVE-1999-1365
CVE-1999-1363
CVE-1999-1362
CVE-1999-1360
CVE-1999-1359
CVE-1999-1358
CVE-1999-1356
CVE-1999-1351
CVE-1999-1341
CVE-1999-1339
CVE-1999-1337
CVE-1999-1336
CVE-1999-1335
CVE-1999-1333
CVE-1999-1332
	{DSA-308}
CVE-1999-1331
CVE-1999-1330
CVE-1999-1329
CVE-1999-1328
CVE-1999-1327
CVE-1999-1326
CVE-1999-1325
CVE-1999-1324
CVE-1999-1321
CVE-1999-1320
CVE-1999-1318
CVE-1999-1317
CVE-1999-1316
CVE-1999-1309
CVE-1999-1301
CVE-1999-1298
CVE-1999-1297
CVE-1999-1294
CVE-1999-1290
CVE-1999-1288
CVE-1999-1284
CVE-1999-1279
CVE-1999-1276
CVE-1999-1263
CVE-1999-1262
CVE-1999-1259
CVE-1999-1258
CVE-1999-1249
CVE-1999-1246
CVE-1999-1243
CVE-1999-1233
CVE-1999-1226
CVE-1999-1223
CVE-1999-1222
CVE-1999-1217
CVE-1999-1215
CVE-1999-1214
CVE-1999-1209
CVE-1999-1208
CVE-1999-1205
CVE-1999-1204
CVE-1999-1203
CVE-1999-1201
CVE-1999-1199
CVE-1999-1198
CVE-1999-1197
CVE-1999-1194
CVE-1999-1193
CVE-1999-1192
CVE-1999-1191
CVE-1999-1189
CVE-1999-1188
CVE-1999-1181
CVE-1999-1177
CVE-1999-1175
CVE-1999-1167
CVE-1999-1163
CVE-1999-1162
CVE-1999-1161
CVE-1999-1160
CVE-1999-1159
CVE-1999-1157
CVE-1999-1156
CVE-1999-1148
CVE-1999-1147
CVE-1999-1146
CVE-1999-1145
CVE-1999-1144
CVE-1999-1143
CVE-1999-1142
CVE-1999-1140
CVE-1999-1139
CVE-1999-1138
CVE-1999-1137
CVE-1999-1136
CVE-1999-1132
CVE-1999-1131
CVE-1999-1127
CVE-1999-1122
CVE-1999-1121
CVE-1999-1120
CVE-1999-1119
CVE-1999-1118
CVE-1999-1117
CVE-1999-1116
CVE-1999-1115
CVE-1999-1114
CVE-1999-1111
CVE-1999-1109
CVE-1999-1105
CVE-1999-1104
CVE-1999-1103
CVE-1999-1102
CVE-1999-1100
CVE-1999-1099
CVE-1999-1098
CVE-1999-1094
CVE-1999-1093
CVE-1999-1090
CVE-1999-1087
CVE-1999-1085
CVE-1999-1080
CVE-1999-1074
CVE-1999-1059
CVE-1999-1057
CVE-1999-1055
CVE-1999-1048
CVE-1999-1047
CVE-1999-1045
CVE-1999-1044
CVE-1999-1037
CVE-1999-1035
CVE-1999-1034
CVE-1999-1032
CVE-1999-1028
CVE-1999-1027
CVE-1999-1021
CVE-1999-1019
CVE-1999-1014
CVE-1999-1011
CVE-1999-1010
CVE-1999-1008
CVE-1999-1007
CVE-1999-1005
CVE-1999-1004
CVE-1999-1001
CVE-1999-1000
CVE-1999-0999
CVE-1999-0998
CVE-1999-0997
	{DSA-377}
CVE-1999-0996
CVE-1999-0995
CVE-1999-0994
CVE-1999-0992
CVE-1999-0991
CVE-1999-0989
CVE-1999-0987
CVE-1999-0986
CVE-1999-0982
CVE-1999-0981
CVE-1999-0980
CVE-1999-0979
CVE-1999-0978
CVE-1999-0977
CVE-1999-0976
CVE-1999-0975
CVE-1999-0974
CVE-1999-0973
CVE-1999-0972
CVE-1999-0971
CVE-1999-0969
CVE-1999-0968
CVE-1999-0967
CVE-1999-0966
CVE-1999-0965
CVE-1999-0964
CVE-1999-0963
CVE-1999-0962
CVE-1999-0961
CVE-1999-0960
CVE-1999-0959
CVE-1999-0958
CVE-1999-0957
CVE-1999-0956
CVE-1999-0955
CVE-1999-0954
CVE-1999-0953
CVE-1999-0951
CVE-1999-0950
CVE-1999-0947
CVE-1999-0946
CVE-1999-0945
CVE-1999-0943
CVE-1999-0942
CVE-1999-0940
CVE-1999-0939
CVE-1999-0938
CVE-1999-0937
CVE-1999-0936
CVE-1999-0935
CVE-1999-0934
CVE-1999-0933
CVE-1999-0932
CVE-1999-0931
CVE-1999-0930
CVE-1999-0928
CVE-1999-0927
CVE-1999-0924
CVE-1999-0922
CVE-1999-0921
CVE-1999-0920
CVE-1999-0918
CVE-1999-0917
CVE-1999-0916
CVE-1999-0915
CVE-1999-0914
CVE-1999-0912
CVE-1999-0909
CVE-1999-0908
CVE-1999-0907
CVE-1999-0906
CVE-1999-0905
CVE-1999-0904
CVE-1999-0903
CVE-1999-0902
CVE-1999-0901
CVE-1999-0900
CVE-1999-0899
CVE-1999-0898
CVE-1999-0897
CVE-1999-0896
CVE-1999-0895
CVE-1999-0894
CVE-1999-0893
CVE-1999-0892
CVE-1999-0891
CVE-1999-0890
CVE-1999-0889
CVE-1999-0888
CVE-1999-0887
CVE-1999-0886
CVE-1999-0884
CVE-1999-0883
CVE-1999-0881
CVE-1999-0880
CVE-1999-0879
CVE-1999-0878
CVE-1999-0877
CVE-1999-0876
CVE-1999-0875
CVE-1999-0874
CVE-1999-0873
CVE-1999-0871
CVE-1999-0870
CVE-1999-0869
CVE-1999-0868
CVE-1999-0867
CVE-1999-0866
CVE-1999-0865
CVE-1999-0864
CVE-1999-0861
CVE-1999-0859
CVE-1999-0858
CVE-1999-0856
CVE-1999-0854
CVE-1999-0853
CVE-1999-0851
CVE-1999-0849
CVE-1999-0848
CVE-1999-0847
CVE-1999-0842
CVE-1999-0839
CVE-1999-0838
CVE-1999-0837
CVE-1999-0836
CVE-1999-0835
CVE-1999-0834
CVE-1999-0833
CVE-1999-0832
CVE-1999-0831
CVE-1999-0826
CVE-1999-0824
CVE-1999-0823
CVE-1999-0820
CVE-1999-0819
CVE-1999-0817
CVE-1999-0815
CVE-1999-0814
CVE-1999-0813
CVE-1999-0812
CVE-1999-0811
CVE-1999-0810
CVE-1999-0809
CVE-1999-0807
CVE-1999-0806
CVE-1999-0804
CVE-1999-0803
CVE-1999-0802
CVE-1999-0801
CVE-1999-0800
CVE-1999-0799
CVE-1999-0797
CVE-1999-0796
CVE-1999-0794
CVE-1999-0793
CVE-1999-0791
CVE-1999-0790
CVE-1999-0789
CVE-1999-0788
CVE-1999-0787
CVE-1999-0786
CVE-1999-0785
CVE-1999-0783
CVE-1999-0782
CVE-1999-0781
CVE-1999-0780
CVE-1999-0779
CVE-1999-0778
CVE-1999-0777
CVE-1999-0775
CVE-1999-0774
CVE-1999-0773
CVE-1999-0772
CVE-1999-0771
CVE-1999-0770
CVE-1999-0769
CVE-1999-0768
CVE-1999-0766
CVE-1999-0765
CVE-1999-0764
CVE-1999-0763
CVE-1999-0762
CVE-1999-0761
CVE-1999-0760
CVE-1999-0759
CVE-1999-0758
CVE-1999-0756
CVE-1999-0755
CVE-1999-0754
CVE-1999-0753
CVE-1999-0752
CVE-1999-0751
CVE-1999-0749
CVE-1999-0747
CVE-1999-0746
CVE-1999-0745
CVE-1999-0744
CVE-1999-0743
CVE-1999-0742
CVE-1999-0740
CVE-1999-0735
CVE-1999-0734
CVE-1999-0733
CVE-1999-0732
CVE-1999-0731
CVE-1999-0730
CVE-1999-0729
CVE-1999-0728
CVE-1999-0727
CVE-1999-0726
CVE-1999-0725
CVE-1999-0724
CVE-1999-0723
CVE-1999-0722
CVE-1999-0721
CVE-1999-0720
CVE-1999-0719
CVE-1999-0718
CVE-1999-0717
CVE-1999-0716
CVE-1999-0715
CVE-1999-0714
CVE-1999-0713
CVE-1999-0711
CVE-1999-0710
	{DSA-576-1}
CVE-2000-0691 (The faxrunq and faxrunqd in the mgetty package allows local users to ...)
CVE-2000-0690 (Auction Weaver CGI script 1.02 and earlier allows remote attackers to ...)
CVE-2000-0689 (Account Manager LITE does not properly authenticate attempts to change ...)
CVE-2000-0688 (Subscribe Me LITE does not properly authenticate attempts to change ...)
CVE-2000-0687 (Auction Weaver CGI script 1.03 and earlier allows remote attackers to ...)
CVE-2000-0686 (Auction Weaver CGI script 1.03 and earlier allows remote attackers to ...)
CVE-2000-0680 (The CVS 1.10.8 server does not properly restrict users from creating ...)
CVE-2000-0667 (Vulnerability in gpm in Caldera Linux allows local users to delete ...)
CVE-2000-0659 (Buffer overflow in AnalogX proxy server 4.04 and earlier allows remote ...)
CVE-2000-0658 (Buffer overflow in AnalogX proxy server 4.04 and earlier allows remote ...)
CVE-2000-0657 (Buffer overflow in AnalogX proxy server 4.04 and earlier allows remote ...)
CVE-2000-0656 (Buffer overflow in AnalogX proxy server 4.04 and earlier allows remote ...)
CVE-2000-0653 (Microsoft Outlook Express allows remote attackers to monitor a user's ...)
CVE-2000-0649 (IIS 4.0 allows remote attackers to obtain the internal IP address of ...)
CVE-2000-0648 (WFTPD and WFTPD Pro 2.41 allows local users to cause a denial of ...)
CVE-2000-0647 (WFTPD and WFTPD Pro 2.41 allows remote attackers to cause a denial of ...)
CVE-2000-0646 (WFTPD and WFTPD Pro 2.41 allows remote attackers to obtain the real ...)
CVE-2000-0645 (WFTPD and WFTPD Pro 2.41 allows remote attackers to cause a denial of ...)
CVE-2000-0629 (The default configuration of the Sun Java web server 2.0 and earlier ...)
CVE-2000-0626 (Buffer overflow in Alibaba web server allows remote attackers to cause ...)
CVE-2000-0625 (NetZero 3.0 and earlier uses weak encryption for storing a user's ...)
CVE-2000-0623 (Buffer overflow in O'Reilly WebSite Professional web server 2.4 and ...)
CVE-2000-0618 (Buffer overflow in xconq and cconq game programs on Red Hat Linux ...)
CVE-2000-0617 (Buffer overflow in xconq and cconq game programs on Red Hat Linux ...)
CVE-2000-0614 (Tnef program in Linux systems allows remote attackers to overwrite ...)
CVE-2000-0612 (Windows 95 and Windows 98 do not properly process spoofed ARP packets, ...)
CVE-2000-0609 (NetWin dMailWeb and cwMail 2.6g and earlier allows remote attackers to ...)
CVE-2000-0608 (NetWin dMailWeb and cwMail 2.6i and earlier allows remote attackers to ...)
CVE-2000-0607 (Buffer overflow in fld program in Kanji on Console (KON) package on ...)
CVE-2000-0606 (Buffer overflow in kon program in Kanji on Console (KON) package on ...)
CVE-2000-0605 (Blackboard CourseInfo 4.0 stores the local and SQL administrator user ...)
CVE-2000-0592 (Buffer overflows in POP3 service in WinProxy 2.0 and 2.0.1 allow ...)
CVE-2000-0589 (SawMill 5.0.21 uses weak encryption to store passwords, which allows ...)
CVE-2000-0580 (Windows 2000 Server allows remote attackers to cause a denial of ...)
