Network Vulnerability Assessment Report
18.08.2004
Sorted by host names

Session name: usr8200Start Time:16.08.2004 18:47:47
Finish Time:16.08.2004 18:46:38
Elapsed:0 day(s) 00:65535:65527
Total records generated:35
high severity:2
low severity:18
informational:15


Scan configuration

Plugins used in this scan

IdName
10015AltaVista Intranet Search
10988Netware NDS Object Enumeration
11868SMB Registry : permissions of the SNMP key
10965SSH 3 AllowedAuthentication
11254Unpassworded friday account
11413Unchecked Buffer in ntdll.dll (Q815021)
10680Test Microsoft IIS Source Fragment Disclosure
11151Webserver 4D Cleartext Passwords
10022Axent Raptor's DoS
10889NIDS evasion
10079Anonymous FTP enabled
12057ASP Portal XSS
10893Obtains the lists of users aliases
11682Philboard database access
11135Bugbear worm
11994AUREATE detection
11393ColdFusion Path Disclosure
11176Tomcat 4.x JSP Source Exposure
10730Raptor FW version 6.5 detection
11017directory.php
11249Unpassworded jack account
12029MyDoom Virus Backdoor
10576Check for dangerous IIS default files
11042Apache Tomcat DOS Device Name XSS
11759Cajun p13x DoS
11242Unpassworded demos account
11977Invision Power Board Calendar SQL Injection Vulnerability
11131Sambar web server DOS
11266Unpassworded jill account
10544format string attack against statd
10309Passwordless Wingate installed
11961Psychoblogger SQL Injection
10662Web mirroring
10556Broker FTP files listing
10966IMAP4buffer overflow in the BODY command
11517Leafnode denials of service
10411klogind overflow
10064Excite for WebServers
11080poprelayd & sendmail authentication problem
11811wu-ftpd fb_realpath() off-by-one overflow
11979HotNews code injection
12119Netware 6.0 Tomcat source code viewer
10876Delta UPS Daemon Detection
11975quickstore traversal (2)
10131jj cgi
10010AliBaba path climbing
11313MCMS : Buffer overflow in Profile Service
10733InterScan VirusWall Remote Configuration Vulnerability
11595Windows Media Player Skin Download Overflow
11914TheServer clear text password
10762RTSP Server type and version
10140MediaHouse Statistic Server Buffer Overflow
11670GeekLog SQL vulns
11699URLScan Detection
11454SMB log in with W32/Deloder passwords
11980Compaq Web SSI DoS
11261Default password (D13HH[) for root
11171HTTP unfinished line denial
10765SQLQHit Directory Structure Disclosure
11900Opera web browser HREF overflow
12255mod_ssl SSL_Util_UUEncode_Binary Overflow
10293vftpd buffer overflow
11288CSCdu15622
11776Carello detection
11240Unpassworded guest account
11516AutomatedShops WebC.cgi buffer overflows
10414WinLogon.exe DoS
10820F5 Device Default Support Password
10368Dansie Shopping Cart backdoor
11327Nortel Baystack switch password test
10026BFTelnet DoS
11163msmmask.exe
11236PHP-Nuke is installed on the remote host
10793Cobalt Web Administration Server Detection
11197Etherleak
11073readmsg.php detection
11406Buffer overflow in BSD in.lpd
11345SimpleBBS users disclosure
11341SSH1 SSH Daemon Logging Failure
10720sdbsearch.cgi
12022Multiple phpShop Vulnerabilities
11260Default password (wank) for wank
12083WFTP 3.21 multiple remote overflows
10674Microsoft's SQL UDP Info Query
10060Dumpenv
11367Discard port open
11407proftpd 1.2.0rc2 format string vuln
10195Usable remote proxy
11544MonkeyWeb POST with too much data
10818Alchemy Eye HTTP Command Execution
11694P-Synch multiple issues
10183pnserver crash
11068iPlanet chunked encoding
10995Sun JavaServer Default Admin Password
12096cfWebStore SQL injection
12254imapd arbitrary file retrieval
11848Portable SSH OpenSSH < 3.7.1p2
11267OpenSSL password interception
11409ePolicy orchestrator format string
10565Serv-U Directory traversal
11753SquirrelMail's Multiple Flaws
10578Oops buffer overflow
11853Apache < 2.0.48
12295Dell OpenManage Web Server <= 3.7.1
11636ttCMS code injection
10827SysV /bin/login buffer overflow (telnet)
11466NiteServer FTP directory traversal
11619Eserv Memory Leaks
10870Login configurations
11092Apache 2.0.39 Win32 directory traversal
10190ProFTPd buffer overflow
11023lpd, dvips and remote command execution
10472SSH Kerberos issue
12087SandSurfer Cross Site Scripting Vulnerabilities
10284TFS SMTP 3.2 MAIL FROM overflow
10959ServletExec 4.1 ISAPI File Reading
10741SiteScope Web Administration Server Detection
12104Netware LDAP search request
1159212Planet Chat Server Path Disclosure
10315WINS UDP flood denial
10502Axis Camera Default Password
10651cfinger's version
10956Codebrws.asp Source Disclosure Vulnerability
12270CSCec42751, CSCed45576 and CSCed48590
11696IRCXPro Clear Text Passwords
11845Overnet P2P check
10090FTP site exec
10265An SNMP Agent is running
10603Winsock Mutex vulnerability
10848Oracle 9iAS Dynamic Monitoring Services
10099guestbook.pl
10791Ultraseek Web Server Detect
11786VP-ASP SQL Injection
10871DB2 DOS
10023Bypass Axis Storpoint CD authentication
11835Microsoft RPC Interface Buffer Overrun (KB824146)
13643Cumulative Security Update for Outlook Express (823353)
11274WihPhoto file reading
10179pimp
11223Oracle 9iAS access to SOAP documentation
11793Apache < 1.3.28
10288Trin00 Detect
11022eDonkey detection
12088SpiderSales Shopping Cart SQL injection
10464proftpd 1.2.0preN check
11843lsh overflow
11605IkonBoard arbitrary command execution
10832Kcms Profile Server
10494Netauth
10116IIS buffer overflow
11059Trend Micro OfficeScan Denial of service
12054ASN.1 Parsing Vulnerabilities (NTLM check)
12248notes.ini checker
11425ICQ is installed
11381CSCdw33027
11174HTTP negative Content-Length DoS
10982CSCdt93866
11143Exchange 2000 Exhaust CPU Resources (Q320436)
10216fam service
10541KW whois
10274SyGate Backdoor
10325Xtramail pop3 overflow
10831PHP Rocket Add-in File Traversal
11580UDP packets with source port of 53 bypass firewall rules
11285CSCdy26428
10618Pi3Web tstisap.dll overflow
11983KpyM Windows Telnet Server Overflow
11357NFS cd ..
10873GroupWise Web Interface 'HTMLVER' hole
10270Stacheldraht Detect
11992Vulnerability in Microsoft ISA Server 2000 H.323 Filter(816458)
11191WM_TIMER Message Handler Privilege Elevation (Q328310)
11125mldonkey www
12078FlexWATCH Authentication Bypassing
11726CSNews.cgi vulnerability
10917SMB Scope
10577Check for bdir.htr files
11645wsmp3d command execution
10141MetaInfo servers
10788Solaris finger disclosure
10564IIS phonebook
10977CSCds07326
10102HotSync Manager Denial of Service attack
11501Justice guestbook
10034RedHat 6.0 cachemgr.cgi
12118Firewall ECE-bit bypass
10710Checkpoint SecuRemote information leakage
10175Detect presence of PGPNet server and its version
10082FTPd tells if a user exists
10559XMail APOP Overflow
11611counter.php file overwrite
11899nibindd is running
10395SMB shares enumeration
10527Boa file retrieval
11217Microsoft's SQL Version Query
10375Ken! DoS
11123radmin detection
10511/perl directory browsable ?
10998Shiva LanRover Blank Password
11146Microsoft RDP flaws could allow sniffing and DOS(Q324380)
10273Detect SWAT server port
11142IIS XSS via IDC error
11188X Font Service Buffer Overflow
11424WebDAV enabled
11887Buffer Overflow in Windows Troubleshooter ActiveX Control (826232)
11723PDGSoft Shopping cart vulnerability
12265CVS malformed entry lines flaw
10751Kazaa / Morpheus Client Detection
10964Windows Debugger flaw can Lead to Elevated Privileges (Q320206)
10398SMB get domain SID
10038Cfinger's search.**@host feature
10463vpopmail input validation bug
11263Default password (lrkr0x) for gamez
11847WinMX P2P check
10656Resin traversal
10193Usable remote proxy on any port
11371BSD ftpd Single Byte Buffer Overflow
11530WinAMP3 buffer overflow
11380CSCdz39284, CSCdz41124
11366Trusting domains bad verification
11379CSCdx92043
12198Ultimate PHP Board Information Leak
12066APC SmartSlot factory account
12023CISCO IOS H.323 Protocol Implementation Flaws
10143MSQL CGI overflow
11531PHPay Information Disclosure
11606WebLogic Server hostname disclosure
11310myphpPageTool code injection
10405shtml.exe reveals full path
10510EFTP carriage return DoS
10092FTP Server type and version
10620EXPN overflow
10253Cobalt siteUserMod cgi
11613CP syslog overflow
10458The messenger service is running
10475Buffer overflow in WebSitePro webfind.exe
11523Samba trans2open buffer overflow
11113Samba Buffer Overflow
11378MySQL mysqld Privilege Escalation Vulnerability
10011get32.exe vulnerability
10535php log
11054fakeidentd overflow
10137MDaemon DoS
11586FileMakerPro Detection
12012CYDOOR detection
12040Qualiteam X-Cart remote command execution
11150Tomcat servlet engine MD/DOS device names denial of service
10235statd service
10732IIS 5.0 WebDav Memory Leakage
11484apcupsd overflows
11556CISCO Secure ACS Management Interface Login Overflow
11180DB4Web TCP relay
11365Auction Deluxe XSS
10339TFTP get file
10968ping.asp
10507Sun's Java Web Server remote command execution
12071JigSaw < 2.2.4
11911'Les Visiteurs' script injection
10838FastCGI Echo.exe Cross Site Scripting
10119NT IIS Malformed HTTP Request Header DoS Vulnerability
12049Default Novonyx Web Server Files
11963Detect SIP Compatible Hosts
11993Check for a Yahoo Messenger Instance
11494l2tpd DoS
10573IIS 5.0 Sample App reveals physical path of web root
10188printenv
10616webspirs.cgi
11364Sendmail Forward File Privilege Escalation Vulnerability
10623Savant original form CGI access
11376qpopper Qvsnprintf buffer overflow
11566.rhosts in FTP root
11917Bugzilla SQL flaws
10911Local users information : automatically disabled accounts
11239Hidden WWW server name
10924csSearch.cgi
11412IIS : WebDAV Overflow (MS03-007)
11283CSCdp58462
11873PayPal Store Front code injection
10688SNMP VACM
11585Sambar Transmits Passwords in PlainText
10740SiteScope Web Managegment Server Detect
10735Generic flood
12013DOWNLOADWARE detection
10261Sendmail mailing to programs
11030Apache chunked encoding
11807php < 4.3.3
10109SCO i2odialogd buffer overrun
11728ddicgi.exe vulnerability
10550Obtain processes list via SNMP
11076Oracle webcache admin interface DoS
10126in.fingerd pipe
11781iXmail arbitrary file upload
13642Buffer overrun in Windows Shell (839645)
12037FTP Serv-U Server SITE CHMOD Command Stack Overflow Vulnerability
10370IIS dangerous sample files
11955sgdynamo_xss
10278Sendmail 8.6.9 ident
11946Ebola 0.1.4 buffer overflow
12128Agobot.FO Backdoor Detection
11909Apache2 double slash dir index
10938Apache Remote Command Execution via .bat files
10468Netscape Administration Server admin password
10266UDP null size going to SNMP DoS
10391mstream handler Detect
10430SMB Registry : permissions of keys that can lead to admin
11950RemotelyAnywhere Cross Site Scripting
11834Source routed packets
11553Bugzilla XSS and insecure temporary filenames
10903Users in the 'System Operator' group
11928Buffer Overrun in Windows Help (825119)
13645osTicket Attachment Code Execution Vulnerability
11311shtml.exe overflow
