Network Vulnerability Assessment Report
17.05.2007
Sorted by host names

Session name: TP-Link TL-WR542GStart Time:17.05.2007 18:48:50
Finish Time:17.05.2007 19:03:37
Elapsed:0 day(s) 00:14:47
Total records generated:6
high severity:0
Medium severity:0
informational:6


Scan configuration

Plugins used in this scan

IdName
23741CRYPTO-Server LDAP Credentials Disclosure Vulnerability
20218iTunes For Windows Local Code Execution Vulnerability
17983Comersus Cart Username Field HTML Injection Vulnerability
14522[GLSA-200406-11] Horde-IMP: Input validation vulnerability
10584technote's main.cgi
11828Exim Heap Overflow
20823[GLSA-200601-15] Paros: Default administrator password
12908Solaris 2.6 (sparc) : 106301-06
10420Gauntlet overflow
23870Yahoo! Messenger ActiveX Control Buffer Overflow Vulnerability
14824Pinnacle ShowCenter Skin DoS
11458SMB Registry : No dial in
20444MDKSA-2005:211: lynx
14001MDKSA-2003:016: util-linux
12629FreeBSD : zebra/quagga denial of service vulnerability (212)
23381Solaris 8 (sparc) : 116648-18
23854FreeBSD : tdiary -- injection vulnerability (899)
21999CentOS : RHSA-2006-0543
15167[DSA330] DSA-330-1 tcptraceroute
17199Zeroboard XSS
19024FreeBSD : mozilla -- built-in CA certificates may be overridden (369)
13235Solaris 7 (i386) : 108092-05
12263IMP Content-Type XSS Vulnerability
17193Bizmail.cgi Mail From Unauthorized Mail Relay Vulnerability
14007MDKSA-2003:022: vnc
13182Solaris 7 (sparc) : 112448-01
23370Solaris 8 (sparc) : 115328-02
21885CentOS : RHSA-2006-0160
21037MDKSA-2006:054: kdegraphics
10374uw-imap buffer overflow after logon
12013DOWNLOADWARE detection
22855[DSA989] DSA-989-1 zoph
17552HP-UX Security patch : PHSS_31825
21271Symantec AntiVirus Scan Engine Multiple Remote Vulnerabilities
15771ipswitch IMail Server Delete Command Buffer Overflow
11407proftpd 1.2.0rc2 format string vuln
10791Ultraseek Web Server Detect
21123Fedora Core 5 2006-189: curl
10638auktion.cgi
22684[DSA1142] DSA-1142-1 freeciv
15646[GLSA-200411-12] zgv: Multiple buffer overflows
19407Vulnerability in Printer Spooler Service Could Allow Remote Code Execution (896423) - Network Check
23321Solaris 8 (sparc) : 110046-02
18014SUSE-SA:2005:022: kdelibs3
16856HP-UX Security patch : PHCO_27133
13194Solaris 7 (i386) : 106737-04
20626USN209-1 : openssh vulnerability
19455Solaris 8 (sparc) : 118666-09
20518USN128-1 : nasm vulnerability
11054fakeidentd overflow
21316[GLSA-200605-01] MPlayer: Heap-based buffer overflow
14170MDKSA-2004:071: samba
22966Solaris 10 (sparc) : 121095-01
20796MDKSA-2006:018: kernel
18570IA eMailServer Remote Format String Vulnerability
13143Solaris 7 (sparc) : 108482-02
21920CentOS : RHSA-2005-165
17531HP-UX Security patch : PHSS_30646
19625Fedora Core 3 2005-203: grip
11328Kietu code injection
21963CentOS : RHSA-2005-785
21119CuteNews archive Parameter Information Disclosure Vulnerability
15647[GLSA-200411-13] Portage, Gentoolkit: Temporary file vulnerabilities
11850php4 multiple flaws
22134CentOS : RHSA-2006-0298
20276Solaris 10 (i386) : 121309-08
21294Fedora Core 4 2006-461: ethereal
16204Nullsoft Winamp .WSZ Overflow
19909MDKSA-2005:153: gnumeric
19752Greymatter gm.cgi HTML injection flaw
12057ASP Portal XSS
11275GOsa code injection
18196RHSA-2005-381: nasm
17168RHSA-2005-034: xpdf
15044[DSA207] DSA-207-1 tetex-bin
20286SugarCRM <= 4.0 beta Remote File Inclusion Vulnerability
13794SUSE-SA:2003:024: openssl
22203Apache for Windows CGI Source Code Disclosure Vulnerability
16100QWikiwiki directory traversal vulnerability
14214RHSA-2004-421: galeon
14498[GLSA-200405-12] CVS heap overflow vulnerability
14760FreeBSD : webmin -- insecure temporary file creation at installation time (199)
15389[DSA552] DSA-552-1 imlib2
15287[DSA450] DSA-450-1 linux-kernel-2.4.19-mips
11336Cumulative patches for Excel and Word for Windows
23860[GLSA-200612-08] SeaMonkey: Multiple vulnerabilities
21866CentOS : RHSA-2005-810
21822CentOS : RHSA-2005-415
21324Gene6 FTP Server Buffer Overflow Vulnerabilities
11915Apache < 1.3.29
21008Solaris 10 (i386) : 122082-01
18680Outlook Express Multiple Vulnerabilities (900930)
10892Obtains user information
22246Solaris 9 (sparc) : 117125-03
20335SUSE-SA:2005:069: php4,php5
17256CuteNews <= 1.3.6 Multiple Vulnerabilities
23535Solaris 9 (sparc) : 117724-10
22195eIQnetworks Enterprise Security Analyzer Monitoring Agent Detection
18548[GLSA-200506-21] Trac: File upload vulnerability
12315RHSA-2002-157: openssl
20524USN133-1 : apache vulnerability
12631RHSA-2002-120: LPRng
10363ASP source using %2e trick
16223ExBB Netsted BBcode Remote Script Injection
15216[DSA379] DSA-379-1 sane-backends
18526JBoss Malformed HTTP Request Remote Information Disclosure
13170Solaris 7 (sparc) : 110646-06
19297RHSA-2005-640: fetchmail
10301websendmail
17623RHSA-2005-320: ImageMagick
15157[DSA320] DSA-320-1 mikmod
12052ASN.1 parsing vulnerability (828028)
12601FreeBSD : pine remote denial-of-service attack (150)
21222PHPlist database_module Parameter Local File Include Vulnerability
19088FreeBSD : mailman -- generated passwords are poor quality (539)
15525FreeBSD : cabextract -- insecure directory handling (22)
10447Zope DocumentTemplate package problem
10890HTTP NIDS evasion
20924Lotus Notes Attachment Handling Vulnerabilities
18096SUSE-SA:2005:025: OpenOffice_org
14462[GLSA-200403-11] Squid ACL [url_regex] bypass vulnerability
12785Solaris 2.5.1 (i386) : 104241-23
20599USN187-1 : linux-source-2.6.10, linux-source-2.6.8.1 vulnerabilities
20143RHSA-2005-807: curl
14495[GLSA-200405-09] ProFTPD Access Control List bypass vulnerability
12424RHSA-2003-289: XFree
11466NiteServer FTP directory traversal
14691Fedora Core 2 2004-293: kdebase
19914MDKSA-2005:159: kdeedu
23320Solaris 8 (sparc) : 110011-02
12260Subversion Pre-Commit-Hook Vulnerability
12594FreeBSD : phpBB IP address spoofing (140)
11306Unchecked buffer in ASP.NET worker process
18722SSA-2003-237-01 unzip vulnerability patched
20255MediaWiki Multiple Remote Vulnerabilities (2)
23023Solaris 2.5.1 (sparc) : 105647-01
16167Fedora Core 2 2005-026: kernel
10863SSL ciphers
22432HP-UX Security patch : PHNE_34672
15061[DSA224] DSA-224-1 canna
18997FreeBSD : squid (385)
19740Fedora Core 4 2005-894: xorg-x11
18687RHSA-2005-562: krb
21031RHSA-2006-0052: squid
21092Dwarf HTTP Server < 1.3.3 Multiple Vulnerabilities
16548HP-UX Security patch : PHCO_21567
14094MDKSA-2003:112-1: cvs
10228rusersd service
13796SUSE-SA:2003:027: glibc
10016AN-HTTPd tests CGIs
22890[GLSA-200610-04] Seamonkey: Multiple vulnerabilities
15218[DSA381] DSA-381-1 mysql
10467ftp.pl shows the listing of any dir
17027HP-UX Security patch : PHNE_10470
17675[GLSA-200504-01] telnet-bsd: Multiple buffer overflows
16464[DSA682] DSA-682-1 awstats
13624Solaris 9 (i386) : 116044-03
10094GirlFriend
23538Solaris 9 (sparc) : 117875-05
13131Solaris 7 (sparc) : 108117-06
19144FreeBSD : samba -- remote file disclosure (243)
13813SuSE-SA:2003:045: hylafax
14165MDKSA-2004:066: kernel
10799IBM-HTTP-Server View Code
20629USN211-1 : enigmail vulnerability
13857IMP HTML+TIME XSS Vulnerability
15538[GLSA-200410-19] glibc: Insecure tempfile handling in catchsegv script
10739Novell Web Server NDS Tree Browsing
12010BARGAINBUDDY detection
18181Oracle HTTP Server mod_access Restriction Bypass Vulnerability
23761FreeBSD : libmusicbrainz -- multiple buffer overflow vulnerabilities (891)
14990[DSA153] DSA-153-1 mantis
12040Qualiteam X-Cart remote command execution
10670PHP3 Physical Path Disclosure Vulnerability
10945Opening Group Policy Files (Q318089)
18464[GLSA-200506-07] Ettercap: Format string vulnerability
21775[GLSA-200606-29] Tikiwiki: SQL injection and multiple XSS vulnerabilities
22857[DSA991] DSA-991-1 zoo
17139MDKSA-2005:040: postgresql
13903MDKSA-2001:090: wu-ftpd
23781JCE Admin Component Local File Include Vulnerability
20993Visnetic AntiVirus Plug-in for MailServer Local Privilege Escalation Vulnerability
21184USN267-1 : mailman vulnerability
19426Detects Xaraya version
16806HP-UX Security patch : PHCO_22526
16260ISC BIND Q_UseDNS Remote Buffer Overflow Vulnerability
22770[DSA904] DSA-904-1 netpbm-free
14081MDKSA-2003:099: sane
12126Oracle AS Web Cache Multiple vulnerabilities
12582FreeBSD : Buffer overflow in Mutt 1.4 (122)
10533Web Shopper remote file retrieval
11294CSCdw50657
22078VHCS check_login Authentication Bypass Vulnerability
22519FreeBSD : openldap -- slapd acl selfwrite Security Issue (857)
16557HP-UX Security patch : PHNE_13182
18674[DSA753] DSA-753-1 gedit
17442HP-UX Security patch : PHSS_16478
11878Buffer Overrun In HTML Converter Could Allow Code Execution (823559)
14587Password Protect SQL Injection
