Vulnerabilities > Medium

DATE CVE VULNERABILITY TITLE RISK
1997-01-01 CVE-1999-0582 Unspecified vulnerability in Microsoft Windows 2000 and Windows NT
A Windows NT account policy has inappropriate, security-critical settings for lockout, e.g.
network
low complexity
microsoft
5.0
1997-01-01 CVE-1999-0534 Unspecified vulnerability in Microsoft Windows 2000 and Windows NT
A Windows NT user has inappropriate rights or privileges, e.g.
local
low complexity
microsoft
4.6
1997-01-01 CVE-1999-0345 Jolt ICMP attack causes a denial of service in Windows 95 and Windows NT systems.
network
low complexity
sco ibm freebsd sun
5.0
1997-01-01 CVE-1999-0274 Unspecified vulnerability in Microsoft Windows NT 4.0
Denial of service in Windows NT DNS servers through malicious packet which contains a response to a query that wasn't made.
network
low complexity
microsoft
5.0
1997-01-01 CVE-1999-0251 Unspecified vulnerability in Talkd
Denial of service in talk program allows remote attackers to disrupt a user's display.
network
low complexity
talkd
5.0
1997-01-01 CVE-1999-0236 Information Exposure vulnerability in multiple products
ScriptAlias directory in NCSA and Apache httpd allowed attackers to read CGI programs.
network
low complexity
apache illinois CWE-200
5.0
1997-01-01 CVE-1999-0217 Unspecified vulnerability in SUN Sunos
Malicious option settings in UDP packets could force a reboot in SunOS 4.1.3 systems.
network
low complexity
sun
5.0
1997-01-01 CVE-1999-0201 Unspecified vulnerability in FTP
A quote cwd command on FTP servers can reveal the full path of the home directory of the "ftp" user.
network
low complexity
ftp
6.4
1997-01-01 CVE-1999-0173 Unspecified vulnerability in Matt Wright Formmail
FormMail CGI program can be used by web servers other than the host server that the program resides on.
network
low complexity
matt-wright
5.0
1997-01-01 CVE-1999-0166 Unspecified vulnerability in SUN NFS
NFS allows users to use a "cd .." command to access other directories besides the exported file system.
network
low complexity
sun
5.0