CVE-2000-0578 (SGI MIPSPro compilers C, C++, F77 and F90 generate temporary files in ...)
CVE-2000-0574 (FTP servers such as OpenBSD ftpd, NetBSD ftpd, ProFTPd and Opieftpd do ...)
CVE-2000-0572 (The Razor configuration management tool uses weak encryption for its ...)
CVE-2000-0564 (The guestbook CGI program in ICQ Web Front service for ICQ 2000a, 99b, ...)
CVE-2000-0563 (The URLConnection function in MacOS Runtime Java (MRJ) 2.1 and earlier ...)
CVE-2000-0562 (BlackIce Defender 2.1 and earlier, and BlackIce Pro 2.0.23 and ...)
CVE-2000-0559 (eTrust Intrusion Detection System (formerly SessionWall-3) uses weak ...)
CVE-2000-0554 (Ceilidh allows remote attackers to obtain the real path of the Ceilidh ...)
CVE-2000-0547 (Buffer overflow in Kerberos 4 KDC program allows remote attackers to ...)
CVE-2000-0546 (Buffer overflow in Kerberos 4 KDC program allows remote attackers to ...)
CVE-2000-0545 (Buffer overflow in mailx mail command (aka Mail) on Linux systems ...)
CVE-2000-0544 (Windows NT and Windows 2000 hosts allow a remote attacker to cause a ...)
CVE-2000-0543 (The command port for PGP Certificate Server 2.5.0 and 2.5.1 allows ...)
CVE-2000-0535 (OpenSSL 0.9.4 and OpenSSH for FreeBSD do not properly check for the ...)
CVE-2000-0531 (Linux gpm program allows local users to cause a denial of service by ...)
CVE-2000-0527 (userreg.cgi CGI program in MailStudio 2000 2.0 and earlier allows ...)
CVE-2000-0526 (mailview.cgi CGI program in MailStudio 2000 2.0 and earlier allows ...)
CVE-2000-0524 (Microsoft Outlook and Outlook Express allow remote attackers to cause ...)
CVE-2000-0520 (Buffer overflow in restore program 0.4b17 and earlier in dump package ...)
CVE-2000-0509 (Buffer overflows in the finger and whois demonstration scripts in ...)
CVE-2000-0503 (The IFRAME of the WebBrowser control in Internet Explorer 5.01 allows ...)
CVE-2000-0492 (PassWD 1.2 uses weak encryption (trivial encoding) to store passwords, ...)
CVE-2000-0491 (Buffer overflow in the XDMCP parsing code of GNOME gdm, KDE kdm, and ...)
CVE-2000-0487 (The Protected Store in Windows 2000 does not properly select the ...)
CVE-2000-0480 (Dragon telnet server allows remote attackers to cause a denial of service ...)
CVE-2000-0479 (Dragon FTP server allows remote attackers to cause a denial of service ...)
CVE-2000-0476 (xterm, Eterm, and rxvt allow an attacker to cause a denial of service ...)
CVE-2000-0473 (Buffer overflow in AnalogX SimpleServer 1.05 allows a remote attacker ...)
CVE-2000-0450 (Vulnerability in bbd server in Big Brother System and Network Monitor ...)
CVE-2000-0449 (Omnis Studio 2.4 uses weak encryption (trivial encoding) for ...)
CVE-2000-0444 (HP Web JetAdmin 6.0 allows remote attackers to cause a denial of ...)
CVE-2000-0434 (The administrative password for the Allmanage web site administration ...)
CVE-2000-0433 (The SuSE aaa_base package installs some system accounts with home ...)
CVE-2000-0429 (A backdoor password in Cart32 3.0 and earlier allows remote attackers ...)
CVE-2000-0423 (Buffer overflow in Netwin DNEWSWEB CGI program allows remote attackers ...)
CVE-2000-0422 (Buffer overflow in Netwin DMailWeb CGI program allows remote attackers ...)
CVE-2000-0420 (The default configuration of SYSKEY in Windows 2000 stores the startup ...)
CVE-2000-0415 (Buffer overflow in Outlook Express 4.x allows attackers to cause a ...)
CVE-2000-0413 (The shtml.exe program in the FrontPage extensions package of IIS 4.0 ...)
CVE-2000-0412 (The gnapster and knapster clients for Napster do not properly restrict ...)
CVE-2000-0401 (Buffer overflows in redirect.exe and changepw.exe in PDGSoft shopping ...)
CVE-2000-0400 (The Microsoft Active Movie ActiveX Control in Internet Explorer 5 does ...)
CVE-2000-0386 (FileMaker Pro 5 Web Companion allows remote attackers to send ...)
CVE-2000-0385 (FileMaker Pro 5 Web Companion allows remote attackers to bypass ...)
CVE-2000-0384 (NetStructure 7110 and 7180 have undocumented accounts (servnow, root, ...)
CVE-2000-0383 (The file transfer component of AOL Instant Messenger (AIM) reveals the ...)
CVE-2000-0365 (Red Hat Linux 6.0 installs the /dev/pts file system with insecure ...)
CVE-2000-0364 (screen and rxvt in Red Hat Linux 6.0 do not properly set the modes of ...)
CVE-2000-0358 (ORBit and gnome-session in Red Hat Linux 6.1 allows remote attackers ...)
CVE-2000-0357 (ORBit and esound in Red Hat Linux 6.1 do not use sufficiently random ...)
CVE-2000-0355 (pg and pb in SuSE pbpg 1.x package allows an attacker to read ...)
CVE-2000-0345 (The on-line help system options in Cisco routers allows non-privileged ...)
CVE-2000-0343 (Buffer overflow in Sniffit 0.3.x with the -L logging option enabled ...)
CVE-2000-0333 (tcpdump, Ethereal, and other sniffer packages allow remote attackers ...)
CVE-2000-0326 (Meeting Maker uses weak encryption (a polyalphabetic substitution ...)
CVE-2000-0325 (The Microsoft Jet database engine allows an attacker to execute ...)
CVE-2000-0321 (Buffer overflow in IC Radius package allows a remote attacker to cause ...)
CVE-2000-0317 (Buffer overflow in Solaris 7 lpset allows local users to gain root ...)
CVE-2000-0312 (cron in OpenBSD 2.5 allows local users to gain root privileges via an ...)
CVE-2000-0300 (The default encryption method of PcAnywhere 9.x uses weak encryption, ...)
CVE-2000-0299 (Buffer overflow in WebObjects.exe in the WebObjects Developer 4.5 ...)
CVE-2000-0295 (Buffer overflow in LCDproc allows remote attackers to gain root ...)
CVE-2000-0293 (aaa_base in SuSE Linux 6.3, and cron.daily in earlier versions, allow ...)
CVE-2000-0291 (Buffer overflow in Star Office 5.1 allows attackers to cause a denial ...)
CVE-2000-0288 (Infonautics getdoc.cgi allows remote attackers to bypass the payment ...)
CVE-2000-0286 (X fontserver xfs allows local users to cause a denial of service via ...)
CVE-2000-0284 (Buffer overflow in University of Washington imapd version 4.7 allows ...)
CVE-2000-0281 (Buffer overflow in the Napster client beta 5 allows remote attackers ...)
CVE-2000-0280 (Buffer overflow in the RealNetworks RealPlayer client versions 6 and 7 ...)
CVE-2000-0275 (CRYPTOCard CryptoAdmin for PalmOS uses weak encryption to store a ...)
CVE-2000-0271 (read-passwd and other Lisp functions in Emacs 20 do not properly clear ...)
CVE-2000-0270 (The make-temp-name Lisp function in Emacs 20 creates temporary files ...)
CVE-2000-0269 (Emacs 20 does not properly set permissions for a slave PTY device when ...)
CVE-2000-0266 (Internet Explorer 5.01 allows remote attackers to bypass the cross ...)
CVE-2000-0259 (The default permissions for the Cryptography\Offload registry key used ...)
CVE-2000-0256 (Buffer overflows in htimage.exe and Imagemap.exe in FrontPage 97 and ...)
CVE-2000-0250 (The crypt function in QNX uses weak encryption, which allows local ...)
CVE-2000-0248 (The web GUI for the Linux Virtual Server (LVS) software in the Red Hat ...)
CVE-2000-0244 (The Citrix ICA (Independent Computing Architecture) protocol uses weak ...)
CVE-2000-0242 (WindMail allows remote attackers to read arbitrary files or execute ...)
CVE-2000-0241 (vqSoft vqServer stores sensitive information such as passwords in ...)
CVE-2000-0239 (Buffer overflow in the MERCUR WebView WebMail server allows remote ...)
CVE-2000-0227 (The Linux 2.2.x kernel does not restrict the number of Unix domain ...)
CVE-2000-0220 (ZoneAlarm sends sensitive system and network information in cleartext ...)
CVE-2000-0219 (Red Hat 6.0 allows local users to gain root access by booting single ...)
CVE-2000-0216 (Microsoft email clients in Outlook, Exchange, and Windows Messaging ...)
CVE-2000-0214 (FTP Explorer uses weak encryption for storing the username, password, ...)
CVE-2000-0213 (The Sambar server includes batch files ECHO.BAT and HELLO.BAT in the ...)
CVE-2000-0205 (Trend Micro OfficeScan allows remote attackers to replay ...)
CVE-2000-0204 (The Trend Micro OfficeScan client allows remote attackers to cause a ...)
CVE-2000-0203 (The Trend Micro OfficeScan client tmlisten.exe allows remote attackers ...)
CVE-2000-0199 (When a new SQL Server is registered in Enterprise Manager for ...)
CVE-2000-0198 (Buffer overflow in POP3 and IMAP servers in the MERCUR mail server ...)
CVE-2000-0197 (The Windows NT scheduler uses the drive mapping of the interactive ...)
CVE-2000-0190 (AOL Instant Messenger (AIM) client allows remote attackers to cause a ...)
CVE-2000-0188 (EZShopper 3.0 search.cgi CGI script allows remote attackers to read ...)
CVE-2000-0187 (EZShopper 3.0 loadpage.cgi CGI script allows remote attackers to read ...)
CVE-2000-0177 (DNSTools CGI applications allow remote attackers to execute arbitrary ...)
CVE-2000-0176 (The default configuration of Serv-U 2.5d and earlier allows remote ...)
CVE-2000-0173 (Vulnerability in the EELS system in SCO UnixWare 7.1.x allows remote ...)
CVE-2000-0167 (IIS Inetinfo.exe allows local users to cause a denial of service by ...)
CVE-2000-0163 (asmon and ascpu in FreeBSD allow local users to gain root privileges ...)
CVE-2000-0160 (The Microsoft Active Setup ActiveX component in Internet Explorer 4.x ...)
CVE-2000-0158 (Buffer overflow in MMDF server allows remote attackers to gain ...)
CVE-2000-0155 (Windows NT Autorun executes the autorun.inf file on non-removable ...)
CVE-2000-0154 (The ARCserve agent in UnixWare allows local attackers to modify ...)
CVE-2000-0153 (FrontPage Personal Web Server (PWS) allows remote attackers to read ...)
CVE-2000-0151 (GNU make follows symlinks when it reads a Makefile from stdin, which ...)
CVE-2000-0147 (snmpd in SCO OpenServer has an SNMP community string that is writable ...)
CVE-2000-0143 (The SSH protocol server sshd allows local users without shell access ...)
CVE-2000-0142 (The authentication protocol in Timbuktu Pro 2.0b650 allows remote ...)
CVE-2000-0138 (A system has a distributed denial of service (DDOS) attack master, ...)
CVE-2000-0137 (The CartIt shopping cart application allows remote users to modify ...)
CVE-2000-0136 (The Cart32 shopping cart application allows remote users to modify ...)
CVE-2000-0135 (The @Retail shopping cart application allows remote users to modify ...)
CVE-2000-0134 (The Check It Out shopping cart application allows remote users to ...)
CVE-2000-0133 (Buffer overflows in Tiny FTPd 0.52 beta3 FTP server allows users to ...)
CVE-2000-0132 (Microsoft Java Virtual Machine allows remote attackers to read ...)
CVE-2000-0129 (Buffer overflow in the SHGetPathFromIDList function of the Serv-U FTP ...)
CVE-2000-0126 (Sample Internet Data Query (IDQ) scripts in IIS 3 and 4 allow remote ...)
CVE-2000-0125 (wwwthreads does not properly cleanse numeric data or table names that ...)
CVE-2000-0124 (surfCONTROL SuperScout does not properly asign a category to web sites ...)
CVE-2000-0123 (The shopping cart application provided with Filemaker allows remote ...)
CVE-2000-0122 (Frontpage Server Extensions allows remote attackers to determine the ...)
