search menu icon-carat-right cmu-wordmark

CERT Coordination Center

CERT/CC Vulnerability Notes Database


Published Public Updated ID CVSS Title
2001-07-12 2001-04-11 2001-07-17 VU#642760 Lotus Domino vulnerable to DoS via large crafted URL request
2001-07-12 2001-04-11 2001-07-17 VU#601312 Lotus Domino vulnerable to DoS via crafted HTTP header requests
2001-07-12 2001-04-11 2001-07-12 VU#890128 Lotus Domino vulnerable to a denial of service via DOS device request
2001-07-12 2001-02-20 2002-01-15 VU#566640 pgp4pine fails to properly check for expired public keys
2001-07-17 2001-07-16 2002-12-12 VU#935800 Multiple versions of OpenLDAP are vulnerable to denial-of-service attacks
2001-07-17 2001-07-16 2002-12-12 VU#765256 Network Associates PGP Keyserver contains multiple vulnerabilities in LDAP handling code
2001-07-17 2001-07-16 2003-04-17 VU#583184 Lotus Domino R5 Server Family contains multiple vulnerabilities in LDAP handling code
2001-07-17 2001-07-16 2002-12-12 VU#869184 Oracle Internet Directory contains multiple vulnerabilities in LDAP handling code
2001-07-17 2001-07-16 2002-12-12 VU#276944 iPlanet Directory Server contains multiple vulnerabilities in LDAP handling code
2001-07-17 2001-07-16 2002-12-12 VU#688960 Teamware Office contains multiple vulnerabilities in LDAP handling code
2001-07-17 2001-07-16 2002-12-12 VU#763400 Microsoft Exchange LDAP Service is vulnerable to denial-of-service attacks
2001-07-17 2001-07-16 2002-12-12 VU#505564 IBM SecureWay Directory is vulnerable to denial-of-service attacks via LDAP handling code
2001-07-17 2001-07-16 2002-12-12 VU#717380 Potential vulnerabilities in Qualcomm Eudora WorldMail Server LDAP handling code
2001-07-18 2001-07-20 2006-05-09 VU#814187 Symantec LiveUpdate stores proxy server passwords in plaintext in registry
2001-07-18 2001-03-26 2002-05-20 VU#176888 Linux kernel contains race condition via ptrace/procfs/execve

Sponsored by CISA.