search menu icon-carat-right cmu-wordmark

CERT Coordination Center

CERT/CC Vulnerability Notes Database


Published Public Updated ID CVSS Title
2002-09-13 2002-08-30 2002-09-13 VU#584243 HP Tru64 UNIX "dtsession" contains buffer overflow (SSRT2282)
2002-07-11 2002-06-04 2002-07-11 VU#430419 SGI IRIX contains vulnerability in rpc.passwd allowing for root compromise
2002-08-23 2002-08-22 2002-08-26 VU#311619 Microsoft Windows Server Message Block (SMB) fails to properly handle SMB_COM_TRANSACTION packets requesting NetServerEnum3 transaction
2008-06-10 2008-06-09 2008-06-10 VU#132419 Apple QuickTime "file: URL" arbitrary code execution
2002-06-05 2002-02-21 2002-06-05 VU#419419 Yahoo! Messenger contains buffer overflow in "message" field
2005-07-29 2005-07-27 2005-08-02 VU#930892 Cisco IOS vulnerable to DoS or arbitrary code execution via specially crafted IPv6 packet
2000-12-12 2000-10-24 2001-01-18 VU#470543 Sun Microsystems Keys exposed and revoked
2001-11-29 2001-01-23 2001-12-17 VU#639760 WU-FTPD configured to use RFC 931 authentication running in debug mode contains format string vulnerability
2006-03-16 2006-03-14 2007-12-18 VU#945060 Adobe Flash products contain multiple vulnerabilities
2007-01-24 2007-01-24 2008-01-25 VU#274760 Cisco IOS fails to properly process specially crafted IPv6 packets
2001-09-26 1999-09-30 2001-09-26 VU#872443 IBM AIX nslookup buffer overflow in hostname to lookup
2003-02-21 2003-02-21 2007-05-21 VU#528719 Multiple implementations of the Session Initiation Protocol (SIP) contain multiple types of vulnerabilities
2004-04-14 2004-04-13 2004-04-14 VU#471260 Microsoft Windows logon process fails contains a buffer overflow during the logon process
2006-04-11 2006-04-11 2006-05-15 VU#641460 Microsoft Windows fails to properly handle COM objects
2006-07-06 2006-06-21 2009-04-13 VU#597721 eBay Enhanced Picture Services ActiveX control buffer overflow

Sponsored by CISA.