instruction
stringlengths
21
21
input
stringlengths
40
40
output
stringlengths
62
37.3k
Explain CVE-1999-0503
Explain the vulnerability: CVE-1999-0503
A Windows NT local user or administrator account has a guessable password. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0503'}] CVE State: PUBLISHED
Explain CVE-1999-0504
Explain the vulnerability: CVE-1999-0504
A Windows NT local user or administrator account has a default, null, blank, or missing password. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0504'}] CVE State: PUBLISHED
Explain CVE-1999-0505
Explain the vulnerability: CVE-1999-0505
A Windows NT domain user or administrator account has a guessable password. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://www.cve.org/CVERecord?id=CVE-1999-0505'}] CVE State: PUBLISHED
Explain CVE-1999-0506
Explain the vulnerability: CVE-1999-0506
A Windows NT domain user or administrator account has a default, null, blank, or missing password. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://www.cve.org/CVERecord?id=CVE-1999-0506'}] CVE State: PUBLISHED
Explain CVE-1999-0507
Explain the vulnerability: CVE-1999-0507
An account on a router, firewall, or other network device has a guessable password. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://www.cve.org/CVERecord?id=CVE-1999-0507'}] CVE State: PUBLISHED
Explain CVE-1999-0508
Explain the vulnerability: CVE-1999-0508
An account on a router, firewall, or other network device has a default, null, blank, or missing password. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0508'}] CVE State: PUBLISHED
Explain CVE-1999-0509
Explain the vulnerability: CVE-1999-0509
Perl, sh, csh, or other shell interpreters are installed in the cgi-bin directory on a WWW site, which allows remote attackers to execute arbitrary commands. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/146'}] CVE State: PUBLISHED
Explain CVE-1999-0510
Explain the vulnerability: CVE-1999-0510
A router or firewall allows source routed packets from arbitrary hosts. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://www.cve.org/CVERecord?id=CVE-1999-0510'}] CVE State: PUBLISHED
Explain CVE-1999-0511
Explain the vulnerability: CVE-1999-0511
IP forwarding is enabled on a machine which is not a router or firewall. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://www.cve.org/CVERecord?id=CVE-1999-0511'}] CVE State: PUBLISHED
Explain CVE-1999-0512
Explain the vulnerability: CVE-1999-0512
A mail server is explicitly configured to allow SMTP mail relay, which allows abuse by spammers. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0512'}] CVE State: PUBLISHED
Explain CVE-1999-0513
Explain the vulnerability: CVE-1999-0513
ICMP messages to broadcast addresses are allowed, allowing for a Smurf attack that can cause a denial of service. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0513'}] CVE State: PUBLISHED
Explain CVE-1999-0514
Explain the vulnerability: CVE-1999-0514
UDP messages to broadcast addresses are allowed, allowing for a Fraggle attack that can cause a denial of service by flooding the target. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0514'}] CVE State: PUBLISHED
Explain CVE-1999-0515
Explain the vulnerability: CVE-1999-0515
An unrestricted remote trust relationship for Unix systems has been set up, e.g. by using a + sign in /etc/hosts.equiv. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0515'}] CVE State: PUBLISHED
Explain CVE-1999-0516
Explain the vulnerability: CVE-1999-0516
An SNMP community name is guessable. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0516'}] CVE State: PUBLISHED
Explain CVE-1999-0517
Explain the vulnerability: CVE-1999-0517
An SNMP community name is the default (e.g. public), null, or missing. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0517'}] CVE State: PUBLISHED
Explain CVE-1999-0518
Explain the vulnerability: CVE-1999-0518
A NETBIOS/SMB share password is guessable. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0518'}] CVE State: PUBLISHED
Explain CVE-1999-0519