CVE-2000-0119 (The default configurations for McAfee Virus Scan and Norton Anti-Virus ...)
CVE-2000-0118 (The Red Hat Linux su program does not log failed password guesses if ...)
CVE-2000-0115 (IIS allows local users to cause a denial of service via invalid ...)
CVE-2000-0114 (Frontpage Server Extensions allows remote attackers to determine the ...)
CVE-2000-0110 (The WebSiteTool shopping cart application allows remote users to ...)
CVE-2000-0109 (The mcsp Client Site Processor system (MultiCSP) in Standard and ...)
CVE-2000-0108 (The Intellivend shopping cart application allows remote users to ...)
CVE-2000-0106 (The EasyCart shopping cart application allows remote users to ...)
CVE-2000-0105 (Outlook Express 5.01 and Internet Explorer 5.01 allow remote attackers ...)
CVE-2000-0104 (The Shoptron shopping cart application allows remote users to ...)
CVE-2000-0103 (The SmartCart shopping cart application allows remote users to ...)
CVE-2000-0102 (The SalesCart shopping cart application allows remote users to modify ...)
CVE-2000-0101 (The Make-a-Store OrderPage shopping cart application allows remote ...)
CVE-2000-0096 (Buffer overflow in qpopper 3.0 beta versions allows local users to ...)
CVE-2000-0093 (An installation of Red Hat uses DES password encryption with crypt() ...)
CVE-2000-0086 (Netopia Timbuktu Pro sends user IDs and passwords in cleartext, which ...)
CVE-2000-0085 (Hotmail does not properly filter JavaScript code from a user's ...)
CVE-2000-0084 (CuteFTP uses weak encryption to store password information in its ...)
CVE-2000-0082 (WebTV email client allows remote attackers to force the client to send ...)
CVE-2000-0081 (Hotmail does not properly filter JavaScript code from a user's ...)
CVE-2000-0079 (The W3C CERN httpd HTTP server allows remote attackers to determine ...)
CVE-2000-0078 (The June 1999 version of the HP-UX aserver program allows local users ...)
CVE-2000-0077 (The October 1998 version of the HP-UX aserver program allows local ...)
CVE-2000-0074 (PowerScripts PlusMail CGI program allows remote attackers to execute ...)
CVE-2000-0071 (IIS 4.0 allows a remote attacker to obtain the real pathname of the ...)
CVE-2000-0069 (The recover program in Solstice Backup allows local users to restore ...)
CVE-2000-0068 (daynad program in Intel InBusiness E-mail Station does not require ...)
CVE-2000-0067 (CyberCash Merchant Connection Kit (MCK) allows local users to modify ...)
CVE-2000-0066 (WebSite Pro allows remote attackers to determine the real pathname of ...)
CVE-2000-0061 (Internet Explorer 5 does not modify the security zone for a document ...)
CVE-2000-0059 (PHP3 with safe_mode enabled does not properly filter shell ...)
CVE-2000-0058 (Network HotSync program in Handspring Visor does not have ...)
CVE-2000-0055 (Buffer overflow in Solaris chkperm command allows local users to ...)
CVE-2000-0054 (search.cgi in the SolutionScripts Home Free package allows remote ...)
CVE-2000-0049 (Buffer overflow in Winamp client allows remote attackers to execute ...)
CVE-2000-0047 (Buffer overflow in Yahoo Pager/Messenger client allows remote ...)
CVE-2000-0046 (Buffer overflow in ICQ 99b 1.1.1.1 client allows remote attackers to ...)
CVE-2000-0038 (glFtpD includes a default glftpd user account with a default password ...)
CVE-2000-0035 (resend command in Majordomo allows local users to gain privileges via ...)
CVE-2000-0028 (Internet Explorer 5.0 and 5.01 allows remote attackers to bypass the ...)
CVE-2000-0021 (Lotus Domino HTTP server allows remote attackers to determine the real ...)
CVE-2000-0019 (IMail POP3 daemon uses weak encryption, which allows local users to ...)
CVE-2000-0017 (Buffer overflow in Linux linuxconf package allows remote attackers to ...)
CVE-2000-0016 (Buffer overflow in Internet Anywhere POP3 Mail Server allows remote ...)
CVE-2000-0008 (FTPPro allows local users to read sensitive information, which is ...)
CVE-2000-0005 (HP-UX aserver program allows local users to gain privileges via a ...)
CVE-1999-1572 (cpio on FreeBSD 2.1.0, Debian GNU/Linux 3.0, and possibly other ...)
	{DSA-664-1}
	- cpio 2.5-1.2 (bug #293379)
CVE-1999-1571 (Buffer overflow in sar for SCO OpenServer 5.0.0 through 5.0.5 may ...)
CVE-1999-1570 (Buffer overflow in sar for OpenServer 5.0.5 allows local users to gain ...)
CVE-1999-1569 (Quake 1 and NetQuake servers allow remote attackers to cause a denial ...)
CVE-1999-1567 (Seapine Software TestTrack server allows a remote attacker to cause a ...)
CVE-1999-1566 (Buffer overflow in iParty server 1.2 and earlier allows remote ...)
CVE-1999-1564 (FreeBSD 3.2 and possibly other versions allows a local user to cause a ...)
CVE-1999-1563 (Nachuatec D435 and D445 printer allows remote attackers to cause a ...)
CVE-1999-1562 (gFTP FTP client 1.13, and other versions before 2.0.0, records a ...)
CVE-1999-1561 (Nullsoft SHOUTcast server stores the administrative password in ...)
CVE-1999-1560 (Vulnerability in a script in Texas A&amp;M University (TAMU) Tiger allows ...)
CVE-1999-1559 (Xylan OmniSwitch before 3.2.6 allows remote attackers to bypass the ...)
CVE-1999-1558 (Vulnerability in loginout in Digital OpenVMS 7.1 and earlier allows ...)
CVE-1999-1557 (Buffer overflow in the login functions in IMAP server (imapd) in ...)
CVE-1999-1555 (Cheyenne InocuLAN Anti-Virus Server in Inoculan 4.0 before Service ...)
CVE-1999-1554 (/usr/sbin/Mail on SGI IRIX 3.3 and 3.3.1 does not properly set the ...)
CVE-1999-1553 (Buffer overflow in XCmail 0.99.6 with autoquote enabled allows remote ...)
CVE-1999-1552 (dpsexec (DPS Server) when running under XDM in IBM AIX 3.2.5 and ...)
CVE-1999-1551 (Buffer overflow in Ipswitch IMail Service 5.0 allows an attacker to ...)
CVE-1999-1549 (Lynx 2.x does not properly distinguish between internal and external ...)
CVE-1999-1548 (Cabletron SmartSwitch Router (SSR) 8000 firmware 2.x can only handle ...)
CVE-1999-1547 (Oracle Web Listener 2.1 allows remote attackers to bypass access ...)
CVE-1999-1546 (netstation.navio-com.rte 1.1.0.1 configuration script for Navio NC on ...)
CVE-1999-1545 (Joe's Own Editor (joe) 2.8 sets the world-readable permission on its ...)
CVE-1999-1544 (Buffer overflow in FTP server in Microsoft IIS 3.0 and 4.0 allows ...)
CVE-1999-1543 (MacOS uses weak encryption for passwords that are stored in the Users ...)
CVE-1999-1541 (shell-lock in Cactus Software Shell Lock allows local users to read or ...)
CVE-1999-1540 (shell-lock in Cactus Software Shell Lock uses weak encryption (trivial ...)
CVE-1999-1539 (Buffer overflow in FTP server in QPC Software's QVT/Term Plus versions ...)
CVE-1999-1538 (When IIS 2 or 3 is upgraded to IIS 4, ism.dll is inadvertently left in ...)
CVE-1999-1536 (.sbstart startup script in AcuShop Salesbuilder is world writable, ...)
CVE-1999-1534 (Buffer overflow in (1) nlservd and (2) rnavc in Knox Software Arkeia ...)
CVE-1999-1533 (Eicon Technology Diva LAN ISDN modem allows a remote attacker to cause ...)
CVE-1999-1532 (Netscape Messaging Server 3.54, 3.55, and 3.6 allows a remote attacker ...)
CVE-1999-1529 (A buffer overflow exists in the HELO command in Trend Micro ...)
CVE-1999-1528 (ProSoft Netware Client 5.12 on Macintosh MacOS 9 does not ...)
CVE-1999-1527 (Internal HTTP server in Sun Netbeans Java IDE in Netbeans Developer ...)
CVE-1999-1526 (Auto-update feature of Macromedia Shockwave 7 transmits a user's ...)
CVE-1999-1525 (Macromedia Shockwave before 6.0 allows a malicious webmaster to read a ...)
CVE-1999-1524 (FlowPoint DSL router firmware versions prior to 3.0.8 allows a remote ...)
CVE-1999-1523 (Buffer overflow in Sambar Web Server 4.2.1 allows remote attackers to ...)
CVE-1999-1522 (Vulnerability in htmlparse.pike in Roxen Web Server 1.3.11 and ...)
CVE-1999-1521 (Computalynx CMail 2.4 and CMail 2.3 SP2 SMTP servers are vulnerable to ...)
CVE-1999-1519 (Gene6 G6 FTP Server 2.0 allows a remote attacker to cause a denial of ...)
CVE-1999-1518 (Operating systems with shared memory implementations based on BSD 4.4 ...)
CVE-1999-1517 (runtar in the Amanda backup system used in various UNIX operating ...)
CVE-1999-1516 (A buffer overflow in TenFour TFS Gateway SMTP mail server 3.2 allows ...)
CVE-1999-1515 (A non-default configuration in TenFour TFS Gateway 4.0 allows an ...)
CVE-1999-1514 (Buffer overflow in Celtech ExpressFS FTP server 2.x allows remote ...)
CVE-1999-1513 (Management information base (MIB) for a 3Com SuperStack II hub running ...)
CVE-1999-1511 (Buffer overflows in Xtramail 1.11 allow attackers to cause a denial of ...)
CVE-1999-1510 (Buffer overflows in Bisonware FTP server prior to 4.1 allow remote ...)
CVE-1999-1509 (Directory traversal vulnerability in Etype Eserv 2.50 web server ...)
CVE-1999-1508 (Web server in Tektronix PhaserLink Printer 840.0 and earlier allows a ...)
CVE-1999-1506 (Vulnerability in SMI Sendmail 4.0 and earlier, on SunOS up to 4.0.3, ...)
CVE-1999-1505 (Buffer overflow in QuakeWorld 2.10 allows remote attackers to cause a ...)
CVE-1999-1504 (Stalker Internet Mail Server 1.6 allows a remote attacker to cause a ...)
CVE-1999-1503 (Network Flight Recorder (NFR) 1.5 and 1.6 allows remote attackers to ...)
CVE-1999-1502 (Buffer overflows in Quake 1.9 client allows remote malicious servers ...)
CVE-1999-1501 ((1) ipxchk and (2) ipxlink in SGI OS2 IRIX 6.3 does not properly clear ...)
CVE-1999-1500 (Internet Anywhere POP3 Mail Server 2.3.1 allows remote attackers to ...)
CVE-1999-1499 (named in ISC BIND 4.9 and 8.1 allows local users to destroy files via ...)
CVE-1999-1498 (Slackware Linux 3.4 pkgtool allows local attacker to read and write to ...)
CVE-1999-1497 (Ipswitch IMail 5.0 and 6.0 uses weak encryption to store passwords in ...)
CVE-1999-1496 (Sudo 1.5 in Debian Linux 2.1 and Red Hat 6.0 allows local users to ...)
CVE-1999-1495 (xtvscreen in SuSE Linux 6.0 allows local users to overwrite arbitrary ...)
CVE-1999-1493 (Vulnerability in crp in Hewlett Packard Apollo Domain OS SR10 through ...)
CVE-1999-1492 (Vulnerability in (1) diskperf and (2) diskalign in IRIX 6.4 allows ...)
CVE-1999-1491 (abuse.console in Red Hat 2.1 uses relative pathnames to find and ...)
CVE-1999-1489 (Buffer overflow in TestChip function in XFree86 SuperProbe in ...)
CVE-1999-1487 (Vulnerability in digest in AIX 4.3 allows printq users to gain root ...)
CVE-1999-1485 (nsd in IRIX 6.5 through 6.5.2 exports a virtual filesystem on a UDP ...)
CVE-1999-1484 (Buffer overflow in MSN Setup BBS 4.71.0.10 ActiveX control ...)
CVE-1999-1483 (Buffer overflow in zgv in svgalib 1.2.10 and earlier allows local ...)
CVE-1999-1482 (SVGAlib zgv 3.0-7 and earlier allows local users to gain root access ...)
CVE-1999-1480 ((1) acledit and (2) aclput in AIX 4.3 allow local users to create or ...)