11812ePolicy orchestrator multiple issues
10062Eicon Diehl LAN ISDN modem DoS
11276CuteNews code injection
10213cmsd service
11850php4 multiple flaws
10390mstream agent Detect
10354vqServer administrative port
11270SMTP too long line
11621Snitz Forums Cmd execution
11852Mail relaying (thorough test)
10773MacOS X Finder reveals contents of Apache Web files
10891X Display Manager Control Protocol (XDMCP)
10843ASP.NET path disclosure
10512YaBB
11464ad.cgi
10341Pocsag password
11527XMB Cross Site Scripting
11316Sendmail remote header buffer overflow
10922CVS/Entries
11012ATA-186 password circumvention / recovery
11200Platinum FTP Server
10065EZShopper 3.0
10485Service Control Manager Named Pipe Impersonation patch
11094WS FTP overflows
10122imagemap.exe
10133Land
11960My Little Forum XSS Vulnerability
10776Power Up Information Disclosure
11130BrowseGate HTTP headers overflows
12063Bagle.B detection
10926IE VBScript Handling patch (Q318089)
10933EFTP tells if a given file exists
10147A Nessus Daemon is running
12224Web Server load balancer detection
10939MSDTC denial of service by flooding with nul bytes
11252Unpassworded toor account
10742Amanda Index Server version
12105Use LDAP search request to retrieve information from NT Directory Services
11418Sun rpc.cmsd overflow
11205War FTP Daemon CWD/MKD Buffer Overflow
10470WebActive world readable log file
12003TIMESINK detection
10376htimage.exe overflow
10614sendtemp.pl
11446DCP-Portal Cross Site Scripting Bugs
11504MultiTech Proxy Server Default Password
12121Racoon invalid cookie malloc bug
10069Finger zero at host feature
11294CSCdw50657
12068x-news 1
12032JBrowser multiple flaws
11661Unpassworded iiprotect administrative interface
10070Finger backdoor
11258Default password (glftpd) for glftpd
11201Nortel/Bay Networks/Xylogics Annex default password
11922Opera Multiple MIME Type File Dropping Weaknesses
10163Novell Border Manager
11206War FTP Daemon Directory Traversal
11098WS_FTP SITE CPWD Buffer Overflow
11764TMax Soft Jeus Cross Site Scripting
10872BadBlue Directory Traversal Vulnerability
11091Windows Network Manager Privilege Elevation (Q326886)
10654Oracle Application Server Overflow
10974CSCdi36962
13637Utility Manager Could Allow Code Execution (842526)
10815Web Server Cross Site Scripting
10935IIS ASP ISAPI filter Overflow
12011BETTERINTERNET detection
10345Passwordless Cayman DSL router
11906OSPF detection
11415SquirrelMail's Cross Site Scripting
11672Bandmin XSS
11741lednews XSS
10378LCDproc buffer overflow
10698WebLogic Server /%00/ bug
10176phf
12069SMC2804WBR Default Password
10289Microsoft Media Server 4.1 - DoS
11488IMP SQL injection
10322Xitami Web Server buffer overflow
11314Buffer overflow in Microsoft Telnet
13638Vulnerability in POSIX could allow code execution (841872)
10217keyserv service
11784Abyss httpd overflow
10696ttawebtop
11093EFTP installation directory disclosure
12256SQL injection in JPortal
11336Cumulative patches for Excel and Word for Windows
10269SSH Overflow
10177php.cgi
11831Word Macros may run automatically
11799PHP Ashnews code injection
10159News Server type and version
10044Checkpoint FW-1 identification
11235Too long OPTIONS parameter
10731HealthD detection
12075TYPSoft FTP 1.10
11214Microsoft's SQL Overflows
11594CSCdea77143, CSCdz15393, CSCdt84906
10937IIS FrontPage ISAPI Denial of Service
10841SNMP port scan
10223RPC portmapper
11701hpux ftpd REST vulnerability
10096rsh with null username
10400SMB accessible registry
11067Microsoft's SQL Hello Overflow
10722LDAP allows null bases
10496Imail Host: overflow
10410ICEcap default password
10129INN version check
11061HTTP version number overflow
11683Cumulative Patch for Internet Information Services (Q11114)
11248Unpassworded date account
11377smb2www installed
10667IIS 5.0 PROPFIND Vulnerability
12262Open WebMail Content-Type XSS Vulnerability
11303mod_frontpage installed
11136/bin/login overflow exploitation
12230rsync path traversal
11998GATOR detection
11115gallery code injection
11521Abyss httpd crash
10241ypbind service
11526Vignette StoryServer Information Disclosure
10444JRun's viewsource.jsp
10826Unprotected Netware Management Portal
11714Non-Existant Page Physical Path Disclosure Vulnerability
11006RedHat 6.2 inetd
10707McAfee myCIO detection
12097cPanel Login Command Execution
11097TypSoft FTP STOR/RETR DoS
10631IIS propfind DoS
10971GSR ICMP unreachable
10171Oracle Web Server denial of Service
10898Users information : Never changed password
10954OpenSSH AFS/Kerberos ticket/token passing
11383CSCdz60229, CSCdy87221, CSCdu75477
11931My_eGallery code execution
10123Imail's imap buffer overflow
11199Multiple vulnerabilities in CUPS
10920RemotelyAnywhere WWW detection
10941IPSEC IKE check
10695IIS .IDA ISAPI filter applied
11225Oracle 9iAS OWA UTIL access
11044ICECast FileSystem disclosure
11981vbulletin calendar SQL Injection Vulnerability
10984CSCdu81936
11058rusersd output
11392Serv-U path disclosure
10648ftp 'glob' overflow
11253Unpassworded hax0r account
11707Bugbear.B web backdoor
12259Subversion Detection
12038SQL injection in Photopost PHP Pro
11593SLMail SMTP overflows
11562The ScriptLogic service is running
10570Unify eWave ServletExec 3.0C file upload
10025bb-hist.sh
11760Pod.Board Forum_Details.PHP Cross Site Scripting
10105htdig
12238Obtain the passwd NIS map
10192Proxy accepts CONNECT requests
10498Test HTTP dangerous methods
11321Sendmail 8.8.8 to 8.12.7 Double Pipe Access Validation Vulnerability
12117HALO Network Server Detection
11116phpMyAdmin arbitrary files reading
11725counter.exe vulnerability
11625DrWeb Folder Name Overflow
10272SunKill
12024Multiple MetaDot Vulnerabilities
11300Unchecked buffer in Network Share Provider (Q326830)
12521MacOS X Version
10501Trinity v3 Detect
10772PHP-Nuke copying files security vulnerability (admin.php)
12241Dont print on AppSocket & socketAPI printers
10579bftpd chown overflow
11964SIP Express Router Missing To in ACK DoS
11052BenHur Firewall active FTP firewall leak
12233eMule Plus Web Server detection
10306whois_raw
12052ASN.1 parsing vulnerability (828028)
11388l2tpd < 0.68 overflow
11959Remote Code Execution in Knowledge Builder
11966Remote Code Execution in PHP Ping
11369irix performance copilot
12010BARGAINBUDDY detection
12211File Disclosure in SurgeLDAP
10508PFTP login check
10715BEA WebLogic Scripts Server scripts Source Disclosure
10280Telnet
11660TextPortal Default Passwords
10517pam_smb / pam_ntdom overflow
11990MDAC Buffer Overflow (832483)
11349Sendmail Group Permissions Vulnerability
11565.forward in FTP root
11382CSCdv85279, CSCdw59394
11079Snapstream PVS web directory traversal
11897NetInfo daemon
11107viralator
10112icat
10089FTP ServU CWD overflow
10500Shiva Integrator Default Password
10601Basilix includes download
12258NetGear Hidden Password Check
11502ScozBook flaws
11375smb2www remote command execution
11145Certificate Validation Flaw Could Enable Identity Spoofing (Q328145)
11218Tomcat /status information disclosure
10899Users information : User has never logged in
11159MS RPC Services null pointer reference DoS
10723LDAP allows anonymous binds
10607SSH1 CRC-32 compensation attack
11162WebSphere Edge caching proxy denial of service
11302Cumulative patch for Windows Media Player
10152NetBus 2.x
10980CSCdt62732
11442Samba TNG multiple flaws
10630PHP-Nuke security vulnerability (bb_smilies.php)
12649osTicket Backdoored
11884WinSyslog (DoS)
10445AnalogX denial of service by long CGI name
11894TinyWeb 1.9
10925Oracle Jserv Executes outside of doc_root
11490D-Link DSL Broadband Modem
11416openwebmail command execution
10336Nmap
11237php 4.3.0
10227rstatd service
10543Lotus Domino SMTP overflow
10900Users information : Passwords never expires
10296w3-msql overflow
11597Snitz Forums 2000 Password Reset and XSS
11996BRILLIANT DIGITAL detection
10383bizdb1-search.cgi located
10098guestbook.cgi
10755Microsoft Exchange Public Folders Information Leak
11522Linksys Router default password
11627WebLogic clear-text passwords
10397SMB LanMan Pipe Server browse listing
10229sadmin service
11474NetGear ProSafe VPN Login DoS
10061Echo port open
10668Malformed request to index server
13641Vulnerability in HTML Help Could Allow Code Execution (840315)
10169OpenLink web config buffer overflow
11881Wollf backdoor detection
12294Squid Remote NTLM auth buffer overflow
12266Dabber worm detection
11228Unreal Engine flaws
10431SMB Registry : missing winreg
11925Zebra and Quagga Remote DoS
11650MAILsweeper PowerPoint DoS
11777SMB share hosting copyrighted material
11008PHP4 Physical Path Disclosure Vulnerability
11394Lotus Domino XSS
11104Directory Manager's edit_image.php
10546Enumerate Lanman users via SNMP
10182Livingston Portmaster crash
10014tst.bat CGI vulnerability
12008phpdig Code injection Vulnerability
11770myServer DoS
11999RADIATE detection
10386No 404 check
11896DB2 discovery service DOS
11808Microsoft RPC Interface Buffer Overrun (823980)
10983CSCdu20643
10254SLMail denial of service
11974Jordan Windows Telnet Server Overflow
11233N/X Web Content Management code injection
10148Nestea
11602HappyMall Command Execution
12278gallery authentication bypass
11557ideabox code injection
11084Infinite HTTP request
10258Sendmail's from piped program
10979CSCdt46181
10059Domino HTTP Denial
11918Oracle 9iAS PORTAL_DEMO ORG_CHART
11512Kerberos 5 issues
10701php safemode
11337mountd overflow
12297Unreal IRCd IP cloaking weakness
11185vxworks ftpd buffer overflow
10046Cisco DoS
11642Helix RealServer Buffer Overrun
10653Solaris FTPd tells if a user exists
10136MDaemon crash
11633lovgate virus is installed
10067Faxsurvey
12226Quicktime player/plug-in Heap overflow
11844Kazaa P2P check
11588YaBB SE command execution
10083FTP CWD ~root
11604BEA WebLogic Scripts Server scripts Source Disclosure (3)
11417MyAbraCadaWeb Cross Site Scripting
11293CSCdx07754, CSCdx24622, CSCdx24632
12091MSN Messenger Information Disclosure
11932BIND vulnerable to negative cache poison bug
11715Header overflow against HTTP proxy
11646Turba Path Disclosure
10031bootparamd service
10778Unprotected SiteScope Service
111874553 Parasite Mothership Detect
12106Norton Anti Virus Check
11936OS Identification
10172Passwordless HP LaserJet
12101Invision PowerBoard XSS
11335mibiisa overflow
10575Check for IIS .cnf file leakage
10220nlockmgr service
10569Zope Image updating Method
11347Sendmail Local Starvation and Overflow
10049Count.cgi
10719MySQL Server version
11387L2TP detection
12289artmedic_links5 File Inclusion Vulnerability
11506Quicktime player buffer overflow
11679VisNetic and Titan FTP Server traversal
13648osTicket Attachment Viewing Vulnerability
11630php-proxima file reading
10608OpenSSH 2.3.1 authentication bypass vulnerability
10746Compaq WBEM Server Detection
10801IMP Session Hijacking Bug
