instruction
stringlengths
21
21
input
stringlengths
40
40
output
stringlengths
62
37.3k
Explain CVE-1999-0301
Explain the vulnerability: CVE-1999-0301
Buffer overflow in SunOS/Solaris ps command. Affected Products: n/a References: [{'name': '00149', 'tags': ['vendor-advisory', 'x_refsource_SUN'], 'url': 'http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/149'}] CVE State: PUBLISHED
Explain CVE-1999-0302
Explain the vulnerability: CVE-1999-0302
SunOS/Solaris FTP clients can be forced to execute arbitrary commands from a malicious FTP server. Affected Products: n/a References: [{'name': '00176', 'tags': ['vendor-advisory', 'x_refsource_SUN'], 'url': 'http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/176'}] CVE State: PUBLISHED
Explain CVE-1999-0303
Explain the vulnerability: CVE-1999-0303
Buffer overflow in BNU UUCP daemon (uucpd) through long hostnames. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0303'}] CVE State: PUBLISHED
Explain CVE-1999-0304
Explain the vulnerability: CVE-1999-0304
mmap function in BSD allows local attackers in the kmem group to modify memory through devices. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0304'}] CVE State: PUBLISHED
Explain CVE-1999-0305
Explain the vulnerability: CVE-1999-0305
The system configuration control (sysctl) facility in BSD based operating systems OpenBSD 2.2 and earlier, and FreeBSD 2.2.5 and earlier, does not properly restrict source routed packets even when the (1) dosourceroute or (2) forwarding variables are set, which allows remote attackers to spoof TCP connections. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'http://www.openbsd.org/advisories/sourceroute.txt'}, {'name': '11502', 'tags': ['vdb-entry', 'x_refsource_OSVDB'], 'url': 'http://www.osvdb.org/11502'}, {'name': 'bsd-sourceroute(736)', 'tags': ['vdb-entry', 'x_refsource_XF'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/736'}] CVE State: PUBLISHED
Explain CVE-1999-0306
Explain the vulnerability: CVE-1999-0306
buffer overflow in HP xlock program. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0306'}] CVE State: PUBLISHED
Explain CVE-1999-0307
Explain the vulnerability: CVE-1999-0307
Buffer overflow in HP-UX cstm program allows local users to gain root privileges. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0307'}] CVE State: PUBLISHED
Explain CVE-1999-0308
Explain the vulnerability: CVE-1999-0308
HP-UX gwind program allows users to modify arbitrary files. Affected Products: n/a References: [{'name': 'HPSBUX9410-018', 'tags': ['vendor-advisory', 'x_refsource_HP'], 'url': 'http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9410-018'}] CVE State: PUBLISHED
Explain CVE-1999-0309
Explain the vulnerability: CVE-1999-0309
HP-UX vgdisplay program gives root access to local users. Affected Products: n/a References: [{'name': 'HPSBUX9702-056', 'tags': ['vendor-advisory', 'x_refsource_HP'], 'url': 'http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9702-056'}] CVE State: PUBLISHED
Explain CVE-1999-0310
Explain the vulnerability: CVE-1999-0310
SSH 1.2.25 on HP-UX allows access to new user accounts. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0310'}] CVE State: PUBLISHED
Explain CVE-1999-0311
Explain the vulnerability: CVE-1999-0311
fpkg2swpk in HP-UX allows local users to gain root access. Affected Products: n/a References: [{'name': 'HPSBUX9612-042', 'tags': ['vendor-advisory', 'x_refsource_HP'], 'url': 'http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9612-042'}] CVE State: PUBLISHED
Explain CVE-1999-0312
Explain the vulnerability: CVE-1999-0312
HP ypbind allows attackers with root privileges to modify NIS data. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0312'}] CVE State: PUBLISHED
Explain CVE-1999-0313
Explain the vulnerability: CVE-1999-0313
disk_bandwidth on SGI IRIX 6.4 S2MP for Origin/Onyx2 allows local users to gain root access using relative pathnames. Affected Products: n/a References: [{'name': '214', 'tags': ['vdb-entry', 'x_refsource_BID'], 'url': 'http://www.securityfocus.com/bid/214'}, {'name': 'sgi-disk-bandwidth(1441)', 'tags': ['vdb-entry', 'x_refsource_XF'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/1441'}, {'name': '936', 'tags': ['vdb-entry', 'x_refsource_OSVDB'], 'url': 'http://www.osvdb.org/936'}, {'tags': ['x_refsource_MISC'], 'url': 'http://www.securityfocus.com/bid/213/exploit'}, {'name': '19980701-01-P', 'tags': ['vendor-advisory', 'x_refsource_SGI'], 'url': 'ftp://patches.sgi.com/support/free/security/advisories/19980701-01-P'}] CVE State: PUBLISHED
