CVE Reference Map for Source ISS

Source ISS
Description ISS Security Advisory
URL http://www.iss.net/threats/ThreatList.php
Notes

This reference map lists the various references for ISS and provides the associated CVE entries or candidates. It uses data from CVE version 20061101 and candidates that were active as of 2024-03-26.

Note that the list of references may not be complete.

ISS:19980629 Distributed DoS attack against NIS/NIS+ based networks. CVE-1999-0797
ISS:19980724 Denial of Service attacks against Microsoft Exchange 5.0 to 5.5 CVE-1999-0945
ISS:19980901 Remote Buffer Overflow in the Kolban Webcam32 Program CVE-1999-1292
ISS:19980929 "Snork" Denial of Service Attack Against Windows NT RPC Service CVE-1999-0969
ISS:19981102 BMC PATROL File Creation Vulnerability CVE-1999-1459
ISS:19990118 Vulnerability in the BackWeb Polite Agent Protocol CVE-1999-0395
ISS:19990311 Remote Reconfiguration and Denial of Service Vulnerabilities in Cisco 700 ISDN Routers CVE-1999-0415 CVE-1999-0416
ISS:19990629 Bad Permissions on Passwords Stored by WebTrends Software CVE-1999-0916
ISS:19990809 Vulnerabilities in Microsoft Remote Data Service CVE-1999-1011
ISS:19990823 Denial of Service Attack against Lotus Notes Domino Server 4.6 CVE-1999-0729
ISS:19991201 Buffer Overflow in Netscape Enterprise and FastTrack Authentication Procedure CVE-1999-0853
ISS:19991209 Buffer Overflow in Solaris Snoop CVE-1999-0974
ISS:20000201 Form Tampering Vulnerabilities in Several Web-Based Shopping Cart Applications CVE-2000-0101 CVE-2000-0102 CVE-2000-0103 CVE-2000-0104 CVE-2000-0106 CVE-2000-0108 CVE-2000-0110 CVE-2000-0134 CVE-2000-0135 CVE-2000-0136 CVE-2000-0137
ISS:20000209 Denial of Service Attack using the TFN2K and Stacheldraht programs CVE-2000-0138
ISS:20000314 Vulnerability in Microsoft SQL Server 7.0 Encryption Used to Store Administrative Login ID CVE-2000-0199
ISS:20000424 Backdoor Password in Red Hat Linux Virtual Server Package CVE-2000-0248
ISS:20000426 Insecure file handling in IBM AIX frcactrl program CVE-2000-0249
ISS:20000502 "mstream" Distributed Denial of Service Tool CVE-2000-0138
ISS:20000503 Vulnerability in Quake3Arena Auto-Download Feature CVE-2000-0303
ISS:20000511 Microsoft IIS Remote Denial of Service Attack CVE-2000-0304
ISS:20000607 Buffer Overflow in i-drive Filo (tm) software CVE-2000-0376
ISS:20000620 Insecure call of external program in AIX cdmount CVE-2000-0466
ISS:20000712 Insecure temporary file handling in Linux makewhatis CVE-2000-0566
ISS:20000907 Buffer Overflow in IBM Net.Data db2www CGI program. CVE-2000-0677
ISS:20001004 GNU Groff utilities read untrusted commands from current working directory CVE-2000-0803
ISS:20001006 Insecure call of external programs in Red Hat Linux tmpwatch CVE-2000-0816
ISS:20001025 Vulnerability in the Oracle Listener Program CVE-2000-0818
ISS:20001101 Buffer Overflow in Microsoft Windows NT 4.0 and Windows 2000 Network Monitor CVE-2000-0817
ISS:20001214 Multiple vulnerabilities in the WatchGuard SOHO Firewall CVE-2000-0894 CVE-2000-0895 CVE-2000-0896
ISS:20010509 Remote Buffer Overflow Vulnerability in IRIX Embedded Support Partner Infrastructure CVE-2001-0331
ISS:20010509 Remote Buffer Overflow Vulnerability in IRIX Embedded Support Partner Infrastructure CVE-2001-0331
ISS:20010515 Multiple Oracle Listener Denial of Service Vulnerabilities CVE-2001-0515 CVE-2001-0516 CVE-2001-0517 CVE-2001-0518
ISS:20010611 BIND Inadvertent Local Exposure of HMAC-MD5 (TSIG) Keys CVE-2001-0497
ISS:20010619 Oracle Redirect Denial of Service CVE-2001-0513
ISS:20010619 Remote Buffer Overflow Vulnerability in Solaris Print Protocol Daemon CVE-2001-0353
ISS:20010620 Multiple Vendor 802.11b Access Point SNMP authentication flaw CVE-2001-0514
ISS:20010620 Wired-side SNMP WEP key exposure in 802.11b Access Points CVE-2001-0352
ISS:20010705 Remote Buffer Overflow in Multiple RADIUS Implementations CVE-2001-0534