11334popper_mod
11343OpenSSH Client Unauthorized Remote Forwarding
11460SMB Registry : Classic Logon Screen
11457SMB Registry : Winlogon caches passwords
11747TrendMicro Emanager software check
10297Web server traversal
11423Flaw in Windows Script Engine (Q814078)
11026Access Point detection
10863SSL ciphers
11448Siteframe Cross Site Scripting Bugs
11856iPlanet unauthorized sensitive data retrieval
12005WEBHANCER detection
12205Microsoft Hotfix KB835732 (registry check)
11317Discover HP JetDirect EWS Password via SNMP
10540NSM format strings vulnerability
10135LinuxConf grants network access
10694GuildFTPd Directory Traversal
10267SSH Server type and version
11892Citrix redirection bug
12053Host FQDN
11828Exim Heap Overflow
10396SMB shares access
10638auktion.cgi
11309Winreg registry key writeable by non-admins
11047Jigsaw webserver MS/DOS device DoS
10058Domino HTTP server exposes the set up of the filesystem
11120xtelw detection
10185POP3 Server type and version
11386Lotus Domino 6.0 vulnerabilities
10634proftpd exhaustion attack
10610way-board
10373TalentSoft Web+ version detection
10214database service
10716OmniPro HTTPd 2.08 scripts source full disclosure
10670PHP3 Physical Path Disclosure Vulnerability
11755CesarFTP multiple overflows
11558Macromedia ColdFusion MX Path Disclosure Vulnerability
11004WhatsUp Gold Default Admin Account
11492Sambar XSS
11656Eserv Directory Index
11483apcnisd detection
11681Zeus Admin Interface XSS
10516multihtml cgi
10936IIS XSS via 404 error
11257Default password (manager) for system
10537IIS directory traversal
10665tektronix's _ncl_items.shtml
10161rlogin -froot
10407X Server
12242File Disclosure in osCommerce's File Manager
10566mmstdod.cgi
10228rusersd service
12253Mailman password retrieval
11836myphpnuke code injection
11273Invision PowerBoard code injection
12080FTP Serv-U Server MDTM Stack Overflow Vulnerability
10886BIND vulnerable to DNS storm
11832Visual Basic for Application Overflow
10457The alerter service is running
11903ping of death
11988FSP Suite Directory Traversal Vulnerability
11945sxdesign SIPd Status Server Detection
11148Unchecked Buffer in Decompression Functions(Q329048)
10127info2www
10932IIS .HTR ISAPI filter applied
11537Ocean12 Guestbook XSS
11833EZsite Forum Discloses Passwords to Remote Users
11071ASP source using %20 trick
11255Default password (root) for root
10973CSCdi34061
10389Cart32 ChangeAdminPassword
10615Malformed PPTP Packet Stream vulnerability
10371/iisadmpwd/aexp2.htr
10490hpux ftpd PASS vulnerability
10809Sendmail -bt option
10558Exchange Malformed MIME header
11265Default password (satori) for rewt
10976CSCds04747
10180Ping the remote host
12030gallery code injection (3)
10786Samba Remote Arbitrary File Creation
10958ServletExec 4.1 / JRun ISAPI DoS
11689Cisco IDS Device Manager Detection
10366AnalogX denial of service
11829RIP poisoning
10374uw-imap buffer overflow after logon
10237sunlink mapper service
11295CSCdx39981
10552cgiforum
12086DreamFTP format string
10074Firewall/1 UDP port 0 DoS
11353NFS fsirand
10121/scripts directory browsable
11882AOL Instant Messenger is Installed
10588Sendmail mime overflow
12638DistCC Detection
11027AlienForm CGI script
11467JWalk server traversal
11247Unpassworded sync account
11880Fluxay Sensor Detection
11819a tftpd server is running
10300webgais
10534FreeBSD 4.1.1 Finger
10342Check for VNC
11576thttpd directory traversal thru Host:
11427LimeWire is installed
10684yppasswdd overflow
11015Xerver web server DOS
10823OpenSSH UseLogin Environment Variables
11479paFileDB XSS
10155Netscape Enterprise Server DoS
10505Directory listing through WebDAV
11792Buffer overrun in Windows Shell (821557)
10276TCP Chorusing
12643IMP Detection
11954sgdynamo_path
11697IRCXPro Default Admin password
10790rwhois format string attack
11445Basit cms Cross Site Scripting Bugs
10963Compaq Web Based Management Agent Proxy Vulnerability
10777Zope ZClass permission mapping bug
11546Xeneo web server %A DoS
11496RealPlayer PNG deflate heap corruption
10245rsh
11673Remote PC Access Server Detection
10013alibaba.pl
11332wu-ftpd glob vulnerability (2)
12644Open WebMail Detection
11678Super-M Son hServer Directory Traversal
11561scriptlogic logging share
11657Synchrologic User account information disclosure
10961AirConnect Default Password
10590SWAT allows user names to be obtained by brute force
11554BadBlue Administrative Actions Vulnerability
11905Checkpoint Firewall-1 UDP denial of service
10758Check for VNC HTTP
11168Samba Unicode Buffer Overflow
10985CSCdv48261
10858SNMP bad length field DoS (2)
12043BEA WebLogic Operator/Admin Password Disclosure Vulnerability
11250Unpassworded backdoor account
10424NAI Management Agent leaks info
11147Unchecked Buffer in Windows Help(Q323255)
10495htgrep
11333webwho plus
10499Local Security Policy Corruption
11356Mountable NFS shares
12099F-Secure SSH Password Authentication Policy Evasion
11913DCN HELLO detection
10504Still Image Service Privilege Escalation patch
11401texi.exe path disclosure
10908Users in the Domain Admin group
10513php file upload
10888mod_ssl overflow
11219SYN Scan
10714Default password router Zyxel
11399ClearTrust XSS
12059SandSurfer User Authentication Vulnerability
12272US Robotics Disclosed Password Check
10975CSCdp35794
10846SilverStream directory listing
10037CERN httpd problem
10051A CVS pserver is running
11360Wordit Logbook
11277clarkconnectd detection
10304WebSpeed remote configuration
10149NetBeans Java IDE
10492IIS IDA/IDQ Path Disclosure
10774ShopPlus Arbitrary Command Execution
10232showfhd service
10021Identd enabled
12047Oracle timezone overflow
12283Singapore MD5 Administrative Password Disclosure
11212Unchecked buffer in Locate Service
10200RealServer G2 buffer overrun
10927BlackIce DoS (ping flood)
10836Agora CGI Cross Site Scripting
10128infosrch.cgi
10144Microsoft SQL TCP/IP listener is running
10045Cisco 675 passwordless router
10766Apache UserDir Sensitive Information Disclosure
11671Ultimate PHP Board admin_ip.php code injection
11763Kerio WebMail interface flaws
11487Advanced Poll info.php
10557WebShield
11837OpenSSH < 3.7.1
11359UploadLite cgi
11029Windows RAS overflow (Q318138)
11825Polycom ViaVideo denial of service
10867php POST file uploads
12025Mambo Code injection Vulnerability
10606HSWeb document path
10709TESO in.telnetd buffer overflow
10948qpopper options buffer overflow
10184Various pop3 overflows
10168Detect talkd server port and protocol version
10915Local users information : User has never logged on
11298axis2400 webcams
10310Wingate denial of service
10138MDaemon Webconfig crash
10268SSH Insertion Attack
11866Cafe Wordpress SQL injection
11620Airport Administrative Port
11669p-news Admin Access
10290Upload cgi
11389rsync modules
10063Eserv traversal
11003IIS Possible Compromise
10451Dragon telnet overflow
11857BIND Buffer overflows in the DNS stub resolver library
10785SMB NativeLanMan
10158NIS server
11153Identifies unknown services with 'HELP'
12090Windows Media Services Remote Denial of Service
11943rsync heap overflow
10382Atrium Mercur Mailserver
10909Brute force login (Hydra)
11607Apache < 2.0.46 on OS/2
10319wu-ftpd SITE NEWER vulnerability
11809mod_mylo overflow
13635Bugzilla Multiple Flaws (2)
12641Default password router Pirelli AGE mB
10686BroadVision Physical Path Disclosure Vulnerability
10040cgitest.exe buffer overrun
11370fpcount.exe overflow
10675CheckPoint Firewall-1 Telnet Authentication Detection
11036SMTP antivirus scanner DoS
10244ypxfrd service
10211amd service
11663iiprotect bypass
10807Jakarta Tomcat Path Disclosure
12240CVS pserver heap overflow
11471VChat information disclosure
11745Hosting Controller vulnerable ASP pages
12004VCATCH detection
11099Pi3Web Webserver v2.0 Buffer Overflow
10727Buffer overflow in Solaris in.lpd
11513Solaris lpd remote command execution
11643OneOrZero SQL injection
10150Using NetBIOS to retrieve information from a Windows host
11478paFileDB SQL injection
11589PT News Unauthorized Administrative Access
10737Oracle Applications One-Hour Install Detect
11987Detect FSP Compatible Hosts
12223Network Query Tool XSS
11086Sendmail custom configuration file
10145Microsoft's SQL TCP/IP denial of service
10295OmniHTTPd visadmin exploit
10514Directory listing through Sambar's search.dll
11297CSCdy38035
10307Trin00 for Windows Detect
10724Cayman DSL router one char login
11456PostgreSQL multiple flaws
10078Microsoft Frontpage 'authors' exploits
11703WordPress code/sql injection
10085Ftp PASV denial of service
12207Microsoft Hotfix KB837001 (registry check)
10432SMB Registry : permissions of keys that can change common paths
11878Buffer Overrun In HTML Converter Could Allow Code Execution (823559)
10943Cumulative Patch for Internet Information Services (Q327696)
12208Cumulative Update for Outlook Express (837009)
11898Obtain /etc/passwd using NetInfo
12298ADODB.Stream object from Internet Explorer (KB870669)
11838Sendmail prescan() overflow
11292CSCdv88230, CSCdw22408
10833dtspcd overflow
10518/doc/packages directory browsable ?
11462Bugzilla Detection
11644ezPublish Directory Cross Site Scripting
11629Poster version.two privilege escalation
11390rsync array overflow
10906Users in the 'Replicator' group
11384Public CVS pserver
10916Local users information : Passwords never expires
10894Obtains the lists of users groups
11050php 4.2.x malformed POST
10769Checks for listrec.pl
10817Interactive Story Directory Traversal Vulnerability
10157netstat
10784ht://Dig's htsearch potential exposure/dos
10036CDK Detect
10866XML Core Services patch (Q318203)
10597wwwwais
11451textcounter.pl
11572Multiple ICQ Vulnerabilities
11542Web Wiz Forums database disclosure
10580netscape imap buffer overflow after logon
10736DCE Services Enumeration
11989Exchange Privilege Escalation (832759)
10167NTMail3 spam feature
12212CVS server piped checkout access validation
10365Windmail.exe allows any user to execute arbitrary commands
11867SMB Registry : permissions of the Microsoft Transaction Server key
12079File Disclosure in OWL's Workshop
10940Windows Terminal Service Enabled
10343MySQLs accepts any password
11082Boozt index.cgi overflow
10481Unpassworded MySQL
10459Poll It v2.0 cgi
11331wu-ftpd PASV format string
11520HP Instant TopTools DoS
10156Netscape FastTrack 'get'
10094GirlFriend
11830NetBIOS Name Service Reply Information Leakage
11582TrueGalerie admin access
12051WINS Buffer Overflow (830352)
10913Local users information : disabled accounts
11962Xoops myheader.php URL Cross Site Scripting Vulnerability
11062BadBlue invalid GET DoS
11773Linksys Gozila CGI denial of service
12007APSIS Pound Load Balancer Format String Overflow
10071Finger cgi
11716Misconfigured Gnutella
10663DHCP server info gathering
11109Achievo code injection