18059Monkey HTTP Daemon < 0.9.1 Multiple Vulnerabilities
16505HP-UX Security patch : PHCO_21990
22489FreeBSD : dokuwiki -- multiple vulnerabilities (843)
20537USN144-1 : dbus vulnerability
17082HP-UX Security patch : PHSS_30526
16825HP-UX Security patch : PHNE_8064
18563K-COLLECT CSV-DB CSV_DB.CGI Remote Command Execution Vulnerability
15934OpenText FirstClass HTTP Daemon Search DoS
13553Solaris 9 (sparc) : 114361-01
13535Solaris 9 (sparc) : 113319-25
10430SMB Registry : permissions of keys that can lead to admin
16520HP-UX Security patch : PHSS_26777
16925HP-UX Security patch : PHNE_24419
14096MDKSA-2003:114: ethereal
14718Cisco bug ID CSCdu35577 (Web Check)
13320Solaris 8 (sparc) : 109324-09
12042SQL injection in ReviewPost PHP Pro
11272ISMail overflow
23416Solaris 8 (sparc) : 119466-07
22413MyReview email SQL Injection Vulnerability
10047CMail's MAIL FROM overflow
18320Fedora Core 2 2005-248: mozilla
12540FreeBSD : Fetchmail address parsing vulnerability (47)
21732[GLSA-200606-20] Typespeed: Remote execution of arbitrary code
17651Obtains the password policy
20873[GLSA-200602-02] ADOdb: PostgresSQL command injection
19261Fedora Core 3 2005-604: thunderbird
10630PHP-Nuke security vulnerability (bb_smilies.php)
22319MSRPC Service Detection
20635USN217-1 : inkscape vulnerability
20822[GLSA-200601-14] LibAST: Privilege escalation
20166Fedora Core 3 2005-1054: lm_sensors
13640Task Scheduler Vulnerability (841873)
11126SOCKS4A hostname overflow
21776MDKSA-2006:114-1: libwmf
13237Solaris 7 (i386) : 108163-08
21672RHSA-2006-0543: spamassassin
16382[DSA678] DSA-678-1 netkit-rwho
13968MDKSA-2002:068: apache
10159NNTP Server Detection
23334Solaris 8 (sparc) : 111754-01
20971Noah's Classifieds <= 1.3 Multiple Vulnerabilities
21514FreeBSD : zope -- expose RestructuredText functionality to untrusted users (748)
20933Cisco IOS AAA RADIUS Authentication Bypass Vulnerability
16119Fedora Core 3 2005-598: libtiff
18262TFTP directory traversal
15630RHSA-2004-543: cups
22955Solaris 10 (sparc) : 119166-20
22867Sitemap.xml File and Directory Enumeration
16236[DSA652] DSA-652-1 unarj
19617Fedora Core 2 2005-158: postgresql
20321ELOG Remote Buffer Overflow Vulnerabilities
14003MDKSA-2003:018: apcupsd
16277WebWasher Classic HTTP CONNECT Unauthorized Access Weakness
23360Solaris 8 (sparc) : 113800-12
22115PatchLink Update checkid SQL Injection Vulnerability
17520HP-UX Security patch : PHSS_30406
18543Fedora Core 3 2005-474: ruby
13038Solaris 2.6 (i386) : 106835-02
18348HP-UX Security patch : PHSS_32781
10566mmstdod.cgi
17467HP-UX Security patch : PHSS_26908
19149FreeBSD : MySQL authentication bypass / buffer overflow (564)
18458AIX 5.1 : IY64358
20883Fedora Core 4 2006-105: kdegraphics
17212OFF2000: Office Programs Can Browse Restricted Drives (Q302753)
12588FreeBSD : OpenSSL ChangeCipherSpec denial-of-service vulnerability (132)
23241Solaris 7 (sparc) : 111135-02
18133Mnemo Detection
23881MDKSA-2006:130: kdelibs
22278CentOS : RHSA-2006-0605
20939MDKSA-2006:040: kernel
19186FreeBSD : cdrtools-cjk (331)
18450AIX 5.2 : IY55360
23876MDKSA-2006:125: webmin
19958[DSA850] DSA-850-1 tcpdump
18800SSA-2005-133-01 gaim
16918HP-UX Security patch : PHSS_25786
14939[DSA102] DSA-102-2 at
23574Solaris 9 (i386) : 114687-03
20905Vulnerability in Windows Media Player Could Allow Remote Code Execution (911565)
13274Solaris 7 (i386) : 110808-03
21219Plone Unprotected MembershipTool Methods Vulnerability
18361Qpopper Insecure File Handling Vulnerabilities
14621AIX 5.2 : IY49781
11176Tomcat 4.x JSP Source Exposure
12873Solaris 2.6 (sparc) : 105528-02
23455Solaris 8 (i386) : 114817-02
19672RHSA-2005-358: exim
15911paFileDB password hash disclosure
23623Solaris 9 (i386) : 123039-01
22797[DSA931] DSA-931-1 xpdf
16062ViewCVS HTTP Response Splitting
11994AUREATE detection
22118FreeBSD : apache -- mod_rewrite buffer overflow vulnerability (815)
15909PAFileDB Error Message Path Disclosure Vulnerability
12666Solaris 2.5.1 (sparc) : 103817-04
21688Vulnerability in Windows Media Player Could Allow Remote Code Execution (917734)
18428FlexCast Detection
14092MDKSA-2003:110: kernel
10128infosrch.cgi
18380[GLSA-200505-16] ImageMagick, GraphicsMagick: Denial of Service vulnerability
20836Adobe Reader Detection
14681Keene digital media server XSS
12444RHSA-2003-419: kernel
21320MDKSA-2006:080: clamav
15966Vulnerabilities in WordPad (885836)
14811[GLSA-200409-33] Apache: Exposure of protected directories
23920Solaris 2.6 (sparc) : 111685-24
21409FreeBSD : xloadimage -- buffer overflows in NIFF image title handling (643)
20379phpBB <= 2.0.18 Multiple Cross-Site Scripting Flaws
12681Solaris 2.5.1 (sparc) : 104266-02
21348[GLSA-200605-06] Mozilla Firefox: Potential remote code execution
15176[DSA339] DSA-339-1 semi
20502USN114-2 : kdelibs fixed packages
15561UBB.threads dosearch.php SQL injection
15980Fedora Core 3 2004-551: kdebase
10477Tomcat's /admin is world readable
17063HP-UX Security patch : PHNE_9030
20041MDKSA-2005:181: squid
18396HP-UX Security patch : PHCO_33215
14186WebCam Watchdog sresult.exe XSS
12930Solaris 2.6 (sparc) : 107565-03
21730FreeBSD : horde -- multiple parameter cross site scripting vulnerabilities (797)
14964[DSA127] DSA-127-1 xpilot-server
10112icat
10991IIS Global.asa Retrieval
22239FreeBSD : f2c -- insecure temporary files (826)
21007Solaris 10 (i386) : 118813-03
20448MDKSA-2005:216: fuse
18833FreeBSD : Apache 1.3 IP address access control failure on some 64-bit platforms (503)
20447MDKSA-2005:215: binutils
18606[GLSA-200507-02] WordPress: Multiple vulnerabilities
19382SUSE-SA:2005:044: kernel
18203Invision Power Board < 2.0.4 Multiple Vulnerabilities
22280CentOS : RHSA-2006-0633
20320Ipswitch IMAPD LIST Command Denial of Service Vulnerability
16338Mailman Detection
13265Solaris 7 (i386) : 109373-02
12830Solaris 2.5.1 (i386) : 106397-02
16160RHSA-2005-038: mozilla
19980HP-UX Security patch : PHSS_33538
14460[GLSA-200403-09] Buffer overflow in Midnight Commander
12825Solaris 2.5.1 (i386) : 105785-02
11760Pod.Board Forum_Details.PHP Cross Site Scripting
23268Solaris 7 (sparc) : 123037-01
17091HP-UX Security patch : PHSS_28173
13527Solaris 9 (sparc) : 112963-29
18209myBloggie Multiple Vulnerabilities
12778Solaris 2.5.1 (i386) : 103892-08
17362WinZip Multiple Overflows
14137MDKSA-2004:038: sysklogd
15250[DSA413] DSA-413-2 linux-kernel-2.4.18
12030gallery code injection (3)
10787tooltalk format string
16304SUSE-SA:2004:045: samba
20546USN149-3 : mozilla-firefox vulnerabilities
20185TikiWiki < 1.8.6 / 1.9.1 Multiple Vulnerabilities
20059RHSA-2005-801: gdb
19674RHSA-2005-756: cvs
16963HP-UX Security patch : PHNE_27881
16120Noah Grey Greymatter GM-Comments.CGI HTML Injection Vulnerability
13476Solaris 8 (i386) : 111505-01
12777Solaris 2.5.1 (i386) : 103886-15
11804Cumulative Patch for MS SQL Server (815495)
22230SquirrelMail session_expired_post Arbitrary Variables Overwriting Vulnerability
18728SSA-2003-266-01 New OpenSSH packages
11928Buffer Overrun in Windows Help (825119)
18434MDKSA-2005:096: openssl
13959MDKSA-2002:058: kdelibs
23847[DSA1234] DSA-1234-1 ruby1.6
18587Inframail FTP Server Remote Buffer Overflow Vulnerability
20304Fedora Core 3 2005-1136: curl
20375Web Wiz txtUserName Parameter SQL Injection Vulnerability
18317Fedora Core 2 2005-236: xloadimage
11069HTTP User-Agent overflow
11459SMB Registry : Do not show the last user name
10774ShopPlus Arbitrary Command Execution
10852Oracle 9iAS Jsp Source File Reading
21290SUSE-SA:2006:022: MozillaThunderbird
22663[DSA1121] DSA-1121-1 postgrey
22768[DSA902] DSA-902-1 xmail
12017NCASE detection
21574FreeBSD : vnc - authentication bypass vulnerability (781)
15842Fedora Core 3 2004-472: squirrelmail
21114MDKSA-2006:056: xorg-x11
20261[GLSA-200511-17] FUSE: mtab corruption through fusermount
18652[DSA744] DSA-744-1 fuse
22236SSA-2006-230-01 libtiff
20856RHSA-2006-0194: gd
19373[DSA772] DSA-772-1 apt-cacher
16206Bugzilla Internal Error Cross Site Scripting Vulnerability
22334Vulnerability in Microsoft Publisher Could Allow Remote Code Execution (910729)
17399HP-UX Security patch : PHKL_17254
16225GForge Information Disclosure
23230Solaris 7 (sparc) : 109943-03
23064Solaris 2.5.1 (i386) : 104555-02
12534FreeBSD : isc-dhcp3-server buffer overflow in logging mechanism (36)
21571Squirrelcart cart_isp_root Remote File Include Vulnerability
13737Fedora Core 1 2004-206: kernel
20969PostNuke < 0.762 Multiple Vulnerabilities
22114RHSA-2006-0608: seamonkey
11667b2 cafelog code injection
23210Solaris 7 (sparc) : 107001-01
20903IBM Tivoli Directory Server Denial of Service Vulnerability
16940HP-UX Security patch : PHCO_9641
