Vulnerabilities > Critical

DATE CVE VULNERABILITY TITLE RISK
2000-05-24 CVE-2000-0491 Buffer Overflow vulnerability in GNOME gdm XDMCP
Buffer overflow in the XDMCP parsing code of GNOME gdm, KDE kdm, and wdm allows remote attackers to execute arbitrary commands or cause a denial of service via a long FORWARD_QUERY request.
network
low complexity
gnome caldera suse
critical
10.0
2000-05-24 CVE-2000-0398 Unspecified vulnerability in Rockliffe Mailsite 4.2.10
Buffer overflow in wconsole.dll in Rockliffe MailSite Management Agent allows remote attackers to execute arbitrary commands via a long query_string parameter in the HTTP GET request.
network
low complexity
rockliffe
critical
10.0
2000-05-23 CVE-2000-0551 Unspecified vulnerability in Danware Data Netop 6.0/6.50
The file transfer mechanism in Danware NetOp 6.0 does not provide authentication, which allows remote attackers to access and modify arbitrary files.
network
low complexity
danware-data
critical
10.0
2000-05-18 CVE-2000-0437 Remote Buffer Overflow vulnerability in Gauntlet Firewall
Buffer overflow in the CyberPatrol daemon "cyberdaemon" used in gauntlet and WebShield allows remote attackers to cause a denial of service or execute arbitrary commands.
network
low complexity
network-associates
critical
10.0
2000-05-16 CVE-2000-0405 Unspecified vulnerability in Atstake Antisniff 1.0/1.0.1
Buffer overflow in L0pht AntiSniff allows remote attackers to execute arbitrary commands via a malformed DNS response packet.
network
low complexity
atstake
critical
10.0
2000-05-16 CVE-2000-0391 Buffer overflow in krshd in Kerberos 5 allows remote attackers to gain root privileges.
network
low complexity
cygnus mit redhat
critical
10.0
2000-05-16 CVE-2000-0390 Buffer overflow in krb425_conv_principal function in Kerberos 5 allows remote attackers to gain root privileges.
network
low complexity
cygnus mit redhat
critical
10.0
2000-05-16 CVE-2000-0389 Buffer overflow in krb_rd_req function in Kerberos 4 and 5 allows remote attackers to gain root privileges.
network
low complexity
cygnus mit redhat
critical
10.0
2000-05-08 CVE-2000-0384 Unspecified vulnerability in Intel Netstructure 7110 and Netstructure 7180
NetStructure 7110 and 7180 have undocumented accounts (servnow, root, and wizard) whose passwords are easily guessable from the NetStructure's MAC address, which could allow remote attackers to gain root access.
network
low complexity
intel
critical
10.0
2000-05-04 CVE-2000-0428 Unspecified vulnerability in Trend Micro Interscan Viruswall
Buffer overflow in the SMTP gateway for InterScan Virus Wall 3.32 and earlier allows a remote attacker to execute arbitrary commands via a long filename for a uuencoded attachment.
network
low complexity
trend-micro
critical
10.0