Explain CVE-1999-0314
Explain the vulnerability: CVE-1999-0314
ioconfig on SGI IRIX 6.4 S2MP for Origin/Onyx2 allows local users to gain root access using relative pathnames. Affected Products: n/a References: [{'name': '6788', 'tags': ['vdb-entry', 'x_refsource_OSVDB'], 'url': 'http://www.osvdb.org/6788'}, {'name': '213', 'tags': ['vdb-entry', 'x_refsource_BID'], 'url': 'http://www.securityfocus.com/bid/213'}, {'tags': ['x_refsource_MISC'], 'url': 'http://www.securityfocus.com/bid/213/exploit'}, {'name': '19980701-01-P', 'tags': ['vendor-advisory', 'x_refsource_SGI'], 'url': 'ftp://patches.sgi.com/support/free/security/advisories/19980701-01-P'}, {'name': 'sgi-ioconfig(1199)', 'tags': ['vdb-entry', 'x_refsource_XF'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/1199'}] CVE State: PUBLISHED
Explain CVE-1999-0315
Explain the vulnerability: CVE-1999-0315
Buffer overflow in Solaris fdformat command gives root access to local users. Affected Products: n/a References: [{'name': '00138', 'tags': ['vendor-advisory', 'x_refsource_SUN'], 'url': 'http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/138'}] CVE State: PUBLISHED
Explain CVE-1999-0316
Explain the vulnerability: CVE-1999-0316
Buffer overflow in Linux splitvt command gives root access to local users. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0316'}] CVE State: PUBLISHED
Explain CVE-1999-0317
Explain the vulnerability: CVE-1999-0317
Buffer overflow in Linux su command gives root access to local users. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0317'}] CVE State: PUBLISHED
Explain CVE-1999-0318
Explain the vulnerability: CVE-1999-0318
Buffer overflow in xmcd 2.0p12 allows local users to gain access through an environmental variable. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0318'}] CVE State: PUBLISHED
Explain CVE-1999-0319
Explain the vulnerability: CVE-1999-0319
Buffer overflow in xmcd 2.1 allows local users to gain access through a user resource setting. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0319'}] CVE State: PUBLISHED
Explain CVE-1999-0320
Explain the vulnerability: CVE-1999-0320
SunOS rpc.cmsd allows attackers to obtain root access by overwriting arbitrary files. Affected Products: n/a References: [{'name': '00166', 'tags': ['vendor-advisory', 'x_refsource_SUN'], 'url': 'http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/166'}] CVE State: PUBLISHED
Explain CVE-1999-0321
Explain the vulnerability: CVE-1999-0321
Buffer overflow in Solaris kcms_configure command allows local users to gain root access. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0321'}] CVE State: PUBLISHED
Explain CVE-1999-0322
Explain the vulnerability: CVE-1999-0322
The open() function in FreeBSD allows local attackers to write to arbitrary files. Affected Products: n/a References: [{'name': '6092', 'tags': ['vdb-entry', 'x_refsource_OSVDB'], 'url': 'http://www.osvdb.org/6092'}] CVE State: PUBLISHED
Explain CVE-1999-0323
Explain the vulnerability: CVE-1999-0323
FreeBSD mmap function allows users to modify append-only or immutable files. Affected Products: n/a References: [{'name': '1998-003', 'tags': ['vendor-advisory', 'x_refsource_NETBSD'], 'url': 'ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA1998-003.txt.asc'}] CVE State: PUBLISHED
Explain CVE-1999-0324
Explain the vulnerability: CVE-1999-0324
ppl program in HP-UX allows local users to create root files through symlinks. Affected Products: n/a References: [{'name': 'HPSBUX9702-053', 'tags': ['vendor-advisory', 'x_refsource_HP'], 'url': 'http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9702-053'}] CVE State: PUBLISHED
Explain CVE-1999-0325
Explain the vulnerability: CVE-1999-0325
vhe_u_mnt program in HP-UX allows local users to create root files through symlinks. Affected Products: n/a References: [{'name': 'HPSBUX9406-013', 'tags': ['vendor-advisory', 'x_refsource_HP'], 'url': 'http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9406-013'}] CVE State: PUBLISHED
Explain CVE-1999-0326
Explain the vulnerability: CVE-1999-0326
Vulnerability in HP-UX mediainit program. Affected Products: n/a References: [{'name': 'HPSBUX9710-071', 'tags': ['vendor-advisory', 'x_refsource_HP'], 'url': 'http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9710-071'}] CVE State: PUBLISHED
Explain CVE-1999-0327
Explain the vulnerability: CVE-1999-0327
