CVE
stringlengths
13
16
Description
stringlengths
20
3.95k
KeyPhrases
stringlengths
2
343
CVE-1999-0508
An account on a router, firewall, or other network device has a default, null, blank, or missing password.
[]
CVE-1999-0509
Perl, sh, csh, or other shell interpreters are installed in the cgi-bin directory on a WWW site, which allows remote attackers to execute arbitrary commands.
['execute arbitrary commands']
CVE-1999-0510
A router or firewall allows source routed packets from arbitrary hosts.
['source routed packets from arbitrary hosts']
CVE-1999-0511
IP forwarding is enabled on a machine which is not a router or firewall.
['ip forwarding']
CVE-1999-0512
A mail server is explicitly configured to allow SMTP mail relay, which allows abuse by spammers.
['SMTP mail relay', 'abuse by spammers', 'smtp mail relay']
CVE-1999-0513
ICMP messages to broadcast addresses are allowed, allowing for a Smurf attack that can cause a denial of service.
['for a Smurf attack that can cause a', 'icmp messages', 'broadcast addresses', 'smurf', 'denial of service']
CVE-1999-0514
UDP messages to broadcast addresses are allowed, allowing for a Fraggle attack that can cause a denial of service by flooding the target.
['for a Fraggle attack that can cause a', 'broadcast addresses', 'denial of service', 'flooding']
CVE-1999-0515
An unrestricted remote trust relationship for Unix systems has been set up, e.g. by using a + sign in /etc/hosts.equiv.
['unrestricted remote trust relationship']
CVE-1999-0516
An SNMP community name is guessable.
['guessable']
CVE-1999-0517
An SNMP community name is the default (e.g. public), null, or missing.
['snmp community name']
CVE-1999-0518
A NETBIOS/SMB share password is guessable.
['guessable']
CVE-1999-0519
A NETBIOS/SMB share password is the default, null, or missing.
['default', 'missing']
CVE-1999-0520
A system-critical NETBIOS/SMB share has inappropriate access control.
['inappropriate access control']
CVE-1999-0521
An NIS domain name is easily guessable.
['guessable']
CVE-1999-0522
The permissions for a system-critical NIS+ table (e.g. passwd) are inappropriate.
[]
CVE-1999-0523
ICMP echo (ping) is allowed from arbitrary hosts.
['icmp echo']
CVE-1999-0524
ICMP information such as (1) netmask and (2) timestamp is allowed from arbitrary hosts.
['icmp information']
CVE-1999-0525
IP traceroute is allowed from arbitrary hosts.
['ip traceroute']
CVE-1999-0526
An X server's access control is disabled (e.g. through an "xhost +" command) and allows anyone to connect to the server.
['connect to the server']
CVE-1999-0527
The permissions for system-critical data in an anonymous FTP account are inappropriate. For example, the root directory is writeable by world, a real password file is obtainable, or executable commands such as "ls" can be overwritten.
[]
CVE-1999-0528
A router or firewall forwards external packets that claim to come from inside the network that the router/firewall is in front of.
['external packets']
CVE-1999-0529
A router or firewall forwards packets that claim to come from IANA reserved or private addresses, e.g. 10.x.x.x, 127.x.x.x, 217.x.x.x, etc.
[]
CVE-1999-0530
A system is operating in "promiscuous" mode which allows it to perform packet sniffing.
['perform packet sniffing']
CVE-1999-0532
A DNS server allows zone transfers.
['zone transfers']
CVE-1999-0533
A DNS server allows inverse queries.
['inverse queries']
CVE-1999-0534
A Windows NT user has inappropriate rights or privileges, e.g. Act as System, Add Workstation, Backup, Change System Time, Create Pagefile, Create Permanent Object, Create Token Name, Debug, Generate Security Audit, Increase Priority, Increase Quota, Load Driver, Lock Memory, Profile Single Process, Remote Shutdown, Replace Process Token, Restore, System Environment, Take Ownership, or Unsolicited Input.
['unsolicited input']
CVE-1999-0535
A Windows NT account policy for passwords has inappropriate, security-critical settings, e.g. for password length, password age, or uniqueness.
[]
CVE-1999-0537
A configuration in a web browser such as Internet Explorer or Netscape Navigator allows execution of active content such as ActiveX, Java, Javascript, etc.
['execution of active content such as ActiveX']
CVE-1999-0539
A trust relationship exists between two Unix hosts.