CVE-1999-1479 (The textcounter.pl by Matt Wright allows remote attackers to execute ...)
CVE-1999-1477 (Buffer overflow in GNOME libraries 1.0.8 allows local user to gain ...)
CVE-1999-1475 (ProFTPd 1.2 compiled with the mod_sqlpw module records user passwords ...)
CVE-1999-1474 (PowerPoint 95 and 97 allows remote attackers to cause an application ...)
CVE-1999-1471 (Buffer overflow in passwd in BSD based operating systems 4.3 and ...)
CVE-1999-1470 (Eastman Work Management 3.21 stores passwords in cleartext in the ...)
CVE-1999-1469 (Buffer overflow in w3-auth CGI program in miniSQL package allows ...)
CVE-1999-1467 (Vulnerability in rcp on SunOS 4.0.x allows remote attackers from ...)
CVE-1999-1466 (Vulnerability in Cisco routers versions 8.2 through 9.1 allows remote ...)
CVE-1999-1465 (Vulnerability in Cisco IOS 11.1 through 11.3 with distributed fast ...)
CVE-1999-1464 (Vulnerability in Cisco IOS 11.1CC and 11.1CT with distributed fast ...)
CVE-1999-1463 (Windows NT 4.0 before SP3 allows remote attackers to bypass firewall ...)
CVE-1999-1462 (Vulnerability in bb-hist.sh CGI History module in Big Brother 1.09b ...)
CVE-1999-1461 (inpview in InPerson on IRIX 5.3 through IRIX 6.5.10 trusts the PATH ...)
CVE-1999-1460 (BMC PATROL SNMP Agent before 3.2.07 allows local users to create ...)
CVE-1999-1459 (BMC PATROL Agent before 3.2.07 allows local users to gain root ...)
CVE-1999-1458 (Buffer overflow in at program in Digital UNIX 4.0 allows local users ...)
CVE-1999-1457 (Buffer overflow in thttpd HTTP server before 2.04-31 allows remote ...)
CVE-1999-1454 (Macromedia &quot;The Matrix&quot; screen saver on Windows 95 with the &quot;Password ...)
CVE-1999-1453 (Internet Explorer 4 allows remote attackers (malicious web site ...)
CVE-1999-1451 (The Winmsdp.exe sample file in IIS 4.0 and Site Server 3.0 allows ...)
CVE-1999-1450 (Vulnerability in (1) rlogin daemon rshd and (2) scheme on SCO UNIX ...)
CVE-1999-1449 (SunOS 4.1.4 on a Sparc 20 machine allows local users to cause a denial ...)
CVE-1999-1448 (Eudora and Eudora Light before 3.05 allows remote attackers to cause a ...)
CVE-1999-1447 (Internet Explorer 4.0 allows remote attackers to cause a denial of ...)
CVE-1999-1446 (Internet Explorer 3 records a history of all URL's that are visited by ...)
CVE-1999-1445 (Vulnerability in imapd and ipop3d in Slackware 3.4 and 3.3 with ...)
CVE-1999-1444 (genkey utility in Alibaba 2.0 generates RSA key pairs with an exponent ...)
CVE-1999-1443 (Micah Software Full Armor Network Configurator and Zero Administration ...)
CVE-1999-1442 (Bug in AMD K6 processor on Linux 2.0.x and 2.1.x kernels allows local ...)
CVE-1999-1441 (Linux 2.0.34 does not properly prevent users from sending SIGIO ...)
CVE-1999-1440 (Win32 ICQ 98a 1.30, and possibly other versions, does not display the ...)
CVE-1999-1439 (gcc 2.7.2 allows local users to overwrite arbitrary files via a ...)
CVE-1999-1438 (Vulnerability in /bin/mail in SunOS 4.1.1 and earlier allows local ...)
CVE-1999-1436 (Ray Chan WWW Authorization Gateway 0.1 CGI program allows remote ...)
CVE-1999-1435 (Buffer overflow in libsocks5 library of Socks 5 (socks5) 1.0r5 allows ...)
CVE-1999-1434 (login in Slackware Linux 3.2 through 3.5 does not properly check for ...)
CVE-1999-1431 (ZAK in Appstation mode allows users to bypass the &quot;Run only allowed ...)
CVE-1999-1430 (PIM software for Royal daVinci does not properly password-protext ...)
CVE-1999-1429 (DIT TransferPro installs devices with world-readable and ...)
CVE-1999-1428 (Solaris Solstice AdminSuite (AdminSuite) 2.1 and 2.2 allows local ...)
CVE-1999-1427 (Solaris Solstice AdminSuite (AdminSuite) 2.1 and 2.2 create lock files ...)
CVE-1999-1426 (Solaris Solstice AdminSuite (AdminSuite) 2.1 follows symbolic links ...)
CVE-1999-1425 (Solaris Solstice AdminSuite (AdminSuite) 2.1 incorrectly sets write ...)
CVE-1999-1424 (Solaris Solstice AdminSuite (AdminSuite) 2.1 uses unsafe permissions ...)
CVE-1999-1422 (The default configuration of Slackware 3.4, and possibly other ...)
CVE-1999-1421 (NBase switches NH208 and NH215 run a TFTP server which allows remote ...)
CVE-1999-1420 (NBase switches NH2012, NH2012R, NH2015, and NH2048 have a back door ...)
CVE-1999-1418 (ICQ99 ICQ web server build 1701 with &quot;Active Homepage&quot; enabled ...)
CVE-1999-1417 (Format string vulnerability in AnswerBook2 (AB2) web server dwhttpd ...)
CVE-1999-1416 (AnswerBook2 (AB2) web server dwhttpd 3.1a4 allows remote attackers to ...)
CVE-1999-1415 (Vulnerability in /usr/bin/mail in DEC ULTRIX before 4.2 allows local ...)
CVE-1999-1413 (Solaris 2.4 before kernel jumbo patch -35 allows set-gid programs to ...)
CVE-1999-1412 (A possible interaction between Apple MacOS X release 1.0 and Apache ...)
CVE-1999-1410 (addnetpr in IRIX 5.3 and 6.2 allows local users to overwrite arbitrary ...)
CVE-1999-1408 (Vulnerability in AIX 4.1.4 and HP-UX 10.01 and 9.05 allows local users ...)
CVE-1999-1406 (dumpreg in Red Hat Linux 5.1 opens /dev/mem with O_RDWR access, which ...)
CVE-1999-1405 (snap command in AIX before 4.3.2 creates the /tmp/ibmsupt directory ...)
CVE-1999-1404 (IBM/Tivoli OPC Tracker Agent version 2 release 1 allows remote ...)
CVE-1999-1403 (IBM/Tivoli OPC Tracker Agent version 2 release 1 creates files, ...)
CVE-1999-1401 (Vulnerability in Desktop searchbook program in IRIX 5.0.x through 6.2 ...)
CVE-1999-1400 (The Economist screen saver 1999 with the &quot;Password Protected&quot; option ...)
CVE-1999-1399 (spaceball program in SpaceWare 7.3 v1.0 in IRIX 6.2 allows local users ...)
CVE-1999-1398 (Vulnerability in xfsdump in SGI IRIX may allow local users to obtain ...)
CVE-1999-1396 (Vulnerability in integer multiplication emulation code on SPARC ...)
CVE-1999-1395 (Vulnerability in Monitor utility (SYS$SHARE:SPISHR.EXE) in VMS 5.0 ...)
CVE-1999-1394 (BSD 4.4 based operating systems, when running at security level 1, ...)
CVE-1999-1393 (Control Panel &quot;Password Security&quot; option for Apple Powerbooks allows ...)
CVE-1999-1392 (Vulnerability in restore0.9 installation script in NeXT 1.0a and 1.0 ...)
CVE-1999-1391 (Vulnerability in NeXT 1.0a and 1.0 with publicly accessible printers ...)
CVE-1999-1390 (suidexec in suidmanager 0.18 on Debian 2.0 allows local users to gain ...)
CVE-1999-1389 (US Robotics/3Com Total Control Chassis with Frame Relay between 3.6.22 ...)
CVE-1999-1388 (passwd in SunOS 4.1.x allows local users to overwrite arbitrary files ...)
CVE-1999-1387 (Windows NT 4.0 SP2 allows remote attackers to cause a denial of ...)
CVE-1999-1383 ((1) bash before 1.14.7, and (2) tcsh 6.05 allow local users to gain ...)
CVE-1999-1381 (Buffer overflow in dbadmin CGI program 1.0.1 on Linux allows remote ...)
CVE-1999-1378 (dbmlparser.exe CGI guestbook program does not perform a chroot ...)
CVE-1999-1377 (Matt Wright's download.cgi 1.0 allows remote attackers to read ...)
CVE-1999-1376 (Buffer overflow in fpcount.exe in IIS 4.0 with FrontPage Server ...)
CVE-1999-1375 (FileSystemObject (FSO) in the showfile.asp Active Server Page (ASP) ...)
CVE-1999-1374 (perlshop.cgi shopping cart program stores sensitive customer ...)
CVE-1999-1373 (FORE PowerHub before 5.0.1 allows remote attackers to cause a denial ...)
CVE-1999-1372 (Triactive Remote Manager with Basic authentication enabled stores the ...)
CVE-1999-1371 (Buffer overflow in /usr/bin/write in Solaris 2.6 and 7 allows local ...)
CVE-1999-1370 (The setup wizard (ie5setup.exe) for Internet Explorer 5.0 disables (1) ...)
CVE-1999-1369 (Real Media RealServer (rmserver) 6.0.3.353 stores a password in ...)
CVE-1999-1368 (AV Option for MS Exchange Server option for InoculateIT 4.53, and ...)
CVE-1999-1367 (Internet Explorer 5.0 does not properly reset the username/password ...)
CVE-1999-1366 (Pegasus e-mail client 3.0 and earlier uses weak encryption to store ...)
CVE-1999-1364 (Windows NT 4.0 allows local users to cause a denial of service (crash) ...)
CVE-1999-1361 (Windows NT 3.51 and 4.0 running WINS (Windows Internet Name Service) ...)
CVE-1999-1357 (Netscape Communicator 4.04 through 4.7 (and possibly other versions) ...)
CVE-1999-1355 (BMC Patrol component, when installed with Compaq Insight Management ...)
CVE-1999-1354 (E-mail client in Softarc FirstClass Internet Server 5.506 and earlier ...)
CVE-1999-1353 (Nosque MsgCore 2.14 stores passwords in cleartext: (1) the ...)
CVE-1999-1352 (mknod in Linux 2.2 follows symbolic links, which could allow local ...)
CVE-1999-1350 (ARCAD Systemhaus 0.078-5 installs critical programs and files with ...)
CVE-1999-1349 (NFS daemon (nfsd.exe) for Omni-NFS/X 6.1 allows remote attackers to ...)
CVE-1999-1348 (Linuxconf on Red Hat Linux 6.0 and earlier does not properly disable ...)
CVE-1999-1347 (Xsession in Red Hat Linux 6.1 and earlier can allow local users with ...)
CVE-1999-1346 (PAM configuration file for rlogin in Red Hat Linux 6.1 and earlier ...)
CVE-1999-1345 (Auto_FTP.pl script in Auto_FTP 0.2 uses the /tmp/ftp_tmp as a shared ...)
CVE-1999-1344 (Auto_FTP.pl script in Auto_FTP 0.2 stores usernames and passwords in ...)
CVE-1999-1343 (HTTP server for Xerox DocuColor 4 LP allows remote attackers to cause ...)
CVE-1999-1342 (ICQ ActiveList Server allows remote attackers to cause a denial of ...)
CVE-1999-1340 (Buffer overflow in faxalter in hylafax 4.0.2 allows local users to ...)
CVE-1999-1338 (Delegate proxy 5.9.3 and earlier creates files and directories in the ...)
CVE-1999-1334 (Multiple buffer overflows in filter command in Elm 2.4 allows ...)
CVE-1999-1323 (Norton AntiVirus for Internet Email Gateways (NAVIEG) 1.0.1.7 and ...)
CVE-1999-1322 (The installation of 1ArcServe Backup and Inoculan AV client modules ...)
CVE-1999-1319 (Vulnerability in object server program in SGI IRIX 5.2 through 6.1 ...)
CVE-1999-1315 (Vulnerabilities in DECnet/OSI for OpenVMS before 5.8 on DEC Alpha AXP ...)
CVE-1999-1314 (Vulnerability in union file system in FreeBSD 2.2 and earlier, and ...)
CVE-1999-1313 (Manual page reader (man) in FreeBSD 2.2 and earlier allows local users ...)
CVE-1999-1312 (Vulnerability in DEC OpenVMS VAX 5.5-2 through 5.0, and OpenVMS AXP ...)