10999Linksys Router Default Password
10404SMB log in as users
10553SMB Registry : permissions of WinVNC's key
12639MySQL Authentication bypass through a zero-length password
11063LabView web server DoS
10664perlcal
10753AOLserver Default Password
11482Post-Nuke information disclosure
10246Sambar Web Server CGI scripts
11692WebStores 2000 browse_item_details.asp SQL injection
11404Multiple flaws in the Opera web browser
10840Oracle 9iAS mod_plsql Buffer Overflow
10075FormHandler.cgi
12225Web Server reverse proxy bug
11000MPEi/X Default Accounts
11532Instaboard SQL injection
10781Outlook Web anonymous access
10972Multiple SSH vulnerabilities
11397vpopmail.php command execution
10433NT IP fragment reassembly patch not applied (jolt2)
10857SNMP bad length field DoS
11756CuteFTP multiple flaws
11351Sendmail mail.local DOS
10114icmp timestamp request
11372HP-UX ftpd glob() Expansion STAT Buffer Overflow
10452wu-ftpd SITE EXEC vulnerability
10427SMB Registry : permissions of HKLM
11953cyrus-imsp abook_dbname buffer overflow
11398Samba Fragment Reassembly Overflow
11574Portable OpenSSH PAM timing attack
11722cgiWebupdate.exe vulnerability
10277AnyForm
11536Super Guestbook config disclosure
11322MS SQL Installation may leave passwords on system
11275GOsa code injection
12296Linux 2.6 iptables sign error DoS
11324phpping code execution
10595DNS AXFR
11016xtux server detection
10478Tomcat's snoop servlet gives too much information
10860SMB use host SID to enumerate local users
11433Microsoft ISA Server DNS - Denial Of Service (MS03-009)
10418Standard & Poors detection
10655PHP-Nuke' opendir
11782iXmail SQL injection
12301Citrix Web Interface XSS
10146Tektronix /ncl_items.html
11190overflow.cgi detection
11230Stronghold Swish
12111PhatBOT detection
11421smtpscan
12235Microsoft Help Center Remote Code Execution (840374)
10804rwhois format string attack (2)
10239tooltalk service
10805Informix traversal
10359ctss.idc check
11938SQL injection in phpBB (2)
11422Unconfigured web server
12028WindowsUpdate disabled
11400texi.exe information disclosure
10750phpMyExplorer dir traversal
10434NT ResetBrowser frame & HostAnnouncement flood patc
11549readfile.tcl
11087Sendmail queue manipulation & destruction
10847SilverStream database structure
10242yppasswd service
11652Mantis Detection
11226Oracle 9iAS default error information disclosure
10033CA Unicenter's Transport Service is running
10627ROADS' search.pl
11849ProFTPd ASCII upload overflow
11282Nuked-Klan function execution
10388Cassandra NNTP Server DoS
10787tooltalk format string
11124mldonkey telnet
11009Lotus Domino Banner Information Disclosure Vulnerability
10279Teardrop
10461Check for RealServer DoS
10844ASP.NET Cross Site Scripting
11984INN Control Message overflow
10522LPRng malformed input
10344Detect the presence of Napster
10752Apache Auth Module SQL Insertion Attack
11891LinkSys EtherFast Router Denial of Service Attack
10704Apache Directory Listing
11344Domino traversal
11227Oracle 9iAS SOAP Default Configuration Vulnerability
10313WindowsNT PPTP flood denial
12102Courier remote overflows
10291uploader.exe
10969Obtain Cisco type via SNMP
11929SAP DB detection
11573SmallFTP traversal
12220W32.Sasser.Worm
10355vqServer web traversal vulnerability
10637Sedum DoS
12094vHost Cross-Site scripting vulnerabilities
11361Mambo Site Server Cookie Validation
10415Sambar sendmail /session/sendmail
11459SMB Registry : Do not show the last user name
11518Checkpoint Firewall open Web adminstration
12268Invision Power Board ssi.php SQL Injection Vulnerability
11653Mantis Multiple Flaws
10073Finger redirection check
11101PHPAdsNew code injection
11204Apache Tomcat Default Accounts
10449SMB Registry : value of SFCDisable
10810PHP-Nuke Gallery Add-on File View
12058JelSoft VBulletin XSS
10312WindowsNT DNS flood denial
11744Post-Nuke SQL injection
11320The remote BIND has dynamic updates enabled
11957Aardvark Topsites Multiple Vulnerabilities
12014FREE COMMUNITY detection
10542UltraSeek 3.1.x Remote DoS
11883Gator/GAIN Spyware Installed
10356Microsoft's Index server reveals ASP source code
12229Microsoft IIS Cookie information disclosure
10426SMB Registry : permissions of Schedule
11024p-smash DoS (ICMP 9 flood)
11647BLnews code injection
12103Courier IMAP remote overflows
10782Formmail Version Information Disclosure
12077Netscape Enterprise Server default files
11581album.pl Command Execution
11090AppSocket DoS
10108Hyperbomb
10107HTTP Server type and version
10166Windows NT ftp 'guest' account
11231Unchecked Buffer in XP Redirector (Q810577)
10041Cobalt RaQ2 cgiwrap
11032Directory Scanner
13640Task Scheduler Vulnerability (841873)
11476DCP-Portal Code Injection
12267Vulnerability in DirectPlay Could Allow Denial of Service (839643)
10525LPC and LPC Ports Vulnerabilities patch
11934Xitami malformed header DoS
11299MySQL double free()
10711Sambar webserver pagecount hole
11173Savant cgitest.exe buffer overflow
11923Frontpage Overflow (MS03-051)
12243H323 application detection
11735Mnogosearch overflows
10890HTTP NIDS evasion
10104HP LaserJet direct print
10689Netscape Enterprise '../' buffer overflow
11002DNS Server Detection
11788Apache < 2.0.47
11600NetCharts Server Default Password
11391BSD ftpd setproctitle() format string
11243Unpassworded 4Dgifts account
11704icmp leak
10005NetSphere Backdoor
12647SquirrelMail Detection
10706McAfee myCIO Directory Traversal
10202remwatch
10032CA Unicenter's File Transfer Service is running
11757NGC ActiveFTP Denial of Service
10989Nortel/Bay Networks default password
10324XTramail MTA 'HELO' denial
11019Alcatel PABX 4400 detection
10526IIS : Directory listing through WebDAV
10441AFS client version
10422MDBMS overflow
12113Private IP address Leaked using the PROPFIND method
10981CSCdt65960
10103HP LaserJet display hack
10775E-Shopping Cart Arbitrary Command Execution (WebDiscount)
10206Rover pop3 overflow
10189proftpd mkdir buffer overflow
11431XoloX is installed
11535SheerDNS directory traversal
11768proftpd mod_sql injection
12213TCP sequence number approximation
10118IIS FTP server crash
10949BEA WebLogic Scripts Server scripts Source Disclosure (2)
12064ShopCartCGI arbitrary file reading
11477DCP-Portal Path Disclosure
12287IIS Download.Ject Trojan Detection
11028IIS .HTR overflow
12070Netsky.B
11264Default password (wh00t!) for root
11563Oracle LINK overflow
12215Sophos Anti Virus Check
12640Comersus Cart Cross-Site Scripting Vulnerability
10357RDS / MDAC Vulnerability (msadcs.dll) located
10466WFTP RNTO DoS
10562Master Index directory traversal vulnerability
12264Record route
10487WFTP 2.41 rc11 multiple DoS
11272ISMail overflow
10962Cabletron Web View Administrative Access
11328Kietu code injection
10412SMB Registry : Autologon
12123Apache Tomcat source.jsp malformed request information disclosure
10234sprayd service
12002LOP.COM detection
11498Alexandria-dev upload spoofing
11368Cross-Referencing Linux (lxr) file reading
11995BONZI BUDDY detection
11705LeapFTP Overflow
10697WebLogic Server DoS
12036Finjan restart command
10086Ftp PASV on connect crashes the FTP server
10327Zeus shows the content of the cgi scripts
11648BlackMoon FTP user disclosure
12217DNS Cache Snooping
10394SMB log in
11211GameSpy detection
10259Sendmail mailing to files
11279Webmin Session ID Spoofing
10822Multiple WarFTPd DoS
10053DeepThroat
11085Personal Web Sharing overflow
12200Incomplete basic authentication DoS
10957JServ Cross Site Scripting
10633Savant DoS
10421Rockliffe's MailSite overflow
11444PHP Mail Function Header Spoofing Vulnerability
10048Communigate Pro overflow
10479Roxen Server /%00/ bug
10528Nortel Networks passwordless router (manager level)
10469ipop2d reads arbitrary files
12127Aborior Command Execution
10257SmartServer pop3 overflow
10538iWS shtml overflow
11820Postfix Multiple Vulnerabilities
11801Format string on HTTP method name
11323Security issues in the remote version of FlashPlayer
12292PowerPortal Path Dislcosure
12084Multiple Checkpoint 4.x format strings
10895Users information : automatically disabled accounts
11453Kebi Academy Directory Traversal
11754List of printers is available through CUPS
10077Microsoft Frontpage exploits
12249ReadDesign checker
11560WebServer 4D GET Buffer Overflow
11169SSH setsid() vulnerability
10196qpopper buffer overflow
11196Cyrus IMAP pre-login buffer overrun
11693PFTP clear-text passwords
11598MailMax IMAP overflows
11631Drag And Zip Overflow
10191ProFTPd pre6 buffer overflow
10028Determine which version of BIND name daemon is running
10476WebsitePro buffer overflow
11599Ocean12 Database Download
10286thttpd flaw
10406IIS Malformed Extension Data in URL
10173perl interpreter can be launched as a CGI
11674BaSoMail SMTP Command HELO overflow
12020SQL injection in XTreme ASP Photo Gallery
10596Tinyproxy heap overflow
11304Unchecked buffer in SQLXML
12060CROB FTP Server multiple connections DoS
1229912Planet Chat Server one2planet.infolet.InfoServlet XSS
10600ICECast Format String
11289CSCdu35577
10072Finger dot at host feature
11198BitKeeper remote command execution
11948Avotus mm File Retrieval attempt
11851myServer 0.4.3 Directory Traversal Vulnerability
11711FTP Voyager Overflow
11290CSCdu82823
10744VisualRoute Web Server Detection
10381Piranha's RH6.2 default password
11968DameWare Mini Remote Control Information Disclosure
11734Argosoft DoS
11976EasyDynamicPages code injection
10700Cisco IOS HTTP Configuration Arbitrary Administrative Access
11804Cumulative Patch for MS SQL Server (815495)
12231RIS Installation Check
11234Zope installation path disclose
10402CVSWeb detection
10641mailnews.cgi
11727CWmail.exe vulnerability
10681Netscape Messenging Server User List
11749Vignette StoryServer TCL code injection
10878Sun Cobalt Adaptive Firewall Detection
10408Insecure Napster clone
10997JRun directory traversal
11842MySQL password handler overflaw
10549BIND vulnerable to ZXFR bug
12115Unreal Tournament Server Detection
12042SQL injection in ReviewPost PHP Pro
11524Coppermine Gallery Remote Command Execution
11910Mercur SMTP server AUTH overflow
11855RemoteNC detection
11060OpenSSL overflow (generic test)
10377RealServer denial of Service
12239Apache Error Log Escape Sequence Injection
10671IIS Remote Command Execution
11481mod_auth_any command execution
10358/iisadmin is world readable
12201Too long basic authentication DoS
12648SQL Disclosure in Invision Power Board
11632CSCdx17916, CSCdx61997
11121xtel detection
10905Users in the 'Print Operator' group
10081FTP bounce check
11053IMC SMTP EHLO Buffer Overrun
12041phpMyAdmin arbitrary file reading (2)
10205rlogin
10763Detect the HTTP RPC endpoint mapper
11158Novell NetWare HTTP POST Perl Code Execution Vulnerability
11921Buffer Overflow in the Workstation Service (828749)
12236Passwordless Lexmark Printer
