Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
1998-01-22 CVE-1999-0013 Unspecified vulnerability in SSH
Stolen credentials from SSH clients via ssh-agent program, allowing other local users to access remote accounts belonging to the ssh-agent user.
network
low complexity
ssh
7.5
1998-01-21 CVE-1999-1487 Unspecified vulnerability in IBM AIX
Vulnerability in digest in AIX 4.3 allows printq users to gain root privileges by creating and/or modifing any file on the system.
local
low complexity
ibm
7.2
1998-01-21 CVE-1999-0014 Unauthorized privileged access or denial of service via dtappgather program in CDE.
local
low complexity
cde hp ibm
7.2
1998-01-15 CVE-1999-1045 Unspecified vulnerability in Realnetworks Realserver 5.0
pnserver in RealServer 5.0 and earlier allows remote attackers to cause a denial of service by sending a short, malformed request.
network
low complexity
realnetworks
7.8
1998-01-12 CVE-1999-0958 Unspecified vulnerability in Todd Miller Sudo 1.5/1.5.2/1.5.3
sudo 1.5.x allows local users to execute arbitrary commands via a ..
local
low complexity
todd-miller
7.2
1998-01-10 CVE-1999-1176 Buffer overflow in cidentd ident daemon allows local users to gain root privileges via a long line in the .authlie script.
local
low complexity
aaron-ledbetter jidentd
7.2
1998-01-01 CVE-1999-0341 Buffer overflow in the Linux mail program "deliver" allows local users to gain root access.
local
low complexity
debian slackware
7.2
1998-01-01 CVE-1999-0331 Unspecified vulnerability in Microsoft Internet Explorer 3.0.2/4.0/4.0.1
Buffer overflow in Internet Explorer 4.0(1).
network
low complexity
microsoft
7.5
1998-01-01 CVE-1999-0284 Classic Buffer Overflow vulnerability in multiple products
Denial of service to NT mail servers including Ipswitch, Mdaemon, and Exchange through a buffer overflow in the SMTP HELO command.
network
low complexity
ibm microsoft CWE-120
7.5
1998-01-01 CVE-1999-0279 Unspecified vulnerability in Excite EWS 1.1
Excite for Web Servers (EWS) allows remote command execution via shell metacharacters.
network
low complexity
excite
7.5