ISS:20010806 Multiple Buffer Overflow Vulnerabilities in Raytheon SilentRunner CVE-2001-0636
ISS:20010807 Remote Vulnerabilities in Macromedia ColdFusion Example Applications CVE-2001-0535
ISS:20010827 Remote Buffer Overflow Vulnerability in HP-UX Line Printer Daemon CVE-2001-0668
ISS:20010829 Remote Buffer Overflow Vulnerability in BSD Line Printer Daemon CVE-2001-0670
ISS:20010905 Multiple Vendor IDS Unicode Bypass Vulnerability CVE-2001-0669
ISS:20011002 Multi-Vendor Format String Vulnerability in ToolTalk Service CVE-2001-0717
ISS:20011016 Citrix MetaFrame Remote Denial of Service Vulnerability CVE-2001-0716
ISS:20011112 Multi-Vendor Buffer Overflow Vulnerability in CDE Subprocess Control Service CVE-2001-0803
ISS:20011120 Remote Logic Flaw Vulnerability in HP-UX Line Printer Daemon CVE-2001-0817
ISS:20011129 WU-FTPD Heap Corruption Vulnerability CVE-2001-0550
ISS:20011212 Buffer Overflow in /bin/login CVE-2001-0797
ISS:20020204 DoS and Potential Overflow Vulnerability in BlackICE Products CVE-2002-0237
ISS:20020212 PROTOS Remote SNMP Attack Tool CVE-2002-0012 CVE-2002-0013
ISS:20020403 Remote Buffer Overflow Vulnerability in IRIX SNMP Daemon CVE-2002-0017
ISS:20020430 Remote Denial of Service Vulnerability in RealSecure Network Sensor CVE-2002-0601
ISS:20020521 Microsoft SQL Spida Worm Propagation CVE-2000-1209
ISS:20020604 Remote Denial of Service Vulnerability in ISC BIND CVE-2002-0400
ISS:20020617 Remote Compromise Vulnerability in Apache HTTP Server CVE-2002-0392
ISS:20020626 OpenSSH Remote Challenge Vulnerability CVE-2002-0639
ISS:20020724 Remote Buffer Overflow Vulnerability in Microsoft Exchange Server CVE-2002-0698
ISS:20020731 Remote Buffer Overflow Vulnerability in Sun RPC CVE-2002-0391
ISS:20020813 Remote Denial of Service Vulnerability in Oracle9i SQL*NET CVE-2002-0856
ISS:20020904 Multiple Remote Vulnerabilities in Polycom Videoconferencing Products CVE-2002-0626 CVE-2002-0627 CVE-2002-0628 CVE-2002-0629 CVE-2002-0630
ISS:20020918 Flaw in Internet Scanner Parsing Mechanism CVE-2002-1122
ISS:20021112 Multiple Remote Vulnerabilities in BIND4 and BIND8 CVE-2002-1219 CVE-2002-1220 CVE-2002-1221
ISS:20021125 Solaris fs.auto Remote Compromise Vulnerability CVE-2002-1317
ISS:20030120 PeopleSoft XML External Entities Vulnerability CVE-2002-1252
ISS:20030303 Remote Sendmail Header Processing Vulnerability CVE-2002-1337
ISS:20030303 Snort RPC Preprocessing Vulnerability CVE-2003-0033
ISS:20030310 PeopleSoft PeopleTools Remote Command Execution Vulnerability CVE-2003-0104
ISS:20030317 Microsoft IIS WebDAV Remote Compromise Vulnerability CVE-2003-0109
ISS:20030923 ProFTPD ASCII File Remote Compromise Vulnerability CVE-2003-0831
ISS:20031014 Microsoft RPC Race Condition Denial of Service CVE-2003-0813
ISS:20031112 IClient Servlet Remote Command Execution Vulnerability CVE-2003-0950
ISS:20040204 Checkpoint Firewall-1 HTTP Parsing Format String Vulnerabilities CVE-2004-0039
ISS:20040204 Checkpoint VPN-1/SecureClient ISAKMP Buffer Overflow CVE-2004-0040
ISS:20040226 Vulnerability in SMB Parsing in ISS Products CVE-2004-0193
ISS:20040318 Vulnerability in ICQ Parsing in ISS Products CVE-2004-0362
ISS:20040413 Microsoft SSL Library Remote Compromise Vulnerability CVE-2003-0719
ISS:20040510 McAfee ePolicy Orchestrator Remote Compromise Vulnerability CVE-2004-0038
ISS:20040728 Check Point VPN-1 ASN.1 Decoding Remote Compromise CVE-2004-0699
ISS:20040823 Netscape NSS Library Remote Compromise CVE-2004-0826
ISS:20040826 Entrust LibKmp Library Buffer Overflow CVE-2004-0369
ISS:20041129 Microsoft WINS Server Vulnerability CVE-2004-1080
ISS:20050208 Symantec AntiVirus Library Heap Overflow CVE-2005-0249
ISS:20050210 F-Secure AntiVirus Library Heap Overflow CVE-2005-0350
ISS:20050224 Trend Micro AntiVirus Library Heap Overflow CVE-2005-0533
