Vulnerabilities (CVE)

Total 254671 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2002-0151 1 Microsoft 3 Windows 2000, Windows Nt, Windows Xp 2024-02-04 7.2 HIGH N/A
Buffer overflow in Multiple UNC Provider (MUP) in Microsoft Windows operating systems allows local users to cause a denial of service or possibly gain SYSTEM privileges via a long UNC request.
CVE-2003-0140 1 Mutt 1 Mutt 2024-02-04 7.5 HIGH N/A
Buffer overflow in Mutt 1.4.0 and possibly earlier versions, 1.5.x up to 1.5.3, and other programs that use Mutt code such as Balsa before 2.0.10, allows a remote malicious IMAP server to cause a denial of service (crash) and possibly execute arbitrary code via a crafted folder.
CVE-1999-0327 1 Sgi 1 Irix 2024-02-04 2.1 LOW N/A
SGI syserr program allows local users to corrupt files.
CVE-2003-1323 1 Elm Development Group 1 Elm 2024-02-04 6.8 MEDIUM N/A
Elm ME+ 2.4 before PL109S, when installed setgid mail and the operating system lacks POSIX saved ID support, allows local users to read and modify certain files with the privileges of the mail group via unspecified vectors.
CVE-2002-1936 1 Utstarcom 1 Bas 1000 2024-02-04 7.5 HIGH N/A
UTStarcom BAS 1000 3.1.10 creates several default or back door accounts and passwords, which allows remote attackers to gain access via (1) field account with a password of "*field", (2) guru account with a password of "*3noguru", (3) snmp account with a password of "snmp", or (4) dbase account with a password of "dbase".
CVE-1999-0925 1 Messagemedia 1 Unitymail 2024-02-04 5.0 MEDIUM N/A
UnityMail allows remote attackers to conduct a denial of service via a large number of MIME headers.
CVE-2000-1226 1 Snort 1 Snort 2024-02-04 5.0 MEDIUM N/A
Snort 1.6, when running in straight ASCII packet logging mode or IDS mode with straight decoded ASCII packet logging selected, allows remote attackers to cause a denial of service (crash) by sending non-IP protocols that Snort does not know about, as demonstrated by an nmap protocol scan.
CVE-2000-0232 1 Microsoft 3 Terminal Server, Windows 2000, Windows Nt 2024-02-04 2.1 LOW N/A
Microsoft TCP/IP Printing Services, aka Print Services for Unix, allows an attacker to cause a denial of service via a malformed TCP/IP print request.
CVE-2002-0796 1 Sun 2 Solaris, Sunos 2024-02-04 10.0 HIGH N/A
Format string vulnerability in the logging component of snmpdx for Solaris 5.6 through 8 allows remote attackers to gain root privileges.
CVE-2002-1377 1 Vim Development Group 1 Vim 2024-02-04 4.6 MEDIUM N/A
vim 6.0 and 6.1, and possibly other versions, allows attackers to execute arbitrary commands using the libcall feature in modelines, which are not sandboxed but may be executed when vim is used to edit a malicious file, as demonstrated using mutt.
CVE-2004-0540 1 Microsoft 1 Windows 2000 2024-02-04 10.0 HIGH N/A
Microsoft Windows 2000, when running in a domain whose Fully Qualified Domain Name (FQDN) is exactly 8 characters long, does not prevent users with expired passwords from logging on to the domain.
CVE-2002-1943 1 Safetp 1 Safetp Server 2024-02-04 5.0 MEDIUM N/A
SafeTP 1.46, when network address translation (NAT) is being used, leaks the internal IP address of the FTP server in a response to a passive mode (PASV) file transfer request.
CVE-2001-0768 1 Steve Poulsen 1 Guildftpd 2024-02-04 4.6 MEDIUM N/A
GuildFTPd 0.9.7 stores user names and passwords in plaintext in the default.usr file, which allows local users to gain privileges as other FTP users by reading the file.
CVE-2001-0895 1 Cisco 11 Catalyst 2900xl, Catalyst 2948g-l3, Catalyst 2950 and 8 more 2024-02-04 5.0 MEDIUM N/A
Multiple Cisco networking products allow remote attackers to cause a denial of service on the local network via a series of ARP packets sent to the router's interface that contains a different MAC address for the router, which eventually causes the router to overwrite the MAC address in its ARP table.
CVE-2002-1117 1 Symantec Veritas 1 Backup Exec 2024-02-04 5.0 MEDIUM N/A
Veritas Backup Exec 8.5 and earlier requires that the "RestrictAnonymous" registry key for Microsoft Exchange 2000 must be set to 0, which enables anonymous listing of the SAM database and shares.
CVE-2001-1318 1 Qualcomm 1 Eudora Worldmail Server 2024-02-04 7.5 HIGH N/A
Vulnerabilities in Qualcomm Eudora WorldMail Server may allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code, as demonstrated by the PROTOS LDAPv3 test suite.
CVE-2000-0080 1 Ibm 1 Aix 2024-02-04 2.1 LOW N/A
AIX techlibss allows local users to overwrite files via a symlink attack.
CVE-2002-0882 1 Cisco 2 Skinny Client Control Protocol Software, Voip Phone Cp-7940 2024-02-04 6.4 MEDIUM N/A
The web server for Cisco IP Phone (VoIP) models 7910, 7940, and 7960 allows remote attackers to cause a denial of service (reset) and possibly read sensitive memory via a large integer value in (1) the stream ID of the StreamingStatistics script, or (2) the port ID of the PortInformation script.
CVE-2002-1826 1 Grsecurity 1 Grsecurity Kernel Patch 2024-02-04 4.6 MEDIUM N/A
grsecurity 1.9.4 for Linux kernel 2.4.18 allows local users to bypass read-only permissions by using mmap to directly map /dev/mem or /dev/kmem to kernel memory.
CVE-2002-0119 1 Alcatel 1 Speed Touch Home 2024-02-04 5.0 MEDIUM N/A
Alcatel Speed Touch Home ADSL Modem allows remote attackers to cause a denial of service (reboot) via a network scan with unusual packets, such as nmap with OS detection.