Explain the vulnerability: CVE-1999-0519
A NETBIOS/SMB share password is the default, null, or missing. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0519'}] CVE State: PUBLISHED
Explain CVE-1999-0520
Explain the vulnerability: CVE-1999-0520
A system-critical NETBIOS/SMB share has inappropriate access control. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/3'}] CVE State: PUBLISHED
Explain CVE-1999-0521
Explain the vulnerability: CVE-1999-0521
An NIS domain name is easily guessable. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'http://www.cert.org/advisories/CA-1992-13.html'}] CVE State: PUBLISHED
Explain CVE-1999-0522
Explain the vulnerability: CVE-1999-0522
The permissions for a system-critical NIS+ table (e.g. passwd) are inappropriate. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0522'}] CVE State: PUBLISHED
Explain CVE-1999-0523
Explain the vulnerability: CVE-1999-0523
ICMP echo (ping) is allowed from arbitrary hosts. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://www.cve.org/CVERecord?id=CVE-1999-0523'}] CVE State: PUBLISHED
Explain CVE-1999-0524
Explain the vulnerability: CVE-1999-0524
ICMP information such as (1) netmask and (2) timestamp is allowed from arbitrary hosts. Affected Products: n/a References: [{'name': 'icmp-timestamp(322)', 'tags': ['vdb-entry', 'x_refsource_XF'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/322'}, {'tags': ['x_refsource_CONFIRM'], 'url': 'https://kc.mcafee.com/corporate/index?page=content&id=SB10053'}, {'tags': ['x_refsource_MISC'], 'url': 'http://descriptions.securescout.com/tc/11010'}, {'name': 'icmp-netmask(306)', 'tags': ['vdb-entry', 'x_refsource_XF'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/306'}, {'tags': ['x_refsource_MISC'], 'url': 'http://descriptions.securescout.com/tc/11011'}, {'name': '95', 'tags': ['vdb-entry', 'x_refsource_OSVDB'], 'url': 'http://www.osvdb.org/95'}, {'tags': ['x_refsource_MISC'], 'url': 'http://kb.vmware.com/selfservice/microsites/search.do?cmd=displayKC&externalId=1434'}, {'tags': ['x_refsource_CONFIRM'], 'url': 'http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705'}] CVE State: PUBLISHED
Explain CVE-1999-0525
Explain the vulnerability: CVE-1999-0525
IP traceroute is allowed from arbitrary hosts. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://www.cve.org/CVERecord?id=CVE-1999-0525'}] CVE State: PUBLISHED
Explain CVE-1999-0526
Explain the vulnerability: CVE-1999-0526
An X server's access control is disabled (e.g. through an "xhost +" command) and allows anyone to connect to the server. Affected Products: n/a References: [{'name': 'VU#704969', 'tags': ['third-party-advisory', 'x_refsource_CERT-VN'], 'url': 'http://www.kb.cert.org/vuls/id/704969'}] CVE State: PUBLISHED
Explain CVE-1999-0527
Explain the vulnerability: CVE-1999-0527
The permissions for system-critical data in an anonymous FTP account are inappropriate. For example, the root directory is writeable by world, a real password file is obtainable, or executable commands such as "ls" can be overwritten. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/6253'}] CVE State: PUBLISHED
Explain CVE-1999-0528
Explain the vulnerability: CVE-1999-0528
A router or firewall forwards external packets that claim to come from inside the network that the router/firewall is in front of. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/8372'}] CVE State: PUBLISHED
Explain CVE-1999-0529
Explain the vulnerability: CVE-1999-0529
A router or firewall forwards packets that claim to come from IANA reserved or private addresses, e.g. 10.x.x.x, 127.x.x.x, 217.x.x.x, etc. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://www.cve.org/CVERecord?id=CVE-1999-0529'}] CVE State: PUBLISHED
Explain CVE-1999-0530
Explain the vulnerability: CVE-1999-0530
A system is operating in "promiscuous" mode which allows it to perform packet sniffing. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/778'}] CVE State: PUBLISHED
Explain CVE-1999-0531
Explain the vulnerability: CVE-1999-0531
N\A Affected Products: N\A References: N\A CVE State: REJECTED
Explain CVE-1999-0532