ISS:20050317 McAfee AntiVirus Library Stack Overflow CVE-2005-0644
ISS:20050412 Microsoft Exchange Remote Compromise CVE-2005-0560
ISS:20050412 Windows IP Options Remote Compromise CVE-2005-0048
ISS:20050809 Windows Plug and Play Remote Compromise CVE-2005-1983
ISS:20051018 Snort Back Orifice Parsing Remote Code Execution CVE-2005-3252
ISS:20060322 Sendmail Remote Signal Handling Vulnerability CVE-2006-0058
ISS:20060706 WebEx ActiveX Control DLL Injection CVE-2006-3423 CVE-2006-3424
ISS:20060726 Protocol Parsing Bug in SMB Mailslot Parsing in ISS Products CVE-2006-3840
ISS:20060728 Vulnerability in Server Driver could result in Denial of Service CVE-2006-3942
ISS:20060808 Microsoft DNS Client ATMA Buffer Overflow Vulnerability CVE-2006-3441
ISS:20060808 Microsoft DNS Client Character String Buffer Overflow Vulnerability CVE-2006-3441
ISS:20060808 Microsoft DNS Client Integer Overflow Vulnerability CVE-2006-3441
ISS:20061104 Vulnerability in Microsoft XML HTTP Request Handling CVE-2006-5745
ISS:20061213 Symantec Veritas Netbackup 5.0/5.1 and 6.0 Logic Vulnerability CVE-2006-4902
ISS:20070108 Multiple (3) Microsoft Windows TCP/IP Remote Code Execution and DoS Vulnerabilities CVE-2007-0066 CVE-2007-0069
ISS:20070111 Computer Associates Brightstor ARCserve Mediasvr.exe Overflow CVE-2006-5171
ISS:20070111 Computer Associates Brightstor ARCserve Mediasvr.exe String Handling Overflow CVE-2006-5172
ISS:20070219 Sourcefire Snort Remote Buffer Overflow CVE-2006-5276
ISS:20070710 McAfee ePolicy Orchestrator Agent Remote Code Execution CVE-2006-5271 CVE-2006-5272 CVE-2006-5273 CVE-2006-5274
ISS:20070710 Microsoft Windows Active Directory Remote Code Execution CVE-2007-0040
ISS:20070711 Cisco Call Manager CTLProvider.exe Remote Code Execution CVE-2006-5277
ISS:20070711 Cisco Call Manager RisDC.exe Remote Code Execution CVE-2006-5278
ISS:20070724 CA Message Queuing Server (Cam.exe) Overflow CVE-2007-0060
ISS:20070919 VMWare DHCP Server Remote Code Execution Vulnerabilities CVE-2007-0061 CVE-2007-0062 CVE-2007-0063
ISS:20071211 Multiple Microsoft DirectShow Remote Code Execution Vulnerabilities CVE-2007-3895 CVE-2007-3901
ISS:20080408 Adobe Flash Player Invalid Pointer Vulnerability CVE-2007-0071
ISS:20081111 Trend Micro ServerProtect Unauthenticated Remote Administration CVE-2006-5268
ISS:20081111 Trend Micro ServerProtect [PROCEDURE NAME REDACTED] Heap Overflow CVE-2006-5269
ISS:20081111 Trend Micro ServerProtect [PROCEDURE NAME REDACTED] Heap Overflows (3) CVE-2007-0072 CVE-2007-0073 CVE-2007-0074 CVE-2008-0012 CVE-2008-0013 CVE-2008-0014
ISS:20081113 Mozilla Unchecked Allocation Remote Code Execution CVE-2008-0017
ISS:20090706 Multiple Microsoft Video Control ActiveX Remote Code Execution Vulnerabilities CVE-2008-0015 CVE-2008-0020
ISS:20091009 Adobe Acrobat and Acrobat Reader Remote Code Execution CVE-2009-3459
ISS:20091124 Novell eDirectory Remote Code Execution CVE-2009-0895
ISS:20091209 HP OpenView Network Node Manager Remote Code Execution CVE-2009-0898
ISS:Buffer Overflow in "Super" package in Debian Linux CVE-1999-0373
ISS:Buffer Overflow in Netscape Enterprise and FastTrack Web Servers CVE-1999-0744
ISS:Hidden SNMP community in HP OpenView CVE-1999-0254
ISS:ICMP Redirects Against Embedded Controllers CVE-1999-0265
ISS:June10,1998 CVE-1999-0008
ISS:KDE K-Mail File Creation Vulnerability CVE-1999-0735
ISS:LDAP Buffer overflow against Microsoft Directory Services CVE-1999-0385
ISS:Multiple vulnerabilities in ControlIT(tm) (formerly Remotely Possible/32) enterprise management software CVE-1999-0352 CVE-1999-0355 CVE-1999-0356
ISS:Remote Denial of Service Vulnerability in Cisco Catalyst Series Ethernet Switches CVE-1999-0430
ISS:Short-Term High-Risk Vulnerability During Slackware 3.6 Network Installations CVE-1999-0421
ISS:WebRamp Denial of Service Attacks CVE-1999-0437 CVE-1999-0438
Page Last Updated or Reviewed: March 26, 2024