search menu icon-carat-right cmu-wordmark

CERT Coordination Center

CERT/CC Vulnerability Notes Database


Published Public Updated ID CVSS Title
2001-09-18 2001-03-01 2001-09-18 VU#796584 Microsoft Windows 2000 Internet Information Server (IIS) and Exchange 2000 vulnerable to DoS via malformed URL (MS01-014)
2001-09-18 2001-05-14 2001-09-18 VU#137544 Microsoft IIS FTP service searches all trusted domains for user accounts
2001-09-19 2000-06-05 2001-09-19 VU#22482 IE fails to check certificates properly if initial SSL connection originates in an IFRAME or Image
2001-09-20 1998-07-27 2003-04-11 VU#5648 Buffer Overflows in various email clients
2001-09-20 2001-06-14 2003-04-09 VU#516659 Cisco 6400 Access Concentrator Node Route Processor 2 (NRP2) module permits telnet access when no password has been set
2001-09-20 2000-06-14 2002-01-10 VU#984555 Default installations of the Lotus Domino web server disclose system information via HTTP headers
2001-09-25 2001-09-08 2002-02-08 VU#798263 Taylor UUCP Package fails to properly filter command line arguments
2001-09-26 2001-05-24 2001-09-26 VU#426459 Beck GmbH IPC@Chip FtpD allows an attacker to gain access to the device
2001-09-26 2001-02-28 2001-09-26 VU#712632 Hewlett-Packard HP-UX Software Distributor (SD-UX) contains vulnerability permitting privilege escalation
2001-09-26 2001-02-12 2001-09-26 VU#500379 AOLServer contains buffer overflow in ParseAuth()
2001-09-26 2002-01-17 2002-07-31 VU#361600 Web-based email services filtering systems vulnerable to malicous script execution
2001-09-26 1999-09-30 2001-09-26 VU#872443 IBM AIX nslookup buffer overflow in hostname to lookup
2001-09-26 1997-10-29 2001-09-27 VU#18419 IBM AIX nslookup fails to drop root privileges
2001-09-26 1998-07-06 2001-09-26 VU#182777 IBM AIX nslookup buffer overflow in lex routines
2001-09-26 2001-05-24 2002-12-18 VU#198979 Beck GmbH IPC@Chip TelnetD vulnerable to brute-force password attack

Sponsored by CISA.