Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Netscape Subscribe
Total 120 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2008-1676 2 Netscape, Redhat 2 Certificate Management System, Certificate System 2023-02-12 7.5 HIGH N/A
Red Hat PKI Common Framework (rhpki-common) in Red Hat Certificate System (aka Certificate Server or RHCS) 7.1 through 7.3, and Netscape Certificate Management System 6.x, does not recognize Certificate Authority profile constraints on Extensions, which might allow remote attackers to bypass intended restrictions and conduct man-in-the-middle attacks by submitting a certificate signing request (CSR) and using the resulting certificate.
CVE-1999-0892 1 Netscape 1 Communicator 2022-08-17 4.6 MEDIUM N/A
Buffer overflow in Netscape Communicator before 4.7 via a dynamic font whose length field is less than the size of the font.
CVE-2000-0034 1 Netscape 1 Communicator 2022-08-17 5.0 MEDIUM N/A
Netscape 4.7 records user passwords in the preferences.js file during an IMAP or POP session, even if the user has not enabled "remember passwords."
CVE-1999-0537 2 Microsoft, Netscape 2 Internet Explorer, Communicator 2022-08-17 7.5 HIGH N/A
A configuration in a web browser such as Internet Explorer or Netscape Navigator allows execution of active content such as ActiveX, Java, Javascript, etc.
CVE-1999-0752 1 Netscape 1 Enterprise Server 2022-08-17 5.0 MEDIUM N/A
Denial of service in Netscape Enterprise Server via a buffer overflow in the SSL handshake.
CVE-1999-0762 1 Netscape 2 Communicator, Navigator 2022-08-17 2.6 LOW N/A
When Javascript is embedded within the TITLE tag, Netscape Communicator allows a remote attacker to use the "about" protocol to gain access to browser information.
CVE-1999-0424 1 Netscape 1 Communicator 2022-08-17 2.1 LOW N/A
talkback in Netscape 4.5 allows a local user to overwrite arbitrary files of another user whose Netscape crashes.
CVE-1999-0758 1 Netscape 2 Enterprise Server, Fasttrack Server 2022-08-17 5.0 MEDIUM N/A
Netscape Enterprise 3.5.1 and FastTrack 3.01 servers allow a remote attacker to view source code to scripts by appending a %20 to the script's URL.
CVE-1999-0809 1 Netscape 1 Communicator 2022-08-17 5.0 MEDIUM N/A
Netscape Communicator 4.x with Javascript enabled does not warn a user of cookie settings, even if they have selected the option to "Only accept cookies originating from the same server as the page being viewed".
CVE-1999-0425 1 Netscape 1 Communicator 2022-08-17 6.4 MEDIUM N/A
talkback in Netscape 4.5 allows a local user to kill an arbitrary process of another user whose Netscape crashes.
CVE-1999-0807 1 Netscape 1 Directory Server 2022-08-17 7.2 HIGH N/A
The Netscape Directory Server installation procedure leaves sensitive information in a file that is accessible to local users.
CVE-1999-0827 2 Microsoft, Netscape 3 Ie, Internet Explorer, Navigator 2022-08-17 2.6 LOW N/A
By default, Internet Explorer 5.0 and other versions enables the "Navigate sub-frames across different domains" option, which allows frame spoofing.
CVE-1999-0142 2 Netscape, Sun 2 Navigator, Java 2022-08-17 7.5 HIGH N/A
The Java Applet Security Manager implementation in Netscape Navigator 2.0 and Java Developer's Kit 1.0 allows an applet to connect to arbitrary hosts.
CVE-1999-0269 1 Netscape 1 Enterprise Server 2022-08-17 5.0 MEDIUM N/A
Netscape Enterprise servers may list files through the PageServices query.
CVE-1999-0012 2 Microsoft, Netscape 5 Frontpage, Internet Information Server, Personal Web Server and 2 more 2022-08-17 5.0 MEDIUM N/A
Some web servers under Microsoft Windows allow remote attackers to bypass access restrictions for files with long file names.
CVE-1999-0043 6 Bsdi, Caldera, Isc and 3 more 7 Bsd Os, Openlinux, Inn and 4 more 2022-08-17 10.0 HIGH N/A
Command execution via shell metachars in INN daemon (innd) 1.5 using "newgroup" and "rmgroup" control messages, and others.
CVE-1999-0174 1 Netscape 1 Communicator 2022-08-17 6.4 MEDIUM N/A
The view-source CGI program allows remote attackers to read arbitrary files via a .. (dot dot) attack.
CVE-1999-0045 2 Apache, Netscape 4 Http Server, Commerce Server, Communications Server and 1 more 2022-08-17 7.5 HIGH N/A
List of arbitrary files on Web host via nph-test-cgi script.
CVE-1999-0868 5 Isc, Nec, Netscape and 2 more 6 Inn, Goah Intrasv, Goah Networksv and 3 more 2022-08-16 7.2 HIGH N/A
ucbmail allows remote attackers to execute commands via shell metacharacters that are passed to it from INN.
CVE-2007-1377 4 Adobe, Mozilla, Netscape and 1 more 4 Acrobat Reader, Firefox, Navigator and 1 more 2022-02-25 5.0 MEDIUM N/A
AcroPDF.DLL in Adobe Reader 8.0, when accessed from Mozilla Firefox, Netscape, or Opera, allows remote attackers to cause a denial of service (unspecified resource consumption) via a .pdf URL with an anchor identifier that begins with search= followed by many %n sequences, a different vulnerability than CVE-2006-6027 and CVE-2006-6236.