SGI syserr program allows local users to corrupt files. Affected Products: n/a References: [{'name': '19971103-01-PX', 'tags': ['vendor-advisory', 'x_refsource_SGI'], 'url': 'ftp://patches.sgi.com/support/free/security/advisories/19971103-01-PX'}] CVE State: PUBLISHED
Explain CVE-1999-0328
Explain the vulnerability: CVE-1999-0328
SGI permissions program allows local users to gain root privileges. Affected Products: n/a References: [{'name': '19971103-01-PX', 'tags': ['vendor-advisory', 'x_refsource_SGI'], 'url': 'ftp://patches.sgi.com/support/free/security/advisories/19971103-01-PX'}] CVE State: PUBLISHED
Explain CVE-1999-0329
Explain the vulnerability: CVE-1999-0329
SGI mediad program allows local users to gain root access. Affected Products: n/a References: [{'name': '19980602-01-PX', 'tags': ['vendor-advisory', 'x_refsource_SGI'], 'url': 'ftp://patches.sgi.com/support/free/security/advisories/19980602-01-PX'}] CVE State: PUBLISHED
Explain CVE-1999-0330
Explain the vulnerability: CVE-1999-0330
Linux bdash game has a buffer overflow that allows local users to gain root access. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://marc.info/?l=bugtraq&m=87602558319119&w=2'}] CVE State: PUBLISHED
Explain CVE-1999-0331
Explain the vulnerability: CVE-1999-0331
Buffer overflow in Internet Explorer 4.0(1). Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0331'}] CVE State: PUBLISHED
Explain CVE-1999-0332
Explain the vulnerability: CVE-1999-0332
Buffer overflow in NetMeeting allows denial of service and remote command execution. Affected Products: n/a References: [{'name': 'Q184346', 'tags': ['vendor-advisory', 'x_refsource_MSKB'], 'url': 'http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ184346'}] CVE State: PUBLISHED
Explain CVE-1999-0333
Explain the vulnerability: CVE-1999-0333
HP OpenView Omniback allows remote execution of commands as root via spoofing, and local users can gain root access via a symlink attack. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0333'}] CVE State: PUBLISHED
Explain CVE-1999-0334
Explain the vulnerability: CVE-1999-0334
In Solaris 2.2 and 2.3, when fsck fails on startup, it allows a local user with physical access to obtain root access. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0334'}] CVE State: PUBLISHED
Explain CVE-1999-0335
Explain the vulnerability: CVE-1999-0335
N\A Affected Products: N\A References: N\A CVE State: REJECTED
Explain CVE-1999-0336
Explain the vulnerability: CVE-1999-0336
Buffer overflow in mstm in HP-UX allows local users to gain root access. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0336'}] CVE State: PUBLISHED
Explain CVE-1999-0337
Explain the vulnerability: CVE-1999-0337
AIX batch queue (bsh) allows local and remote users to gain additional privileges when network printing is enabled. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0337'}] CVE State: PUBLISHED
Explain CVE-1999-0338
Explain the vulnerability: CVE-1999-0338
AIX Licensed Program Product performance tools allow local users to gain root access. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0338'}] CVE State: PUBLISHED
Explain CVE-1999-0339
Explain the vulnerability: CVE-1999-0339
Buffer overflow in the libauth library in Solaris allows local users to gain additional privileges, possibly root access. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0339'}] CVE State: PUBLISHED
Explain CVE-1999-0340
Explain the vulnerability: CVE-1999-0340
Buffer overflow in Linux Slackware crond program allows local users to gain root access. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0340'}] CVE State: PUBLISHED
Explain CVE-1999-0341
Explain the vulnerability: CVE-1999-0341
Buffer overflow in the Linux mail program "deliver" allows local users to gain root access. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0341'}] CVE State: PUBLISHED
Explain CVE-1999-0342
Explain the vulnerability: CVE-1999-0342
Linux PAM modules allow local users to gain root access using temporary files. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0342'}] CVE State: PUBLISHED
Explain CVE-1999-0343
Explain the vulnerability: CVE-1999-0343
A malicious Palace server can force a client to execute arbitrary programs. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0343'}] CVE State: PUBLISHED
Explain CVE-1999-0344
Explain the vulnerability: CVE-1999-0344
