search menu icon-carat-right cmu-wordmark

CERT Coordination Center

CERT/CC Vulnerability Notes Database


Published Public Updated ID CVSS Title
2002-03-06 2002-02-06 2002-03-06 VU#476619 Oracle 9iAS default configuration allows arbitrary users to view sensitive configuration files
2008-03-06 2008-03-06 2008-03-07 VU#223028 Sun Java WebStart stack buffer overflow
2010-12-17 2010-12-16 2010-12-21 VU#603928 Ecava IntegraXor stack-based buffer overflow vulnerability
2006-06-13 2006-04-23 2006-06-15 VU#338828 Microsoft Internet Explorer exception handling vulnerability
2007-01-09 2006-12-20 2007-05-16 VU#102289 Sun Java JRE vulnerable to privilege escalation
2011-01-12 2011-01-09 2011-01-18 VU#180119 WellinTech KingView 6.53 remote heap overflow vulnerability
2008-03-19 2008-03-18 2008-03-19 VU#766019 Apple Safari vulnerable to xss via the processing of JavaScript URLs
2011-11-08 2011-11-08 2011-11-09 VU#448051 eEye Retina audit script could execute untrusted programs as root
2002-08-28 2001-06-21 2002-08-28 VU#351219 Sun Solaris ptexec does not adequately validate argument passed via -o option
2002-10-15 2002-02-22 2002-10-16 VU#868219 Multiple vendors' HTTP content/virus scanners do not check data tunneled via HTTP CONNECT method
2004-04-07 2004-04-07 2004-04-23 VU#659228 Cisco WLSE and HSE devices contain hardcoded username and password
2006-06-06 2006-05-18 2006-06-07 VU#466428 Skype URI handler fails to properly parse parameters
2002-03-11 2002-03-11 2005-07-08 VU#368819 Double Free Bug in zlib Compression Library Corrupts malloc's Internal Data Structures
2007-05-18 2007-05-14 2007-05-21 VU#671028 OPeNDAP filesystem enumeration vulnerability
2002-12-13 2002-11-20 2003-05-16 VU#958321 Samba contains a remotely exploitable stack buffer overflow

Sponsored by CISA.