search menu icon-carat-right cmu-wordmark

CERT Coordination Center

CERT/CC Vulnerability Notes Database


Published Public Updated ID CVSS Title
2001-10-10 2001-10-09 2001-10-11 VU#139491 Cisco IOS vulnerable to denial of service via Cisco Discovery Protocol
2001-10-09 2001-05-31 2001-10-09 VU#747736 SCO OpenServer/UnixWare vi creates temporary files insecurely
2001-10-09 2001-01-10 2001-11-08 VU#579928 diffutils sdiff creates temporary files insecurely
2001-10-08 2000-12-20 2001-10-08 VU#570952 Redhat Linux diskcheck.pl creates predictable temporary file and fails to check for existing symbolic link of same name
2001-10-08 2001-10-04 2004-04-30 VU#287067 Microsoft PowerPoint and Excel fail to properly detect macros thereby automatically executing malicious code via crafted document (MS01-050)
2001-10-08 2001-10-08 2001-10-08 VU#258731 Check Point VPN-1/FireWall-1 4.1 on Nokia IPXXX firewall appliance retransmits original packets
2001-10-04 2001-07-05 2002-12-18 VU#327281 Solaris rpc.yppasswdd does not adequately check input allowing users to execute arbitrary code
2001-10-03 2001-10-02 2004-03-24 VU#595507 Common Desktop Environment (CDE) ToolTalk RPC Server rpc.ttdbserverd contains format string vulnerability
2001-10-01 2001-01-10 2004-07-28 VU#342768 getty_ps creates temporary files insecurely
2001-10-01 2001-01-10 2001-11-08 VU#396272 mgetty creates temporary files insecurely
2001-09-28 2001-06-10 2003-06-02 VU#439395 Apache web server performs case sensitive filtering on Mac OS X HFS+ case insensitive filesystem
2001-09-28 2000-12-01 2001-09-28 VU#739201 IBM AIX setclock buffer overflow in remote timeserver argument
2001-09-28 2000-12-01 2001-09-28 VU#808633 IBM AIX digest buffer overflow in filename argument to command
2001-09-28 2000-12-01 2001-09-28 VU#872257 IBM AIX enq buffer overflow in -M argument
2001-09-28 2001-03-19 2001-12-14 VU#596827 Weaknesses in the SSH protocol simplify brute-force attacks against passwords typed in an existing SSH session

Sponsored by CISA.