NT users can gain debug-level access on a system process using the Sechole exploit. Affected Products: n/a References: [{'name': 'MS98-009', 'tags': ['vendor-advisory', 'x_refsource_MS'], 'url': 'https://docs.microsoft.com/en-us/security-updates/securitybulletins/1998/ms98-009'}, {'name': 'Q190288', 'tags': ['vendor-advisory', 'x_refsource_MSKB'], 'url': 'http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ190288'}] CVE State: PUBLISHED
Explain CVE-1999-0345
Explain the vulnerability: CVE-1999-0345
Jolt ICMP attack causes a denial of service in Windows 95 and Windows NT systems. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'http://www.securityfocus.com/archive/1/62170'}] CVE State: PUBLISHED
Explain CVE-1999-0346
Explain the vulnerability: CVE-1999-0346
CGI PHP mlog script allows an attacker to read any file on the target server. Affected Products: n/a References: [{'name': '713', 'tags': ['vdb-entry', 'x_refsource_BID'], 'url': 'http://www.securityfocus.com/bid/713'}, {'name': '3397', 'tags': ['vdb-entry', 'x_refsource_OSVDB'], 'url': 'http://www.osvdb.org/3397'}] CVE State: PUBLISHED
Explain CVE-1999-0347
Explain the vulnerability: CVE-1999-0347
Internet Explorer 4.01 allows remote attackers to read local files and spoof web pages via a "%01" character in an "about:" Javascript URL, which causes Internet Explorer to use the domain specified after the character. Affected Products: n/a References: [{'name': '19990126 Javascript ecurity bug in Internet Explorer', 'tags': ['mailing-list', 'x_refsource_BUGTRAQ'], 'url': 'http://marc.info/?l=bugtraq&m=91745430007021&w=2'}, {'name': '19990126 Javascript ecurity bug in Internet Explorer', 'tags': ['mailing-list', 'x_refsource_NTBUGTRAQ'], 'url': 'http://marc.info/?l=ntbugtraq&m=91756771207719&w=2'}] CVE State: PUBLISHED
Explain CVE-1999-0348
Explain the vulnerability: CVE-1999-0348
IIS ASP caching problem releases sensitive information when two virtual servers share the same physical directory. Affected Products: n/a References: [{'name': 'Q197003', 'tags': ['vendor-advisory', 'x_refsource_MSKB'], 'url': 'http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ197003'}, {'name': '930', 'tags': ['vdb-entry', 'x_refsource_OSVDB'], 'url': 'http://www.osvdb.org/930'}] CVE State: PUBLISHED
Explain CVE-1999-0349
Explain the vulnerability: CVE-1999-0349
A buffer overflow in the FTP list (ls) command in IIS allows remote attackers to conduct a denial of service and, in some cases, execute arbitrary commands. Affected Products: n/a References: [{'name': 'IIS Remote FTP Exploit/DoS Attack', 'tags': ['third-party-advisory', 'x_refsource_EEYE'], 'url': 'http://www.eeye.com/html/Research/Advisories/IIS%20Remote%20FTP%20Exploit/DoS%20Attack.html'}, {'name': 'Q188348', 'tags': ['vendor-advisory', 'x_refsource_MSKB'], 'url': 'http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ188348'}, {'name': 'MS99-003', 'tags': ['vendor-advisory', 'x_refsource_MS'], 'url': 'https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-003'}] CVE State: PUBLISHED
Explain CVE-1999-0350
Explain the vulnerability: CVE-1999-0350
Race condition in the db_loader program in ClearCase gives local users root access by setting SUID bits. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0350'}] CVE State: PUBLISHED
Explain CVE-1999-0351
Explain the vulnerability: CVE-1999-0351
FTP PASV "Pizza Thief" denial of service and unauthorized data access. Attackers can steal data by connecting to a port that was intended for use by a client. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'http://attrition.org/security/advisory/misc/infowar/iw_sec_01.txt'}, {'name': 'pasv-pizza-thief-dos(3389)', 'tags': ['vdb-entry', 'x_refsource_XF'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/3389'}] CVE State: PUBLISHED
Explain CVE-1999-0352
Explain the vulnerability: CVE-1999-0352
ControlIT 4.5 and earlier (aka Remotely Possible) has weak password encryption. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0352'}] CVE State: PUBLISHED
Explain CVE-1999-0353
Explain the vulnerability: CVE-1999-0353
rpc.pcnfsd in HP gives remote root access by changing the permissions on the main printer spool directory. Affected Products: n/a References: [{'name': 'J-026', 'tags': ['third-party-advisory', 'government-resource', 'x_refsource_CIAC'], 'url': 'http://www.ciac.org/ciac/bulletins/j-026.shtml'}, {'name': 'HPSBUX9902-091', 'tags': ['vendor-advisory', 'x_refsource_HP'], 'url': 'http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9902-091'}] CVE State: PUBLISHED
Explain CVE-1999-0354
Explain the vulnerability: CVE-1999-0354
