ID
int64
1
170k
CVE-ID
stringlengths
13
16
CVSS-V3
float64
1.8
10
CVSS-V2
float64
0
10
SEVERITY
stringclasses
4 values
DESCRIPTION
stringlengths
20
3.84k
CWE-ID
stringlengths
5
14
501
CVE-1999-0507
null
7.5
HIGH
An account on a router, firewall, or other network device has a guessable password.
NVD-CWE-Other
502
CVE-1999-0508
null
4.6
MEDIUM
An account on a router, firewall, or other network device has a default, null, blank, or missing password.
NVD-CWE-Other
503
CVE-1999-0509
null
10
HIGH
Perl, sh, csh, or other shell interpreters are installed in the cgi-bin directory on a WWW site, which allows remote attackers to execute arbitrary commands.
CWE-94
504
CVE-1999-0510
null
7.5
HIGH
A router or firewall allows source routed packets from arbitrary hosts.
NVD-CWE-Other
505
CVE-1999-0511
null
7.5
HIGH
IP forwarding is enabled on a machine which is not a router or firewall.
NVD-CWE-Other
506
CVE-1999-0512
null
10
HIGH
A mail server is explicitly configured to allow SMTP mail relay, which allows abuse by spammers.
NVD-CWE-Other
507
CVE-1999-0513
null
5
MEDIUM
ICMP messages to broadcast addresses are allowed, allowing for a Smurf attack that can cause a denial of service.
NVD-CWE-Other
508
CVE-1999-0514
null
5
MEDIUM
UDP messages to broadcast addresses are allowed, allowing for a Fraggle attack that can cause a denial of service by flooding the target.
NVD-CWE-Other
509
CVE-1999-0515
null
10
HIGH
An unrestricted remote trust relationship for Unix systems has been set up, e.g. by using a + sign in /etc/hosts.equiv.
NVD-CWE-Other
510
CVE-1999-0516
null
7.5
HIGH
An SNMP community name is guessable.
NVD-CWE-Other
511
CVE-1999-0517
null
7.5
HIGH
An SNMP community name is the default (e.g. public), null, or missing.
NVD-CWE-Other
512
CVE-1999-0518
null
7.5
HIGH
A NETBIOS/SMB share password is guessable.
NVD-CWE-Other
513
CVE-1999-0519
null
7.5
HIGH
A NETBIOS/SMB share password is the default, null, or missing.
NVD-CWE-Other
514
CVE-1999-0520
null
6.4
MEDIUM
A system-critical NETBIOS/SMB share has inappropriate access control.
NVD-CWE-Other
515
CVE-1999-0521
null
7.2
HIGH
An NIS domain name is easily guessable.
NVD-CWE-Other
516
CVE-1999-0522
null
7.2
HIGH
The permissions for a system-critical NIS+ table (e.g. passwd) are inappropriate.
NVD-CWE-Other
517
CVE-1999-0523
null
0
LOW
ICMP echo (ping) is allowed from arbitrary hosts.
NVD-CWE-Other
518
CVE-1999-0524
null
0
LOW
ICMP information such as (1) netmask and (2) timestamp is allowed from arbitrary hosts.
CWE-200
519
CVE-1999-0524
null
0
LOW
ICMP information such as (1) netmask and (2) timestamp is allowed from arbitrary hosts.
NVD-CWE-noinfo
520
CVE-1999-0525
null
0
LOW
IP traceroute is allowed from arbitrary hosts.
NVD-CWE-Other
521
CVE-1999-0526
null
10
HIGH
An X server's access control is disabled (e.g. through an "xhost +" command) and allows anyone to connect to the server.
NVD-CWE-Other
522
CVE-1999-0527
null
10
HIGH
The permissions for system-critical data in an anonymous FTP account are inappropriate. For example, the root directory is writeable by world, a real password file is obtainable, or executable commands such as "ls" can be overwritten.
NVD-CWE-Other
523
CVE-1999-0528
null
7.5
HIGH
A router or firewall forwards external packets that claim to come from inside the network that the router/firewall is in front of.
NVD-CWE-Other
524
CVE-1999-0529
null
7.5
HIGH
A router or firewall forwards packets that claim to come from IANA reserved or private addresses, e.g. 10.x.x.x, 127.x.x.x, 217.x.x.x, etc.
