search menu icon-carat-right cmu-wordmark

CERT Coordination Center

CERT/CC Vulnerability Notes Database


Published Public Updated ID CVSS Title
2001-09-27 2001-01-30 2001-09-27 VU#115112 Sun Solaris catman creates temporary files insecurely
2001-08-20 2001-01-30 2003-05-29 VU#417216 sort creates temporary files insecurely
2001-01-29 2001-01-29 2002-05-01 VU#572183 ISC BIND 4 contains buffer overflow in nslookupComplain()
2001-01-29 2001-01-29 2002-05-01 VU#196945 ISC BIND 8 contains buffer overflow in transaction signature (TSIG) handling code
2001-01-29 2001-01-29 2002-12-06 VU#868916 ISC BIND 4 contains input validation error in nslookupComplain()
2001-01-29 2001-01-29 2002-05-01 VU#325431 Queries to ISC BIND servers may disclose environment variables
2001-06-28 2001-01-29 2001-06-28 VU#598581 AT&T WinVNC server contains buffer overflow in Log.cpp
2003-02-14 2001-01-28 2003-02-14 VU#146704 Hyperseek 2000 hsx.cgi does not adequately filter user input disclosing directory listings and file contents
2001-05-05 2001-01-26 2001-06-25 VU#987632 NewsDaemon does not adequately filter user input to $user_username
2001-02-06 2001-01-24 2001-02-06 VU#354648 Microsoft Windows NT 4.0/TSE Winsock2ProtocolCatalogMutex has insecure permissions (MS01-003)
2002-04-05 2001-01-24 2002-04-05 VU#541384 AOL Instant Messenger saves code embedded in image tag to conversation log which could be viewed/executed by a browser
2001-11-29 2001-01-23 2001-12-17 VU#639760 WU-FTPD configured to use RFC 931 authentication running in debug mode contains format string vulnerability
2001-02-08 2001-01-23 2001-02-08 VU#666872 Buffer Overflow in Lotus Domino Mail Server
2001-06-13 2001-01-23 2001-06-18 VU#303080 AT&T WinVNC client authentication process vulnerable to man-in-the-middle attack
2001-05-17 2001-01-23 2001-08-01 VU#982616 KDE2 kdesu 'keep password' option does not verify socket listener potentially exposing su password

Sponsored by CISA.