Internet Explorer 4.x or 5.x with Word 97 allows arbitrary execution of Visual Basic programs to the IE client through the Word 97 template, which doesn't warn the user that the template contains executable content. Also applies to Outlook when the client views a malicious email message. Affected Products: n/a References: [{'name': 'MS99-002', 'tags': ['vendor-advisory', 'x_refsource_MS'], 'url': 'https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-002'}] CVE State: PUBLISHED
Explain CVE-1999-0355
Explain the vulnerability: CVE-1999-0355
Local or remote users can force ControlIT 4.5 to reboot or force a user to log out, resulting in a denial of service. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0355'}] CVE State: PUBLISHED
Explain CVE-1999-0356
Explain the vulnerability: CVE-1999-0356
ControlIT v4.5 and earlier uses weak encryption to store usernames and passwords in an address book. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0356'}] CVE State: PUBLISHED
Explain CVE-1999-0357
Explain the vulnerability: CVE-1999-0357
Windows 98 and other operating systems allows remote attackers to cause a denial of service via crafted "oshare" packets, possibly involving invalid fragmentation offsets. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0357'}] CVE State: PUBLISHED
Explain CVE-1999-0358
Explain the vulnerability: CVE-1999-0358
Digital Unix 4.0 has a buffer overflow in the inc program of the mh package. Affected Products: n/a References: [{'name': '19990125 Digital Unix 4.0 exploitable buffer overflows', 'tags': ['mailing-list', 'x_refsource_BUGTRAQ'], 'url': 'http://www.securityfocus.com/archive/1/12121'}, {'name': 'J-027', 'tags': ['third-party-advisory', 'government-resource', 'x_refsource_CIAC'], 'url': 'http://www.ciac.org/ciac/bulletins/j-027.shtml'}] CVE State: PUBLISHED
Explain CVE-1999-0359
Explain the vulnerability: CVE-1999-0359
ptylogin in Unix systems allows users to perform a denial of service by locking out modems, dial out with that modem, or obtain passwords. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0359'}] CVE State: PUBLISHED
Explain CVE-1999-0360
Explain the vulnerability: CVE-1999-0360
MS Site Server 2.0 with IIS 4 can allow users to upload content, including ASP, to the target web site, thus allowing them to execute commands remotely. Affected Products: n/a References: [{'name': '19990130 Security Advisory for Internet Information Server 4 with Site', 'tags': ['mailing-list', 'x_refsource_BUGTRAQ'], 'url': 'http://marc.info/?l=bugtraq&m=91763097004101&w=2'}] CVE State: PUBLISHED
Explain CVE-1999-0361
Explain the vulnerability: CVE-1999-0361
NetWare version of LaserFiche stores usernames and passwords unencrypted, and allows administrative changes without logging. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0361'}] CVE State: PUBLISHED
Explain CVE-1999-0362
Explain the vulnerability: CVE-1999-0362
WS_FTP server remote denial of service through cwd command. Affected Products: n/a References: [{'name': 'AD02021999', 'tags': ['third-party-advisory', 'x_refsource_EEYE'], 'url': 'http://www.eeye.com/html/Research/Advisories/AD02021999.html'}, {'name': '217', 'tags': ['vdb-entry', 'x_refsource_BID'], 'url': 'http://www.securityfocus.com/bid/217'}] CVE State: PUBLISHED
Explain CVE-1999-0363
Explain the vulnerability: CVE-1999-0363
SuSE 5.2 PLP lpc program has a buffer overflow that leads to root compromise. Affected Products: n/a References: [{'name': '328', 'tags': ['vdb-entry', 'x_refsource_BID'], 'url': 'http://www.securityfocus.com/bid/328'}] CVE State: PUBLISHED
Explain CVE-1999-0364
Explain the vulnerability: CVE-1999-0364
Microsoft Access 97 stores a database password as plaintext in a foreign mdb, allowing access to data. Affected Products: n/a References: [{'name': '19990204 Microsoft Access 97 Stores Database Password as Plaintext', 'tags': ['mailing-list', 'x_refsource_BUGTRAQ'], 'url': 'http://marc.info/?l=bugtraq&m=91816470220259&w=2'}] CVE State: PUBLISHED
Explain CVE-1999-0365
Explain the vulnerability: CVE-1999-0365
The metamail package allows remote command execution using shell metacharacters that are not quoted in a mailcap entry. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0365'}] CVE State: PUBLISHED
Explain CVE-1999-0366
Explain the vulnerability: CVE-1999-0366