21945CentOS : RHSA-2005-543
22392AIX 5.1 : IY28406
21582phpwcms spaw_root Parameter Remote File Include Vulnerability
21199[GLSA-200604-06] ClamAV: Multiple vulnerabilities
19397VERITAS Backup Exec Agent Registry Access Vulnerability
16663HP-UX Security patch : PHNE_16204
16721HP-UX Security patch : PHKL_23628
18579Fedora Core 4 2005-473: sudo
20253DUware iType Parameter SQL Injection Vulnerability
19317[DSA768] DSA-768-1 phpbb2
15593Solaris 8 (sparc) : 116965-24
22701[DSA1159] DSA-1159-2 mozilla-thunderbird
13312Solaris 8 (sparc) : 109134-33
22144[GLSA-200608-02] Mozilla SeaMonkey: Multiple vulnerabilities
22862[DSA996] DSA-996-1 libcrypt-cbc-perl
18258Xerox MicroServer Unauthorized Access Vulnerability
18703SSA- zlib upgrade fixes vulnerability
12895Solaris 2.6 (sparc) : 105990-05
11664nsiislog.dll DoS
22638[DSA1096] DSA-1096-1 webcalendar
21234USN270-1 : kdegraphics, koffice, xpdf, cupsys, poppler, tetex-bin vulnerabilities
19984MDKSA-2005:175: texinfo
17663BayTech RPC3 Telnet Daemon Authentication Bypass Vulnerability
23367Solaris 8 (sparc) : 114816-02
19029FreeBSD : imp (376)
23874[GLSA-200612-17] GNU Radius: Format string vulnerability
21831CentOS : RHSA-2005-480
17029HP-UX Security patch : PHSS_23632
19030FreeBSD : a2ps -- insecure temporary file creation (236)
11953cyrus-imsp abook_dbname buffer overflow
10605BIND vulnerable to overflows
11861Default password (ibmdb2) for db2fenc1
10065EZShopper 3.0
15403Silent-Storm Portal Multiple Input Validation Vulnerabilities
10108Hyperbomb
18779SSA-2004-161-01 cvs
15712Firefox IMG Tag Multiple Vulnerabilities
16424[GLSA-200501-33] MySQL: Insecure temporary file creation
13985MDKSA-2002:087: MySQL
12877Solaris 2.6 (sparc) : 105562-03
11901spank.c
11018MS Site Server Information Leak
10754Cisco password not set
23399Solaris 8 (sparc) : 117875-05
23159Solaris 2.6 (sparc) : 112534-03
22573[DSA1031] DSA-1031-1 cacti
21680[GLSA-200606-07] Vixie Cron: Privilege Escalation
15497FreeBSD : squid -- SNMP module denial-of-service vulnerability (184)
17175RHSA-2005-057: gpdf
22225HP OpenView Storage Data Protector Backup Agent Remote Arbitrary Command Execution Vulnerability
14781[GLSA-200409-26] Mozilla, Firefox, Thunderbird, Epiphany: New releases fix vulnerabilities
19196[DSA756] DSA-756-1 squirrelmail
13095Solaris 7 (sparc) : 106952-04
17100HP-UX Security patch : PHNE_22060
16757HP-UX Security patch : PHNE_14655
15315[DSA478] DSA-478-1 tcpdump
19458Solaris 9 (sparc) : 112811-02
17476HP-UX Security patch : PHSS_27371
16572HP-UX Security patch : PHSS_26137
22314Ipswitch IMail Server SMTP Service Code Execution Vulnerability
13748Fedora Core 1 2004-222: php
14867[DSA030] DSA-030-2 xfree86
14167MDKSA-2004:068: php
22658[DSA1116] DSA-1116-1 gimp
19001FreeBSD : newspost -- server response buffer overflow vulnerability (411)
22343FreeBSD : php -- multiple vulnerabilities (834)
22212FreeBSD : x11vnc -- authentication bypass vulnerability (824)
14037MDKSA-2003:053: mgetty
15627CSCef46191
20946Solaris 8 (sparc) : 122091-01
11302Cumulative patch for Windows Media Player
21875CentOS : RHSA-2005-850
20931NeoMail sort Parameter Cross-Site Scripting Vulnerability
17095HP-UX Security patch : PHSS_16148
22495Sun Secure Global Desktop / Tarantella < 4.20.983 Cross-Site Scripting Vulnerabilities
16643HP-UX Security patch : PHSS_24797
20344Golden FTP Server APPE Command Buffer Overflow Vulnerability
13071Solaris 2.6 (i386) : 111237-01
20526USN135-1 : gdb vulnerabilities
16955HP-UX Security patch : PHSS_25291
19348FreeBSD : vim -- vulnerabilities in modeline handling: glob, expand (604)
23593Solaris 9 (i386) : 116741-23
13701Fedora Core 1 2004-126: cvs
10766Apache Remote Username Enumeration Vulnerability
23905MDKSA-2006:161: openssl
18349HP-UX Security patch : PHSS_32918
13190Solaris 7 (sparc) : 115565-01
11080poprelayd & sendmail authentication problem
20898RHSA-2006-0201: xpdf
13855Installed Windows Hotfixes
16650HP-UX Security patch : PHCO_29495
10468Netscape Administration Server admin password
23451Solaris 8 (i386) : 114147-01
14391AIX 5.2 : IY35509
22219RHSA-2006-0354: elfutils
20615USN20-1 : ruby1.8 vulnerability
20864[GLSA-200602-01] GStreamer FFmpeg plugin: Heap-based buffer overflow
23328Solaris 8 (sparc) : 110973-22
19565[DSA795] DSA-795-2 proftpd
12214File Inclusion Vulnerability in Gemitel
11202Enhydra Multiserver Default Password
16390BrightStor ARCserve/Enterprise Backup Default Account Vulnerability
16096[DSA623] DSA-623-1 nasm
12605FreeBSD : ProFTPD ASCII translation bug resulting in remote root compromise (156)
11845Overnet P2P check
20120MDKSA-2005:190: nss_ldap
15150[DSA313] DSA-313-1 ethereal
11220Netscape /.perf accessible
22405AIX 5.2 : IY68464
18560Rhapsody vidplin.dll AVI Processing Heap Overflow Vulnerability
17265RHSA-2005-175: kdenetwork
14298Sympa wwsympa do_search_list Overflow DoS
21136SUSE-SA:2006:015: flash-player
23851FreeBSD : wv -- Multiple Integer Overflow Vulnerabilities (898)
12707Solaris 2.5.1 (sparc) : 104935-01
21512FreeBSD : horde -- 'url' disclosure of sensitive information vulnerability (746)
10461Check for RealServer DoS
22655[DSA1113] DSA-1113-1 zope2.7
16089Solaris 9 (sparc) : 112945-44
17486HP-UX Security patch : PHSS_27784
17973Lime Wire Multiple Remote Unauthorized Access
21892CentOS : RHSA-2006-0204
11690JBoss source disclosure
11923Frontpage Overflow (MS03-051)
17451HP-UX Security patch : PHSS_19389
15706ht://Dig htsearch.cgi XSS
12650Solaris 2.5.1 (sparc) : 103558-16
22107[GLSA-200607-09] Wireshark: Multiple vulnerabilities
17458HP-UX Security patch : PHSS_23266
16784HP-UX Security patch : PHCO_27564
22324[GLSA-200609-02] GTetrinet: Remote code execution
21274Fedora Core 5 2006-456: ethereal
12486RHSA-2004-157: cadaver
12485RHSA-2004-156: mailman
10897Users information : disabled accounts
10460bb-hostsvc.sh
22891[GLSA-200610-05] CAPI4Hylafax fax receiver: Execution of arbitrary code
18945FreeBSD : powerdns -- DoS vulnerability (348)
21627Firefox < 1.5.0.4
21435FreeBSD : openssl -- potential SSL 2.0 rollback (669)
17464HP-UX Security patch : PHSS_24842
12107McAfee Anti Virus Check
19123FreeBSD : p5-Mail-SpamAssassin -- denial of service vulnerability (549)
14247Opera web browser file download extension spoofing
19287PHPNews auth.php SQL Injection Vulnerability
11238Anti Nessus defenses
22325[GLSA-200609-03] OpenTTD: Remote Denial of Service
18864FreeBSD : imlib -- xpm heap buffer overflows and integer overflows (308)
12620FreeBSD : URI handler vulnerabilities in several browsers (197)
19494Multiple vulnerabilities in PHP Surveyor
22302Solaris 10 (i386) : 119255-32
21895CentOS : RHSA-2006-0271
14184Zincite.A (MyDoom.M) Backdoor
23662[DSA1213] DSA-1213-1 imagemagick
16267Fedora Core 2 2005-015: enscript
19135FreeBSD : rxvt-unicode -- buffer overflow vulnerability (471)
18165Claroline < 1.5.4 / 1.6.0 Multiple Input Validation Vulnerabilities
18454AIX 5.1 : IY61953
16299NetBIOS Name Service Reply Information Leakage (824105) (registry check)
11135Bugbear worm
11123radmin detection
23382Solaris 8 (sparc) : 116649-18
18953FreeBSD : squid -- denial of service with forged WCCP messages (426)
13442Solaris 8 (i386) : 110069-04
22025Vulnerabilities in Microsoft Excel and Office Could Allow Remote Code Execution (917284/917285) (Mac OS X)
23721HP-UX Security patch : PHSS_35463
20031[GLSA-200510-11] OpenSSL: SSL 2.0 protocol rollback
13166Solaris 7 (sparc) : 109744-02
12869Solaris 2.6 (sparc) : 105395-09
11335mibiisa overflow
11961Psychoblogger SQL Injection
16602HP-UX Security patch : PHCO_24852
23225Solaris 7 (sparc) : 109212-06
19424RHSA-2005-687: ethereal
16155[DSA637] DSA-637-1 exim-tls
14312ScanMail file check
15988WordPress Multiple Flaws (XSS, HTML Injection, SQL Injection)
13872MDKSA-2001:055-1: xinetd
14341FreeBSD : fidogate -- write files as `news' user (49)
22619[DSA1077] DSA-1077-1 lynx-ssl
16835HP-UX Security patch : PHCO_15206
1159112Planet Chat Server ClearText Password
16125Indexing Service Code Execution (871250) (registry check)
22752[DSA886] DSA-886-1 chmlib
13828SuSE-SA:2004:010: Linux Kernel
14132MDKSA-2004:033: xine-ui
10333Linux TFTP get file
20519USN129-1 : squid vulnerability
20385ADODB sql Parameter SQL Injection Vulnerability
22850[DSA984] DSA-984-1 xpdf
21889CentOS : RHSA-2006-0195
16372SUSE-SA:2005:006: squid
16244RHSA-2005-016: kernel
13741Solaris 9 (sparc) : 116340-05
12888Solaris 2.6 (sparc) : 105755-13
14658SUSE-SA:2004:029: zlib
12814Solaris 2.5.1 (i386) : 105093-01
11741lednews XSS
21676Rendezvous Daemon Detection
19765ATutor password reminder SQL injection
22375AIX 5.1 : IY22266
18079Solaris 9 (i386) : 117470-08
11776Carello detection
