Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
1999-01-01 CVE-1999-0588 A filter in a router or firewall allows unusual fragmented packets.
network
low complexity
7.5
1999-01-01 CVE-1999-0549 Unspecified vulnerability in Microsoft Windows NT
Windows NT automatically logs in an administrator upon rebooting.
local
low complexity
microsoft
7.2
1999-01-01 CVE-1999-0529 A router or firewall forwards packets that claim to come from IANA reserved or private addresses, e.g.
network
low complexity
7.5
1999-01-01 CVE-1999-0528 A router or firewall forwards external packets that claim to come from inside the network that the router/firewall is in front of.
network
low complexity
7.5
1999-01-01 CVE-1999-0399 Unspecified vulnerability in Khaled Mardam-Bey Mirc 5.5
The DCC server command in the Mirc 5.5 client doesn't filter characters from file names properly, allowing remote attackers to place a malicious file in a different location, possibly allowing the attacker to execute commands.
network
low complexity
khaled-mardam-bey
7.5
1999-01-01 CVE-1999-0276 Unspecified vulnerability in Hughes Msql 2.0./2.0.1
mSQL v2.0.1 and below allows remote execution through a buffer overflow.
network
low complexity
hughes
7.5
1999-01-01 CVE-1999-0240 Some filters or firewalls allow fragmented SYN packets with IP reserved bits in violation of their implemented policy.
network
low complexity
7.5
1998-12-26 CVE-1999-0968 Unspecified vulnerability in James Seter BNC IRC
Buffer overflow in BNC IRC proxy allows remote attackers to gain privileges.
network
low complexity
james-seter
7.5
1998-12-25 CVE-1999-1278 Unspecified vulnerability in Nlog
nlog CGI scripts do not properly filter shell metacharacters from the IP address argument, which could allow remote attackers to execute certain commands via (1) nlog-smb.pl or (2) rpc-nlog.pl.
network
low complexity
nlog
7.5
1998-12-17 CVE-1999-0188 Unspecified vulnerability in SUN Solaris and Sunos
The passwd command in Solaris can be subjected to a denial of service.
local
low complexity
sun
7.2