CVE-1999-1311 (Vulnerability in dtlogin and dtsession in HP-UX 10.20 and 10.10 allows ...)
CVE-1999-1310
	REJECTED
CVE-1999-1308 (Certain programs in HP-UX 10.20 do not properly handle large user IDs ...)
CVE-1999-1307 (Vulnerability in urestore in Novell UnixWare 1.1 allows local users to ...)
CVE-1999-1306 (Cisco IOS 9.1 and earlier does not properly handle extended IP access ...)
CVE-1999-1305 (Vulnerability in &quot;at&quot; program in SCO UNIX 4.2 and earlier allows local ...)
CVE-1999-1304 (Vulnerability in login in SCO UNIX 4.2 and earlier allows local users ...)
CVE-1999-1303 (Vulnerability in prwarn in SCO UNIX 4.2 and earlier allows local users ...)
CVE-1999-1302 (Vulnerability in pt_chmod in SCO UNIX 4.2 and earlier allows local ...)
CVE-1999-1300 (Vulnerability in accton in Cray UNICOS 6.1 and 6.0 allows local users ...)
CVE-1999-1299 (rcp on various Linux systems including Red Hat 4.0 allows a &quot;nobody&quot; ...)
CVE-1999-1296 (Buffer overflow in Kerberos IV compatibility libraries as used in ...)
CVE-1999-1295 (Transarc DCE Distributed File System (DFS) 1.1 for Solaris 2.4 and 2.5 ...)
CVE-1999-1293 (mod_proxy in Apache 1.2.5 and earlier allows remote attackers to cause ...)
CVE-1999-1292 (Buffer overflow in web administration feature of Kolban Webcam32 4.8.3 ...)
CVE-1999-1291 (TCP/IP implementation in Microsoft Windows 95, Windows NT 4.0, and ...)
CVE-1999-1289 (ICQ 98 beta on Windows NT leaks the internal IP address of a client in ...)
CVE-1999-1287 (Vulnerability in Analog 3.0 and earlier allows remote attackers to ...)
CVE-1999-1286 (addnetpr in SGI IRIX 6.2 and earlier allows local users to modify ...)
CVE-1999-1285 (Linux 2.1.132 and earlier allows local users to cause a denial of ...)
CVE-1999-1283 (Opera 3.2.1 allows remote attackers to cause a denial of service ...)
CVE-1999-1282 (RealSystem G2 server stores the administrator password in cleartext in ...)
CVE-1999-1281 (Development version of Breeze Network Server allows remote attackers ...)
CVE-1999-1280 (Hummingbird Exceed 6.0.1.0 inadvertently includes a DLL that was meant ...)
CVE-1999-1278 (nlog CGI scripts do not properly filter shell metacharacters from the ...)
CVE-1999-1277 (BackWeb client stores the username and password in cleartext for proxy ...)
CVE-1999-1275 (Lotus cc:Mail release 8 stores the postoffice password in plaintext in ...)
CVE-1999-1274 (iPass RoamServer 3.1 creates temporary files with world-writable ...)
CVE-1999-1273 (Squid Internet Object Cache 1.1.20 allows users to bypass access ...)
CVE-1999-1272 (Buffer overflows in CDROM Confidence Test program (cdrom) allow local ...)
CVE-1999-1271 (Macromedia Dreamweaver uses weak encryption to store FTP passwords, ...)
CVE-1999-1270 (KMail in KDE 1.0 provides a PGP passphrase as a command line argument ...)
CVE-1999-1269 (Screen savers in KDE beta 3 allows local users to overwrite arbitrary ...)
CVE-1999-1268 (Vulnerability in KDE konsole allows local users to hijack or observe ...)
CVE-1999-1267 (KDE file manager (kfm) uses a TCP server for certain file operations, ...)
CVE-1999-1266 (rsh daemon (rshd) generates different error messages when a valid ...)
CVE-1999-1265 (SMTP server in SLmail 3.1 and earlier allows remote attackers to cause ...)
CVE-1999-1264 (WebRamp M3 router does not disable remote telnet or HTTP access to ...)
CVE-1999-1261 (Buffer overflow in Rainbow Six Multiplayer allows remote attackers to ...)
CVE-1999-1260 (mSQL (Mini SQL) 2.0.6 allows remote attackers to obtain sensitive ...)
CVE-1999-1257 (Xyplex terminal server 6.0.1S1, and possibly other versions, allows ...)
CVE-1999-1256 (Oracle Database Assistant 1.0 in Oracle 8.0.3 Enterprise Edition ...)
CVE-1999-1255 (Hyperseek allows remote attackers to modify the hyperseek ...)
CVE-1999-1254 (Windows 95, 98, and NT 4.0 allow remote attackers to cause a denial of ...)
CVE-1999-1253 (Vulnerability in a kernel error handling routine in SCO OpenServer ...)
CVE-1999-1252 (Vulnerability in a certain system call in SCO UnixWare 2.0.x and 2.1.0 ...)
CVE-1999-1251 (Vulnerability in direct audio user space code on HP-UX 10.20 and 10.10 ...)
CVE-1999-1250 (Vulnerability in CGI program in the Lasso application by Blue World, ...)
CVE-1999-1248 (Vulnerability in Support Watch (aka SupportWatch) in HP-UX 8.0 through ...)
CVE-1999-1247 (Vulnerability in HP Camera component of HP DCE/9000 in HP-UX 9.x ...)
CVE-1999-1245 (vacm ucd-snmp SNMP server, version 3.52, does not properly disable ...)
CVE-1999-1244 (IPFilter 3.2.3 through 3.2.10 allows local users to modify arbitrary ...)
CVE-1999-1242 (Vulnerability in subnetconfig in HP-UX 9.01 and 9.0 allows local users ...)
CVE-1999-1241 (Internet Explorer, with a security setting below Medium, allows remote ...)
CVE-1999-1240 (Buffer overflow in cddbd CD database server allows remote attackers to ...)
CVE-1999-1239 (HP-UX 9.x does not properly enable the Xauthority mechanism in certain ...)
CVE-1999-1238 (Vulnerability in CORE-DIAG fileset in HP message catalog in HP-UX 9.05 ...)
CVE-1999-1237 (Multiple buffer overflows in smbvalid/smbval SMB authentication ...)
CVE-1999-1236 (Internet Anywhere Mail Server 2.3.1 stores passwords in plaintext in ...)
CVE-1999-1235 (Internet Explorer 5.0 records the username and password for FTP ...)
CVE-1999-1234 (LSA (LSASS.EXE) in Windows NT 4.0 allows remote attackers to cause a ...)
CVE-1999-1232 (day5datacopier in SGI IRIX 6.2 trusts the PATH environmental variable ...)
CVE-1999-1231 (ssh 2.0.12, and possibly other versions, allows valid user names to ...)
CVE-1999-1230 (Quake 2 server allows remote attackers to cause a denial of service ...)
CVE-1999-1229 (Quake 2 server 3.13 on Linux does not properly check file permissions ...)
CVE-1999-1228 (Various modems that do not implement a guard time, or are configured ...)
CVE-1999-1227 (Ethereal allows local users to overwrite arbitrary files via a symlink ...)
CVE-1999-1225 (rpc.mountd on Linux, Ultrix, and possibly other operating systems, ...)
CVE-1999-1224 (IMAP 4.1 BETA, and possibly other versions, does not properly handle ...)
CVE-1999-1221 (dxchpwd in Digital Unix (OSF/1) 3.x allows local users to modify ...)
CVE-1999-1220 (Majordomo 1.94.3 and earlier allows remote attackers to execute ...)
CVE-1999-1219 (Vulnerability in sgihelp in the SGI help system and print manager in ...)
CVE-1999-1218 (Vulnerability in finger in Commodore Amiga UNIX 2.1p2a and earlier ...)
CVE-1999-1216 (Cisco routers 9.17 and earlier allow remote attackers to bypass ...)
CVE-1999-1213 (Vulnerability in telnet service in HP-UX 10.30 allows attackers to ...)
CVE-1999-1212 (Vulnerability in in.rlogind in SunOS 4.0.3 and 4.0.3c allows local ...)
CVE-1999-1211 (Vulnerability in in.telnetd in SunOS 4.1.1 and earlier allows local ...)
CVE-1999-1210 (xterm in Digital UNIX 4.0B *with* patch kit 5 allows local users to ...)
CVE-1999-1207 (Buffer overflow in web-admin tool in NetXRay 2.6 allows remote ...)
CVE-1999-1206 (SystemSoft SystemWizard package in HP Pavilion PC with Windows 98, and ...)
CVE-1999-1202 (StarTech (1) POP3 proxy server and (2) telnet server allows remote ...)
CVE-1999-1200 (Vintra SMTP MailServer allows remote attackers to cause a denial of ...)
CVE-1999-1196 (Hummingbird Exceed X version 5 allows remote attackers to cause a ...)
CVE-1999-1195 (NAI VirusScan NT 4.0.2 does not properly modify the scan.dat virus ...)
CVE-1999-1190 (Buffer overflow in POP3 server of Admiral Systems EmailClub 1.05 ...)
CVE-1999-1187 (Pine before version 3.94 allows local users to gain privileges via a ...)
CVE-1999-1186 (rxvt, when compiled with the PRINT_PIPE option in various Linux ...)
CVE-1999-1185 (Buffer overflow in SCO mscreen allows local users to gain root ...)
CVE-1999-1184 (Buffer overflow in Elm 2.4 and earlier allows local users to gain ...)
CVE-1999-1183 (System Manager sysmgr GUI in SGI IRIX 6.4 and 6.3 allows remote ...)
CVE-1999-1182 (Buffer overflow in run-time linkers (1) ld.so or (2) ld-linux.so for ...)
CVE-1999-1180 (O'Reilly WebSite 1.1e and Website Pro 2.0 allows remote attackers to ...)
CVE-1999-1179 (Vulnerability in man.sh CGI script, included in May 1998 issue of ...)
CVE-1999-1178 (Sambar Server 4.1 beta allows remote attackers to obtain sensitive ...)
CVE-1999-1176 (Buffer overflow in cidentd ident daemon allows local users to gain ...)
CVE-1999-1174 (ZIP drive for Iomega ZIP-100 disks allows attackers with physical ...)
CVE-1999-1173 (Corel Word Perfect 8 for Linux creates a temporary working directory ...)
CVE-1999-1172 (By design, Maximizer Enterprise 4 calendar and address book program ...)
CVE-1999-1171 (IPswitch WS_FTP allows local users to gain additional privileges and ...)
CVE-1999-1170 (IPswitch IMail allows local users to gain additional privileges and ...)
CVE-1999-1169 (nobo 1.2 allows remote attackers to cause a denial of service (crash) ...)
CVE-1999-1168 (install.iss installation script for Internet Security Scanner (ISS) ...)
CVE-1999-1166 (Linux 2.0.37 does not properly encode the Custom segment limit, which ...)
CVE-1999-1165 (GNU fingerd 1.37 does not properly drop privileges before accessing ...)
CVE-1999-1164 (Microsoft Outlook client allows remote attackers to cause a denial of ...)
CVE-1999-1158 (Buffer overflow in (1) pluggable authentication module (PAM) on ...)
CVE-1999-1155 (LakeWeb Mail List CGI script allows remote attackers to execute ...)
CVE-1999-1154 (LakeWeb Filemail CGI script allows remote attackers to execute ...)
CVE-1999-1153 (HAMcards Postcard CGI script 1.0 allows remote attackers to execute ...)
CVE-1999-1152 (Compaq/Microcom 6000 Access Integrator does not disconnect a client ...)
CVE-1999-1151 (Compaq/Microcom 6000 Access Integrator does not cause a session ...)
CVE-1999-1150 (Livingston Portmaster routers running ComOS use the same initial ...)
CVE-1999-1149 (Buffer overflow in CSM Proxy 4.1 allows remote attackers to cause a ...)
CVE-1999-1141 (Ascom Timeplex router allows remote attackers to obtain sensitive ...)
CVE-1999-1135 (Vulnerability in VUE 3.0 in HP 9.x allows local users to gain root ...)
CVE-1999-1134 (Vulnerability in Vue 3.0 in HP 9.x allows local users to gain root ...)
CVE-1999-1133 (HP-UX 9.x and 10.x running X windows may allow local attackers to gain ...)
CVE-1999-1130 (Default configuration of the search engine in Netscape Enterprise ...)
CVE-1999-1129 (Cisco Catalyst 2900 Virtual LAN (VLAN) switches allow remote attackers ...)
CVE-1999-1128 (Internet Explorer 3.01 on Windows 95 allows remote malicious web sites ...)
CVE-1999-1126 (Cisco Resource Manager (CRM) 1.1 and earlier creates certain files ...)