In some cases, Service Pack 4 for Windows NT 4.0 can allow access to network shares using a blank password, through a problem with a null NT hash value. Affected Products: n/a References: [{'name': 'Q214840', 'tags': ['vendor-advisory', 'x_refsource_MSKB'], 'url': 'http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ214840'}, {'name': 'MS99-004', 'tags': ['vendor-advisory', 'x_refsource_MS'], 'url': 'https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-004'}] CVE State: PUBLISHED
Explain CVE-1999-0367
Explain the vulnerability: CVE-1999-0367
NetBSD netstat command allows local users to access kernel memory. Affected Products: n/a References: [{'name': '7571', 'tags': ['vdb-entry', 'x_refsource_OSVDB'], 'url': 'http://www.osvdb.org/7571'}] CVE State: PUBLISHED
Explain CVE-1999-0368
Explain the vulnerability: CVE-1999-0368
Buffer overflows in wuarchive ftpd (wu-ftpd) and ProFTPD lead to remote root access, a.k.a. palmetto. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0368'}] CVE State: PUBLISHED
Explain CVE-1999-0369
Explain the vulnerability: CVE-1999-0369
The Sun sdtcm_convert calendar utility for OpenWindows has a buffer overflow which can gain root access. Affected Products: n/a References: [{'name': '00183', 'tags': ['vendor-advisory', 'x_refsource_SUN'], 'url': 'http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/183'}] CVE State: PUBLISHED
Explain CVE-1999-0370
Explain the vulnerability: CVE-1999-0370
In Sun Solaris and SunOS, man and catman contain vulnerabilities that allow overwriting arbitrary files. Affected Products: n/a References: [{'name': '165', 'tags': ['vdb-entry', 'x_refsource_BID'], 'url': 'http://www.securityfocus.com/bid/165'}] CVE State: PUBLISHED
Explain CVE-1999-0371
Explain the vulnerability: CVE-1999-0371
Lynx allows a local user to overwrite sensitive files through /tmp symlinks. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0371'}] CVE State: PUBLISHED
Explain CVE-1999-0372
Explain the vulnerability: CVE-1999-0372
The installer for BackOffice Server includes account names and passwords in a setup file (reboot.ini) which is not deleted. Affected Products: n/a References: [{'name': 'Q217004', 'tags': ['vendor-advisory', 'x_refsource_MSKB'], 'url': 'http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ217004'}, {'name': 'MS99-005', 'tags': ['vendor-advisory', 'x_refsource_MS'], 'url': 'https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-005'}] CVE State: PUBLISHED
Explain CVE-1999-0373
Explain the vulnerability: CVE-1999-0373
Buffer overflow in the "Super" utility in Debian GNU/Linux, and other operating systems, allows local users to execute commands as root. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0373'}] CVE State: PUBLISHED
Explain CVE-1999-0374
Explain the vulnerability: CVE-1999-0374
Debian GNU/Linux cfengine package is susceptible to a symlink attack. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0374'}] CVE State: PUBLISHED
Explain CVE-1999-0375
Explain the vulnerability: CVE-1999-0375
Buffer overflow in webd in Network Flight Recorder (NFR) 2.0.2-Research allows remote attackers to execute commands. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0375'}] CVE State: PUBLISHED
Explain CVE-1999-0376
Explain the vulnerability: CVE-1999-0376
Local users in Windows NT can obtain administrator privileges by changing the KnownDLLs list to reference malicious programs. Affected Products: n/a References: [{'name': 'MS99-006', 'tags': ['vendor-advisory', 'x_refsource_MS'], 'url': 'https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-006'}] CVE State: PUBLISHED
Explain CVE-1999-0377
Explain the vulnerability: CVE-1999-0377
Process table attack in Unix systems allows a remote attacker to perform a denial of service by filling a machine's process tables through multiple connections to network services. Affected Products: n/a References: [{'name': '1033881', 'tags': ['vdb-entry', 'x_refsource_SECTRACK'], 'url': 'http://www.securitytracker.com/id/1033881'}] CVE State: PUBLISHED
Explain CVE-1999-0378
Explain the vulnerability: CVE-1999-0378
InterScan VirusWall for Solaris doesn't scan files for viruses when a single HTTP request includes two GET commands. Affected Products: n/a References: [{'name': '6167', 'tags': ['vdb-entry', 'x_refsource_OSVDB'], 'url': 'http://www.osvdb.org/6167'}] CVE State: PUBLISHED
Explain CVE-1999-0379
Explain the vulnerability: CVE-1999-0379
Microsoft Taskpads allows remote web sites to execute commands on the visiting user's machine via certain methods that are marked as Safe for Scripting. Affected Products: n/a References: [{'name': '1019', 'tags': ['vdb-entry', 'x_refsource_OSVDB'], 'url': 'http://www.osvdb.org/1019'}, {'name': 'MS99-007', 'tags': ['vendor-advisory', 'x_refsource_MS'], 'url': 'https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-007'}, {'name': '498', 'tags': ['vdb-entry', 'x_refsource_BID'], 'url': 'http://www.securityfocus.com/bid/498'}] CVE State: PUBLISHED