22531Vulnerabilities in Microsoft PowerPoint Could Allow Remote Code Execution (924163)
22551[DSA1009] DSA-1009-1 crossfire
22104CentOS : RHSA-2006-0591
13843Moodle < 1.3.3
23216Solaris 7 (sparc) : 107780-02
10941IPSEC IKE check
17114HP-UX Security patch : PHCO_11185
16067[GLSA-200412-25] CUPS: Multiple vulnerabilities
17679RHSA-2005-344: gtk
17689PHPMyAdmin convcharset Cross-Site Scripting Vulnerability
19670[GLSA-200509-05] Net-SNMP: Insecure RPATH
12446RHSA-2004-004: cvs
20453MDKSA-2005:222: mailman
11584webweaver FTP DoS
21906CentOS : RHSA-2006-0573
13338Solaris 8 (sparc) : 110068-04
18808SSA-2005-135-01 Mozilla/Firefox
23646Vulnerability in Workstation Service Could Allow Remote Code Execution (924270)
15989[GLSA-200412-11] Cscope: Insecure creation of temporary files
23275Solaris 7 (i386) : 106647-03
14494[GLSA-200405-08] Pound format string vulnerability
18891FreeBSD : freeradius -- sql injection and denial of service vulnerability (560)
15050[DSA213] DSA-213-1 libpng
16576HP-UX Security patch : PHNE_23950
14598WS FTP server multiple flaws
11847WinMX P2P check
10367TalentSoft Web+ Input Validation Bug Vulnerability
23834Vulnerability in Windows Could Allow Elevation of Privilege (926255)
10615Malformed PPTP Packet Stream Vulnerability (Q283001)
16157MDKSA-2005:006: hylafax
18097CVS Multiple Unspecified Vulnerabilities
15442CubeCart SQL injection
14306BasiliX Attachment Disclosure Vulnerability
10550Obtain processes list via SNMP
16706HP-UX Security patch : PHSS_29120
18117DameWare NT Utilities Authentication Credentials Persistence Weakness
21684IAXClient Truncated Frames Buffer Overflow Vulnerabilities
15486DB2 Multiple Vulnerabilities
22740[DSA874] DSA-874-1 lynx
14000MDKSA-2003:015: slocate
12821Solaris 2.5.1 (i386) : 105300-02
21376USN282-1 : nagios vulnerability
18238RHSA-2005-417: arpwatch
13740Solaris 9 (sparc) : 113073-14
15370[DSA533] DSA-533-1 courier
22244Solaris 10 (sparc) : 119254-32
13316Solaris 8 (sparc) : 109154-21
22041FreeBSD : mambo -- SQL injection vulnerabilities (811)
14722WebLogic < 8.1 SP3 Multiple Vulnerabilities
14723MDKSA-2004:092: samba
12615FreeBSD : squid ACL bypass due to URL decoding bug (182)
11790Buffer overrun in RPC Interface (824146)
10070Finger backdoor
16812HP-UX Security patch : PHSS_27437
17424HP-UX Security patch : PHNE_30990
14060MDKSA-2003:077: phpgroupware
12294Squid Remote NTLM auth buffer overflow
11542Web Wiz Forums database disclosure
20208RHSA-2005-839: lynx
11639webERP Configuration File Remote Access
23046Solaris 2.5.1 (sparc) : 109943-03
11056CSCdy03429
14831MySQL bounded parameter overflow
22299e107 Remote Code Execution Vulnerability
16675HP-UX Security patch : PHNE_28102
16425[GLSA-200501-34] Konversation: Various vulnerabilities
16408[GLSA-200501-17] KPdf, KOffice: More vulnerabilities in included Xpdf
15163[DSA326] DSA-326-1 orville-write
14928[DSA091] DSA-091-1 ssh
21541FreeBSD : fetchmail -- null pointer dereference in multidrop mode with headerless email (775)
15680[DSA582] DSA-582-1 libxml
12341RHSA-2002-291: ethereal
10076formmail.pl
22158Brightmail AntiSpam bmagent Multiple Vulnerabilities
17441HP-UX Security patch : PHSS_16473
21979CentOS : RHSA-2006-0132
13082Solaris 2.6 (i386) : 114890-01
12238Obtain the passwd NIS map
18267Xerox WorkCentre Multi-Page Document Information Disclosure Vulnerability
19072FreeBSD : acroread (390)
17619[GLSA-200503-30] Mozilla Suite: Multiple vulnerabilities
11478paFileDB SQL injection
20001Vulnerability in the Microsoft Collaboration Data Objects Could Allow Remote Code Execution (907245)
19211[GLSA-200507-15] PHP: Script injection through XML-RPC
18859FreeBSD : cacti -- multiple vulnerabilities (383)
13479Solaris 8 (i386) : 111589-06
10981CSCdt65960
21598MDKSA-2006:087: kernel
20504USN116-1 : gzip vulnerabilities
12623FreeBSD : multiple buffer overflows in xboing (203)
11771webadmin.dll detection
22060Solaris 10 (sparc) : 122911-02
22785[DSA919] DSA-919-2 curl
16170Movable Type config file
14188phpMyFAQ Image Upload Authentication Bypass
12931Solaris 2.6 (sparc) : 107618-04
10241ypbind service
17650Horde Parent Page Title Cross-Site Scripting Vulnerability
13354Solaris 8 (sparc) : 110896-03
12096cfWebStore SQL injection
23755MailEnable NetWebAdmin Unauthorized Access Vulnerability (ME-10019)
19333SUSE-SA:2005:043: zlib
18734SSA-2003-337-01 rsync security update
21459FreeBSD : linux-flashplugin -- arbitrary code execution vulnerability (693)
15066[DSA229] DSA-229-1 imp
18751SSA-2004-124-04 libpng update
17039HP-UX Security patch : PHNE_9107
10469ipop2d reads arbitrary files
19994RHSA-2005-709: gdb
16559HP-UX Security patch : PHNE_13180
10916Local users information : Passwords never expires
21486FreeBSD : abiword, koffice -- stack based buffer overflow vulnerabilities (720)
17045HP-UX Security patch : PHNE_9102
20407Fedora Core 4 2006-026: poppler
12715Solaris 2.5.1 (sparc) : 105165-04
23929Mozilla Thunderbird < 1.5.0.9
13876MDKSA-2001:061-1: gtk+
13073Solaris 2.6 (i386) : 111561-01
16613HP-UX Security patch : PHCO_29698
16824HP-UX Security patch : PHSS_22540
14349Fedora Core 2 2004-271: qt
13380Solaris 8 (sparc) : 111626-04
21981CentOS : RHSA-2006-0184
15711PhpGroupWare arbitrary command execution
18180Solaris 9 (i386) : 117478-01
13545Solaris 9 (sparc) : 114008-01
10471Guild FTPd tells if a given file exists
12676Solaris 2.5.1 (sparc) : 104093-08
18381[GLSA-200505-17] Qpopper: Multiple Vulnerabilities
18915FreeBSD : opera -- 'javascript:' URL cross-site scripting vulnerability (326)
15371[DSA534] DSA-534-1 mailreader
12379RHSA-2003-096: samba
19071FreeBSD : racoon (217)
13118Solaris 7 (sparc) : 107636-10
18224RaidenFTPD Directory Traversal flaw
22154Solaris 10 (i386) : 118855-19
19083FreeBSD : web browsers -- window injection vulnerabilities (263)
13670Fedora Core 1 2003-047: kernel
21238phpWebFTP language Parameter Local File Include Vulnerability
19404Vulnerability in Remote Desktop Protocol Could Allow Denial of Service (899591)
12861Solaris 2.5.1 (i386) : 112455-01
23441Solaris 8 (i386) : 109941-03
20764USN222-1 : perl vulnerability
19205Solaris 10 (i386) : 118345-12
18086[DSA711] DSA-711-1 info2www
12793Solaris 2.5.1 (i386) : 104554-04
12252Korgo worm detection
21321USN276-1 : mozilla-thunderbird vulnerabilities
21257RHSA-2006-0329: galeon
16885HP-UX Security patch : PHCO_10061
15806FreeBSD : p5-Archive-Zip -- virus detection evasion (134)
10100Handler
22165[GLSA-200608-07] libTIFF: Multiple vulnerabilities
21555e107 cookie SQL Injection Vulnerability
20135Quicktime < 7.0.3
15209[DSA372] DSA-372-1 netris
10590SWAT allows user names to be obtained by brute force
20767USN224-1 : krb4, krb5 vulnerabilities
16948HP-UX Security patch : PHCO_9597
19738Fedora Core 4 2005-887: util-linux
23772Solaris 8 (i386) : 120672-02
13449Solaris 8 (i386) : 110402-05
20093Mantis < 0.19.3 Multiple Flaws
11787SMB Request Handler Buffer Overflow
18182RM SafetyNet Plus XSS
15864InMail/InShop XSS
14541[GLSA-200407-08] Ethereal: Multiple security problems
22960Solaris 10 (sparc) : 120185-08
21530FreeBSD : qpopper -- multiple privilege escalation vulnerabilities (764)
10673Microsoft's SQL Blank Password
23473Solaris 9 (sparc) : 110938-22
20940MDKSA-2006:041: bluez-hcidump
16153Macallan Mail Solution Multiple HTTP vulnerabilities
23352Solaris 8 (sparc) : 113174-10
22332Vulnerability in Pragmatic General Multicast (PGM) Could Allow Remote Code Execution (919007)
13437Solaris 8 (i386) : 109895-02
22433HP-UX Security patch : PHNE_34988
18156PHP-Calendar Search.PHP SQL Injection Vulnerability
16389ASPjar Guestbook SQL Injection
14733PerlDesk File Inclusion
23746[GLSA-200611-24] LHa: Multiple vulnerabilities
20129e107 Detection
10907Guest belongs to a group
23144Solaris 2.6 (sparc) : 110002-02
21965CentOS : RHSA-2005-793
18075Solaris 9 (sparc) : 118305-09
19369Solaris 10 (sparc) : 120469-05
18443RHSA-2005-198: fonts
14594FreeBSD : krb5 -- ASN.1 decoder denial-of-service vulnerability (86)
13255Solaris 7 (i386) : 108759-01
20342MyBB < 1.0 Multiple SQL Injection Vulnerabilities
13386Solaris 8 (sparc) : 112039-01
17624RHSA-2005-323: galeon
19578[GLSA-200509-03] OpenTTD: Format string vulnerabilities
18326Fedora Core 2 2005-267: gtk2
13989MDKSA-2003:004-1: kde
14890[DSA053] DSA-053-1 nedit
10889NIDS evasion
20496USN11-1 : libgd2 vulnerabilities
13104Solaris 7 (sparc) : 107200-16
12923Solaris 2.6 (sparc) : 106648-01
10031bootparamd service
19408Vulnerability in Plug and Play Service Could Allow Remote Code Execution (899588) - Network Check
15546MDKSA-2004:110: gaim
11577MDaemon IMAP CREATE overflow
19502WebCalendar includedir Parameter Remote File Include Vulnerability
