search menu icon-carat-right cmu-wordmark

CERT Coordination Center

CERT/CC Vulnerability Notes Database


Published Public Updated ID CVSS Title
2003-03-06 1970-01-01 2017-07-10 VU#789985 0 Physical access to a computer system can be used to bypass software-based access control mechanisms
2001-07-02 1991-07-17 2007-04-24 VU#10277 Various shells create temporary files insecurely when using << operator
2003-06-01 1993-03-01 2004-03-23 VU#10031 OpenVMS page management vulnerability
2003-06-04 1995-08-24 2003-06-04 VU#3278 SunOS versions of sendmail use popen to return undeliverable mail
2001-01-28 1996-02-05 2006-04-17 VU#20276 phf CGI Script fails to guard against newline characters
2003-09-25 1997-01-27 2003-09-25 VU#6901 Solaris libc getopt(3) contains buffer overflow
2000-12-15 1997-05-24 2000-12-15 VU#20851 SGI IRIX df buffer overflow in directory argument
2002-09-16 1997-05-28 2003-03-24 VU#169059 X11 vulnerable to buffer overflow in handling of -xrm option
2009-04-06 1997-06-07 2016-08-12 VU#908801 0 Particle Software IntraLaunch Application Launcher ActiveX control fails to restrict access to dangerous methods
2000-09-26 1997-08-15 2001-06-26 VU#5962 Notes default ECL allows execution of unsigned code
2003-01-24 1997-10-27 2003-02-05 VU#258721 Various FTP clients fail to account for pipe (|) characters in default file names
2001-09-26 1997-10-29 2001-09-27 VU#18419 IBM AIX nslookup fails to drop root privileges
2001-09-26 1997-10-29 2001-09-27 VU#18500 IBM AIX portmir buffer overflow
2001-02-06 1998-01-20 2001-10-25 VU#19124 SSH authentication agent follows symlinks via a UNIX domain socket
2001-12-13 1998-03-01 2001-12-18 VU#228186 Hot Standby Router Protocol (HSRP) uses weak authentication

Sponsored by CISA.