CVE-1999-1125 (Oracle Webserver 2.1 and earlier runs setuid root, but the ...)
CVE-1999-1124 (HTTP Client application in ColdFusion allows remote attackers to ...)
CVE-1999-1123 (The installation of Sun Source (sunsrc) tapes allows local users to ...)
CVE-1999-1113 (Buffer overflow in Eudora Internet Mail Server (EIMS) 2.01 and earlier ...)
CVE-1999-1112 (Buffer overflow in IrfanView32 3.07 and earlier allows attackers to ...)
CVE-1999-1110 (Windows Media Player ActiveX object as used in Internet Explorer 5.0 ...)
CVE-1999-1108
	REJECTED
CVE-1999-1107 (Buffer overflow in kppp in KDE allows local users to gain root access ...)
CVE-1999-1106 (Buffer overflow in kppp in KDE allows local users to gain root access ...)
CVE-1999-1101 (Kabsoftware Lydia utility uses weak encryption to store user passwords ...)
CVE-1999-1097 (Microsoft NetMeeting 2.1 allows one client to read the contents of ...)
CVE-1999-1096 (Buffer overflow in kscreensaver in KDE klock allows local users to ...)
CVE-1999-1095 (sort creates temporary files and follows symbolic links, which allows ...)
CVE-1999-1092 (tin 1.40 creates the .tin directory with insecure permissions, which ...)
CVE-1999-1091 (UNIX news readers tin and rtin create the /tmp/.tin_log file with ...)
CVE-1999-1089 (Buffer overflow in chfn command in HP-UX 9.X through 10.20 allows ...)
CVE-1999-1088 (Vulnerability in chsh command in HP-UX 9.X through 10.20 allows local ...)
CVE-1999-1086 (Novell 5 and earlier, when running over IPX with a packet signature ...)
CVE-1999-1084 (The &quot;AEDebug&quot; registry key is installed with insecure permissions, ...)
CVE-1999-1083 (Directory traversal vulnerability in Jana proxy web server 1.45 allows ...)
CVE-1999-1082 (Directory traversal vulnerability in Jana proxy web server 1.40 allows ...)
CVE-1999-1081 (Vulnerability in files.pl script in Novell WebServer Examples Toolkit ...)
CVE-1999-1079 (Vulnerability in ptrace in AIX 4.3 allows local users to gain ...)
CVE-1999-1078 (WS_FTP Pro 6.0 uses weak encryption for passwords in its ...)
CVE-1999-1077 (Idle locking function in MacOS 9 allows local attackers to bypass the ...)
CVE-1999-1076 (Idle locking function in MacOS 9 allows local users to bypass the ...)
CVE-1999-1075 (inetd in AIX 4.1.5 dynamically assigns a port N when starting ...)
CVE-1999-1073 (Excite for Web Servers (EWS) 1.1 records the first two characters of a ...)
CVE-1999-1072 (Excite for Web Servers (EWS) 1.1 allows local users to gain privileges ...)
CVE-1999-1071 (Excite for Web Servers (EWS) 1.1 installs the Architext.conf ...)
CVE-1999-1070 (Buffer overflow in ping CGI program in Xylogics Annex terminal service ...)
CVE-1999-1069 (Directory traversal vulnerability in carbo.dll in iCat Carbo Server ...)
CVE-1999-1068 (Oracle Webserver 2.1, when serving PL/SQL stored procedures, allows ...)
CVE-1999-1067 (SGI MachineInfo CGI program, installed by default on some web servers, ...)
CVE-1999-1066 (Quake 1 server responds to an initial UDP game connection request with ...)
CVE-1999-1065 (Palm Pilot HotSync Manager 3.0.4 in Windows 98 allows remote attackers ...)
CVE-1999-1064 (Multiple buffer overflows in WindowMaker 0.52 through 0.60.0 allow ...)
CVE-1999-1063 (CDomain whois_raw.cgi whois CGI script allows remote attackers to ...)
CVE-1999-1062 (HP Laserjet printers with JetDirect cards, when configured with ...)
CVE-1999-1061 (HP Laserjet printers with JetDirect cards, when configured with ...)
CVE-1999-1060 (Buffer overflow in Tetrix TetriNet daemon 1.13.16 allows remote ...)
CVE-1999-1058 (Buffer overflow in Vermillion FTP Daemon VFTPD 1.23 allows remote ...)
CVE-1999-1056
	REJECTED
CVE-1999-1054 (The default configuration of FLEXlm license manager 6.0d, and possibly ...)
CVE-1999-1053 (guestbook.pl cleanses user-inserted SSI commands by removing text ...)
CVE-1999-1052 (Microsoft FrontPage stores form results in a default location in ...)
CVE-1999-1051 (Default configuration in Matt Wright FormHandler.cgi script allows ...)
CVE-1999-1050 (Directory traversal vulnerability in Matt Wright FormHandler.cgi ...)
CVE-1999-1049 (ARCserve NT agents use weak encryption (XOR) for passwords, which ...)
CVE-1999-1046 (Buffer overflow in IMonitor in IMail 5.0 allows remote attackers to ...)
CVE-1999-1043 (Microsoft Exchange Server 5.5 and 5.0 does not properly handle (1) ...)
CVE-1999-1042 (Cisco Resource Manager (CRM) 1.0 and 1.1 creates world-readable log ...)
CVE-1999-1041 (Buffer overflow in mscreen on SCO OpenServer 5.0 and SCO UNIX 3.2v4 ...)
CVE-1999-1040 (Vulnerabilities in (1) ipxchk and (2) ipxlink in NetWare Client 1.0 on ...)
CVE-1999-1039 (Vulnerability in (1) diskalign and (2) diskperf in IRIX 6.4 patches ...)
CVE-1999-1038 (Tiger 2.2.3 allows local users to overwrite arbitrary files via a ...)
CVE-1999-1036 (COPS 1.04 allows local users to overwrite or create arbitrary files ...)
CVE-1999-1033 (Microsoft Outlook Express before 4.72.3612.1700 allows a malicious ...)
CVE-1999-1031 (counter.exe 2.70 allows a remote attacker to cause a denial of service ...)
CVE-1999-1030 (counter.exe 2.70 allows a remote attacker to cause a denial of ...)
CVE-1999-1029 (SSH server (sshd2) before 2.0.12 does not properly record login ...)
CVE-1999-1026 (aspppd on Solaris 2.5 x86 allows local users to modify arbitrary files ...)
CVE-1999-1025 (CDE screen lock program (screenlock) on Solaris 2.6 does not properly ...)
CVE-1999-1024 (ip_print procedure in Tcpdump 3.4a allows remote attackers to cause a ...)
CVE-1999-1023 (useradd in Solaris 7.0 does not properly interpret certain date ...)
CVE-1999-1022 (serial_ports administrative program in IRIX 4.x and 5.x trusts the ...)
CVE-1999-1020 (The installation of Novell Netware NDS 5.99 provides an ...)
CVE-1999-1018 (IPChains in Linux kernels 2.2.10 and earlier does not reassemble IP ...)
CVE-1999-1017 (Seattle Labs Emurl 2.0, and possibly earlier versions, stores e-mail ...)
CVE-1999-1016 (Microsoft HTML control as used in (1) Internet Explorer 5.0, (2) ...)
CVE-1999-1015 (Buffer overflow in Apple AppleShare Mail Server 5.0.3 on MacOS 8.1 and ...)
CVE-1999-1013 (named-xfer in AIX 4.1.5 and 4.2.1 allows members of the system group ...)
CVE-1999-1012 (SMTP component of Lotus Domino 4.6.1 on AS/400, and possibly other ...)
CVE-1999-1009 (The Disney Go Express Search allows remote attackers to access and ...)
CVE-1999-1006 (Groupwise web server GWWEB.EXE allows remote attackers to determine ...)
CVE-1999-1003 (War FTP Daemon 1.70 allows remote attackers to cause a denial of ...)
CVE-1999-1002 (Netscape Navigator uses weak encryption for storing a user's Netscape ...)
CVE-1999-0993 (Modifications to ACLs (Access Control Lists) in Microsoft Exchange  ...)
CVE-1999-0990 (Error messages generated by gdm with the VerboseAuth setting allows an ...)
CVE-1999-0988 (UnixWare pkgtrans allows local users to read arbitrary files via a ...)
CVE-1999-0985 (CC Whois program whois.cgi allows remote attackers to execute commands ...)
CVE-1999-0984 (Matt's Whois program whois.cgi allows remote attackers to ...)
CVE-1999-0983 (Whois Internic Lookup program whois.cgi allows remote attackers to ...)
CVE-1999-0970 (The OmniHTTPD visadmin.exe program allows a remote attacker to conduct ...)
CVE-1999-0952 (Buffer overflow in Solaris lpstat via class argument allows local ...)
CVE-1999-0949 (Buffer overflow in canuum program for Canna input system allows local ...)
CVE-1999-0948 (Buffer overflow in uum program for Canna input system allows local ...)
CVE-1999-0944 (IBM WebSphere ikeyman tool uses weak encryption to store ...)
CVE-1999-0941 (Mutt mail client allows a remote attacker to execute commands via ...)
CVE-1999-0929 (Novell NetWare with Novell-HTTP-Server or YAWN web servers allows ...)
CVE-1999-0926 (Apache allows remote attackers to conduct a denial of service via a ...)
CVE-1999-0925 (UnityMail allows remote attackers to conduct a denial of service via a ...)
CVE-1999-0923 (Sample runnable code snippets in ColdFusion Server 4.0 allow remote ...)
CVE-1999-0919 (A memory leak in a Motorola CableRouter allows remote attackers to ...)
CVE-1999-0913 (dfire.cgi script in Dragon-Fire IDS allows remote users to execute ...)
CVE-1999-0911 (Buffer overflow in ProFTPD, wu-ftpd, and beroftpd allows remote ...)
CVE-1999-0910 (Microsoft Site Server and Commercial Internet System (MCIS) do not set ...)
CVE-1999-0885 (Alibaba web server allows remote attackers to execute commands via a ...)
CVE-1999-0882 (Falcon web server allows remote attackers to determine the absolute ...)
CVE-1999-0872 (Buffer overflow in Vixie cron allows local users to gain root access ...)
CVE-1999-0863 (Buffer overflow in FreeBSD seyon via HOME environmental variable, ...)
CVE-1999-0862 (Insecure directory permissions in RPM distribution for PostgreSQL ...)
CVE-1999-0860 (Solaris chkperm allows local users to read files owned by bin via ...)
CVE-1999-0857 (FreeBSD gdc program allows local users to modify files via a symlink ...)
CVE-1999-0855 (Buffer overflow in FreeBSD gdc program. ...)
CVE-1999-0852 (IBM WebSphere sets permissions that allow a local user to modify a ...)
CVE-1999-0850 (The default permissions for Endymion MailMan allow local users to read ...)
CVE-1999-0846 (Denial of service in MDaemon 2.7 via a large number of connection ...)
CVE-1999-0845 (Buffer overflow in SCO su program allows local users to gain root ...)
CVE-1999-0844 (Denial of service in MDaemon WorldClient and WebConfig services via ...)
CVE-1999-0843 (Denial of service in Cisco routers running NAT via a PORT command from ...)
CVE-1999-0841 (Buffer overflow in CDE mailtool allows local users to gain root ...)
CVE-1999-0840 (Buffer overflow in CDE dtmail and dtmailpr programs allows local users ...)
CVE-1999-0830 (Buffer overflow in SCO UnixWare Xsco command via a long argument. ...)
CVE-1999-0829 (HP Secure Web Console uses weak encryption. ...)
CVE-1999-0828 (UnixWare pkg commands such as pkginfo, pkgcat, and pkgparam ...)
CVE-1999-0827 (By default, Internet Explorer 5.0 and other versions enables the ...)
CVE-1999-0825 (The default permissions for UnixWare /var/mail allow local users to ...)
CVE-1999-0822 (Buffer overflow in Qpopper (qpop) 3.0 allows remote root access via ...)
CVE-1999-0821 (FreeBSD seyon allows local users to gain privileges by providing a ...)
CVE-1999-0818 (Buffer overflow in Solaris kcms_configure via a long NETPATH ...)
CVE-1999-0816 (The Motorola CableRouter allows any remote user to connect to and ...)
CVE-1999-0808 (Multiple buffer overflows in ISC DHCP Distribution server (dhcpd) 1.0 ...)
CVE-1999-0805 (Novell NetWare Transaction Tracking System (TTS) in Novell 4.11 and ...)
CVE-1999-0798 (Buffer overflow in bootpd on OpenBSD, FreeBSD, and Linux systems via ...)
CVE-1999-0795 (The NIS+ rpc.nisd server allows remote attackers to execute certain ...)