Explain CVE-1999-0380
Explain the vulnerability: CVE-1999-0380
SLMail 3.1 and 3.2 allows local users to access any file in the NTFS file system when the Remote Administration Service (RAS) is enabled by setting a user's Finger File to point to the target file, then running finger on the user. Affected Products: n/a References: [{'name': '199902225 ALERT: SLMail 3.2 (and 3.1) with the Remote Administration Service', 'tags': ['mailing-list', 'x_refsource_NTBUGTRAQ'], 'url': 'http://marc.info/?l=ntbugtraq&m=91999015212415&w=2'}, {'name': '497', 'tags': ['vdb-entry', 'x_refsource_BID'], 'url': 'http://www.securityfocus.com/bid/497'}, {'name': 'SLmail 3.2 Build 3113 (Web Administration Security Fix)', 'tags': ['mailing-list', 'x_refsource_NTBUGTRAQ'], 'url': 'http://marc.info/?l=ntbugtraq&m=92110501504997&w=2'}, {'name': '19990225 ALERT: SLMail 3.2 (and 3.1) with the Remote Administration Service', 'tags': ['mailing-list', 'x_refsource_BUGTRAQ'], 'url': 'http://marc.info/?l=bugtraq&m=91996412724720&w=2'}, {'name': 'slmail-ras-ntfs-bypass(5392)', 'tags': ['vdb-entry', 'x_refsource_XF'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/5392'}] CVE State: PUBLISHED
Explain CVE-1999-0381
Explain the vulnerability: CVE-1999-0381
super 3.11.6 and other versions have a buffer overflow in the syslog utility which allows a local user to gain root access. Affected Products: n/a References: [{'name': '19990225 SUPER buffer overflow', 'tags': ['mailing-list', 'x_refsource_BUGTRAQ'], 'url': 'http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.3.96.990225011801.12757A-100000%40eleet'}, {'name': '342', 'tags': ['vdb-entry', 'x_refsource_BID'], 'url': 'http://www.securityfocus.com/bid/342'}] CVE State: PUBLISHED
Explain CVE-1999-0382
Explain the vulnerability: CVE-1999-0382
The screen saver in Windows NT does not verify that its security context has been changed properly, allowing attackers to run programs with elevated privileges. Affected Products: n/a References: [{'name': 'MS99-008', 'tags': ['vendor-advisory', 'x_refsource_MS'], 'url': 'https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-008'}] CVE State: PUBLISHED
Explain CVE-1999-0383
Explain the vulnerability: CVE-1999-0383
ACC Tigris allows public access without a login. Affected Products: n/a References: [{'name': '267', 'tags': ['vdb-entry', 'x_refsource_OSVDB'], 'url': 'http://www.osvdb.org/267'}, {'name': '183', 'tags': ['vdb-entry', 'x_refsource_BID'], 'url': 'http://www.securityfocus.com/bid/183'}] CVE State: PUBLISHED
Explain CVE-1999-0384
Explain the vulnerability: CVE-1999-0384
The Forms 2.0 ActiveX control (included with Visual Basic for Applications 5.0) can be used to read text from a user's clipboard when the user accesses documents with ActiveX content. Affected Products: n/a References: [{'name': 'MS99-001', 'tags': ['vendor-advisory', 'x_refsource_MS'], 'url': 'https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-001'}] CVE State: PUBLISHED
Explain CVE-1999-0385
Explain the vulnerability: CVE-1999-0385
The LDAP bind function in Exchange 5.5 has a buffer overflow that allows a remote attacker to conduct a denial of service or execute commands. Affected Products: n/a References: [{'name': 'MS99-009', 'tags': ['vendor-advisory', 'x_refsource_MS'], 'url': 'https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-009'}] CVE State: PUBLISHED
Explain CVE-1999-0386
Explain the vulnerability: CVE-1999-0386
Microsoft Personal Web Server and FrontPage Personal Web Server in some Windows systems allows a remote attacker to read files on the server by using a nonstandard URL. Affected Products: n/a References: [{'name': '111', 'tags': ['vdb-entry', 'x_refsource_OSVDB'], 'url': 'http://www.osvdb.org/111'}, {'name': 'MS99-010', 'tags': ['vendor-advisory', 'x_refsource_MS'], 'url': 'https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-010'}] CVE State: PUBLISHED
Explain CVE-1999-0387
Explain the vulnerability: CVE-1999-0387
