CVE-1999-0548

A superfluous NFS server is running, but it is not importing or exporting any file systems.
Configurations

No configuration.

History

No history.

Information

Published : 1999-01-01 05:00

Updated : 2024-02-28 10:24


NVD link : CVE-1999-0548

Mitre link : CVE-1999-0548

CVE.ORG link : CVE-1999-0548


JSON object : View

Products Affected

No product.