11144Flaw in Certificate Enrollment Control (Q323172)
12018POWER SEARCH detection
10849Oracle 9iAS DAD Admin interface
10568bftpd format string vulnerability
11215Flaw in SMB Signing Could Enable Group Policy to be Modified (329170)
10851Oracle 9iAS Java Process Manager
11664nsiislog.dll DoS
11472viewpage.php arbitrary file reading
10453sawmill allows the reading of the first line of any file
10380rsh on finger output
12203X-Micro Router Default Password
11810gallery xss
11262Default password (D13hh[) for root
11717Lotus Domino SMTP bounce DoS
11241Unpassworded EZsetup account
10438Netwin's DMail ETRN overflow
10111iParty
11051BIND9 DoS
10221nsed service
11743Post-Nuke Multiple XSS
11308MS SMTP Authorization bypass
11649Blackmoon FTP stores passwords in cleartext
11064BadBlue invalid null byte vulnerability
11013Cisco VoIP phones DoS
10113icmp netmask request
10301websendmail
10164nph-publish.cgi
11927TelCondex Simple Webserver Buffer Overflow
10178php.cgi buffer overrun
11774Windows Media Player Library Access
11965SIP Express Router Register Buffer Overflow
10403DBMan CGI server information leakage
10918Apache-SSL overflow
12279QPopper Username Information Disclosure
11070PGPMail.pl detection
11271IMail account hijack
11284typo3 arbitrary file reading
11207War FTP Daemon USER/PASS Overflow
11232Sendmail DNS Map TXT record overflow
10165nph-test-cgi
10125Imap buffer overflow
10351The ACC router shows configuration without authentication
12263IMP Content-Type XSS Vulnerability
10582HTTP version spoken
11802Flaw in Windows Function may allow DoS (823803)
11519mod_jk chunked encoding DoS
11942VP-ASP shopsearch SQL injection
10088Writeable FTP root
11493Sambar Default Accounts
10529Nortel Networks passwordless router (user level)
11870Microsoft's SQL version less than or equal to 7
10536Anaconda remote file retrieval
10585IIS FrontPage DoS
11684rot13sj.cgi
10850Oracle 9iAS Globals.jsa access
10497Microsoft Frontpage DoS
11579FTgate DoS
12046Apache-SSL Client Certificate Forging Vulnerability
11940CuteNews debug info disclosure
10503Reading CGI script sources using /cgi-bin-sdb
11458SMB Registry : No dial in
10447Zope DocumentTemplate package problem
10194Proxy accepts POST requests
11229phpinfo.php
10991IIS Global.asa Retrieval
11686mod_gzip format string attack
11615ttforum multiple flaws
10249EXPN and VRFY commands
10930HTTP Windows 98 MS/DOS device names DOS
13655SQL injection in phpBB (3)
10523thttpd ssi file retrieval
10225rje mapper service
12056xlight FTP Server RETR Stack Overflow Vulnerability
10530Passwordless Alcatel ADSL Modem
11706Spyke Flaws
10880AdMentor Login Flaw
11192multiple MySQL flaws
10658Oracle tnslsnr version query
12284Subversion SVN Protocol Parser Remote Integer Overflow
11056CSCdy03429
12234Terminal Services Web Detection
10683iPlanet Certificate Management Traversal
12300Inktomi Search Physical Path Disclosure
10413SMB Registry : is the remote host a PDC/BDC
10657NT IIS 5.0 Malformed HTTP Printer Request Header Buffer Overflow Vulnerability
12000SAHAGENT detection
10091FTPGate traversal
12288Global variable settings
12199CSCed30113
11758eLDAPo cleartext passwords
11772Generic SMTP overflows
12074Talentsoft Web+ reveals install path
10645ustorekeeper
11635Java Media Framework (JMF) Vulnerability
11603MacOS X Directory Service DoS
11765scan for UPNP/Tcp hosts
10622PPTP detection and versioning
10436INN version check (2)
11209Apache < 2.0.44 DOS device name
10806RPC Endpoint Mapper can Cause RPC Service to Fail
10186Portal of Doom
12247DefaultNav checker
102083270 mapper service
11508Xoops XSS
11641BadBlue Remote Administrative Interface Access
13647osTicket setup.php Accessibility
11791CISCO IOS Interface blocked by IPv4 Packet
11154Unknown services banners
11822RIP detection
10919Check open ports
10551Obtain network interfaces list via SNMP
10012Alibaba 2.0 buffer overflow
11305Proxy accepts gopher:// requests
11654ShareMailPro Username Identification
10944MUP overlong request kernel overflow Patch (Q311967)
11033Misc information on News server
10934MS FTPd DoS
12245Jave Source Code Disclosure
11610testcgi.exe Cross Site Scripting
10561cisco 675 http DoS
11222Writesrv
10467ftp.pl shows the listing of any dir
11449ezPublish Cross Site Scripting Bugs
10483Unpassworded PostgreSQL
12055ASN.1 Parsing Vulnerabilities (HTTP check)
11739pmachine code injection
11533Web Wiz Site News database disclosure
11680Webfroot Shoutbox Directory Traversal
11106NetTools command execution
11771WebAdmin detection
10798Unprotected PC Anywhere Service
10006PC Anywhere
10816Webalizer Cross Site Scripting Vulnerability
10799IBM-HTTP-Server View Code
11296CSCdx54675
11179vBulletin's Calender Command Execution Vulnerability
10629Lotus Domino administration databases
12237Obtain the NIS domain name using bootparamd
10852Oracle 9iAS Jsp Source File Reading
114753com RAS 1500 DoS
10650VirusWall's catinfo overflow
10560SuSE's identd overflow
11495tanned format string vulnerability
11040HTTP TRACE
10019Ascend Kill
10703SMTP Authentication Error
12216Symantec Firewall TCP Options DoS
11827Netware Perl CGI overflow
12062Ecommerce Corp. Online Store Kit More.php Injection Vulnerability
11007ActiveState Perl directory traversal
11141Crash SMC AP
10238tfsd service
10477Tomcat's /admin is world readable
12085Apache Tomcat servlet/JSP container default files
11355Buffer overflow in AIX lpd
11888Buffer Overrun in Messenger Service (828035)
10256SLMail MTA 'HELO' denial
11414IMAP Banner
11312DHCP server overflow / format string bug
10154Netscape Enterprise 'Accept' buffer overflow
10743Tripwire for Webpages Detection
11434IBM Tivoli Relay Overflow
11102Awol code injection
12044RealPlayer File Handler Code Execution
10008WebSite 1.0 buffer overflow
11165vpasswd.cgi
10725SIX Webboard's generate.cgi
10201Relative IP Identification number change
11858TTL Anomaly detection
10348ows-bin
10970GSR ACL pub
10456SMB enum services
10728Determine if Bind 9 is running
10379LCDproc server detection
11039mod_ssl off by one
10612commerce.cgi
10821FTPD glob Heap Corruption
10462Amanda client version
11005LocalWeb2000 remote read
11729ion-p.exe vulnerability
11978Flash FTP Server Directory Traversal Vulnerability
12227HP Jet Admin 6.5 or less Vulnerability
10978CSCds66191
10416Sambar /sysadmin directory 2
10506calendar_admin.pl
11503cc_guestbook.pl XSS
10009AIX FTPd buffer overflow
10326Yahoo Messenger Denial of Service attack
11170Alcatel OmniSwitch 7700/7800 switches backdoor
11806paFileDB command execution
11057Raptor/Novell Weak ISN
10892Obtains user information
10835Unchecked Buffer in XP upnp
10581Cold Fusion Administration Page Overflow
11181WebSphere Host header overflow
12291CuteNews show_news.php XSS
10705SimpleServer remote execution
11112Generic FTP traversal
10574PHPix directory traversal vulnerability
10338smad
10594Oracle XSQL Stylesheet Vulnerability
11614Novell FTP DoS
11089Webseal denial of service
11821Dropbear SSH server format string vulnerability
11886Vulnerability in Authenticode Verification Could Allow Remote Code Execution (823182)
12026phpix remote command execution
10042Chameleon SMTPd overflow
11794WebCalendar file reading
12048Netware Web Server Sample Page Source Disclosure
10592webdriver
12009ALEXA detection
10874Rich Media E-Commerce Stores Sensitive Information Insecurely
10482NetBIOS Name Server Protocol Spoofing patch
12261Subversion remote Buffer Overflow
12222Moodle XSS
10882SSH protocol version 1 enabled
11329The remote host is infected by a virus
11403iPlanet Application Server Buffer Overflow
10215etherstatd service
10993IIS ASP.NET Application Trace Enabled
10921RemotelyAnywhere SSH detection
10768DoSable squid proxy server
11439Xoops path disclosure
10423qpopper euidl problem
12116Default password (swift) for swift
12124Squid null character unauthorized access
10187Cognos Powerplay WE Vulnerability
10393spin_client.cgi buffer overrun
11710FlashFXP Overflow
10673Microsoft's SQL Blank Password
10572IIS 5.0 Sample App vulnerable to cross-site scripting attack
10210alis service
11861Default password (ibmdb2) for db2fenc1
10611pals-cgi
11429Windows Messenger is installed
10007ShowCode possible
10248Sendmail 'decode' flaw
11736gnocatan multiple buffer overflows
10420Gauntlet overflow
10902Users in the Admin group
11877myPHPcalendar injection
11751Dune Web Server Overflow
11346Sendmail 8.7.*/8.8.* local overflow
11805e107 database dump
11540PPTP overflow
11045Passwordless Zaurus FTP server
11818The remote host is infected by msblast.exe
11893Gnu Cfserv remote buffer overflow
10429SMB Registry : permissions of winlogon
10134Linux 2.1.89 - 2.2.3 : 0 length fragment bug
12110OpenSSL denial of service
11069HTTP User-Agent overflow
11737NetGear Router Default Password
11637MailMax IMAP overflows (2)
11083ibillpm.pl
10652cfingerd format string attack
10362ASP source using ::$DATA trick
12286JS.Scob.Trojan or Download.Ject Trojan
11895SCO OpenServer multiple vulnerabilities
12095Emumail WebMail multiple vulnerabilities
10712quickstore traversal
10635Marconi ASX DoS
11555AN HTTPd count.pl file truncation
10811ActivePerl perlIS.dll Buffer Overflow
11489myguestbk admin access
10120IIS perl.exe problem
10454sawmill password
11651Batalla Naval Overflow
10904Users in the 'Backup Operator' group
10489AnalogX web server traversal
11515AutomatedShops WebC.cgi installed
10593phorum's common.cgi
11951DNS Server Fingerprint
11213http TRACE XSS attack
10302robot(s).txt exists on the Web Server
11020NetCommerce SQL injection
11164SOCKS4 username overflow
11301Unchecked buffer in MDAC Function
10524SMB Windows9x password verification vulnerability
11713Desktop Orbiter Remote Reboot
11970CVS pserver CVSROOT passwd file cmd exec
11688WF-Chat User Account Disclosure
10203rexecd
10721ncbook/book.cgi
11505Ecartis Username Spoofing
11769Zope Invalid Query Path Disclosure
10669A1Stats Traversal
12246Firebird DB remote buffer overflow
11306Unchecked buffer in ASP.NET worker process
10666AppleShare IP Server status query
11395Microsoft Frontpage XSS
11800Linux nfs-utils xlog() off-by-one overflow
11889Exchange XEXCH50 Remote Buffer Overflow
13646osTicket Large Attachment Vulnerability
10212automountd service
10910Obtains local user information
11640CesarFTP stores passwords in cleartext
12210Helix RealServer Remote DoS
10262Mail relaying
11590MPC SoftWeb Guestbook database disclosure
11742Magic WinMail Format string
10471Guild FTPd tells if a given file exists
10087FTP real path
11721CgiMail.exe vulnerability
10617Checkpoint SecureRemote detection
11110SMB null param count DoS
12269EdiMax AP Hidden Password Check
12100Apache mod_ssl denial of service
11081Oracle9iAS too long URL
12114ISS BlackICE Vulnerable versions
11074OfficeScan configuration file disclosure
10795Lotus Notes ?OpenServer Information Disclosure
