search menu icon-carat-right cmu-wordmark

CERT Coordination Center

CERT/CC Vulnerability Notes Database


Published Public Updated ID CVSS Title
2001-01-29 2001-01-29 2002-05-01 VU#572183 ISC BIND 4 contains buffer overflow in nslookupComplain()
2001-01-29 2001-01-29 2002-05-01 VU#196945 ISC BIND 8 contains buffer overflow in transaction signature (TSIG) handling code
2001-01-29 2001-01-29 2002-05-01 VU#325431 Queries to ISC BIND servers may disclose environment variables
2001-01-28 1996-02-05 2006-04-17 VU#20276 phf CGI Script fails to guard against newline characters
2001-01-28 1999-11-10 2006-02-03 VU#16532 BIND T_NXT record processing may cause buffer overflow
2001-01-18 2001-01-18 2002-03-05 VU#118892 Older SSH clients do not allow users to disable X11 forwarding
2001-01-18 2001-01-18 2002-03-05 VU#315308 Weak CRC allows last block of IDEA-encrypted SSH packet to be changed without notice
2001-01-18 2000-12-21 2001-07-18 VU#124352 HP-UX kermit contains local buffer overflow that allows denial-of-service
2001-01-10 2001-01-11 2001-01-10 VU#403307 Seagate Crystal Reports exposes cleartext username/password pairs when embedded in URL or HTTP request
2001-01-10 2001-01-05 2001-01-10 VU#590487 Lotus Domino vulnerable to directory traversal, aka "Domino Server Directory Transversal Vulnerability"
2001-01-10 2001-01-09 2001-01-11 VU#247371 Borland/Inprise Interbase SQL database server contains backdoor superuser account with known password
2001-01-05 2000-12-19 2001-08-30 VU#446689 Check Point FireWall-1 allows fragmented packets through firewall if Fast Mode is enabled
2000-12-22 2000-11-20 2002-03-05 VU#671444 Input validation error in quikstore.cgi allows attackers to execute commands
2000-12-21 2000-12-04 2000-12-22 VU#593299 BSD-derived ftpd replydirname() in ftpd.c contains one-byte overflow
2000-12-19 2000-12-09 2001-01-11 VU#759265 Kerberos client code buffer overflow in kdc_reply_cipher()

Sponsored by CISA.