Buffer overflow in Infopulse Gatekeeper 3.5 and earlier allows remote attackers to execute arbitrary commands via a long string.
Max CVSS
7.5
EPSS Score
5.12%
Published
2000-07-13
Updated
2017-10-10
The cvsweb CGI script in CVSWeb 1.80 allows remote attackers with write access to a CVS repository to execute arbitrary commands via shell metacharacters.
Max CVSS
7.2
EPSS Score
1.75%
Published
2000-07-12
Updated
2018-05-03
rpc.statd in the nfs-utils package in various Linux distributions does not properly cleanse untrusted format strings, which allows remote attackers to gain root privileges.
Max CVSS
10.0
EPSS Score
8.05%
Published
2000-07-16
Updated
2018-05-03
The ClientTrust program in Novell BorderManager does not properly verify the origin of authentication requests, which could allow remote attackers to impersonate another user by replaying the authentication requests and responses from port 3024 of the victim's machine.
Max CVSS
7.5
EPSS Score
0.47%
Published
2000-07-07
Updated
2017-10-10
Savant web server allows remote attackers to execute arbitrary commands via a long GET request.
Max CVSS
7.5
EPSS Score
5.44%
Published
2000-07-08
Updated
2017-10-10
Guild FTPd allows remote attackers to determine the existence of files outside the FTP root via a .. (dot dot) attack, which provides different error messages depending on whether the file exists or not.
Max CVSS
7.5
EPSS Score
2.41%
Published
2000-07-08
Updated
2017-10-10
bb-hostsvc.sh in Big Brother 1.4h1 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) attack on the HOSTSVC parameter.
Max CVSS
10.0
EPSS Score
5.38%
Published
2000-07-11
Updated
2017-10-10
The view_page.html sample page in the MiniVend shopping cart program allows remote attackers to execute arbitrary commands via shell metacharacters.
Max CVSS
7.5
EPSS Score
0.60%
Published
2000-07-10
Updated
2017-10-10
Buffer overflow in the web archive component of L-Soft Listserv 1.8d and earlier allows remote attackers to execute arbitrary commands via a long query string.
Max CVSS
7.5
EPSS Score
0.71%
Published
2000-07-17
Updated
2017-10-10
The default configuration of the Sun Java web server 2.0 and earlier allows remote attackers to execute arbitrary commands by uploading Java code to the server via board.html, then directly calling the JSP compiler servlet.
Max CVSS
7.5
EPSS Score
0.26%
Published
2000-07-12
Updated
2008-09-10
The source.asp example script in the Apache ASP module Apache::ASP 1.93 and earlier allows remote attackers to modify files.
Max CVSS
7.5
EPSS Score
0.85%
Published
2000-07-11
Updated
2017-10-10
BlackBoard CourseInfo 4.0 does not properly authenticate users, which allows local users to modify CourseInfo database information and gain privileges by directly calling the supporting CGI programs such as user_update_passwd.pl and user_update_admin.pl.
Max CVSS
7.5
EPSS Score
0.04%
Published
2000-07-18
Updated
2017-10-10
Buffer overflow in Winamp 2.64 and earlier allows remote attackers to execute arbitrary commands via a long #EXTINF: extension in the M3U playlist.
Max CVSS
7.5
EPSS Score
1.18%
Published
2000-07-20
Updated
2017-10-10
Buffer overflow in O'Reilly WebSite Professional web server 2.4 and earlier allows remote attackers to execute arbitrary commands via a long GET request or Referrer header.
Max CVSS
10.0
EPSS Score
0.25%
Published
2000-07-17
Updated
2008-09-10
Buffer overflow in Webfind CGI program in O'Reilly WebSite Professional web server 2.x allows remote attackers to execute arbitrary commands via a URL containing a long "keywords" parameter.
Max CVSS
10.0
EPSS Score
2.45%
Published
2000-07-19
Updated
2017-10-10
Microsoft Outlook 98 and 2000, and Outlook Express 4.0x and 5.0x, allow remote attackers to read files on the client's system via a malformed HTML message that stores files outside of the cache, aka the "Cache Bypass" vulnerability.
Max CVSS
7.5
EPSS Score
1.06%
Published
2000-07-20
Updated
2018-10-12
Tnef program in Linux systems allows remote attackers to overwrite arbitrary files via TNEF encoded compressed attachments which specify absolute path names for the decompressed output.
Max CVSS
10.0
EPSS Score
0.32%
Published
2000-07-10
Updated
2008-09-10
Poll It 2.0 CGI script allows remote attackers to read arbitrary files by specifying the file name in the data_dir parameter.
Max CVSS
7.5
EPSS Score
3.78%
Published
2000-07-04
Updated
2017-10-10
Buffer overflow in Canna input system allows remote attackers to execute arbitrary commands via an SR_INIT command with a long user name or group name.
Max CVSS
10.0
EPSS Score
8.41%
Published
2000-07-02
Updated
2018-05-03
SSH 1.2.27 with Kerberos authentication support stores Kerberos tickets in a file which is created in the current directory of the user who is logging in, which could allow remote attackers to sniff the ticket cache if the home directory is installed on NFS.
Max CVSS
7.2
EPSS Score
0.25%
Published
2000-07-05
Updated
2017-10-10

CVE-2000-0573

Public exploit
The lreply function in wu-ftpd 2.6.0 and earlier does not properly cleanse an untrusted format string, which allows remote attackers to execute arbitrary commands via the SITE EXEC command.
Max CVSS
10.0
EPSS Score
96.95%
Published
2000-07-07
Updated
2018-05-03
makewhatis in Linux man package allows local users to overwrite files via a symlink attack.
Max CVSS
7.2
EPSS Score
0.04%
Published
2000-07-03
Updated
2018-05-03
Vulnerability in Caldera rmt command in the dump package 0.4b4 allows a local user to gain root privileges.
Max CVSS
7.2
EPSS Score
0.04%
Published
2000-07-12
Updated
2017-10-10
Race condition in Samba smbmnt allows local users to mount file systems in arbitrary locations.
Max CVSS
7.6
EPSS Score
0.21%
Published
2000-07-12
Updated
2022-08-17
24 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!