CVE-ID

CVE-1999-0548

• CVSS Severity Rating • Fix Information • Vulnerable Software Versions • SCAP Mappings • CPE Information
Description
A superfluous NFS server is running, but it is not importing or exporting any file systems.
References
Note: References are provided for the convenience of the reader to help distinguish between vulnerabilities. The list is not intended to be complete.
Assigning CNA
MITRE Corporation
Date Record Created
19990607 Disclaimer: The record creation date may reflect when the CVE ID was allocated or reserved, and does not necessarily indicate when this vulnerability was discovered, shared with the affected vendor, publicly disclosed, or updated in CVE.
Phase (Legacy)
Proposed (19990728)
Votes (Legacy)
ACCEPT(1) Shostack
NOOP(1) Baker
REJECT(1) Northcutt
Comments (Legacy)
Proposed (Legacy)
19990728
This is an record on the CVE List, which provides common identifiers for publicly known cybersecurity vulnerabilities.