19362HP-UX Security patch : PHNE_32606
10425NAI Management Agent overflow
13078Solaris 2.6 (i386) : 112766-01
12557FreeBSD : kdepim exploitable buffer overflow in VCF reader (84)
17176RHSA-2005-060: squid
15663[DSA565] DSA-565-1 sox
16409[GLSA-200501-18] KDE FTP KIOslave: Command injection
15635MDKSA-2004:124: xorg-x11
15582[GLSA-200410-30] GPdf, KPDF, KOffice: Vulnerabilities in included xpdf
13219Solaris 7 (i386) : 107457-01
12484RHSA-2004-153: cvs
13655SQL injection in phpBB (3)
14724Buffer Overrun in JPEG Processing (833987)
16018RHSA-2004-586: glibc
15353[DSA516] DSA-516-1 postgresql
11091Flaw in Network Connection Manager Could Enable Privilege Elevation (Q326886)
23260Solaris 7 (sparc) : 116831-04
15501FreeBSD : icecast -- Cross-Site Scripting Vulnerability (71)
15382[DSA545] DSA-545-1 cupsys
12542FreeBSD : fsp buffer overflow and directory traversal vulnerabilities (51)
18022Vulnerabilities in Windows Kernel (890859)
18414Allied Telesyn Router/Switch found with default password
16102[DSA624] DSA-624-1 zip
21832CentOS : RHSA-2005-499
21825CentOS : RHSA-2005-429
19754PhpGroupWare Main Screen Message Script Injection Flaw
14259Nmap (NASL wrapper)
12521MacOS X Version
22705[DSA1163] DSA-1163-1 gtetrinet
12610FreeBSD : rsync path traversal issue (168)
11827Netware Perl CGI overflow
23160Solaris 2.6 (sparc) : 113136-06
21278[GLSA-200604-13] fbida: Insecure temporary file creation
14340FreeBSD Ports : Qt < 3.3.3
20761USN194-2 : texinfo regression bug fix
19845[DSA841] DSA-841-1 mailutils
15381[DSA544] DSA-544-1 webmin
21389FreeBSD : phpicalendar -- cross site scripting vulnerability (623)
16565HP-UX Security patch : PHNE_25077
19953[DSA845] DSA-845-1 mason
12352RHSA-2003-016: fileutils
12301Citrix Web Interface XSS
23376Solaris 8 (sparc) : 116292-14
23178Solaris 2.6 (i386) : 105491-09
19968[DSA860] DSA-860-1 ruby
10234sprayd service
10498Test HTTP dangerous methods
23218Solaris 7 (sparc) : 107997-18
23077Solaris 2.5.1 (i386) : 105936-09
21507FreeBSD : proftpd -- format string vulnerabilities (741)
22368Site@School cmsdir Parameter Remote File Include Vulnerabilities
18955FreeBSD : phpmyadmin -- increased privilege vulnerability (412)
13736Fedora Core 2 2004-205: kernel
14968[DSA131] DSA-131-1 apache
10398SMB get domain SID
17578[DSA695] DSA-695-1 xli
13792SUSE-SA:2003:022: apcupsd
13323Solaris 8 (sparc) : 109354-24
22630[DSA1088] DSA-1088-1 centericq
11471VChat information disclosure
21629SeaMonkey < 1.0.2
20911Mac OS X < 10.4.5
21422FreeBSD : squid -- possible denial of service condition regarding NTLM authentication (656)
20390Vulnerability in TNEF Decoding in Microsoft Outlook and Microsoft Exchange Could Allow Remote Code Executio (902412)
17352Lysator LSH remote Denial of Service (DoS)
17119HP-UX Security patch : PHSS_30302
12212CVS server piped checkout access validation
10736DCE Services Enumeration
19822[GLSA-200510-02] Berkeley MPEG Tools: Multiple insecure temporary files
15792[GLSA-200411-30] pdftohtml: Vulnerabilities in included Xpdf
12966Solaris 2.6 (sparc) : 111973-02
12509RHSA-2004-260: kernel
20868HP-UX Security patch : PHSS_34099
21328AWStats migrate Parameter Remote File Include Vulnerability
15337[DSA500] DSA-500-1 flim
11415SquirrelMail's Cross Site Scripting
11237php 4.3.0
17489HP-UX Security patch : PHSS_27936
12070Netsky.B
11308MS SMTP Authorization bypass
22000CentOS : RHSA-2006-0544
13852MS Task Scheduler vulnerability
13576Solaris 9 (sparc) : 116807-02
12810Solaris 2.5.1 (i386) : 104936-01
20578USN171-1 : php4 vulnerabilities
20418[GLSA-200601-08] Blender: Heap-based buffer overflow
13785SuSE-SA:2003:014: kdelibs/kdelibs3
14065MDKSA-2003:083: eroaster
13572Solaris 9 (sparc) : 116308-01
11809mod_mylo overflow
23764Solaris 9 (sparc) : 123366-01
17580[GLSA-200503-24] LTris: Buffer overflow
14903[DSA066] DSA-066-1 cfingerd
14403AIX 5.2 : IY43806
11381CSCdw33027
21986CentOS : RHSA-2006-0206
20370SUSE-SA:2005:071: perl
11725counter.exe vulnerability
23902MDKSA-2006:158: MySQL
21719MDKSA-2006:104: sendmail
21115MDKSA-2006:057: cairo
21930CentOS : RHSA-2005-384
20577USN170-1 : gnupg vulnerability
16515HP-UX Security patch : PHNE_20747
20527USN136-1 : binutils vulnerability
16188Solaris 9 (i386) : 113838-02
22472RHSA-2006-0695: openssl
22842[DSA976] DSA-976-1 libast
18497MDKSA-2005:100: rsh
14145MDKSA-2004:046-1: apache-mod_perl
10900Users information : Passwords never expires
14148MDKSA-2004:049: libneon
22600[DSA1058] DSA-1058-1 awstats
12803Solaris 2.5.1 (i386) : 104737-06
11519mod_jk chunked encoding DoS
17469HP-UX Security patch : PHSS_26918
18509Fedora Core 3 2005-427: spamassassin
20089F5 BIP-IP Cookie Persistence
16033Fedora Core 3 2004-577: libtiff
22817[DSA951] DSA-951-2 trac
18679Vulnerability in Word May Lead to Code Execution (903672)
16093MySQL Eventum Multiple flaws
13793SUSE-SA:2003:023: sendmail, sendmail-tls
23072Solaris 2.5.1 (i386) : 105411-05
21387FreeBSD : mplayer -- heap overflow in the ASF demuxer (621)
22861[DSA995] DSA-995-1 metamail
20362RHSA-2005-867: gpdf
18052MDKSA-2005:071: gaim
10449SMB Registry : value of SFCDisable
18630[DSA738] DSA-738-1 razor
14296PhpGroupWare multiple module SQL injection vulnerabilities
13947MDKSA-2002:044: squid
12239Apache Error Log Escape Sequence Injection
22909FreeBSD : opera -- URL parsing heap overflow vulnerability (873)
21411FreeBSD : kronolith -- Cross site scripting vulnerabilities in several of the calendar name and event data fields (645)
11802Flaw in Windows Function may allow DoS (823803)
11665Apache < 2.0.46
21147[GLSA-200603-23] NetHack, Slash\'EM, Falcon\'s Eye: Local privilege escalation
18658PunBB < 1.2.6 Multiple Vulnerabilities
14079MDKSA-2003:097: mplayer
15856IMAP Unencrypted Cleartext Logins
10351The ACC router shows configuration without authentication
22505[GLSA-200610-01] Mozilla Thunderbird: Multiple vulnerabilities
22341FreeBSD : linux-flashplugin7 -- arbitrary code execution vulnerabilities (832)
19022FreeBSD : xloadimage -- buffer overflow in FACES image handling (251)
11603MacOS X Directory Service DoS
20551USN151-3 : aide vulnerabilities
10908Users in the Domain Admin group
10656Resin traversal
22327[GLSA-200609-05] OpenSSL, AMD64 x86 emulation base libraries: RSA signature forgery
18072Solaris 9 (sparc) : 112907-04
16217CSCee08584
21175Mac OS X < 10.4.6
16954HP-UX Security patch : PHNE_24034
16905HP-UX Security patch : PHNE_12608
19038FreeBSD : curl -- authentication buffer overflow vulnerability (434)
10423qpopper euidl problem
17247PHPNews auth.php Remote File Include Vulnerability
17156Connect back to SOCKS5 server
12198Ultimate PHP Board Information Leak
11599Ocean12 Database Download
10029BIND vulnerable
22054RHSA-2006-0579: kernel
20778USN234-1 : cpio vulnerability
15775Invision Power Board Arcade SQL Injection Vulnerability
10021Identd enabled
22488FreeBSD : openssh -- multiple vulnerabilities (848)
21795CentOS : RHSA-2005-021
14615TorrentTrader SQL Injection
21873CentOS : RHSA-2005-840
13345Solaris 8 (sparc) : 110389-05
22680[DSA1138] DSA-1138-1 cfs
14738RHSA-2004-447: gdk
20181Veritas NetBackup Volume Manager detection
17530HP-UX Security patch : PHSS_30645
22311BIND 9 Denial of Service Vulnerabilities
10266UDP null size going to SNMP DoS
13511Solaris 9 (sparc) : 112601-10
11163msmmask.exe
22838[DSA972] DSA-972-1 pdfkit.framework
21531FreeBSD : nag -- Cross site scripting vulnerabilities in several of the tasklist name and task data fields (765)
15797FreeBSD : apache mod_include buffer overflow vulnerability (11)
15242[DSA405] DSA-405-1 xsok
13391Solaris 8 (sparc) : 112611-02
23185Solaris 2.6 (i386) : 106515-10
22288[GLSA-200608-26] Wireshark: Multiple vulnerabilities
21993CentOS : RHSA-2006-0328
17986Vulnerabilities in the Internet Key Exchange Xauth Implementation
17664[DSA701] DSA-701-2 samba
14589FreeBSD : imlib -- BMP decoder heap buffer overflow (75)
12320RHSA-2002-173: krb
11581album.pl Command Execution
23004Solaris 10 (i386) : 123175-01
21160[GLSA-200603-25] OpenOffice.org: Heap overflow in included libcurl
17445HP-UX Security patch : PHSS_17580
21461FreeBSD : mozilla -- multiple vulnerabilities (695)
16511HP-UX Security patch : PHSS_30013
19046FreeBSD : yamt -- buffer overflow and directory traversal issues (506)
20853MDKSA-2006:032: xpdf
12087SandSurfer Cross Site Scripting Vulnerabilities
23474Solaris 9 (sparc) : 110973-22
21413FreeBSD : pam_ldap -- authentication bypass vulnerability (647)
19757Ventrilo Server Malformed Status Query Remote DoS
17157Knox Arkeia Network Backup Agent Unauthorized Access
13682Fedora Core 1 2004-090: tcpdump
15364[DSA527] DSA-527-1 pavuk
16378MDKSA-2005:035: python
