search menu icon-carat-right cmu-wordmark

CERT Coordination Center

CERT/CC Vulnerability Notes Database


Published Public Updated ID CVSS Title
2001-12-13 1998-03-01 2001-12-18 VU#228186 Hot Standby Router Protocol (HSRP) uses weak authentication
2001-11-29 2001-01-23 2001-12-17 VU#639760 WU-FTPD configured to use RFC 931 authentication running in debug mode contains format string vulnerability
2001-12-15 1999-12-07 2001-12-15 VU#13217 Problem with HP r-cmnds
2001-09-28 2001-03-19 2001-12-14 VU#596827 Weaknesses in the SSH protocol simplify brute-force attacks against passwords typed in an existing SSH session
2001-12-07 2001-06-19 2001-12-12 VU#797027 OpenSSH does not initialize PAM session thereby allowing PAM restrictions to be bypassed
2001-12-07 2001-09-27 2001-12-10 VU#905795 OpenSSH fails to properly apply source IP based access control restrictions
2001-11-21 2001-11-20 2001-12-06 VU#638011 HP-UX Line Printer Daemon Vulnerable to Directory Traversal
2001-12-04 2001-11-30 2001-12-04 VU#332299 Lotus Domino R5 Server vulnerable to DoS via nmap RPC scan on port 443/tcp
2001-09-10 2001-08-28 2001-11-30 VU#274043 BSD Line Printer Daemon vulnerable to buffer overflow via crafted print request
2001-11-29 2001-10-10 2001-11-29 VU#952611 Microsoft Internet Explorer (IE) calls telnet.exe with unsafe command-line arguments ("Telnet Invocation")
2001-11-15 2001-11-15 2001-11-27 VU#399355 Cisco IOS and CatOS fail to properly validate ARP packets thereby overwriting device's MAC address in ARP table
2001-04-06 2000-06-14 2001-11-19 VU#36866 Solaris ufsrestore buffer overflow in command pathname parameters for interactive session
2001-11-19 2001-10-30 2001-11-19 VU#908611 Compaq Insight Manager XE buffer overflow in SNMP and DMI functionality
2001-11-19 2001-10-01 2001-11-19 VU#275979 Compaq web-enabled management software buffer overflow vulnerability
2001-08-21 2001-06-12 2001-11-15 VU#655259 OpenSSH allows arbitrary file deletion via symlink redirection of temporary file

Sponsored by CISA.