Explain the vulnerability: CVE-1999-0532
A DNS server allows zone transfers. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://www.cve.org/CVERecord?id=CVE-1999-0532'}] CVE State: PUBLISHED
Explain CVE-1999-0533
Explain the vulnerability: CVE-1999-0533
A DNS server allows inverse queries. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0533'}] CVE State: PUBLISHED
Explain CVE-1999-0534
Explain the vulnerability: CVE-1999-0534
A Windows NT user has inappropriate rights or privileges, e.g. Act as System, Add Workstation, Backup, Change System Time, Create Pagefile, Create Permanent Object, Create Token Name, Debug, Generate Security Audit, Increase Priority, Increase Quota, Load Driver, Lock Memory, Profile Single Process, Remote Shutdown, Replace Process Token, Restore, System Environment, Take Ownership, or Unsolicited Input. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://www.cve.org/CVERecord?id=CVE-1999-0534'}] CVE State: PUBLISHED
Explain CVE-1999-0535
Explain the vulnerability: CVE-1999-0535
A Windows NT account policy for passwords has inappropriate, security-critical settings, e.g. for password length, password age, or uniqueness. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0535'}] CVE State: PUBLISHED
Explain CVE-1999-0537
Explain the vulnerability: CVE-1999-0537
A configuration in a web browser such as Internet Explorer or Netscape Navigator allows execution of active content such as ActiveX, Java, Javascript, etc. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://www.cve.org/CVERecord?id=CVE-1999-0537'}] CVE State: PUBLISHED
Explain CVE-1999-0539
Explain the vulnerability: CVE-1999-0539
A trust relationship exists between two Unix hosts. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/723'}] CVE State: PUBLISHED
Explain CVE-1999-0541
Explain the vulnerability: CVE-1999-0541
A password for accessing a WWW URL is guessable. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://www.cve.org/CVERecord?id=CVE-1999-0541'}] CVE State: PUBLISHED
Explain CVE-1999-0546
Explain the vulnerability: CVE-1999-0546
The Windows NT guest account is enabled. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://www.cve.org/CVERecord?id=CVE-1999-0546'}] CVE State: PUBLISHED
Explain CVE-1999-0547
Explain the vulnerability: CVE-1999-0547
An SSH server allows authentication through the .rhosts file. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/315'}] CVE State: PUBLISHED
Explain CVE-1999-0548
Explain the vulnerability: CVE-1999-0548
A superfluous NFS server is running, but it is not importing or exporting any file systems. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0548'}] CVE State: PUBLISHED
Explain CVE-1999-0549
Explain the vulnerability: CVE-1999-0549
Windows NT automatically logs in an administrator upon rebooting. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0549'}] CVE State: PUBLISHED
Explain CVE-1999-0550
Explain the vulnerability: CVE-1999-0550
A router's routing tables can be obtained from arbitrary hosts. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://www.cve.org/CVERecord?id=CVE-1999-0550'}] CVE State: PUBLISHED
Explain CVE-1999-0551
Explain the vulnerability: CVE-1999-0551
HP OpenMail can be misconfigured to allow users to run arbitrary commands using malicious print requests. Affected Products: n/a References: [{'name': 'HPSBUX9804-078', 'tags': ['vendor-advisory', 'x_refsource_HP'], 'url': 'http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9804-078'}] CVE State: PUBLISHED
Explain CVE-1999-0554
Explain the vulnerability: CVE-1999-0554
NFS exports system-critical data to the world, e.g. / or a password file. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0554'}] CVE State: PUBLISHED
Explain CVE-1999-0555
Explain the vulnerability: CVE-1999-0555
A Unix account with a name other than "root" has UID 0, i.e. root privileges. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://www.cve.org/CVERecord?id=CVE-1999-0555'}] CVE State: PUBLISHED
Explain CVE-1999-0556
Explain the vulnerability: CVE-1999-0556