13462Solaris 8 (i386) : 110935-26
12690Solaris 2.5.1 (sparc) : 104533-05
18765SSA-2004-108-02 cvs security update
20183RealPlayer Detection
15779phpBB Detection
10870Login configurations
11793Apache < 1.3.28
21460FreeBSD : zlib -- buffer overflow vulnerability (694)
18120DUPortal/DUPortal Pro Multiple SQL Injection Vulnerabilities
13152Solaris 7 (sparc) : 108756-01
12857Solaris 2.5.1 (i386) : 111577-01
12346RHSA-2002-312: openldap
16201CISCO ONS Multiple Vulnerabilities
18757SSA-2004-257-01 samba DoS
17511HP-UX Security patch : PHSS_30055
14932[DSA095] DSA-095-1 gpm
13079Solaris 2.6 (i386) : 112815-01
13218Solaris 7 (i386) : 107455-06
23283Solaris 7 (i386) : 107649-09
20141RHSA-2005-830: openssl
15108[DSA271] DSA-271-1 ecartis
14953[DSA116] DSA-116-1 cfs
10114icmp timestamp request
22502FreeBSD : phpbb -- NULL byte injection vulnerability (854)
18597MDKSA-2005:109: php-pear
17113HP-UX Security patch : PHCO_23178
17422HP-UX Security patch : PHNE_30983
16615HP-UX Security patch : PHCO_29682
19249SUSE-SA:2005:040: heimdal
14614XOOPS Dictionary Module Cross-Site Scripting Vulnerabilities
21991CentOS : RHSA-2006-0280
19087FreeBSD : mozilla -- scripting vulnerabilities (311)
15772phpScheduleIt Unspecified Vulnerability
22084RHSA-2006-0298: openssh
16253MDKSA-2005:016: gpdf
22110RHSA-2006-0567: php
21085[GLSA-200603-12] zoo: Buffer overflow
16789HP-UX Security patch : PHCO_22634
20410Fedora Core 3 2006-029: tetex
14538[GLSA-200407-05] XFree86, X.org: XDM ignores requestPort setting
14389FreeBSD : ripMIME -- decoding bug allowing content filter bypass (164)
22555[DSA1013] DSA-1013-1 snmptrapfmt
14527[GLSA-200406-16] Apache 1.3: Buffer overflow in mod_proxy
14992[DSA155] DSA-155-1 kdelibs
12724Solaris 2.5.1 (sparc) : 106382-01
20489USN103-1 : linux-source-2.6.8.1 vulnerabilities
12924Solaris 2.6 (sparc) : 106649-01
10496Imail Host: overflow
11726CSNews.cgi vulnerability
21561QuickTime Detection
20715USN9-1 : tetex-bin vulnerabilities
10520PIX's smtp content filtering
16527HP-UX Security patch : PHNE_13474
14720FreeBSD : samba3 DoS attack (174)
13075Solaris 2.6 (i386) : 111974-02
11621Snitz Forums Cmd execution
16199Nullsoft Winamp Filename Handler Local Buffer Overrun
16239[DSA655] DSA-655-1 zhcon
19872Fedora Core 4 2005-927: mozilla
11852Mail relaying (thorough test)
14632IlohaMail Attachment Upload Vulnerability
13504Solaris 8 (i386) : 114617-01
13639IIS Redirection Vulnerability (841373) (registry check)
23964Cacti copy_cacti_user SQL Injection Vulnerability
20107RHSA-2005-805: pam
15246[DSA409] DSA-409-1 bind
21403FreeBSD : clamav -- arbitrary code execution and DoS vulnerabilities (637)
18607[GLSA-200507-03] phpBB: Arbitrary command execution
13717Fedora Core 1 2004-163: squid
23852FreeBSD : tnftpd -- Remote root Exploit (896)
20998Fedora Core 4 2006-133: squirrelmail
15610[GLSA-200411-05] libxml2: Remotely exploitable buffer overflow
10451Dragon telnet overflow
10560SuSE's identd overflow
15306[DSA469] DSA-469-1 pam-pgsql
21256[GLSA-200604-10] zgv, xzgv: Heap overflow
10767Tests for Nimda Worm infected HTML files
17687PHP Image File Format Denial Of Service Vulnerabilities
14913[DSA076] DSA-076-1 most
12502RHSA-2004-236: krb
23458Solaris 8 (i386) : 116658-03
23383Solaris 8 (sparc) : 116736-25
23865[GLSA-200612-13] libgsf: Buffer overflow
17240Multiple Vulnerabilities in PostNuke 0.760 RC2 and older
23587Solaris 9 (i386) : 116301-20
22887FreeBSD : drupal -- cross site request forgeries (870)
19356FreeBSD : isc-dhcpd -- format string vulnerabilities (591)
12204Microsoft Hotfix for KB835732 IIS SSL check
23788CentOS : RHSA-2006-0746
21923CentOS : RHSA-2005-293
19526[DSA783] DSA-783-1 mysql-dfsg-4.1
10523thttpd ssi file retrieval
21100Adobe Document Server File URI Resource Access Vulnerability
20828[GLSA-200601-16] MyDNS: Denial of Service
20030[GLSA-200510-10] uw-imap: Remote buffer overflow
12438RHSA-2003-389: kernel
11620Airport Administrative Port
18885FreeBSD : rockdodger -- buffer overflows (248)
20271Solaris 10 (sparc) : 121012-02
21259Solaris 10 (sparc) : 118918-22
15632RHSA-2004-592: xpdf
15293[DSA456] DSA-456-1 linux-kernel-2.2.19-arm
18545[GLSA-200506-19] SquirrelMail: Several XSS vulnerabilities
14075MDKSA-2003:093: gtkhtml
14515[GLSA-200406-04] Mailman: Member password disclosure vulnerability
21791[GLSA-200606-30] Kiax: Arbitrary code execution
14769SUSE-SA:2004:033: gtk2, gdk-pixbuf
23402Solaris 8 (sparc) : 117950-25
16215[DSA648] DSA-648-1 xpdf
16040RHSA-2004-681: samba
15414Solaris 7 (sparc) : 108414-07
21845CentOS : RHSA-2005-608
20483SUSE-SA:2006:001: xpdf,kpdf,gpdf,kword
15466bBlog SQL injection flaw
12606FreeBSD : qpopper format string vulnerability (160)
22943Solaris 10 (sparc) : 115610-23
17990LiteCommerce SQL Injection Vulnerabilities
11225Oracle 9iAS OWA UTIL access
23723HP-UX Security patch : PHSS_35481
15759Solaris 9 (i386) : 116775-03
12705Solaris 2.5.1 (sparc) : 104873-08
20132phpBB <= 2.0.17 Multiple Vulnerabilities
22379AIX 5.1 : IY23847
18792SSA-2004-119-01 kernel security updates
13879MDKSA-2001:064: tripwire
22113RHSA-2006-0604: irb
17024HP-UX Security patch : PHCO_28425
15114[DSA277] DSA-277-1 apcupsd
11941Linksys WRT54G DoS
22571[DSA1029] DSA-1029-1 libphp-adodb
19158FreeBSD : qt (541)
15733Fedora Core 3 2004-412: gd
13720Fedora Core 2 2004-166: subversion
19366[GLSA-200508-03] nbSMTP: Format string vulnerability
15578Fedora Core 2 2004-337: cups
15072[DSA235] DSA-235-1 kdegraphics
11435ActiveSync packet overflow
11011SMB Detection
15534RHSA-2004-569: mysql
12843Solaris 2.5.1 (i386) : 108290-03
23401Solaris 8 (sparc) : 117883-02
16171Siteman Page Parameter XSS
14751MDKSA-2004:095-1: gdk-pixbuf/gtk+2
23492Solaris 9 (sparc) : 113531-10
19242SUSE-SA:2005:033: spamassassin
22047WebEx Downloader ActiveX Control Injection Vulnerability
23466Solaris 8 (i386) : 119465-09
19861SSA-2005-251-01 kcheckpass in kdebase
14707TYPSoft empty username DoS
15770phpMyAdmin XSS
23513Solaris 9 (sparc) : 116292-14
23716HP-UX Security patch : PHSS_35458
20625USN208-1 : graphviz vulnerability
13838SUSE-SA:2004:022: samba
10096rsh with null username
20395Quicktime < 7.0.4 (Windows)
20436MDKSA-2005:198: uim
16434[GLSA-200501-43] f2c: Insecure temporary file creation
10894Obtains the lists of users groups
13841Xitami Cross Site Scripting Vulnerability
11125mldonkey www
15947RHSA-2004-651: imlib
15542nbmember.cgi information disclosure
23006Solaris 2.5.1 (sparc) : 103612-51
19769Open WebMail sessionid Parameter Cross-Site Scripting Vulnerability
15929Squid Proxy Failed DNS Lookup Random Error Messages
21489FreeBSD : libtomcrypt -- weak signature scheme with ECC keys (723)
20659USN42-1 : xine-lib vulnerabilities
20798[GLSA-200601-11] KDE kjs: URI heap overflow vulnerability
18912FreeBSD : mozilla -- heap overflow in NNTP handler (461)
11930Resin /caucho-status accessible
23426Solaris 8 (sparc) : 122608-02
22989Solaris 10 (i386) : 119465-09
20174Computer Associates Vet Library Remote Heap Overflow Vulnerability
17667[GLSA-200503-37] LimeWire: Disclosure of sensitive information
11916PostgreSQL to_ascii() overflow
20256Fedora Core 4 2005-1104: kernel
10708SSH 3.0.0
19843Solaris 9 (i386) : 118559-38
10668Malformed request to index server
17264RHSA-2005-173: squid
16414[GLSA-200501-23] Exim: Two buffer overflows
13692Fedora Core 1 2004-111: kernel
12971Solaris 2.6 (sparc) : 112893-01
13395Solaris 8 (sparc) : 112846-01
11384Public CVS pserver
12612FreeBSD : seti@home remotely exploitable buffer overflow (176)
12558FreeBSD : lbreakout2 vulnerability in environment variable handling (87)
11449ezPublish Cross Site Scripting Bugs
23965Jinzora include_path Parameter Remote File Include Vulnerabilities
19776Movable Type < 3.2 Multiple Vulnerabilities
19771Cisco IOS IPv6 Processing Arbitrary Code Execution Vulnerability
11050php 4.2.x malformed POST
22282CentOS : RHSA-2006-0648
20620USN204-1 : openssl vulnerability
23737[DSA1220] DSA-1220-1 pstotext
19995RHSA-2005-791: thunderbird
17246Multiple Vulnerabilities in phpCOIN 1.2.1b and older
20130Comersus Cart Customer Database Disclosure Vulnerability
10299webdist.cgi
19900MDKSA-2005:143: kdegraphics
14791[GLSA-200409-28] GTK+ 2, gdk-pixbuf: Multiple image decoding vulnerabilities
12926Solaris 2.6 (sparc) : 106834-02
12611FreeBSD : Samba 3.0.x password initialization bug (172)
11520HP Instant TopTools DoS
21550HP-UX Security patch : PHNE_34306
12820Solaris 2.5.1 (i386) : 105207-06
23481Solaris 9 (sparc) : 113136-06
14036MDKSA-2003:052: snort
15358[DSA521] DSA-521-1 sup
11486WebLogic management servlet
11375smb2www remote command execution
23734Burning Board wbb_userid parameter SQL Injection Vulnerability
