Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Netscape Subscribe
Total 120 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2003-0553 1 Netscape 1 Navigator 2016-10-17 7.5 HIGH N/A
Buffer overflow in the Client Detection Tool (CDT) plugin (npcdt.dll) for Netscape 7.02 allows remote attackers to execute arbitrary code via an attachment with a long filename.
CVE-2002-1091 3 Mozilla, Netscape, Opera Software 3 Mozilla, Navigator, Opera Web Browser 2016-10-17 7.5 HIGH N/A
Netscape 6.2.3 and earlier, and Mozilla 1.0.1, allow remote attackers to corrupt heap memory and execute arbitrary code via a GIF image with a zero width.
CVE-2002-0354 2 Mozilla, Netscape 2 Mozilla, Navigator 2016-10-17 5.0 MEDIUM N/A
The XMLHttpRequest object (XMLHTTP) in Netscape 6.1 and Mozilla 0.9.7 allows remote attackers to read arbitrary files and list directories on a client system by opening a URL that redirects the browser to the file on the client, then reading the result using the responseText property.
CVE-2000-0087 1 Netscape 2 Communicator, Navigator 2016-10-17 5.0 MEDIUM N/A
Netscape Mail Notification (nsnotify) utility in Netscape Communicator uses IMAP without SSL, even if the user has set a preference for Communicator to use an SSL connection, allowing a remote attacker to sniff usernames and passwords in plaintext.
CVE-1999-1532 1 Netscape 1 Messaging Server 2016-10-17 5.0 MEDIUM N/A
Netscape Messaging Server 3.54, 3.55, and 3.6 allows a remote attacker to cause a denial of service (memory exhaustion) via a series of long RCPT TO commands.
CVE-1999-1357 1 Netscape 1 Communicator 2016-10-17 7.5 HIGH N/A
Netscape Communicator 4.04 through 4.7 (and possibly other versions) in various UNIX operating systems converts the 0x8b character to a "<" sign, and the 0x9b character to a ">" sign, which could allow remote attackers to attack other clients via cross-site scripting (CSS) in CGI programs that do not filter these characters.
CVE-1999-1130 1 Netscape 1 Enterprise Server 2016-10-17 5.0 MEDIUM N/A
Default configuration of the search engine in Netscape Enterprise Server 3.5.1, and possibly other versions, allows remote attackers to read the source of JHTML files by specifying a search command using the HTML-tocrec-demo1.pat pattern file.
CVE-1999-1002 1 Netscape 1 Communicator 2016-10-17 5.0 MEDIUM N/A
Netscape Navigator uses weak encryption for storing a user's Netscape mail password.
CVE-1999-1005 2 Netscape, Novell 2 Enterprise Server, Groupwise 2016-10-17 5.0 MEDIUM N/A
Groupwise web server GWWEB.EXE allows remote attackers to read arbitrary files with .htm extensions via a .. (dot dot) attack using the HELP parameter.
CVE-1999-0440 2 Netscape, Sun 3 Communicator, Navigator, Java 2016-10-17 7.5 HIGH N/A
The byte code verifier component of the Java Virtual Machine (JVM) allows remote execution through malicious web pages.
CVE-2003-1560 1 Netscape 1 Navigator 2009-01-28 5.0 MEDIUM N/A
Netscape 4 sends Referer headers containing https:// URLs in requests for http:// URLs, which allows remote attackers to obtain potentially sensitive information by reading Referer log data.
CVE-2002-2061 2 Mozilla, Netscape 2 Mozilla, Navigator 2008-09-10 7.5 HIGH N/A
Heap-based buffer overflow in Netscape 6.2.3 and Mozilla 1.0 and earlier allows remote attackers to crash client browsers and execute arbitrary code via a PNG image with large width and height values and an 8-bit or 16-bit alpha channel.
CVE-2002-1204 1 Netscape 1 Communicator 2008-09-10 5.0 MEDIUM N/A
Netscape Communicator 4.x allows attackers to use a link to steal a user's preferences, including potentially sensitive information such as URL history, e-mail address, and possibly the e-mail password, by redefining the user_pref() function and accessing the prefs.js file, which is stored in a directory with a predictable name.
CVE-2000-0676 1 Netscape 1 Communicator 2008-09-10 5.0 MEDIUM N/A
Netscape Communicator and Navigator 4.04 through 4.74 allows remote attackers to read arbitrary files by using a Java applet to open a connection to a URL using the "file", "http", "https", and "ftp" protocols, as demonstrated by Brown Orifice.
CVE-2000-0655 2 Mozilla, Netscape 2 Mozilla, Communicator 2008-09-10 5.0 MEDIUM N/A
Netscape Communicator 4.73 and earlier allows remote attackers to cause a denial of service or execute arbitrary commands via a JPEG image containing a comment with an illegal field length of 1.
CVE-2000-0577 1 Netscape 1 Professional Services Ftpserver 2008-09-10 10.0 HIGH N/A
Netscape Professional Services FTP Server 1.3.6 allows remote attackers to read arbitrary files via a .. (dot dot) attack.
CVE-2000-0409 1 Netscape 1 Communicator 2008-09-10 3.7 LOW N/A
Netscape 4.73 and earlier follows symlinks when it imports a new certificate, which allows local users to overwrite files of the user importing the certificate.
CVE-2000-0406 1 Netscape 1 Communicator 2008-09-10 2.6 LOW N/A
Netscape Communicator before version 4.73 and Navigator 4.07 do not properly validate SSL certificates, which allows remote attackers to steal information by redirecting traffic from a legitimate web server to their own malicious server, aka the "Acros-Suencksen SSL" vulnerability.
CVE-2000-0236 1 Netscape 1 Enterprise Server 2008-09-10 5.0 MEDIUM N/A
Netscape Enterprise Server with Directory Indexing enabled allows remote attackers to list server directories via web publishing tags such as ?wp-ver-info and ?wp-cs-dump.
CVE-2000-0237 1 Netscape 1 Enterprise Server 2008-09-10 6.4 MEDIUM N/A
Netscape Enterprise Server with Web Publishing enabled allows remote attackers to list arbitrary directories via a GET request for the /publisher directory, which provides a Java applet that allows the attacker to browse the directories.