[]
CVE-1999-0541
A password for accessing a WWW URL is guessable.
['guessable']
CVE-1999-0546
The Windows NT guest account is enabled.
['guest account']
CVE-1999-0547
An SSH server allows authentication through the .rhosts file.
['authentication through the .rhosts file']
CVE-1999-0548
A superfluous NFS server is running, but it is not importing or exporting any file systems.
[]
CVE-1999-0549
Windows NT automatically logs in an administrator upon rebooting.
['reboot']
CVE-1999-0550
A router's routing tables can be obtained from arbitrary hosts.
[]
CVE-1999-0551
HP OpenMail can be misconfigured to allow users to run arbitrary commands using malicious print requests.
['run arbitrary commands', 'run arbitrary commands using malicious print requests', 'misconfigured']
CVE-1999-0554
NFS exports system-critical data to the world, e.g. / or a password file.
['nfs exports', 'system-critical data', 'password file']
CVE-1999-0555
A Unix account with a name other than "root" has UID 0, i.e. root privileges.
['root privilege']
CVE-1999-0556
Two or more Unix accounts have the same UID.
[]
CVE-1999-0559
A system-critical Unix file or directory has inappropriate permissions.
['inappropriate permissions']
CVE-1999-0560
A system-critical Windows NT file or directory has inappropriate permissions.
['inappropriate permissions']
CVE-1999-0561
IIS has the #exec function enabled for Server Side Include (SSI) files.
['#exec function']
CVE-1999-0562
The registry in Windows NT can be accessed remotely by users who are not administrators.
[]
CVE-1999-0564
An attacker can force a printer to print arbitrary documents (e.g. if the printer doesn't require a password) or to become disabled.
['print arbitrary documents', 'disabled']
CVE-1999-0565
A Sendmail alias allows input to be piped to a program.
['be piped to a program']
CVE-1999-0566
An attacker can write to syslog files from any location, causing a denial of service by filling up the logs, and hiding activities.
['syslog files', 'denial of service']
CVE-1999-0568
rpc.admind in Solaris is not running in a secure mode.
[]
CVE-1999-0569
A URL for a WWW directory allows auto-indexing, which provides a list of all files in that directory if it does not contain an index.html file.
['auto-indexing']
CVE-1999-0570
Windows NT is not using a password filter utility, e.g. PASSFILT.DLL.
[]
CVE-1999-0571
A router's configuration service or management interface (such as a web server or telnet) is configured to allow connections from arbitrary hosts.
['connections from arbitrary hosts']
CVE-1999-0572
.reg files are associated with the Windows NT registry editor (regedit), making the registry susceptible to Trojan Horse attacks.
['reg files']
CVE-1999-0575
A Windows NT system's user audit policy does not log an event success or failure, e.g. for Logon and Logoff, File and Object Access, Use of User Rights, User and Group Management, Security Policy Changes, Restart, Shutdown, and System, and Process Tracking.
[]
CVE-1999-0576
A Windows NT system's file audit policy does not log an event success or failure for security-critical files or directories.
[]
CVE-1999-0577
A Windows NT system's file audit policy does not log an event success or failure for non-critical files or directories.
[]
CVE-1999-0578
A Windows NT system's registry audit policy does not log an event success or failure for security-critical registry keys.
[]
CVE-1999-0579
A Windows NT system's registry audit policy does not log an event success or failure for non-critical registry keys.
['non-critical registry keys']
CVE-1999-0580
The HKEY_LOCAL_MACHINE key in a Windows NT system has inappropriate, system-critical permissions.
[]
CVE-1999-0581
The HKEY_CLASSES_ROOT key in a Windows NT system has inappropriate, system-critical permissions.
[]
CVE-1999-0582
A Windows NT account policy has inappropriate, security-critical settings for lockout, e.g. lockout duration, lockout after bad logon attempts, etc.
[]
CVE-1999-0583
There is a one-way or two-way trust relationship between Windows NT domains.
[]
CVE-1999-0584
A Windows NT file system is not NTFS.
[]
CVE-1999-0585
A Windows NT administrator account has the default name of Administrator.
[]
CVE-1999-0586
A network service is running on a nonstandard port.
['nonstandard port']
CVE-1999-0587
A WWW server is not running in a restricted file system, e.g. through a chroot, thus allowing access to system-critical data.
['system-critical data']
CVE-1999-0588
A filter in a router or firewall allows unusual fragmented packets.