Two or more Unix accounts have the same UID. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/876'}] CVE State: PUBLISHED
Explain CVE-1999-0559
Explain the vulnerability: CVE-1999-0559
A system-critical Unix file or directory has inappropriate permissions. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://www.cve.org/CVERecord?id=CVE-1999-0559'}] CVE State: PUBLISHED
Explain CVE-1999-0560
Explain the vulnerability: CVE-1999-0560
A system-critical Windows NT file or directory has inappropriate permissions. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://www.cve.org/CVERecord?id=CVE-1999-0560'}] CVE State: PUBLISHED
Explain CVE-1999-0561
Explain the vulnerability: CVE-1999-0561
IIS has the #exec function enabled for Server Side Include (SSI) files. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://www.cve.org/CVERecord?id=CVE-1999-0561'}] CVE State: PUBLISHED
Explain CVE-1999-0562
Explain the vulnerability: CVE-1999-0562
The registry in Windows NT can be accessed remotely by users who are not administrators. Affected Products: n/a References: [{'name': 'oval:org.mitre.oval:def:1023', 'tags': ['vdb-entry', 'signature', 'x_refsource_OVAL'], 'url': 'https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1023'}] CVE State: PUBLISHED
Explain CVE-1999-0564
Explain the vulnerability: CVE-1999-0564
An attacker can force a printer to print arbitrary documents (e.g. if the printer doesn't require a password) or to become disabled. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0564'}] CVE State: PUBLISHED
Explain CVE-1999-0565
Explain the vulnerability: CVE-1999-0565
A Sendmail alias allows input to be piped to a program. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://www.cve.org/CVERecord?id=CVE-1999-0565'}] CVE State: PUBLISHED
Explain CVE-1999-0566
Explain the vulnerability: CVE-1999-0566
An attacker can write to syslog files from any location, causing a denial of service by filling up the logs, and hiding activities. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0566'}] CVE State: PUBLISHED
Explain CVE-1999-0568
Explain the vulnerability: CVE-1999-0568
rpc.admind in Solaris is not running in a secure mode. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0568'}] CVE State: PUBLISHED
Explain CVE-1999-0569
Explain the vulnerability: CVE-1999-0569
A URL for a WWW directory allows auto-indexing, which provides a list of all files in that directory if it does not contain an index.html file. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://www.cve.org/CVERecord?id=CVE-1999-0569'}] CVE State: PUBLISHED
Explain CVE-1999-0570
Explain the vulnerability: CVE-1999-0570
Windows NT is not using a password filter utility, e.g. PASSFILT.DLL. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0570'}] CVE State: PUBLISHED
Explain CVE-1999-0571
Explain the vulnerability: CVE-1999-0571
A router's configuration service or management interface (such as a web server or telnet) is configured to allow connections from arbitrary hosts. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0571'}] CVE State: PUBLISHED
Explain CVE-1999-0572
Explain the vulnerability: CVE-1999-0572
.reg files are associated with the Windows NT registry editor (regedit), making the registry susceptible to Trojan Horse attacks. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/178'}] CVE State: PUBLISHED
Explain CVE-1999-0575
Explain the vulnerability: CVE-1999-0575
A Windows NT system's user audit policy does not log an event success or failure, e.g. for Logon and Logoff, File and Object Access, Use of User Rights, User and Group Management, Security Policy Changes, Restart, Shutdown, and System, and Process Tracking. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://www.cve.org/CVERecord?id=CVE-1999-0575'}] CVE State: PUBLISHED
Explain CVE-1999-0576
Explain the vulnerability: CVE-1999-0576
A Windows NT system's file audit policy does not log an event success or failure for security-critical files or directories. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://www.cve.org/CVERecord?id=CVE-1999-0576'}] CVE State: PUBLISHED