11194Unchecked Buffer in XP Shell Could Enable System Compromise (329390)
10353Interscan 3.32 SMTP Denial
11618Remote host replies to SYN+FIN
11824phptonuke directory traversal
10321wwwboard passwd.txt
12642Mozilla/Firefox code execution
10990FTP Service Allows Any Username
10320Too long URL
11065HTTP method overflow
11666Post-Nuke information disclosure (2)
11907BGP detection
114803com RAS 1500 configuration disclosure
10853Oracle 9iAS mod_plsql cross site scripting
12035PJreview_Neo.cgi arbitrary file reading
11839Possible RPC Interface compromise
10605BIND vulnerable to overflows
11035AnalogX SimpleServer:WWW DoS
11405dmisd service
11244Unpassworded OutOfBox account
11685mod_gzip running
11507Apache < 2.0.45
10729Sendmail 8.11 local overflow
12251RealServer default.cfg file search
12065ASN.1 Parsing Vulnerabilities (SMTP check)
11118alya.cgi
11281cpanel remote command execution
11117phpPgAdmin arbitrary files reading
10739Novell Web Server NDS Tree Browsing
11890Buffer Overrun in Messenger Service (real test)
11152BIND vulnerable to cached RR overflow
10271stream.c
10347ICQ Denial of Service attack
10057Lotus Domino ?open Vulnerability
10484Read any file thanks to ~nobody/
11920Word and/or Excel may allow arbitrary code to run
11813Linux 2.4 NFSv3 DoS
11049Worldspan gateway DOS
11547CSCea42030
11638biztalk server flaws
11718Lotus /./ database lock
10771OpenSSH 2.5.x -> 2.9.x adv.option
11078HTTP header overflow
10352Netscape Server ?wp bug
10625IMAP4rev1 buffer overflow after logon
10385ht://Dig's htsearch reveals web server path
10160Nortel Contivity DoS
11500Beanwebb's guestbook
10756MacOS X Finder reveals contents of Apache Web directories
11166KF Web Server /%00 bug
11037WEB-INF folder accessible
11860Default password (db2fenc1) for db2fenc1
12285Unreal secure remote buffer overflow
11095webcart.cgi
10734IrDA access violation patch
11982phpGedView Code injection Vulnerability
10442NAI PGP Cert Server DoS
11195SSH Multiple Vulns
122213Com NBX VoIP NetSet Detection
12073Sami HTTP Server v1.0.4
11340SSH Secure-RPC Weak Encrypted Authentication
10691Netscape Enterprise INDEX request problem
10425NAI Management Agent overflow
10520PIX's smtp content filtering
11567CommunigatePro Hijacking
10738Oracle Web Administration Server Detection
11550OpenBB SQL injection
11935IPSEC IKE detection
10110iChat
10252Shells in /cgi-bin
11748Various dangerous cgi scripts
11568StockMan Shopping Cart Path disclosure
11210Apache < 2.0.44 file reading on Win32
11041Apache Tomcat /servlet Cross Site Scripting
11238Anti Nessus defenses
11796Forum51/Board51/News51 Users Disclosure
10693NTLMSSP Privilege Escalation
11930Resin /caucho-status accessible
11874IIS Service Pack - 404
10699IIS FrontPage DoS II
11569StockMan Shopping Cart Command Execution
11583Microsoft Shlwapi.dll Malformed HTML form tag DoS
10409SubSeven
10018Knox Arkeia buffer overflow
11662iiprotect sql injection
10299webdist.cgi
10488FTP Serv-U 2.5e DoS
11011SMB on port 445
10142MS Personal WebServer ...
10084ftp USER, PASS or HELP overflow
10174pfdispaly
10555Domain account lockout vulnerability
11787SMB Request Handler Buffer Overflow
12019WILDTANGENT detection
10839PHP.EXE / Apache Win32 Arbitrary File Reading Vulnerability
11465args.bat
10897Users information : disabled accounts
11609mod_survey ENV tags SQL injection
10950rpc.walld format string
11031OpenSSH <= 3.3
11659ArGoSoft Mail Server multiple flaws
12280Apache Connection Blocking Denial of Service
11862Default password (db2inst1) for db2inst1
10883OpenSSH Channel Code Off by 1
10035Campas
12290Cart32 GetLatestBuilds XSS
10236statmon service
11385CVS pserver double free() bug
12202Nuked-klan file include
11864Default password (db2as) for db2as
10563Incomplete TCP/IP packet vulnerability
10480Apache::ASP source.asp
10554RealServer Memory Content Disclosure
10346Mercur WebView WebClient
10602hsx directory traversal
12120HP Jet Admin 7.x Directory Traversal
10437NFS export
11105ARCserve hidden share
11077HTTP Cookie overflow
11541Buffer overrun in NT kernel message handling
10928EFTP buffer overflow
10440Check for Apache Multiple / vulnerability
10861IE 5.01 5.5 6.0 Cumulative patch
10282test-cgi
11865SOCKS server detection
10260HELO overflow
10298Webcart misconfiguration
11750Psunami.CGI Command Execution
10332ftp writeable directories
11286Flaw in WinXP Help center could enable file deletion
11450Debian proftpd 1.2.0 runs as root
10808DoSable Oracle WebCache server
11695Pi3Web Webserver v2.0 Denial of Service
12293Apache Input Header Folding DoS
10519Telnet Client NTLM Authentication Vulnerability
10251rpc.nisd overflow
10016AN-HTTPd tests CGIs
11790Buffer overrun in RPC Interface (824146)
11486WebLogic management servlet
12033LeifWright's blog.cgi command execution
11937mod_python malformed query
11601MailMaxWeb Path Disclosure
10052Daytime
11183HTTP negative Content-Length buffer overflow
11514Netgear ProSafe Router password disclosure
10101Home Free search.cgi directory traversal
11473EMule DoS
11933Exclude AppSocket & socketAPI printers
10942Check for a Citrix server
10204rfpoison
10613Oracle XSQL Sample Application Vulnerability
10532eXtropia Web Store remote file retrieval
11577MDaemon IMAP CREATE overflow
10647ntpd overflow
10661IIS 5 .printer ISAPI filter applied
11111rpcinfo -p
11789Flaw in message handling through utility mgr
10713CodeRed version X detection
11956Invision Power Top Site List SQL Injection
11318BIND 9 overflow
10677Apache /server-status accessible
12126Oracle AS Web Cache Multiple vulnerabilities
10759Private IP address leaked in HTTP headers
10639store.cgi
10862Microsoft's SQL Server Brute Force
11447Nuked-klan Cross Site Scripting Bugs
12093phpBB Cross-Site scripting vulnerabilities
12107McAfee Anti Virus Check
12017NCASE detection
12034phpGedView arbitrary file reading
11746AspUpload vulnerability
11548bttlxeForum SQL injection
10687Too long POST command
10865Checks for MS HOTFIX for snmp buffer overruns
10875Avenger's News System Command Execution
11926NIPrint LPD-LPR Print Server
10283TFN Detect
10004IIS possible DoS using ExAir's search
11986Detect STUN Server
11658SunONE Application Server source disclosure
10233snmp service
13636Linksys Wireless Internet Camera File Disclosure
10931Quake3 Arena 1.29 f/g DOS
11373SunFTP Buffer Overflow
11463Bugzilla Multiple Flaws
11046Apache Tomcat TroubleShooter Servlet Installed
11761phpMyAdmin multiple flaws
11712OpenSSH Reverse DNS Lookup bypass
12122Novell Groupwise Servlet Manager default password
11167Webserver4everyone too long URL
11326Cumulative VM update
10224rexd service
11001MRTG mrtg.cgi File Disclosure
12081GameSpy Denial
11149HTTP login page
11184vxworks ftpd buffer overflow Denial of Service
10460bb-hostsvc.sh
11021irix rpc.passwd overflow
11872ODBC tools check
12031aprox portal file disclosure
10076formmail.pl
10946Gnutella servent detection
10417Sambar /cgi-bin/mailit.pl installed ?
12067Oracle SOAP denial
10124Imail's imonitor buffer overflow
11348Sendmail long debug local overflow
10240walld service
12282File Inclusion Vulnerability in Pivot
10960ServletExec 4.1 ISAPI Physical Path Disclosure
12218mDNS Detection
10369Microsoft Frontpage dvwssr.dll backdoor
10632Webserver file request parsing
10117IIS 'GET ../../'
11967DameWare Mini Remote Control Service Installed
11048Resin DOS device path disclosure
10029BIND vulnerable
10115idq.dll directory traversal
10132Kuang2 the Virus
11157Trojan horses
11691Desktop Orbiter Server Detection
11552mod_ntlm overflow / format string bug
11408Apache < 2.0.43
11617Horde and IMP test disclosure
10226rquotad service
11127HTTP 1.0 header overflow
11139wpoison (nasl version)
10024BackOrifice
10350Shaft Detect
10465CVSWeb 1.80 gives a shell to cvs committers
10020+ + + ATH0 modem hangup
10323XTramail control denial
10923Squid overflows
10419Lotus MAIL FROM overflow
10493SWC Overflow
11325Word can lead to Script execution on mail reply
11740Infinity CGI Exploit Scanner
11509GTcatalog password disclosure
11291CSCdv66718
10907Guest belongs to a group
13651mod_ssl hook functions format string vulnerability
10760Alcatel ADSL modem with firewalling off
10317wrap
11628WebLogic Certificates Spoofing
10139MDaemon Worldclient crash
10003IIS possible DoS using ExAir's query
11675Philboard philboard_admin.ASP Authentication Bypass
10783PCCS-Mysql User/Password Exposure
11779FTP server hosting copyrighted material
11287CSCdt56514
12125oftpd denial of service
11731VsSetCookie.exe vulnerability
10626MySQL various flaws
12204Microsoft Hotfix for KB835732 IIS SSL check
11578Opera remote heap corruption vulnerability
11778Web Server hosting copyrighted material
10586news desk
11719admin.cgi overflow
11363Gupta SQLBase EXECUTE buffer overflow
12006Web3000 detection
11798RPC DCOM Interface DoS
10050CSM Mail server MTA 'HELO' denial
10491ASP/ASA source using Microsoft Translate f: bug
10685IIS ISAPI Overflow
11559Network Chemistry Wireless Sensor Detection
11307Unchecked buffer in Windows Shell
11437osCommerce Cross Site Scripting Bugs
13644Apache mod_rootme Backdoor
11440Bonsai Mutiple Flaws
11709SmartFTP Overflow
11461Adcycle Password Disclosure
10197qpopper LIST buffer overflow
11816phpWebSite multiple flaws
12232Exim Multiple Overflows
11436guestbook tr3 password storage
11702zentrack code injection
11119SMB Registry : XP Service Pack version
10947mod_python handle abuse
10305WFTP login check
10106Htmlscript
10455Buffer Overrun in ITHouse Mail Server v1.04
11455Passwordless frontpage installation
13650php < 4.3.8
11846shareaza P2P check
10779CGIEmail's CGICso (Send CSO via CGI) Command Execution Vulnerability
10209X25 service
10649processit
11971NETObserve Authentication Bypass vulnerability
10583dcforum
10056/doc directory browsable ?
10263SMTP Server type and version
11730ndcgi.exe vulnerability
11452Oracle 9iAS web admin
11668Webfroot shoutbox file inclusion
11088Sendmail debug mode leak
10039/cgi-bin directory browsable ?
10644anacondaclip CGI vulnerability
11220Netscape /.perf accessible
10953Authentication bypassing in Lotus Domino
11841sadmind command execution
11138Citrix published applications
10521Extent RBS ISP
11840Exclude toplevel domain wildcard host
11871Find if IIS server allows BASIC and/or NTLM authentication
10068Finger
10311Wingate POP3 USER overflow
12244Sun Java Runtime Environment DoS
10473MiniVend Piped command
11122Libwhisker options
11014Cisco Aironet Telnet DoS
11587XMB SQL Injection
11342PKCS 1 Version 1.5 Session Key Retrieval
11203Motorola Vanguard with No Password
11499Sendmail buffer overflow due to type conversion
11733Bugbear.B worm
11246Unpassworded lp account
10859SMB get host SID
10230sched service
10435Imate HELO overflow
10509Malformed RPC Packet patch
11997DSSAGENT detection
10450Dragon FTP overflow
10170OShare
10250Sendmail redirection check