CVE-1999-0792 (ROUTERmate has a default SNMP community name which allows remote ...)
CVE-1999-0784 (Denial of service in Oracle TNSLSNR SQL*Net Listener via a malformed ...)
CVE-1999-0776 (Alibaba HTTP server allows remote attackers to read files via a ...)
CVE-1999-0767 (Buffer overflow in Solaris libc, ufsrestore, and rcp via LC_MESSAGES ...)
CVE-1999-0757 (The ColdFusion CFCRYPT program for encrypting CFML templates has weak ...)
CVE-1999-0750 (Hotmail allows Javascript to be executed via the HTML STYLE tag, ...)
CVE-1999-0748 (Buffer overflows in Red Hat net-tools package. ...)
CVE-1999-0741 (QMS CrownNet Unix Utilities for 2060 allows root to log on without a ...)
CVE-1999-0739 (The codebrws.asp sample file in IIS and Site Server allows remote ...)
CVE-1999-0738 (The code.asp sample file in IIS and Site Server allows remote ...)
CVE-1999-0737 (The viewcode.asp sample file in IIS and Site Server allows remote ...)
CVE-1999-0736 (The showcode.asp sample file in IIS and Site Server allows remote ...)
CVE-1999-0712 (A vulnerability in Caldera Open Administration System (COAS) allows ...)
CVE-1999-0698 (Denial of service in IP protocol logger (ippl) on Red Hat and Debian ...)
CVE-1999-0684 (Denial of service in Sendmail 8.8.6 in HPUX. ...)
CVE-1999-0677 (The WebRamp web administration utility has a default password. ...)
CVE-1999-0673 (Buffer overflow in ALMail32 POP3 client via From: or To: headers. ...)
CVE-1999-0670 (Buffer overflow in the Eyedog ActiveX control allows a remote attacker ...)
CVE-1999-0669 (The Eyedog ActiveX control is marked as &quot;safe for scripting&quot; for ...)
CVE-1999-0667 (The ARP protocol allows any host to spoof ARP replies and poison the ...)
CVE-1999-0665 (An application-critical Windows NT registry key has an inappropriate ...)
CVE-1999-0664 (An application-critical Windows NT registry key has inappropriate ...)
CVE-1999-0663 (A system-critical program, library, or file has a checksum or other ...)
CVE-1999-0662 (A system-critical program or library does not have the appropriate ...)
CVE-1999-0661 (A system is running a version of software that was replaced with a ...)
CVE-1999-0660 (A hacker utility, back door, or Trojan Horse is installed on a system, ...)
CVE-1999-0659 (A Windows NT Primary Domain Controller (PDC) or Backup Domain ...)
CVE-1999-0658 (DCOM is running. ...)
CVE-1999-0657 (WinGate is being used. ...)
CVE-1999-0656 (The ugidd service is running. ...)
CVE-1999-0655 (A service may include useful information in its banner or help ...)
CVE-1999-0654 (The OS/2 or POSIX subsystem in NT is enabled. ...)
CVE-1999-0653 (A component service related to NIS+ is running. ...)
CVE-1999-0652 (A database service is running, e.g. a SQL server, Oracle, or mySQL. ...)
CVE-1999-0651 (The rsh/rlogin service is running. ...)
CVE-1999-0650 (The netstat service is running. ...)
CVE-1999-0649 (The FSP service is running. ...)
CVE-1999-0648 (The X25 service is running. ...)
CVE-1999-0647 (The bootparam (bootparamd) service is running. ...)
CVE-1999-0646 (The LDAP service is running. ...)
CVE-1999-0645 (The IRC service is running. ...)
CVE-1999-0644 (The NNTP news service is running. ...)
CVE-1999-0643 (The IMAP service is running. ...)
CVE-1999-0642 (A POP service is running. ...)
CVE-1999-0641 (The UUCP service is running. ...)
CVE-1999-0640 (The Gopher service is running. ...)
CVE-1999-0639 (The chargen service is running. ...)
CVE-1999-0638 (The daytime service is running. ...)
CVE-1999-0637 (The systat service is running. ...)
CVE-1999-0636 (The discard service is running. ...)
CVE-1999-0635 (The echo service is running. ...)
CVE-1999-0634 (The SSH service is running. ...)
CVE-1999-0633 (The HTTP/WWW service is running. ...)
CVE-1999-0632 (The RPC portmapper service is running. ...)
CVE-1999-0631 (The NFS service is running. ...)
CVE-1999-0630 (The NT Alerter and Messenger services are running. ...)
CVE-1999-0629 (The ident/identd service is running. ...)
CVE-1999-0625 (The rpc.rquotad service is running. ...)
CVE-1999-0624 (The rstat/rstatd service is running. ...)
CVE-1999-0623 (The X Windows service is running. ...)
CVE-1999-0622 (A component service related to DNS service is running. ...)
CVE-1999-0621 (A component service related to NETBIOS is running. ...)
CVE-1999-0620 (A component service related to NIS is running. ...)
CVE-1999-0619 (The Telnet service is running. ...)
CVE-1999-0618 (The rexec service is running. ...)
CVE-1999-0617 (The SMTP service is running. ...)
CVE-1999-0616 (The TFTP service is running. ...)
CVE-1999-0615 (The SNMP service is running. ...)
CVE-1999-0614 (The FTP service is running. ...)
CVE-1999-0613 (The rpc.sprayd service is running. ...)
CVE-1999-0611 (A system-critical Windows NT registry key has an inappropriate value. ...)
CVE-1999-0610 (An incorrect configuration of the Webcart CGI program ...)
CVE-1999-0609 (An incorrect configuration of the SoftCart CGI program ...)
CVE-1999-0607 (An incorrect configuration of the QuikStore shopping cart  ...)
CVE-1999-0606 (An incorrect configuration of the EZMall 2000 shopping cart  ...)
CVE-1999-0605 (An incorrect configuration of the Order Form 1.0 shopping cart  ...)
CVE-1999-0604 (An incorrect configuration of the WebStore 1.0 shopping cart ...)
CVE-1999-0603 (In Windows NT, an inappropriate user is a member of a group, ...)
CVE-1999-0602 (A network intrusion detection system (IDS) does not properly ...)
CVE-1999-0601 (A network intrusion detection system (IDS) does not properly handle ...)
CVE-1999-0600 (A network intrusion detection system (IDS) does not verify the ...)
CVE-1999-0599 (A network intrusion detection system (IDS) does not properly handle ...)
CVE-1999-0598 (A network intrusion detection system (IDS) does not properly handle ...)
CVE-1999-0597 (A Windows NT account policy does not forcibly disconnect remote users ...)
CVE-1999-0596 (A Windows NT log file has an inappropriate maximum size or retention ...)
CVE-1999-0595 (A Windows NT system does not clear the system page file during ...)
CVE-1999-0594 (A Windows NT system does not restrict access to removable media drives ...)
CVE-1999-0593 (A user is allowed to shut down a Windows NT system without logging in. ...)
CVE-1999-0592 (The Logon box of a Windows NT system displays the name of the last ...)
CVE-1999-0591 (An event log in Windows NT has inappropriate access permissions. ...)
CVE-1999-0590 (A system does not present an appropriate legal message or warning to a ...)
CVE-1999-0589 (A system-critical Windows NT registry key has inappropriate ...)
CVE-1999-0588 (A filter in a router or firewall allows unusual fragmented packets. ...)
CVE-1999-0587 (A WWW server is not running in a restricted file system, e.g. through ...)
CVE-1999-0586 (A network service is running on a nonstandard port. ...)
CVE-1999-0585 (A Windows NT administrator account has the default name of ...)
CVE-1999-0584 (A Windows NT file system is not NTFS. ...)
CVE-1999-0583 (There is a one-way or two-way trust relationship between Windows NT ...)
CVE-1999-0582 (A Windows NT account policy has inappropriate, security-critical ...)
CVE-1999-0581 (The HKEY_CLASSES_ROOT key in a Windows NT system has inappropriate, ...)
CVE-1999-0580 (The HKEY_LOCAL_MACHINE key in a Windows NT system has inappropriate, ...)
CVE-1999-0579 (A Windows NT system's registry audit policy does not log an event ...)
CVE-1999-0578 (A Windows NT system's registry audit policy does not log an event ...)
CVE-1999-0577 (A Windows NT system's file audit policy does not log an event success ...)
CVE-1999-0576 (A Windows NT system's file audit policy does not log an event success ...)
CVE-1999-0575 (A Windows NT system's user audit policy does not log an event success ...)
CVE-1999-0572 (.reg files are associated with the Windows NT registry editor ...)
CVE-1999-0571 (A router's configuration service or management interface (such as a ...)
CVE-1999-0570 (Windows NT is not using a password filter utility, e.g. PASSFILT.DLL. ...)
CVE-1999-0569 (A URL for a WWW directory allows auto-indexing, which provides a list ...)
CVE-1999-0568 (rpc.admind in Solaris is not running in a secure mode. ...)
CVE-1999-0565 (A Sendmail alias allows input to be piped to a program. ...)
CVE-1999-0564 (An attacker can force a printer to print arbitrary documents (e.g. if ...)
CVE-1999-0562 (The registry in Windows NT can be accessed remotely by users who are ...)
CVE-1999-0561 (IIS has the #exec function enabled for Server Side Include (SSI) files. ...)
CVE-1999-0560 (A system-critical Windows NT file or directory has inappropriate ...)
CVE-1999-0559 (A system-critical Unix file or directory has inappropriate ...)
	- webmin 1.160-1
CVE-1999-0556 (Two or more Unix accounts have the same UID. ...)
CVE-1999-0555 (A Unix account with a name other than &quot;root&quot; has UID 0, i.e. root ...)
CVE-1999-0554 (NFS exports system-critical data to the world, e.g. / or a password ...)
CVE-1999-0550 (A router's routing tables can be obtained from arbitrary hosts. ...)
CVE-1999-0549 (Windows NT automatically logs in an administrator upon rebooting. ...)
CVE-1999-0548 (A superfluous NFS server is running, but it is not importing or exporting ...)
CVE-1999-0547 (An SSH server allows authentication through the .rhosts file. ...)
CVE-1999-0546 (The Windows NT guest account is enabled. ...)
CVE-1999-0541 (A password for accessing a WWW URL is guessable. ...)
CVE-1999-0539 (A trust relationship exists between two Unix hosts. ...)
CVE-1999-0537 (A configuration in a web browser such as Internet Explorer or Netscape ...)
CVE-1999-0535 (A Windows NT account policy for passwords has inappropriate, ...)
CVE-1999-0534 (A Windows NT user has inappropriate rights or privileges, e.g. Act as ...)
CVE-1999-0533 (A DNS server allows inverse queries. ...)
CVE-1999-0532 (A DNS server allows zone transfers. ...)
CVE-1999-0531 (An SMTP service supports EXPN, VRFY, HELP, ESMTP, and/or EHLO. ...)
CVE-1999-0530 (A system is operating in &quot;promiscuous&quot; mode which allows it to perform ...)
CVE-1999-0529 (A router or firewall forwards packets that claim to come from IANA ...)
CVE-1999-0528 (A router or firewall forwards external packets that claim to come from ...)
CVE-1999-0527 (The permissions for system-critical data in an anonymous FTP account ...)
CVE-1999-0525 (IP traceroute is allowed from arbitrary hosts. ...)
CVE-1999-0524 (ICMP information such as netmask and timestamp is allowed from ...)
CVE-1999-0523 (ICMP echo (ping) is allowed from arbitrary hosts. ...)
CVE-1999-0522 (The permissions for a system-critical NIS+ table (e.g. passwd) are ...)
CVE-1999-0521 (An NIS domain name is easily guessable. ...)
CVE-1999-0520 (A system-critical NETBIOS/SMB share has inappropriate access control. ...)
CVE-1999-0519 (A NETBIOS/SMB share password is the default, null, or missing. ...)
CVE-1999-0518 (A NETBIOS/SMB share password is guessable. ...)
CVE-1999-0517 (An SNMP community name is the default (e.g. public), null, or ...)
CVE-1999-0516 (An SNMP community name is guessable. ...)
CVE-1999-0515 (An unrestricted remote trust relationship for Unix systems has been ...)
CVE-1999-0512 (A mail server is explicitly configured to allow SMTP mail relay, which ...)
CVE-1999-0511 (IP forwarding is enabled on a machine which is not a router or ...)
CVE-1999-0510 (A router or firewall allows source routed packets from arbitrary ...)
CVE-1999-0509 (Perl, sh, csh, or other shell interpreters are installed in the ...)
CVE-1999-0508 (An account on a router, firewall, or other network device has a ...)
CVE-1999-0507 (An account on a router, firewall, or other network device has a guessable ...)