Explain CVE-1999-0577
Explain the vulnerability: CVE-1999-0577
A Windows NT system's file audit policy does not log an event success or failure for non-critical files or directories. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://www.cve.org/CVERecord?id=CVE-1999-0577'}] CVE State: PUBLISHED
Explain CVE-1999-0578
Explain the vulnerability: CVE-1999-0578
A Windows NT system's registry audit policy does not log an event success or failure for security-critical registry keys. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/228'}] CVE State: PUBLISHED
Explain CVE-1999-0579
Explain the vulnerability: CVE-1999-0579
A Windows NT system's registry audit policy does not log an event success or failure for non-critical registry keys. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/228'}] CVE State: PUBLISHED
Explain CVE-1999-0580
Explain the vulnerability: CVE-1999-0580
The HKEY_LOCAL_MACHINE key in a Windows NT system has inappropriate, system-critical permissions. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://www.cve.org/CVERecord?id=CVE-1999-0580'}] CVE State: PUBLISHED
Explain CVE-1999-0581
Explain the vulnerability: CVE-1999-0581
The HKEY_CLASSES_ROOT key in a Windows NT system has inappropriate, system-critical permissions. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://www.cve.org/CVERecord?id=CVE-1999-0581'}] CVE State: PUBLISHED
Explain CVE-1999-0582
Explain the vulnerability: CVE-1999-0582
A Windows NT account policy has inappropriate, security-critical settings for lockout, e.g. lockout duration, lockout after bad logon attempts, etc. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://www.cve.org/CVERecord?id=CVE-1999-0582'}] CVE State: PUBLISHED
Explain CVE-1999-0583
Explain the vulnerability: CVE-1999-0583
There is a one-way or two-way trust relationship between Windows NT domains. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/1284'}] CVE State: PUBLISHED
Explain CVE-1999-0584
Explain the vulnerability: CVE-1999-0584
A Windows NT file system is not NTFS. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/195'}] CVE State: PUBLISHED
Explain CVE-1999-0585
Explain the vulnerability: CVE-1999-0585
A Windows NT administrator account has the default name of Administrator. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://www.cve.org/CVERecord?id=CVE-1999-0585'}] CVE State: PUBLISHED
Explain CVE-1999-0586
Explain the vulnerability: CVE-1999-0586
A network service is running on a nonstandard port. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://www.cve.org/CVERecord?id=CVE-1999-0586'}] CVE State: PUBLISHED
Explain CVE-1999-0587
Explain the vulnerability: CVE-1999-0587
A WWW server is not running in a restricted file system, e.g. through a chroot, thus allowing access to system-critical data. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://www.cve.org/CVERecord?id=CVE-1999-0587'}] CVE State: PUBLISHED
Explain CVE-1999-0588
Explain the vulnerability: CVE-1999-0588
A filter in a router or firewall allows unusual fragmented packets. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0588'}] CVE State: PUBLISHED
Explain CVE-1999-0589
Explain the vulnerability: CVE-1999-0589
A system-critical Windows NT registry key has inappropriate permissions. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://www.cve.org/CVERecord?id=CVE-1999-0589'}] CVE State: PUBLISHED
Explain CVE-1999-0590
Explain the vulnerability: CVE-1999-0590
A system does not present an appropriate legal message or warning to a user who is accessing it. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'http://ciac.llnl.gov/ciac/bulletins/j-043.shtml'}] CVE State: PUBLISHED
Explain CVE-1999-0591
Explain the vulnerability: CVE-1999-0591
An event log in Windows NT has inappropriate access permissions. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://www.cve.org/CVERecord?id=CVE-1999-0591'}] CVE State: PUBLISHED
Explain CVE-1999-0592
Explain the vulnerability: CVE-1999-0592
The Logon box of a Windows NT system displays the name of the last user who logged in. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/1353'}] CVE State: PUBLISHED