12027Bagle remover
10231selection service
10584technote's main.cgi
11623miniPortail Cookie Admin Access
10678Apache /server-info accessible
12039CSCdy15598 and CSCeb56052
10292uw-imap buffer overflow
11114Canna Overflow
12082RobotFTP DoS
11939foxweb CGI
11795AtomicBoard file reading
10802OpenSSH < 3.0.1
11072Basilix webmail dummy request vulnerability
11875OpenSSL overflow via invalid certificate passing
10754Cisco password not set
10987CSCdw67458
11126SOCKS4A hostname overflow
10609empower cgi path
11497E-Theni code injection
10130ipop2d buffer overflow
10770sglMerchant Information Disclosure Vulnerability
10392rfparalyze
11419Office files list
11443Microsoft IIS UNC Mapped Virtual Host Vulnerability
11915Apache < 1.3.29
10340rpm_query CGI
10767Tests for Nimda Worm infected HTML files
11319GTcatalog code injection
11958osCommerce Malformed Session ID XSS Vulnerability
11096Avirt gateway insecure telnet proxy
10881SSH protocol versions supported
10486Relative Shell Path patch
10745WorldClient for MDaemon Server Detection
11766pmachine cross site scripting
11584webweaver FTP DoS
10589iPlanet Directory Server traversal
11916PostgreSQL to_ascii() overflow
11944Snif File Disclosure
10314Winnuke
11330MS SQL7.0 Service Pack may leave passwords on system
10679directory pro web traversal
12015IPINSIGHT detection
11859Default password (ibmdb2) for db2inst1
11708zentrack files reading
11396hp jetdirect vulnerabilities
11564Coppermine Gallery SQL injection
11612PXE server overflow
10929FTP Windows 98 MS/DOS device names DOS
10879Shell Command Execution Vulnerability
10384IRIX Objectserver
11175Too long line
11879Compaq Web-based Management Login
11224Oracle 9iAS SOAP configuration file retrieval
10066FakeBO buffer overflow
10401SMB Registry : NT4 Service Pack version
10151NetBus 1.x
10218llockmgr service
13639IIS Redirection Vulnerability (841373) (registry check)
10854Oracle 9iAS mod_plsql directory traversal
10855Oracle XSQLServlet XSQLConfig.xml File
11700ImageFolio Default Password
11182DB4Web directory traversal
11010WebSphere Cross Site Scripting
11973BulletScript MailList bsml.pl Information Disclosure
11428Trillian is installed
10281Detect Server type and version via Telnet
11208Netscape Enterprise Default Administrative Password
12016MAPQUEST TOOLBAR detection
10545Cisco Catalyst Web Execution
11908EGP detection
10387cisco http DoS
10914Local users information : Never changed password
11538ezPublish config disclosure
11469SimpleChat information disclosure
11785ProductCart SQL Injection
10364netscape publishingXpert 2 PSUser problem
10690GoodTech ftpd DoS
10303WebSite pro reveals the physical file path of web directories
11259Unpassworded StoogR account
11350Sendmail ETRN command DOS
10360newdsn.exe check
10986CSCdw19195
11919HMAP
12001SaveNOW detection
11608Neoteris IVE XSS
11596SLMail WebMail overflows
11420Sun portmap xdrmem_getbytes() overflow
11161RDS / MDAC Vulnerability Content-Type overflow
10443Predictable TCP sequence number
11193akfingerd
10764Shopping Cart Arbitrary Command Execution (Hassan)
10819PIX Firewall Manager Directory Traversal
11783Multiple IRC daemons format string attack
11762StoneGate client authentication detection
11256Default password (guest) for guest
10349sojourn.cgi
10399SMB use domain SID to enumerate users
11539NB1300 router default FTP account
11972miniBB cross site scripting
10428SMB fully accessible registry
10676CheckPoint Firewall-1 Web Authentication Detection
10828SysV /bin/login buffer overflow (rlogin)
11626Owl Login bypass
10796scan for LaBrea tarpitted hosts
11732Webnews.exe vulnerability
10275Systat
11177Flaw in Microsoft VM Could Allow Code Execution (810030)
11698SQL injection in XPression Software
11575Kerio personal Firewall buffer overflow
11221Pages Pro CD directory traversal
11720S-HTTP detection
11280Usermin Session ID Spoofing
10361SalesLogix Eviewer WebApp crash
10539Useable remote name server
12252Korgo worm detection
11018MS Site Server Information Leak
11338Lotus Domino Vulnerabilities
10757Check for Webmin
10199RealServer Ramgen crash (ramcrash)
10604Allaire JRun Directory Listing
11991File Disclosure in PHP Manpage
10181PlusMail vulnerability
10797ColdFusion Debug Mode
11947CVS pserver dir create bug
12098wu-ftpd restricted-gid unauthorized access
11128redhat Interchange
10531SMB Registry : Win2k Service Pack version
10967Shambala web server DoS
12257Multiple MacOS X vulnerabilties
10093GateCrasher
11941Linksys WRT54G DoS
10198Quote of the day
11202Enhydra Multiserver Default Password
11156IRC daemon identification
11969PHPCatalog SQL injection
10794PC Anywhere TCP
11528Flaw in Microsoft VM (816093)
10996JRun Sample Files
11985Zope Multiple Vulnerabilities
11491Sambar default CGI info disclosure
11815IMP_MIME_Viewer_html class XSS vulnerabilities
10692ftpd strtok() stack overflow
12045Mambo Site Server XSS
12089HotOpenTickets Privilege Escalation
11251Unpassworded tutor account
12214File Inclusion Vulnerability in Gemitel
10837FAQManager Arbitrary File Reading Vulnerability
10547Enumerate Lanman services via SNMP
11622mod_ssl wildcard DNS cross site scripting vulnerability
10047CMail's MAIL FROM overflow
10335tcp connect() scan
10264Default community names of the SNMP Agent
12061SAMI FTP Server DoS
12271Crystal Report virtual directory traversal
10207Roxen counter module
11902jolt2
11374SunFTP directory traversal
10055Sendmail 8.8.3 and 8.8.4 mime conversion overflow
11949Snif Cross Site Scripting
11140UDDI detection
12219Sasser Virus Detection
10628php IMAP overflow
10333Linux TFTP get file
11510BIND 4.x resolver overflow
12206Microsoft Hotfix KB828741 (registry check)
11738RADIUS server detection
11667b2 cafelog code injection
11924POST with empty Content-Length
12092Vulnerability in Outlook could allow code execution (828040)
12637Open WebMail vacation.pl Input Validation Flaw
10812libgtop_daemon format string
11426Kazaa is installed
10814Allaire JRun directory browsing vulnerability
10515Too long authorization
10030Bonk
10885MS SMTP DoS
12281Chora Remote Code Execution Vulnerability
11066SunSolve CD CGI user input validation
10717SHOUTcast Server DoS detector vulnerability
12021Remote Code Execution in ezContents
11038SMTP settings
11752Proxomitron DoS
10856PHP-Nuke sql_debug Information Disclosure
11178Unchecked Buffer in PPTP Implementation Could Enable DOS Attacks (Q329834)
12209Microsoft Hotfix for KB835732 (SMB check)
11362Simple File Manager Filename Script Injection
11043iPlanet Search Engine File Viewing
11432Yahoo!Messenger is installed
10945Opening Group Policy Files (Q318089)
11780mailreader.com directory traversal and arbitrary command execution
10672Unknown CGIs arguments torture
10702Zope DoS
10896Users information : Can't change password
10222nsemntd service
11485Flaw in RPC Endpoint Mapper (MS03-010)
10017Annex DoS
11655D-Link router overflow
10080Linux FTP backdoor
11814xfstt possible code execution
11468php socket_iovec_alloc() integer overflow
10329BIND iquery overflow
11511Kerberos IV cryptographic weaknesses
10219nfsd service
11624SHOUTcast Server logfiles XSS
12108Multiple Overflows in WS_FTP client
11410Notes detection
10533Web Shopper remote file retrieval
11129HTTP 1.1 header overflow
11441Mambo Site Server 4.0.10 XSS
11435ActiveSync packet overflow
1159112Planet Chat Server ClearText Password
10100Handler
10002IIS possible DoS using ExAir's advsearch
10877GroupWise Web Interface 'HELP' hole
11545Xeneo Web Server 2.2.9.0 DoS
11767SQL injection in phpBB
10095glimpse
11803DirectX MIDI Overflow (819696)
11543mod_access_referer 1.0.2 NULL pointer dereference
10718DCShop exposes sensitive files
10294view_source
10619Malformed request to domain controller
11278Quicktime/Darwin Remote Admin Exploit
12050Novell Netbasic Scripting Server Directory Traversal
10951cachefsd overflow
10548Enumerate Lanman shares via SNMP
10884NTP read variables
11354Buffer overflow in FreeBSD 2.x lpd
10367TalentSoft Web+ Input Validation Bug Vulnerability
11352Sendmail Parsing Redirection DOS
11411Backup CGIs download
11797IRCd OperServ Raw Join DoS
11339scp File Create/Overwrite
11817StellarDocs Path Disclosure
10439OpenSSH < 2.1.1 UseLogin feature
10660Oracle tnslsnr security
10761Detect CIS ports
10372/scripts/repost.asp
10682CISCO view-source DoS
10994IPSwitch IMail SMTP Buffer Overflow
11160Windows Administrator NULL FTP password
10162Notes MTA denial
10803Redhat Stronghold File System Disclosure
10829scan for UPNP hosts
11876gallery code injection (2)
10318wu-ftpd buffer overflow
107473Com Superstack 3 switch with default password
11245Unpassworded root account
10330Services
11901spank.c
11676Post-Nuke Rating System Denial Of Service
11854FsSniffer Detection
10646Lion worm
10789Novell Groupwise WebAcc Information Disclosure
11570MDaemon DELE DoS
11863Default password (ibmdb2) for db2as
11358The remote portmapper forwards NFS requests
12260Subversion Pre-Commit-Hook Vulnerability
11133Generic format string
10097GroupWise buffer overflow
11075dwhttpd format string
11912wu-ftpd ls -W memory exhaustion
10708SSH 3.0.0
11402iPlanet Application Server Detection
10255SLMail:27 denial of service
10243ypupdated service
11430WinMX is installed
10780CGIEmail's Cross Site Scripting Vulnerability (cgicso)
11155LiteServe URL Decoding DoS
11639Web-ERP Configuration File Remote Access
10316WinSATAN
10043Chargen
12228SquirrelMail XSS and Local escalation
12072smallftpd 1.0.3
10830zml.cgi Directory Traversal
11687CrobFTP format string
10567SMB Registry : permissions of the RAS key
10001ColdFusion Vulnerability
10153Netscape Server ?PageServices bug
10474GAMSoft TelSrv 1.4/1.5 Overflow
11438Apache Tomcat Directory Listing and File disclosure
11665Apache < 2.0.46
11100eXtremail format strings
10285thttpd 2.04 buffer overflow
11634Proxy Web Server Cross Site Scripting
10591pagelog.cgi
11724WebLogic source code disclosure
10027bigconf
11137Apache < 1.3.27
10748Mediahouse Statistics Web Server Detect
13654Artmedic Kleinanzeigen File Inclusion Vulnerability
10642SMB Registry : SQL7 Patches
10800Obtain OS type via SNMP
12076Trillian remote Overflow
11315webchat code injection
10640Kerberos PingPong attack
11677ST FTP traversal
10912Local users information : Can't change password
10659snmpXdmid overflow
10901Users in the 'Account Operator' group
10247Sendmail DEBUG
11470WebChat XSS
10363ASP source using %2e trick
10308cgibin() in the KB
11134QMTP
10636Orange DoS
11775Sambar CGIs path disclosure
11534Microsoft ISA Server Winsock Proxy DoS (MS03-012)
11690JBoss source disclosure
10287Traceroute
11952FlashPlayer files reading
10054Delegate overflow
11616DBTools DBManager Information Disclosure
12112Oracle 9iAS iSQLplus XSS
11885Buffer Overrun in the ListBox and in the ComboBox (824141)
11108Omron WorldView Wnn Overflow