A legacy credential caching mechanism used in Windows 95 and Windows 98 systems allows attackers to read plaintext network passwords. Affected Products: n/a References: [{'name': 'MS99-052', 'tags': ['vendor-advisory', 'x_refsource_MS'], 'url': 'https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-052'}, {'name': 'Q168115', 'tags': ['vendor-advisory', 'x_refsource_MSKB'], 'url': 'http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ168115'}, {'name': '829', 'tags': ['vdb-entry', 'x_refsource_BID'], 'url': 'http://www.securityfocus.com/bid/829'}] CVE State: PUBLISHED
Explain CVE-1999-0388
Explain the vulnerability: CVE-1999-0388
DataLynx suGuard trusts the PATH environment variable to execute the ps command, allowing local users to execute commands as root. Affected Products: n/a References: [{'name': '3186', 'tags': ['vdb-entry', 'x_refsource_OSVDB'], 'url': 'http://www.osvdb.org/3186'}] CVE State: PUBLISHED
Explain CVE-1999-0389
Explain the vulnerability: CVE-1999-0389
Buffer overflow in the bootp server in the Debian Linux netstd package. Affected Products: n/a References: [{'name': '324', 'tags': ['vdb-entry', 'x_refsource_BID'], 'url': 'http://www.securityfocus.com/bid/324'}] CVE State: PUBLISHED
Explain CVE-1999-0390
Explain the vulnerability: CVE-1999-0390
Buffer overflow in Dosemu Slang library in Linux. Affected Products: n/a References: [{'name': 'CSSA-1999-006.1', 'tags': ['vendor-advisory', 'x_refsource_CALDERA'], 'url': 'ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-1999-006.1.txt'}, {'name': '187', 'tags': ['vdb-entry', 'x_refsource_BID'], 'url': 'http://www.securityfocus.com/bid/187'}] CVE State: PUBLISHED
Explain CVE-1999-0391
Explain the vulnerability: CVE-1999-0391
The cryptographic challenge of SMB authentication in Windows 95 and Windows 98 can be reused, allowing an attacker to replay the response and impersonate a user. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://marc.info/?l=bugtraq&m=91552769809542&w=2'}] CVE State: PUBLISHED
Explain CVE-1999-0392
Explain the vulnerability: CVE-1999-0392
Buffer overflow in Thomas Boutell's cgic library version up to 1.05. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0392'}] CVE State: PUBLISHED
Explain CVE-1999-0393
Explain the vulnerability: CVE-1999-0393
Remote attackers can cause a denial of service in Sendmail 8.8.x and 8.9.2 by sending messages with a large number of headers. Affected Products: n/a References: [{'name': '19990121 Sendmail 8.8.x/8.9.x bugware', 'tags': ['mailing-list', 'x_refsource_BUGTRAQ'], 'url': 'http://marc.info/?l=bugtraq&m=91694391227372&w=2'}] CVE State: PUBLISHED
Explain CVE-1999-0394
Explain the vulnerability: CVE-1999-0394
DPEC Online Courseware allows an attacker to change another user's password without knowing the original password. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://marc.info/?l=bugtraq&m=91651770630788&w=2'}] CVE State: PUBLISHED
Explain CVE-1999-0395
Explain the vulnerability: CVE-1999-0395
A race condition in the BackWeb Polite Agent Protocol allows an attacker to spoof a BackWeb server. Affected Products: n/a References: [{'name': '19990118 Vulnerability in the BackWeb Polite Agent Protocol', 'tags': ['third-party-advisory', 'x_refsource_ISS'], 'url': 'http://xforce.iss.net/alerts/advise17.php'}] CVE State: PUBLISHED
Explain CVE-1999-0396
Explain the vulnerability: CVE-1999-0396
A race condition between the select() and accept() calls in NetBSD TCP servers allows remote attackers to cause a denial of service. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0396'}] CVE State: PUBLISHED
Explain CVE-1999-0397
Explain the vulnerability: CVE-1999-0397
The demo version of the Quakenbush NT Password Appraiser sends passwords across the network in plaintext. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0397'}] CVE State: PUBLISHED
Explain CVE-1999-0398
Explain the vulnerability: CVE-1999-0398
In some instances of SSH 1.2.27 and 2.0.11 on Linux systems, SSH will allow users with expired accounts to login. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0398'}] CVE State: PUBLISHED
Explain CVE-1999-0399
Explain the vulnerability: CVE-1999-0399
The DCC server command in the Mirc 5.5 client doesn't filter characters from file names properly, allowing remote attackers to place a malicious file in a different location, possibly allowing the attacker to execute commands. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0399'}] CVE State: PUBLISHED
Explain CVE-1999-0400
Explain the vulnerability: CVE-1999-0400
Denial of service in Linux 2.2.0 running the ldd command on a core file. Affected Products: n/a References: [{'name': '344', 'tags': ['vdb-entry', 'x_refsource_BID'], 'url': 'http://www.securityfocus.com/bid/344'}] CVE State: PUBLISHED