Explain CVE-1999-0593
Explain the vulnerability: CVE-1999-0593
The default setting for the Winlogon key entry ShutdownWithoutLogon in Windows NT allows users with physical access to shut down a Windows NT system without logging in. Affected Products: n/a References: [{'name': '59333', 'tags': ['vdb-entry', 'x_refsource_OSVDB'], 'url': 'http://osvdb.org/59333'}, {'name': 'nt-shutdown-without-logon(1291)', 'tags': ['vdb-entry', 'x_refsource_XF'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/1291'}, {'tags': ['x_refsource_MISC'], 'url': 'http://www.microsoft.com/technet/archive/winntas/deploy/confeat/06wntpcc.mspx?mfr=true'}, {'tags': ['x_refsource_CONFIRM'], 'url': 'http://technet.microsoft.com/en-us/library/cc722469.aspx'}] CVE State: PUBLISHED
Explain CVE-1999-0594
Explain the vulnerability: CVE-1999-0594
A Windows NT system does not restrict access to removable media drives such as a floppy disk drive or CDROM drive. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/1294'}] CVE State: PUBLISHED
Explain CVE-1999-0595
Explain the vulnerability: CVE-1999-0595
A Windows NT system does not clear the system page file during shutdown, which might allow sensitive information to be recorded. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/216'}] CVE State: PUBLISHED
Explain CVE-1999-0596
Explain the vulnerability: CVE-1999-0596
A Windows NT log file has an inappropriate maximum size or retention period. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/2577'}] CVE State: PUBLISHED
Explain CVE-1999-0597
Explain the vulnerability: CVE-1999-0597
A Windows NT account policy does not forcibly disconnect remote users from the server when their logon hours expire. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/1343'}] CVE State: PUBLISHED
Explain CVE-1999-0598
Explain the vulnerability: CVE-1999-0598
A network intrusion detection system (IDS) does not properly handle packets that are sent out of order, allowing an attacker to escape detection. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'http://www.robertgraham.com/mirror/Ptacek-Newsham-Evasion-98.html'}] CVE State: PUBLISHED
Explain CVE-1999-0599
Explain the vulnerability: CVE-1999-0599
A network intrusion detection system (IDS) does not properly handle packets with improper sequence numbers. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'http://www.robertgraham.com/mirror/Ptacek-Newsham-Evasion-98.html'}] CVE State: PUBLISHED
Explain CVE-1999-0600
Explain the vulnerability: CVE-1999-0600
A network intrusion detection system (IDS) does not verify the checksum on a packet. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'http://www.robertgraham.com/mirror/Ptacek-Newsham-Evasion-98.html'}] CVE State: PUBLISHED
Explain CVE-1999-0601
Explain the vulnerability: CVE-1999-0601
A network intrusion detection system (IDS) does not properly handle data within TCP handshake packets. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'http://www.robertgraham.com/mirror/Ptacek-Newsham-Evasion-98.html'}] CVE State: PUBLISHED
Explain CVE-1999-0602
Explain the vulnerability: CVE-1999-0602
A network intrusion detection system (IDS) does not properly reassemble fragmented packets. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'http://www.robertgraham.com/mirror/Ptacek-Newsham-Evasion-98.html'}] CVE State: PUBLISHED
Explain CVE-1999-0603
Explain the vulnerability: CVE-1999-0603
In Windows NT, an inappropriate user is a member of a group, e.g. Administrator, Backup Operators, Domain Admins, Domain Guests, Power Users, Print Operators, Replicators, System Operators, etc. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://www.cve.org/CVERecord?id=CVE-1999-0603'}] CVE State: PUBLISHED
Explain CVE-1999-0604
Explain the vulnerability: CVE-1999-0604
An incorrect configuration of the WebStore 1.0 shopping cart CGI program "web_store.cgi" could disclose private information. Affected Products: n/a References: [{'name': '19990420 Shopping Carts exposing CC data', 'tags': ['mailing-list', 'x_refsource_BUGTRAQ'], 'url': 'http://marc.info/?l=bugtraq&m=92462991805485&w=2'}] CVE State: PUBLISHED