20622USN206-1 : lynx vulnerability
15249[DSA412] DSA-412-1 nd
23039Solaris 2.5.1 (sparc) : 106830-01
18958FreeBSD : lcdproc (532)
15925[DSA606] DSA-606-1 nfs-utils
23076Solaris 2.5.1 (i386) : 105717-06
23457Solaris 8 (i386) : 116645-10
16770HP-UX Security patch : PHSS_27782
13188Solaris 7 (sparc) : 114891-01
16041RHSA-2004-687: php
12434RHSA-2003-334: glibc
10958ServletExec 4.1 / JRun ISAPI DoS
19722Fedora Core 4 2005-820: kernel
12772Solaris 2.5.1 (i386) : 103739-14
17452HP-UX Security patch : PHSS_23095
22577[DSA1035] DSA-1035-1 fcheck
16108RHSA-2005-005: fam
23258Solaris 7 (sparc) : 116826-06
21557ACal path Parameter Remote File Include Vulnerability
22020MDKSA-2006:120: samba
17359Solaris 8 (i386) : 116994-01
12335RHSA-2002-259: sendmail
18419X-Cart Multiple Vulnerabilities
16323PerlDesk SQL Injection Vulnerability
20770USN227-1 : xpdf/cupsys/tetex-bin/kdegraphics/koffice vulnerabilities
23330Solaris 8 (sparc) : 111488-08
16250Exponent CMS Multiple Cross-Site Scripting Vulnerabilities
11144Flaw in Certificate Enrollment Control Could Allow Deletion of Digital Certificates (Q323172)
23759FreeBSD : gtar -- GNUTYPE_NAMES directory traversal vulnerability (888)
17332MDKSA-2005:054: cyrus-sasl
18350HP-UX Security patch : PHSS_32919
10743Tripwire for Webpages Information Disclosure Vulnerability
19215Solaris 10 (sparc) : 120085-01
20457MDKSA-2005:226: mozilla-thunderbird
14032MDKSA-2003:048: eog
20646USN30-1 : linux-source-2.6.8.1 vulnerabilities
17662SMB Registry : Windows 2003 Server SP1
20201HP-UX Security patch : PHNE_33790
18666[GLSA-200507-08] phpGroupWare, eGroupWare: PHP script injection vulnerability
18664[DSA749] DSA-749-1 ettercap
21164Horde Help Viewer Code Execution Vulnerability
19141FreeBSD : mozilla -- vCard stack buffer overflow (490)
10251rpc.nisd overflow
20918SSA-2006-045-07 php
20790USN243-1 : tuxpaint vulnerability
14444[GLSA-200401-04] GAIM 0.75 Remote overflows
15953[DSA608] DSA-608-1 zgv
20561USN157-2 : updated enigmail
12739Solaris 2.5.1 (sparc) : 108363-02
11738RADIUS server detection
19037FreeBSD : cacti -- potential SQL injection and cross site scripting attacks (464)
14258phpMyFAQ action parameter arbitrary file disclosure vulnerability
14024MDKSA-2003:040: Eterm
14780[GLSA-200409-25] CUPS: Denial of service vulnerability
21583SSA-2006-142-01 tetex PDF security
18778SSA-2004-154-02 PHP local security issue
13592Solaris 9 (i386) : 114137-07
18176Yawcam Directory Traversal
15749Anaconda Double NULL Encoded Remote File Retrieval
20717USN91-1 : libexif vulnerabilities
20752RHSA-2006-0160: tetex
20458MDKSA-2005:227: ethereal
15725[GLSA-200411-24] BNC: Buffer overflow vulnerability
10644anacondaclip CGI vulnerability
15852MailEnable IMAP Service Remote Buffer Overflows
20242Fedora Core 3 2005-1092: openswan
16191BiTBOARD IMG BBCode Tag JavaScript Injection Vulnerability
13905MDKSA-2001:092: openssh
20284Kaspersky Anti-Virus Check
16523HP-UX Security patch : PHNE_20628
20928Vulnerability in Web Client Service Could Allow Remote Code Execution (911927) - network check
17546HP-UX Security patch : PHSS_31070
15048[DSA211] DSA-211-1 micq
21969CentOS : RHSA-2005-848
15392PHP-Fusion homepage address XSS
15110[DSA273] DSA-273-1 krb4
20768USN225-1 : apache2 vulnerability
18920FreeBSD : putty (520)
11484apcupsd overflows
18371GNU Mailutils <= 0.6 Multiple Vulnerabilities
12798Solaris 2.5.1 (i386) : 104641-13
12744Solaris 2.5.1 (sparc) : 108928-01
22048TrendMicro OfficeScan Multiple Vulnerabilities
23164Solaris 2.6 (sparc) : 116505-01
22693[DSA1151] DSA-1151-1 heartbeat
16379MDKSA-2005:036: MySQL
17122HP-UX Security patch : PHCO_23091
10720sdbsearch.cgi
14754MDKSA-2004:098: libxpm4
23194Solaris 2.6 (i386) : 109735-13
11841sadmind command execution
19270[DSA765] DSA-765-1 heimdal
23022Solaris 2.5.1 (sparc) : 105646-01
12473RHSA-2004-084: httpd
11734Argosoft DoS
23081Solaris 2.5.1 (i386) : 106647-03
11420Sun portmap xdrmem_getbytes() overflow
18173MDKSA-2005:080: xpm
23669[GLSA-200611-04] Bugzilla: Multiple Vulnerabilities
19748Sendcard SQL injection
17333MDKSA-2005:055: openslp
17056HP-UX Security patch : PHNE_9037
15116[DSA279] DSA-279-1 metrics
15377[DSA540] DSA-540-1 mysql
10295OmniHTTPd visadmin exploit
12463RHSA-2004-056: util
21522FreeBSD : wordpress -- full path disclosure (756)
19858SSA-2005-242-01 PCRE library
15608[GLSA-200411-06] MIME-tools: Virus detection evasion
18481[GLSA-200506-12] MediaWiki: Cross-site scripting vulnerability
23038Solaris 2.5.1 (sparc) : 106787-19
19681Sawmill < 7.1.14 Cross-Site Scripting Vulnerability
11347Sendmail Local Starvation and Overflow
15564Whatsup Gold vulnerable CGI
19066FreeBSD : mozilla -- insecure permissions for some downloaded files (302)
12562FreeBSD : Buffer overflows in libmcrypt (92)
12340RHSA-2002-289: mysql
22040FreeBSD : shoutcast -- cross-site scripting, information exposure (810)
21879CentOS : RHSA-2006-0045
22232Owl Intranet Engine <= 0.91 Multiple Vulnerabilities
15134[DSA297] DSA-297-1 snort
10734IrDA access violation patch
11128redhat Interchange
18217Advanced Guestbook Index.PHP SQL Injection Vulnerability
15586MoonLit Virus Backdoor
21955CentOS : RHSA-2005-670
11387L2TP detection
16543HP-UX Security patch : PHNE_32449
15716Nortel Web Management Default Username and Password (ro/ro)
11997DSSAGENT detection
20852MDKSA-2006:031: kdegraphics
15723[GLSA-200411-22] Davfs2, lvm-user: Insecure tempfile handling
23666FreeBSD : cvsbug -- race condition (882)
19286RHSA-2005-639: kdenetwork
15892Yard Radius Remote Buffer Overflow Vulnerability
11655D-Link router overflow
15659[DSA561] DSA-561-1 xfree86
13977MDKSA-2002:079: kdelibs
14479[GLSA-200404-14] Multiple format string vulnerabilities in cadaver
17554HP-UX Security patch : PHSS_31827
16073[DSA620] DSA-620-1 perl
15799FreeBSD : bogofilter -- RFC 2047 decoder denial-of-service vulnerability (20)
10090FTP site exec
10069Finger zero at host Information Disclosure Vulnerability
21645Pixelpost category Parameter SQL Injection Vulnerability
18637phpPgAdmin formLanguage Parameter Local File Include Vulnerability
20802Fedora Core 4 2006-056: openssh
15596Solaris 8 (i386) : 116985-01
22518FreeBSD : zgv, xzgv -- heap overflow vulnerability (862)
19539HP-UX Security patch : PHKL_29896
17154Proxy accepts CONNECT requests to itself
23443Solaris 8 (i386) : 110012-02
23424Solaris 8 (sparc) : 121332-01
17599Delegate Multiple Overflows
14469[GLSA-200404-04] Multiple vulnerabilities in sysstat
11495tanned format string vulnerability
10030Bonk
17982SUSE-SA:2005:021: kernel
18788SSA-2004-305-01 apache+mod_ssl
19043FreeBSD : opera -- redirection cross-site scripting vulnerability (451)
22766[DSA900] DSA-900-3 fetchmail
17115HP-UX Security patch : PHCO_11183
22259HP-UX Security patch : PHCO_34214
20492USN106-1 : gaim vulnerabilities
19840Solaris 10 (i386) : 120720-01
17575Unpassworded help account
15970WINS Code Execution (870763) (network check)
12824Solaris 2.5.1 (i386) : 105638-02
11374SunFTP directory traversal
11864Default password (db2as) for db2as
23590Solaris 9 (i386) : 116658-03
23027Solaris 2.5.1 (sparc) : 105918-02
23868Kerio MailServer < 6.3.1 Denial of Service Vulnerability
16296RHSA-2005-039: enscript
15701RHSA-2004-609: freeradius
11161RDS / MDAC Vulnerability Content-Type overflow
12746Solaris 2.5.1 (sparc) : 109392-01
20632USN214-1 : libungif4 vulnerabilities
23199Solaris 2.6 (i386) : 110537-01
10699IIS FrontPage DoS II
22250Solaris 9 (i386) : 119439-08
18375BookReview Multiple Cross-Site Scripting Vulnerabilities
14151MDKSA-2004:052: kolab-server
13390Solaris 8 (sparc) : 112609-02
18535paFAQ Multiple Vulnerabilities
17411HP-UX Security patch : PHNE_17097
18898FreeBSD : xv (372)
22122RHSA-2006-0611: thunderbird
17234[GLSA-200502-31] uim: Privilege escalation vulnerability
14492[GLSA-200405-06] libpng denial of service vulnerability
13273Solaris 7 (i386) : 110647-06
22333Vulnerability in Indexing Service Could Allow Cross-Site Scripting (920685)
19929SUSE-SA:2005:050: kernel
10553SMB Registry : permissions of WinVNC's key
23751Xerox XRX06-006
21840CentOS : RHSA-2005-562
18285Solaris 9 (sparc) : 117485-01
17660RHSA-2005-331: XFree
16846HP-UX Security patch : PHCO_22324
18517[DSA730] DSA-730-1 bzip2
17972SonicWall SOHO Web Interface XSS
23541Solaris 9 (sparc) : 117949-25
20559USN156-1 : tiff vulnerability
19440[GLSA-200508-07] AWStats: Arbitrary code execution using malicious Referrer information
15679[DSA581] DSA-581-1 xpdf
20149SSA-2005-310-01 curl/wget
13880MDKSA-2001:065: openssl
13946MDKSA-2002:042: LPRng
14653[GLSA-200409-06] eGroupWare: Multiple XSS vulnerabilities
