CVE-1999-0548

A superfluous NFS server is running, but it is not importing or exporting any file systems.
Configurations

No configuration.

History

17 Aug 2022, 08:15

Type Values Removed Values Added
References
  • (MISC) https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0548 -

Information

Published : 1999-01-01 05:00

Updated : 2023-12-10 10:17


NVD link : CVE-1999-0548

Mitre link : CVE-1999-0548

CVE.ORG link : CVE-1999-0548


JSON object : View

Products Affected

No product.