Explain CVE-1999-0605
Explain the vulnerability: CVE-1999-0605
An incorrect configuration of the Order Form 1.0 shopping cart CGI program could disclose private information. Affected Products: n/a References: [{'name': '19990420 Shopping Carts exposing CC data', 'tags': ['mailing-list', 'x_refsource_BUGTRAQ'], 'url': 'http://marc.info/?l=bugtraq&m=92462991805485&w=2'}] CVE State: PUBLISHED
Explain CVE-1999-0606
Explain the vulnerability: CVE-1999-0606
An incorrect configuration of the EZMall 2000 shopping cart CGI program "mall2000.cgi" could disclose private information. Affected Products: n/a References: [{'name': '19990420 Shopping Carts exposing CC data', 'tags': ['mailing-list', 'x_refsource_BUGTRAQ'], 'url': 'http://marc.info/?l=bugtraq&m=92462991805485&w=2'}] CVE State: PUBLISHED
Explain CVE-1999-0607
Explain the vulnerability: CVE-1999-0607
quikstore.cgi in QuikStore shopping cart stores quikstore.cfg under the web document root with insufficient access control, which allows remote attackers to obtain the cleartext administrator password and gain privileges. Affected Products: n/a References: [{'name': '19990420 Shopping Carts exposing CC data', 'tags': ['mailing-list', 'x_refsource_BUGTRAQ'], 'url': 'http://marc.info/?l=bugtraq&m=92462991805485&w=2'}] CVE State: PUBLISHED
Explain CVE-1999-0608
Explain the vulnerability: CVE-1999-0608
An incorrect configuration of the PDG Shopping Cart CGI program "shopper.cgi" could disclose private information. Affected Products: n/a References: [{'name': '19990420 Shopping Carts exposing CC data', 'tags': ['mailing-list', 'x_refsource_BUGTRAQ'], 'url': 'http://marc.info/?l=bugtraq&m=92462991805485&w=2'}, {'tags': ['x_refsource_CONFIRM'], 'url': 'http://www.pdgsoft.com/Security/security.html.'}, {'name': 'pdgsoftcart-misconfig(3857)', 'tags': ['vdb-entry', 'x_refsource_XF'], 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/3857'}] CVE State: PUBLISHED
Explain CVE-1999-0609
Explain the vulnerability: CVE-1999-0609
An incorrect configuration of the SoftCart CGI program "SoftCart.exe" could disclose private information. Affected Products: n/a References: [{'name': '19990420 Shopping Carts exposing CC data', 'tags': ['mailing-list', 'x_refsource_BUGTRAQ'], 'url': 'http://marc.info/?l=bugtraq&m=92462991805485&w=2'}] CVE State: PUBLISHED
Explain CVE-1999-0610
Explain the vulnerability: CVE-1999-0610
An incorrect configuration of the Webcart CGI program could disclose private information. Affected Products: n/a References: [{'name': '19990420 Shopping Carts exposing CC data', 'tags': ['mailing-list', 'x_refsource_BUGTRAQ'], 'url': 'http://marc.info/?l=bugtraq&m=92462991805485&w=2'}] CVE State: PUBLISHED
Explain CVE-1999-0611
Explain the vulnerability: CVE-1999-0611
A system-critical Windows NT registry key has an inappropriate value. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://www.cve.org/CVERecord?id=CVE-1999-0611'}] CVE State: PUBLISHED
Explain CVE-1999-0612
Explain the vulnerability: CVE-1999-0612
A version of finger is running that exposes valid user information to any entity on the network. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://www.cve.org/CVERecord?id=CVE-1999-0612'}] CVE State: PUBLISHED
Explain CVE-1999-0613
Explain the vulnerability: CVE-1999-0613
The rpc.sprayd service is running. Affected Products: n/a References: [{'tags': ['x_refsource_MISC'], 'url': 'https://www.cve.org/CVERecord?id=CVE-1999-0613'}] CVE State: PUBLISHED
Explain CVE-1999-0614
Explain the vulnerability: CVE-1999-0614
N\A Affected Products: N\A References: N\A CVE State: REJECTED
Explain CVE-1999-0615
Explain the vulnerability: CVE-1999-0615
N\A Affected Products: N\A References: N\A CVE State: REJECTED
Explain CVE-1999-0616
Explain the vulnerability: CVE-1999-0616
N\A Affected Products: N\A References: N\A CVE State: REJECTED
Explain CVE-1999-0617
Explain the vulnerability: CVE-1999-0617
N\A Affected Products: N\A References: N\A CVE State: REJECTED