CVE-1999-0506 (A Windows NT domain user or administrator account has a default, null, ...)
CVE-1999-0505 (A Windows NT domain user or administrator account has a guessable ...)
CVE-1999-0504 (A Windows NT local user or administrator account has a default, null, ...)
CVE-1999-0503 (A Windows NT local user or administrator account has a guessable ...)
CVE-1999-0502 (A Unix account has a default, null, blank, or missing password. ...)
CVE-1999-0501 (A Unix account has a guessable password. ...)
CVE-1999-0499 (NETBIOS share information may be published through SNMP registry keys ...)
CVE-1999-0498 (TFTP is not running in a restricted directory, allowing a remote ...)
CVE-1999-0497 (Anonymous FTP is enabled. ...)
CVE-1999-0495 (A remote attacker can gain access to a file system using ..  (dot dot) ...)
CVE-1999-0492 (The ffingerd 1.19 allows remote attackers to identify users on the ...)
CVE-1999-0490 (MSHTML.DLL in Internet Explorer 5.0 allows a remote attacker to learn ...)
CVE-1999-0489 (MSHTML.DLL in Internet Explorer 5.0 allows a remote attacker to paste ...)
CVE-1999-0488 (Internet Explorer 4.0 and 5.0 allows a remote attacker to execute ...)
CVE-1999-0486 (Denial of service in AOL Instant Messenger when a remote attacker ...)
CVE-1999-0480 (Local attackers can conduct a denial of service in Midnight Commander ...)
CVE-1999-0477 (The Expression Evaluator in the ColdFusion Application Server allows a ...)
CVE-1999-0476 (A weak encryption algorithm is used for passwords in SCO TermVision, ...)
CVE-1999-0469 (Internet Explorer 5.0 allows window spoofing, allowing a remote ...)
CVE-1999-0467 (The Webcom CGI Guestbook programs wguest.exe and rguest.exe allow a ...)
CVE-1999-0465 (Remote attackers can crash Lynx and Internet Explorer using an IMG tag ...)
CVE-1999-0462 (suidperl in Linux Perl does not check the nosuid mount option on file ...)
CVE-1999-0461 (Versions of rpcbind including Linux, IRIX, and Wietse Venema's rpcbind ...)
CVE-1999-0460 (Buffer overflow in Linux autofs module through long directory names ...)
CVE-1999-0459 (Local users can perform a denial of service in Alpha Linux, using MILO ...)
CVE-1999-0455 (The Expression Evaluator sample application in ColdFusion allows ...)
CVE-1999-0454 (A remote attacker can sometimes identify the operating system of a ...)
CVE-1999-0453 (An attacker can identify a CISCO device by sending a SYN packet to ...)
CVE-1999-0452 (A service or application has a backdoor password that was placed there ...)
CVE-1999-0451 (Denial of service in Linux 2.0.36 allows local users to prevent ...)
CVE-1999-0450 (In IIS, an attacker could determine a real path using a request for a ...)
CVE-1999-0444 (Remote attackers can perform a denial of service in Windows machines ...)
CVE-1999-0443 (Patrol management software allows a remote attacker to conduct a ...)
CVE-1999-0435 (MC/ServiceGuard and MC/LockManager in HP-UX allows local users to gain ...)
CVE-1999-0434 (XFree86 xfs command is vulnerable to a symlink attack, allowing ...)
CVE-1999-0431 (Linux 2.2.3 and earlier allow a remote attacker to perform an IP ...)
CVE-1999-0427 (Eudora 4.1 allows remote attackers to perform a denial of service by ...)
CVE-1999-0426 (The default permissions of /dev/kmem in Linux versions before 2.0.36 ...)
CVE-1999-0419 (When the Microsoft SMTP service attempts to send a message to a server ...)
CVE-1999-0418 (Denial of service in SMTP applications such as Sendmail, when a ...)
CVE-1999-0411 (Several startup scripts in SCO OpenServer Enterprise System v 5.0.4p, ...)
CVE-1999-0406 (Digital Unix Networker program nsralist has a buffer overflow which ...)
CVE-1999-0401 (A race condition in Linux 2.2.1 allows local users to read arbitrary ...)
CVE-1999-0400 (Denial of service in Linux 2.2.0 running the ldd command on a core ...)
CVE-1999-0399 (The DCC server command in the Mirc 5.5 client doesn't filter ...)
CVE-1999-0398 (In some instances of SSH 1.2.27 and 2.0.11 on Linux systems, SSH will ...)
CVE-1999-0397 (The demo version of the Quakenbush NT Password Appraiser sends ...)
CVE-1999-0394 (DPEC Online Courseware allows an attacker to change another user's ...)
CVE-1999-0389 (Buffer overflow in the bootp server in the Debian Linux netstd ...)
CVE-1999-0381 (super 3.11.6 and other versions have a buffer overflow in the syslog ...)
CVE-1999-0370 (In Sun Solaris and SunOS, man and catman contain vulnerabilities ...)
CVE-1999-0364 (Microsoft Access 97 stores a database password as plaintext in a ...)
CVE-1999-0361 (NetWare version of LaserFiche stores usernames and passwords ...)
CVE-1999-0360 (MS Site Server 2.0 with IIS 4 can allow users to upload content, ...)
CVE-1999-0359 (ptylogin in Unix systems allows users to perform a denial of service ...)
CVE-1999-0356 (ControlIT v4.5 and earlier uses weak encryption to store ...)
CVE-1999-0354 (Internet Explorer 4.x or 5.x with Word 97 allows arbitrary execution ...)
CVE-1999-0352 (ControlIT 4.5 and earlier (aka Remotely Possible) has weak password ...)
CVE-1999-0347 (Javascript bug in Internet Explorer 4.01 by adding %01URL allows ...)
CVE-1999-0345 (Jolt ICMP attack causes a denial of service in Windows 95 and Windows ...)
CVE-1999-0336 (Buffer overflow in mstm in HP-UX allows local users to gain root ...)
CVE-1999-0333 (HP OpenView Omniback allows remote execution of commands as root via ...)
CVE-1999-0331 (Buffer overflow in Internet Explorer 4.0(1). ...)
CVE-1999-0330 (Linux bdash game has a buffer overflow that allows local users to ...)
CVE-1999-0319 (Buffer overflow in xmcd 2.1 allows local users to gain access ...)
CVE-1999-0317 (Buffer overflow in Linux su command gives root access to local ...)
CVE-1999-0307 (Buffer overflow in HP-UX cstm program allows local users to gain ...)
CVE-1999-0306 (buffer overflow in HP xlock program. ...)
CVE-1999-0298 (ypbind with -ypset and -ypsetme options activated in Linux Slackware ...)
CVE-1999-0287 (Vulnerability in the Wguest CGI program. ...)
CVE-1999-0286 (In some NT web servers, appending a space at the end of a URL may ...)
CVE-1999-0285 (Denial of service in telnet from the Windows NT Resource Kit, by ...)
CVE-1999-0284 (Denial of service to NT mail servers including Ipswitch, Mdaemon, and ...)
CVE-1999-0283 (The Java Web Server would allow remote users to obtain the source ...)
CVE-1999-0282
	REJECTED
CVE-1999-0271 (Progressive Networks Real Video server (pnserver) can be crashed remotely. ...)
CVE-1999-0261 (Netmanager Chameleon SMTPd has several buffer overflows that cause a crash. ...)
CVE-1999-0258 (Bonk variation of teardrop IP fragmentation denial of service. ...)
CVE-1999-0257 (Nestea variation of teardrop IP fragmentation denial of service. ...)
CVE-1999-0255 (Buffer overflow in ircd allows arbitrary command execution. ...)
CVE-1999-0254 (A hidden SNMP community string in HP OpenView allows remote attackers ...)
CVE-1999-0253 (IIS 3.0 with the iis-fix hotfix installed allows remote intruders to ...)
CVE-1999-0250 (Denial of service in Qmail through long SMTP commands. ...)
CVE-1999-0249 (Windows NT RSHSVC program allows remote users to execute arbitrary ...)
CVE-1999-0246 (HP Remote Watch allows a remote user to gain root access. ...)
CVE-1999-0243 (Linux cfingerd could be exploited to gain root access. ...)
CVE-1999-0242 (Remote attackers can access mail files via POP3 in some Linux systems ...)
CVE-1999-0241 (Guessable magic cookies in X Windows allows remote attackers to ...)
CVE-1999-0240 (Some filters or firewalls allow fragmented SYN packets with IP ...)
CVE-1999-0238 (php.cgi allows attackers to read any file on the system. ...)
CVE-1999-0235 (Buffer overflow in NCSA WebServer (1.4.1 and below) gives remote access. ...)
CVE-1999-0232 (Buffer overflow in NCSA WebServer (version 1.5c) gives remote access. ...)
CVE-1999-0231 (Buffer overflow in IP-Switch IMail and Seattle Labs Slmail 2.6 ...)
CVE-1999-0229 (Denial of service in Windows NT IIS server using ..\.. ...)
CVE-1999-0226 (Windows NT TCP/IP processes fragmented IP packets improperly, causing ...)
CVE-1999-0222 (Denial of service in Cisco IOS web server allows attackers to reboot ...)
CVE-1999-0220 (Attackers can do a denial of service of IRC by crashing the server. ...)
CVE-1999-0216 (Denial of service of inetd on Linux through SYN and RST packets. ...)
CVE-1999-0213 (libnsl in Solaris allowed an attacker to perform a denial of service ...)
CVE-1999-0205 (Denial of service in Sendmail 8.6.11 and 8.6.12. ...)
CVE-1999-0200 (Windows NT FTP server (WFTP) with the guest account enabled without a ...)
CVE-1999-0198 (finger .@host on some systems may print information on some user accounts. ...)
CVE-1999-0197 (finger 0@host on some systems may print information on some user accounts. ...)
CVE-1999-0195 (Denial of service in RPC portmapper allows attackers to register or ...)
CVE-1999-0193 (Denial of service in Ascend and 3com routers, which can be rebooted by ...)
CVE-1999-0187
	REJECTED
CVE-1999-0186 (In Solaris, an SNMP subagent has a default community string that allows remote ...)
CVE-1999-0171 (Denial of service in syslog by sending it a large number of ...)
CVE-1999-0169 (NFS allows attackers to read and write any file on the system by ...)
CVE-1999-0165 (NFS cache poisoning. ...)
CVE-1999-0163 (In older versions of Sendmail, an attacker could use a pipe character ...)
CVE-1999-0156 (wu-ftpd FTP daemon allows any user and password combination. ...)
CVE-1999-0154 (IIS 2.0 and 3.0 allows remote attackers to read the source code for ...)
CVE-1999-0144 (Denial of service in Qmail by specifying a large number of recipients ...)
CVE-1999-0140 (Denial of service in RAS/PPTP on NT systems. ...)
CVE-1999-0127 (swinstall and swmodify commands in SD-UX package in HP-UX systems ...)
CVE-1999-0123 (Race condition in Linux mailx command allows local users to ...)
CVE-1999-0121 (Buffer overflow in dtaction command gives root access. ...)
CVE-1999-0119 (Windows NT 4.0 beta allows users to read and delete shares. ...)
CVE-1999-0114 (Local users can execute commands as other users, and read other users' ...)
CVE-1999-0110
	REJECTED
CVE-1999-0107 (Buffer overflow in Apache 1.2.5 and earlier allows a remote attacker ...)
CVE-1999-0106 (Finger redirection allows finger bombs. ...)
CVE-1999-0105 (finger allows recursive searches by using a long string of @ symbols. ...)
CVE-1999-0104 (A later variation on the Teardrop IP denial of service attack, ...)
CVE-1999-0098 (Buffer overflow in SMTP HELO command in Sendmail allows a remote ...)
CVE-1999-0092 (Various vulnerabilities in the AIX portmir command allows ...)
CVE-1999-0089 (Buffer overflow in AIX libDtSvc library can allow local users ...)
CVE-1999-0088 (IRIX and AIX automountd services (autofsd) allow remote users to ...)
CVE-1999-0086 (AIX routed allows remote users to modify sensitive files. ...)
CVE-1999-0078 (pcnfsd (aka rpc.pcnfsd) allows local users to change file permissions, ...)
CVE-1999-0076 (Buffer overflow in wu-ftp from PASV command causes a core dump. ...)
CVE-1999-0061 (File creation and deletion, and remote execution, in the BSD ...)
CVE-1999-0033 (Command execution in Sun systems via buffer overflow in the at ...)
CVE-1999-0030 (root privileges via buffer overflow in xlock command on SGI IRIX ...)
CVE-1999-0020
	REJECTED

© 2014-2024 Faster IT GmbH | imprint | privacy policy