Preferences settings for this scan

max_hosts 16
max_checks 10
log_whole_attack yes
cgi_path /cgi-bin
port_range 1-1024
optimize_test yes
language english
checks_read_timeout 5
non_simult_ports 139, 445
plugins_timeout 320
safe_checks yes
auto_enable_dependencies no
use_mac_addr no
save_knowledge_base yes
kb_restore no
only_test_hosts_whose_kb_we_dont_have no
only_test_hosts_whose_kb_we_have no
kb_dont_replay_scanners no
kb_dont_replay_info_gathering no
kb_dont_replay_attacks no
kb_dont_replay_denials no
kb_max_age 864000
plugin_upload yes
plugin_upload_suffixes .nasl, .inc
slice_network_addresses no
ntp_save_sessions yes
ntp_detached_sessions yes
server_info_nessusd_version 2.0.12
server_info_libnasl_version 2.0.12
server_info_libnessus_version 2.0.12
server_info_thread_manager fork
server_info_os Linux
server_info_os_version 2.6.7-via6
reverse_lookup no
ntp_keep_communication_alive yes
ntp_opt_show_end yes
save_session yes
detached_scan no
continuous_scan no


Summary of scanned hosts

HostHolesWarningsOpen portsState
192.168.0.9921815Aborted


192.168.0.99

ServiceSeverityDescription
UPnP (1900/udp)
Info
Port is open
ftp (21/tcp)
Info
Port is open
www (80/tcp)
Info
Port is open
netbios-ssn (139/tcp)
Info
Port is open
pptp (1723/tcp)
Info
Port is open
unknown (2555/tcp)
Info
Port is open
unknown (8023/tcp)
Info
Port is open
http-proxy (8080/tcp)
Info
Port is open
netbios-ns (137/udp)
Info
Port is open
netbios-dgm (138/udp)
Info
Port is open
snmp (161/udp)
Info
Port is open
isakmp (500/udp)
Info
Port is open
unknown (1024/udp)
Info
Port is open
telnet (23/tcp)
Info
Port is open
snmp (161/tcp)
Info
Port is open
snmp (161/tcp)
High

Using SNMP, it was possible to determine the login/password pair of what
is likely to be the remote ADSL connection : 'A '/'A '

Solution : Filter incoming traffic to this port, and change your SNMP community name to a secret one
Risk factor : High
BID : 7212
snmp (161/udp)
High

SNMP Agent responded as expected with community name: private
SNMP Agent responded as expected with community name: public
CVE : CAN-1999-0517, CAN-1999-0186, CAN-1999-0254, CAN-1999-0516
BID : 177, 7081, 7212, 7317, 9681
Other references : IAVA:2001-B-0001
unknown (2555/tcp)
Low
A web server is running on this port
general/tcp
Low

The remote host does not discard TCP SYN packets which
have the FIN flag set.

Depending on the kind of firewall you are using, an
attacker may use this flaw to bypass its rules.

See also : http://archives.neohapsis.com/archives/bugtraq/2002-10/0266.html
http://www.kb.cert.org/vuls/id/464113

Solution : Contact your vendor for a patch
Risk factor : Medium
BID : 7487
snmp (161/tcp)
Low
snmpwalk could get the open port list with the community name 'public'
www (80/tcp)
Low
A web server is running on this port
http-proxy (8080/tcp)
Low
A web server is running on this port
ftp (21/tcp)
Low
An FTP server is running on this port.
Here is its banner :
220 usr8200 FTP server (Version 6.5/OpenBSD) ready.

unknown (8023/tcp)
Low
A telnet server seems to be running on this port
pptp (1723/tcp)
Low
A PPTP server is running on this port
Firmware Revision:1
Host name:local
Vendor string:MoretonBay
general/icmp
Low
Here is the route recorded between 192.168.0.1 and 192.168.0.99 :
192.168.0.99.
192.168.0.99.

general/icmp
Low

The remote host answers to an ICMP timestamp request. This allows an attacker
to know the date which is set on your machine.

This may help him to defeat all your time based authentication protocols.

Solution : filter out the ICMP timestamp requests (13), and the outgoing ICMP
timestamp replies (14).

Risk factor : Low
CVE : CAN-1999-0524
general/udp
Low
For your information, here is the traceroute to 192.168.0.99 :
192.168.0.1
192.168.0.99

netbios-ssn (139/tcp)
Low
An SMB server is running on this port
ftp (21/tcp)
Low
Remote FTP server banner :
220 usr8200 FTP server (Version 6.5/OpenBSD) ready.


ftp (21/tcp)
Low
Remote FTP server banner :
220 usr8200 FTP server (Version 6.5/OpenBSD) ready.

snmp (161/udp)
Low
Using SNMP, we could determine that the remote operating system is :
R<<HW_REV: Rev1.0
VENDOR: U.S. Robotics
BOOTR: 7.8
SW_REV: 2.6.12
MODEL: 8200>>
general/tcp
Low
Nessus was not able to reliably identify the remote operating system. It might be:
Linux Kernel 2.6
The fingerprint differs from these known signatures on 3 points.
If you know what operating system this host is running, please send this signature to
os-signatures@nessus.org :
:1:1:0:64:1:64:1:0:64:1:0:64:1:>64:64:0:1:1:1:1:1:1:1:0:64:5792:MNNTNW:0:1:1
telnet (23/tcp)
Low
A telnet server seems to be running on this port
www (80/tcp)
Low
The following directories were discovered:
/images

While this is not, in and of itself, a bug, you should manually inspect
these directories to ensure that they are in compliance with company
security standards