NVD-CWE-Other
525
CVE-1999-0530
null
10
HIGH
A system is operating in "promiscuous" mode which allows it to perform packet sniffing.
NVD-CWE-Other
526
CVE-1999-0532
null
0
LOW
A DNS server allows zone transfers.
NVD-CWE-Other
527
CVE-1999-0533
null
7.5
HIGH
A DNS server allows inverse queries.
NVD-CWE-Other
528
CVE-1999-0534
null
4.6
MEDIUM
A Windows NT user has inappropriate rights or privileges, e.g. Act as System, Add Workstation, Backup, Change System Time, Create Pagefile, Create Permanent Object, Create Token Name, Debug, Generate Security Audit, Increase Priority, Increase Quota, Load Driver, Lock Memory, Profile Single Process, Remote Shutdown, Replace Process Token, Restore, System Environment, Take Ownership, or Unsolicited Input.
NVD-CWE-Other
529
CVE-1999-0535
null
10
HIGH
A Windows NT account policy for passwords has inappropriate, security-critical settings, e.g. for password length, password age, or uniqueness.
NVD-CWE-Other
530
CVE-1999-0537
null
7.5
HIGH
A configuration in a web browser such as Internet Explorer or Netscape Navigator allows execution of active content such as ActiveX, Java, Javascript, etc.
NVD-CWE-Other
531
CVE-1999-0539
null
10
HIGH
A trust relationship exists between two Unix hosts.
NVD-CWE-Other
532
CVE-1999-0541
null
7.5
HIGH
A password for accessing a WWW URL is guessable.
NVD-CWE-Other
533
CVE-1999-0546
null
4.6
MEDIUM
The Windows NT guest account is enabled.
NVD-CWE-Other
534
CVE-1999-0547
null
10
HIGH
An SSH server allows authentication through the .rhosts file.
NVD-CWE-Other
535
CVE-1999-0548
null
10
HIGH
A superfluous NFS server is running, but it is not importing or exporting any file systems.
NVD-CWE-Other
536
CVE-1999-0549
null
7.2
HIGH
Windows NT automatically logs in an administrator upon rebooting.
NVD-CWE-Other
537
CVE-1999-0550
null
7.5
HIGH
A router's routing tables can be obtained from arbitrary hosts.
NVD-CWE-Other
538
CVE-1999-0551
null
4.6
MEDIUM
HP OpenMail can be misconfigured to allow users to run arbitrary commands using malicious print requests.
NVD-CWE-Other
539
CVE-1999-0554
null
10
HIGH
NFS exports system-critical data to the world, e.g. / or a password file.
NVD-CWE-Other
540
CVE-1999-0555
null
10
HIGH
A Unix account with a name other than "root" has UID 0, i.e. root privileges.
NVD-CWE-Other
541
CVE-1999-0556
null
10
HIGH
Two or more Unix accounts have the same UID.
NVD-CWE-Other
542
CVE-1999-0559
null
10
HIGH
A system-critical Unix file or directory has inappropriate permissions.
NVD-CWE-Other
543
CVE-1999-0560
null
10
HIGH
A system-critical Windows NT file or directory has inappropriate permissions.
NVD-CWE-Other
544
CVE-1999-0561
null
10
HIGH
IIS has the #exec function enabled for Server Side Include (SSI) files.
NVD-CWE-Other
545
CVE-1999-0562
null
7.5
HIGH
The registry in Windows NT can be accessed remotely by users who are not administrators.
NVD-CWE-Other
546
CVE-1999-0564
null
10
HIGH
An attacker can force a printer to print arbitrary documents (e.g. if the printer doesn't require a password) or to become disabled.
NVD-CWE-Other
547
CVE-1999-0565
null
10
HIGH
A Sendmail alias allows input to be piped to a program.
NVD-CWE-Other
548
CVE-1999-0566
null
5
MEDIUM
An attacker can write to syslog files from any location, causing a denial of service by filling up the logs, and hiding activities.
NVD-CWE-Other
549
CVE-1999-0568
null
10
HIGH
rpc.admind in Solaris is not running in a secure mode.
