search menu icon-carat-right cmu-wordmark

CERT Coordination Center

CERT/CC Vulnerability Notes Database


Published Public Updated ID CVSS Title
2001-02-06 1998-01-20 2001-10-25 VU#19124 SSH authentication agent follows symlinks via a UNIX domain socket
2001-02-06 2001-01-24 2001-02-06 VU#354648 Microsoft Windows NT 4.0/TSE Winsock2ProtocolCatalogMutex has insecure permissions (MS01-003)
2001-01-31 2001-01-18 2001-03-29 VU#119952 HP-UX Support Tools Manager vulnerable to denial of service
2001-01-29 2001-01-29 2002-12-06 VU#868916 ISC BIND 4 contains input validation error in nslookupComplain()
2001-01-29 2001-01-29 2002-05-01 VU#572183 ISC BIND 4 contains buffer overflow in nslookupComplain()
2001-01-29 2001-01-29 2002-05-01 VU#196945 ISC BIND 8 contains buffer overflow in transaction signature (TSIG) handling code
2001-01-29 2001-01-29 2002-05-01 VU#325431 Queries to ISC BIND servers may disclose environment variables
2001-01-28 1996-02-05 2006-04-17 VU#20276 phf CGI Script fails to guard against newline characters
2001-01-28 1999-11-10 2006-02-03 VU#16532 BIND T_NXT record processing may cause buffer overflow
2001-01-18 2001-01-18 2002-03-05 VU#118892 Older SSH clients do not allow users to disable X11 forwarding
2001-01-18 2001-01-18 2002-03-05 VU#315308 Weak CRC allows last block of IDEA-encrypted SSH packet to be changed without notice
2001-01-18 2000-12-21 2001-07-18 VU#124352 HP-UX kermit contains local buffer overflow that allows denial-of-service
2001-01-10 2001-01-11 2001-01-10 VU#403307 Seagate Crystal Reports exposes cleartext username/password pairs when embedded in URL or HTTP request
2001-01-10 2001-01-05 2001-01-10 VU#590487 Lotus Domino vulnerable to directory traversal, aka "Domino Server Directory Transversal Vulnerability"
2001-01-10 2001-01-09 2001-01-11 VU#247371 Borland/Inprise Interbase SQL database server contains backdoor superuser account with known password

Sponsored by CISA.