['unusual fragmented packets']
CVE-1999-0589
A system-critical Windows NT registry key has inappropriate permissions.
['inappropriate permissions']
CVE-1999-0590
A system does not present an appropriate legal message or warning to a user who is accessing it.
[]
CVE-1999-0591
An event log in Windows NT has inappropriate access permissions.
['inappropriate access permissions']
CVE-1999-0592
The Logon box of a Windows NT system displays the name of the last user who logged in.
[]
CVE-1999-0593
The default setting for the Winlogon key entry ShutdownWithoutLogon in Windows NT allows users with physical access to shut down a Windows NT system without logging in.
['shut down a Windows NT system without logging', 'shutdownwithoutlogon']
CVE-1999-0594
A Windows NT system does not restrict access to removable media drives such as a floppy disk drive or CDROM drive.
[]
CVE-1999-0595
A Windows NT system does not clear the system page file during shutdown, which might allow sensitive information to be recorded.
['be recorded', 'sensitive information']
CVE-1999-0596
A Windows NT log file has an inappropriate maximum size or retention period.
[]
CVE-1999-0597
A Windows NT account policy does not forcibly disconnect remote users from the server when their logon hours expire.
[]
CVE-1999-0598
A network intrusion detection system (IDS) does not properly handle packets that are sent out of order, allowing an attacker to escape detection.
['escape detection']
CVE-1999-0599
A network intrusion detection system (IDS) does not properly handle packets with improper sequence numbers.
['improper sequence numbers']
CVE-1999-0600
A network intrusion detection system (IDS) does not verify the checksum on a packet.
[]
CVE-1999-0601
A network intrusion detection system (IDS) does not properly handle data within TCP handshake packets.
[]
CVE-1999-0602
A network intrusion detection system (IDS) does not properly reassemble fragmented packets.
['fragmented packets']
CVE-1999-0603
In Windows NT, an inappropriate user is a member of a group, e.g. Administrator, Backup Operators, Domain Admins, Domain Guests, Power Users, Print Operators, Replicators, System Operators, etc.
[]
CVE-1999-0604
An incorrect configuration of the WebStore 1.0 shopping cart CGI program "web_store.cgi" could disclose private information.
['incorrect configuration', 'private information']
CVE-1999-0605
An incorrect configuration of the Order Form 1.0 shopping cart CGI program could disclose private information.
['incorrect configuration', 'private information']
CVE-1999-0606
An incorrect configuration of the EZMall 2000 shopping cart CGI program "mall2000.cgi" could disclose private information.
['incorrect configuration', 'private information']
CVE-1999-0607
quikstore.cgi in QuikStore shopping cart stores quikstore.cfg under the web document root with insufficient access control, which allows remote attackers to obtain the cleartext administrator password and gain privileges.
['obtain the cleartext administrator password', 'gain privileges', 'obtain the cleartext administrator password and gain privileges', 'insufficient access control']
CVE-1999-0608
An incorrect configuration of the PDG Shopping Cart CGI program "shopper.cgi" could disclose private information.
['incorrect configuration', 'private information']
CVE-1999-0609
An incorrect configuration of the SoftCart CGI program "SoftCart.exe" could disclose private information.
['incorrect configuration', 'private information']
CVE-1999-0610
An incorrect configuration of the Webcart CGI program could disclose private information.
['incorrect configuration', 'disclose private information']
CVE-1999-0611
A system-critical Windows NT registry key has an inappropriate value.
['inappropriate value']
CVE-1999-0612
A version of finger is running that exposes valid user information to any entity on the network.
[]
CVE-1999-0613
The rpc.sprayd service is running.
[]
CVE-1999-0618
The rexec service is running.
[]
CVE-1999-0624
The rstat/rstatd service is running.
[]
CVE-1999-0625
The rpc.rquotad service is running.
[]
CVE-1999-0626
A version of rusers is running that exposes valid user information to any entity on the network.
[]
CVE-1999-0627
The rexd service is running, which uses weak authentication that can allow an attacker to execute commands.
['execute commands', 'weak authentication']
CVE-1999-0628
The rwho/rwhod service is running, which exposes machine status and user information.
['machine status', 'user information']
CVE-1999-0629
The ident/identd service is running.
[]
CVE-1999-0630
The NT Alerter and Messenger services are running.
[]
CVE-1999-0632
The RPC portmapper service is running.
[]
CVE-1999-0635
The echo service is running.
[]