NVD-CWE-Other
550
CVE-1999-0569
null
10
HIGH
A URL for a WWW directory allows auto-indexing, which provides a list of all files in that directory if it does not contain an index.html file.
NVD-CWE-Other
551
CVE-1999-0570
null
10
HIGH
Windows NT is not using a password filter utility, e.g. PASSFILT.DLL.
NVD-CWE-Other
552
CVE-1999-0571
null
10
HIGH
A router's configuration service or management interface (such as a web server or telnet) is configured to allow connections from arbitrary hosts.
NVD-CWE-Other
553
CVE-1999-0572
null
9.3
HIGH
.reg files are associated with the Windows NT registry editor (regedit), making the registry susceptible to Trojan Horse attacks.
NVD-CWE-Other
554
CVE-1999-0575
null
7.5
HIGH
A Windows NT system's user audit policy does not log an event success or failure, e.g. for Logon and Logoff, File and Object Access, Use of User Rights, User and Group Management, Security Policy Changes, Restart, Shutdown, and System, and Process Tracking.
NVD-CWE-Other
555
CVE-1999-0576
null
7.5
HIGH
A Windows NT system's file audit policy does not log an event success or failure for security-critical files or directories.
NVD-CWE-Other
556
CVE-1999-0577
null
10
HIGH
A Windows NT system's file audit policy does not log an event success or failure for non-critical files or directories.
NVD-CWE-Other
557
CVE-1999-0578
null
4.6
MEDIUM
A Windows NT system's registry audit policy does not log an event success or failure for security-critical registry keys.
NVD-CWE-Other
558
CVE-1999-0579
null
10
HIGH
A Windows NT system's registry audit policy does not log an event success or failure for non-critical registry keys.
NVD-CWE-Other
559
CVE-1999-0580
null
10
HIGH
The HKEY_LOCAL_MACHINE key in a Windows NT system has inappropriate, system-critical permissions.
NVD-CWE-Other
560
CVE-1999-0581
null
10
HIGH
The HKEY_CLASSES_ROOT key in a Windows NT system has inappropriate, system-critical permissions.
NVD-CWE-Other
561
CVE-1999-0582
null
5
MEDIUM
A Windows NT account policy has inappropriate, security-critical settings for lockout, e.g. lockout duration, lockout after bad logon attempts, etc.
NVD-CWE-Other
562
CVE-1999-0583
null
10
HIGH
There is a one-way or two-way trust relationship between Windows NT domains.
NVD-CWE-Other
563
CVE-1999-0584
null
10
HIGH
A Windows NT file system is not NTFS.
NVD-CWE-Other
564
CVE-1999-0585
null
2.1
LOW
A Windows NT administrator account has the default name of Administrator.
NVD-CWE-Other
565
CVE-1999-0586
null
0
LOW
A network service is running on a nonstandard port.
NVD-CWE-Other
566
CVE-1999-0587
null
10
HIGH
A WWW server is not running in a restricted file system, e.g. through a chroot, thus allowing access to system-critical data.
NVD-CWE-Other
567
CVE-1999-0588
null
7.5
HIGH
A filter in a router or firewall allows unusual fragmented packets.
NVD-CWE-Other
568
CVE-1999-0589
null
10
HIGH
A system-critical Windows NT registry key has inappropriate permissions.
NVD-CWE-Other
569
CVE-1999-0590
null
10
HIGH
A system does not present an appropriate legal message or warning to a user who is accessing it.
NVD-CWE-Other
570
CVE-1999-0591
null
10
HIGH
An event log in Windows NT has inappropriate access permissions.
NVD-CWE-Other
571
CVE-1999-0592
null
10
HIGH
The Logon box of a Windows NT system displays the name of the last user who logged in.
NVD-CWE-Other
572
CVE-1999-0593
null
4.9
MEDIUM
The default setting for the Winlogon key entry ShutdownWithoutLogon in Windows NT allows users with physical access to shut down a Windows NT system without logging in.
NVD-CWE-Other
573
CVE-1999-0594
null
10
HIGH
A Windows NT system does not restrict access to removable media drives such as a floppy disk drive or CDROM drive.
NVD-CWE-Other
574
CVE-1999-0595
null
2.1
LOW
A Windows NT system does not clear the system page file during shutdown, which might allow sensitive information to be recorded.
NVD-CWE-Other
575
CVE-1999-0596
null
10
HIGH
A Windows NT log file has an inappropriate maximum size or retention period.
NVD-CWE-Other
576
CVE-1999-0597
null
10
HIGH
A Windows NT account policy does not forcibly disconnect remote users from the server when their logon hours expire.
NVD-CWE-Other
577
CVE-1999-0598
null
10
HIGH
A network intrusion detection system (IDS) does not properly handle packets that are sent out of order, allowing an attacker to escape detection.
NVD-CWE-Other
578
CVE-1999-0599
null
10
HIGH
A network intrusion detection system (IDS) does not properly handle packets with improper sequence numbers.
NVD-CWE-Other
579
CVE-1999-0600
null
10
HIGH
A network intrusion detection system (IDS) does not verify the checksum on a packet.
NVD-CWE-Other
580
CVE-1999-0601
null
10
HIGH
A network intrusion detection system (IDS) does not properly handle data within TCP handshake packets.
NVD-CWE-Other
581
CVE-1999-0602
null
10
HIGH
A network intrusion detection system (IDS) does not properly reassemble fragmented packets.
NVD-CWE-Other
582
CVE-1999-0603
null
10
HIGH
In Windows NT, an inappropriate user is a member of a group, e.g. Administrator, Backup Operators, Domain Admins, Domain Guests, Power Users, Print Operators, Replicators, System Operators, etc.
NVD-CWE-Other
583
CVE-1999-0604
null
5
MEDIUM
An incorrect configuration of the WebStore 1.0 shopping cart CGI program "web_store.cgi" could disclose private information.
NVD-CWE-Other
584
CVE-1999-0605
null
5
MEDIUM
An incorrect configuration of the Order Form 1.0 shopping cart CGI program could disclose private information.
CWE-200
585
CVE-1999-0606
null
5
MEDIUM
An incorrect configuration of the EZMall 2000 shopping cart CGI program "mall2000.cgi" could disclose private information.
CWE-200
586
CVE-1999-0607
null
5
MEDIUM
quikstore.cgi in QuikStore shopping cart stores quikstore.cfg under the web document root with insufficient access control, which allows remote attackers to obtain the cleartext administrator password and gain privileges.
NVD-CWE-Other
587
CVE-1999-0608
null
5
MEDIUM
An incorrect configuration of the PDG Shopping Cart CGI program "shopper.cgi" could disclose private information.
NVD-CWE-Other
588
CVE-1999-0609
null
5
MEDIUM
An incorrect configuration of the SoftCart CGI program "SoftCart.exe" could disclose private information.
NVD-CWE-Other
589
CVE-1999-0610
null
5
MEDIUM
An incorrect configuration of the Webcart CGI program could disclose private information.
NVD-CWE-Other
590
CVE-1999-0611
null
10
HIGH
A system-critical Windows NT registry key has an inappropriate value.
NVD-CWE-Other
591
CVE-1999-0612
null
0
LOW
A version of finger is running that exposes valid user information to any entity on the network.
NVD-CWE-Other
592
CVE-1999-0613
null
0
LOW
The rpc.sprayd service is running.
NVD-CWE-Other
593
CVE-1999-0618
null
10
HIGH
The rexec service is running.
NVD-CWE-Other
594
CVE-1999-0624
null
0
LOW
The rstat/rstatd service is running.
NVD-CWE-Other
595
CVE-1999-0625
null
0
LOW
The rpc.rquotad service is running.
NVD-CWE-Other
596
CVE-1999-0626
null
0
LOW
A version of rusers is running that exposes valid user information to any entity on the network.
NVD-CWE-Other
597
CVE-1999-0627
null
0
LOW
The rexd service is running, which uses weak authentication that can allow an attacker to execute commands.
NVD-CWE-Other
598
CVE-1999-0628
null
5
MEDIUM
The rwho/rwhod service is running, which exposes machine status and user information.
NVD-CWE-Other
599
CVE-1999-0629
null
0
LOW
The ident/identd service is running.
NVD-CWE-Other
600
CVE-1999-0630
null
10
HIGH
The NT Alerter and Messenger services are running.
NVD-CWE-Other