15555Apache mod_proxy content-length buffer overflow
20676USN58-1 : krb5 vulnerability
14983[DSA146] DSA-146-2 dietlibc
12535FreeBSD : ecartis buffer overflows and input validation bugs (38)
21919CentOS : RHSA-2005-102
18475RHSA-2005-505: arpwatch
21949CentOS : RHSA-2005-586
20618USN202-1 : koffice vulnerability
16118Fedora Core 2 2005-597: libtiff
15404Kerio MailServer < 6.0.3
22309Web DBM Remote Buffer Overflow Vulnerability
10169OpenLink web config buffer overflow
14281FreeBSD Xonix vulnerability
23676RHSA-2006-0719: nss_ldap
13089Solaris 7 (sparc) : 106934-04
13862MDKSA-2001:043: rpmdrake
13447Solaris 8 (i386) : 110336-03
23773Solaris 9 (i386) : 120672-02
17401HP-UX Security patch : PHKL_7059
22884FreeBSD : asterisk -- remote heap overwrite vulnerability (869)
19185FreeBSD : awstats -- arbitrary command execution (443)
18338[GLSA-200505-14] Cheetah: Untrusted module search path
10163Novell Border Manager
21300USN274-1 : mysql-dfsg vulnerability
18719SSA-2003-213-01 Sendmail buffer overflow fixed (NEW)
18875FreeBSD : tomcat -- Tomcat Manager cross-site scripting (237)
11036SMTP antivirus scanner DoS
20553USN152-1 : openldap2, libpam-ldap, libnss-ldap vulnerabilities
18578Fedora Core 4 2005-428: spamassassin
17018HP-UX Security patch : PHSS_9773
13060Solaris 2.6 (i386) : 108891-02
16241MDKSA-2005:013: ethereal
16547HP-UX Security patch : PHCO_21574
18524Novell ZENworks Multiple Remote Pre-Authentication Buffer Overflow Vulnerabilities
23891MDKSA-2006:142: heartbeat
18268Xerox MicroServer Web Server Remote Denial of Service Vulnerability
14534[GLSA-200407-01] Esearch: Insecure temp file handling
12121Racoon invalid cookie malloc bug
10210alis service
14072MDKSA-2003:090-1: openssh
12653Solaris 2.5.1 (sparc) : 103594-19
22153SSA-2006-215-01 gnupg
11003IIS Possible Compromise
21542FreeBSD : drupal -- multiple vulnerabilities (776)
21846CentOS : RHSA-2005-627
15903[GLSA-200412-01] rssh, scponly: Unrestricted command execution
22698[DSA1156] DSA-1156-1 kdebase
12309RHSA-2002-131: openssh
18436ProductCart Multiple SQL Injection Vulnerabilities (2)
17616[GLSA-200503-29] GnuPG: OpenPGP protocol attack
11440Bonsai Mutiple Flaws
20769USN226-1 : courier vulnerability
16560HP-UX Security patch : PHCO_19120
13767SUSE-SA:2002:046: pine
22912FreeBSD : kdelibs -- integer overflow in khtml (876)
13289Solaris 7 (i386) : 113753-02
12787Solaris 2.5.1 (i386) : 104284-03
12051WINS Buffer Overflow (830352)
21921CentOS : RHSA-2005-198
17496HP-UX Security patch : PHSS_28683
13353Solaris 8 (sparc) : 110820-12
10589iPlanet Directory Server traversal
22592[DSA1050] DSA-1050-1 clamav
19334Simplicity oF Upload language Parameter File Include Vulnerability
16859HP-UX Security patch : PHSS_22320
18907FreeBSD : mpg123 -- buffer overflow vulnerability (380)
14344Mantis multiple unspecified XSS
14973[DSA136] DSA-136-1 openssl
20637USN22-1 : samba vulnerability
19475[DSA778] DSA-778-1 mantis
18046IBM AS400 and iSeries POP3 Server Remote Information Disclosure Vulnerability
15481Solaris 7 (i386) : 108415-07
14166MDKSA-2004:067: ethereal
11555AN HTTPd count.pl file truncation
23289Solaris 7 (i386) : 110005-02
23627HP-UX Security patch : PHSS_34871
23925First Response < 1.1.1 Multiple Vulnerabilities
14076MDKSA-2003:094: MySQL
22475DokuWiki im_convert Arbitrary Code Execution Vulnerability
18588Inframail SMTP Server Remote Buffer Overflow Vulnerability
11530WinAMP3 buffer overflow
13387Solaris 8 (sparc) : 112237-14
11516AutomatedShops WebC.cgi buffer overflows
11693PFTP clear-text passwords
22451FreeBSD : plans -- multiple vulnerabilities (839)
21192Fedora Core 4 2006-261: dia
10925Oracle Jserv Executes outside of doc_root
10011get32.exe vulnerability
11319GTcatalog code injection
23701[DSA1215] DSA-1215-1 xine-lib
14949[DSA112] DSA-112-1 hanterm
13146Solaris 7 (sparc) : 108574-05
10106Htmlscript
15482Solaris 8 (sparc) : 116973-05
15228[DSA391] DSA-391-1 freesweep
13521Solaris 9 (sparc) : 112921-07
22515FreeBSD : tin -- buffer overflow vulnerabilities (856)
11833EZsite Forum Discloses Passwords to Remote Users
12590FreeBSD : Buffer overflow in pam_smb password handling (136)
13499Solaris 8 (i386) : 113688-02
20212XCP DRM Software Detection
14810Macromedia JRun Multiple Vulnerabilities
22746[DSA880] DSA-880-1 phpmyadmin
18250Burning Board Detection
14246Opera relative path directory traversal file corruption vulnerability
10970GSR ACL pub
18339HP-UX Security patch : PHSS_32046
19262Fedora Core 4 2005-605: firefox
20173Computer Associates Message Queuing Buffer Overflow Vulnerability
18061[GLSA-200504-14] monkeyd: Multiple vulnerabilities
11441Mambo Site Server 4.0.10 XSS
11247Unpassworded 'sync' account
22687[DSA1145] DSA-1145-1 freeradius
20055Solaris 10 (i386) : 119214-10
20171Horde Default Admin Password Vulnerability
20765USN222-2 : perl vulnerability
18927FreeBSD : sympa (512)
13762SUSE-SA:2002:041: perl-MailTools
23582Solaris 9 (i386) : 115739-05
13487Solaris 8 (i386) : 112040-01
19998Vulnerability in Network Connection Manager Could Allow Denial of Service (905414)
22990Solaris 10 (i386) : 119549-05
19197Fedora Core 3 2005-562: net-snmp
13239Solaris 7 (i386) : 108222-02
18410Calendarix SQL Injection Vulnerability
15103[DSA266] DSA-266-1 krb5
10195Usable remote proxy
18689Firefox < 1.0.6
14050MDKSA-2003:067: ethereal
23256Solaris 7 (sparc) : 113176-03
16109RHSA-2005-010: vim
10474GAMSoft TelSrv 1.4/1.5 Overflow
18845FreeBSD : Cyrus IMAPd -- PARTIAL command out of bounds memory corruption (317)
18099Mac OS X Security Update 2005-004
23254Solaris 7 (sparc) : 113170-10
16195Gopherd Buffer Overflow
14267FreeBSD : gaim remotely exploitable vulnerabilities in MSN component (53)
20534USN141-1 : tcpdump vulnerability
19239phpauction Admin Authentication Bypass
10412SMB Registry : Autologon
23835Cumulative Security Update for Outlook Express (923694)
20846BitTornado Detection
13881MDKSA-2001:066: squid
21977CentOS : RHSA-2006-0101
23839Vulnerability in Remote Installation Service Could Allow Remote Code Execution (926121)
14690Fedora Core 1 2004-292: kdebase
11368Cross-Referencing Linux (lxr) file reading
11909Apache2 double slash dir index
22866HP-UX Security patch : PHNE_33508
22691[DSA1149] DSA-1149-1 ncompress
16568HP-UX Security patch : PHNE_5965
23434Solaris 8 (i386) : 108992-18
14254Vulnerability in Exchange Server 5.5 Outlook Web Access XSS (842436)
15445[GLSA-200410-07] ed: Insecure temporary file handling
15126[DSA289] DSA-289-1 rinetd
13352Solaris 8 (sparc) : 110670-02
10324XTramail MTA 'HELO' denial
18235MDKSA-2005:081: XFree86
16751HP-UX Security patch : PHKL_23478
19847[DSA843] DSA-843-1 arc
13757SUSE-SA:2002:036: mod_php4
12202Nuked-klan file include
11814xfstt possible code execution
11214Microsoft's SQL Overflows
23193Solaris 2.6 (i386) : 109259-02
22905[DSA1196] DSA-1196-1 clamav
10561cisco 675 http DoS
18551VERITAS Backup Exec Agent Remote Buffer Overflow Vulnerability (DoS)
18492Vulnerability in Step-by-Step Interactive Training (898458)
15474Fedora Core 2 2004-264: ruby
23454Solaris 8 (i386) : 114815-01
17618SUSE-SA:2005:019: mysql
16306SUSE-SA:2005:002: php4, mod_php4
12300Inktomi Search Physical Path Disclosure
22092sipXtapi CSeq Field Header Denial of Service Vulnerability
16696HP-UX Security patch : PHCO_12332
23316Solaris 8 (sparc) : 109862-03
22337CentOS : RHSA-2006-0658
16359MDKSA-2005:030: perl-DBI
21962CentOS : RHSA-2005-768
17022HP-UX Security patch : PHCO_28467
21952CentOS : RHSA-2005-601
17355Solaris 7 (i386) : 118738-01
16162Horde 3.0 XSS
13795SUSE-SA:2003:025: samba
14362PlaySMS Cookie SQL Injection
23428Solaris 8 (sparc) : 123038-01
18172MDKSA-2005:079: perl
18169[GLSA-200504-30] phpMyAdmin: Insecure SQL script installation
17127[GLSA-200502-22] wpa_supplicant: Buffer overflow vulnerability
16311[DSA665] DSA-665-1 ncpfs
14414AIX 5.2 : IY45329
22985Solaris 10 (i386) : 119060-17
22782[DSA916] DSA-916-1 inkscape
17060HP-UX Security patch : PHNE_9033
20871Fedora Core 4 2006-098: unzip
14540[GLSA-200407-07] Shorewall : Insecure temp file handling
22217[GLSA-200608-18] Net::Server: Format string vulnerability
18400Hosting Controller < 6.1 Hotfix 2.1 Multiple Vulnerabilities
12995Solaris 2.6 (i386) : 105666-04
12712Solaris 2.5.1 (sparc) : 105076-04
10552cgiforum
10636Orange DoS
11764TMax Soft Jeus Cross Site Scripting
21064USN256-1 : bluez-hcidump vulnerability
210204Images <= 1.7.1 Directory Traversal Vulnerability
16126HylaFAX Remote Access Control Bypass Vulnerability
19878Fedora Core 3 2005-933: devhelp
15859YaBB Shadow BBCode Tag JavaScript Injection Issue
13037Solaris 2.6 (i386) : 106659-05
10885MS SMTP DoS
23442Solaris 8 (i386) : 110005-02
22763[DSA897] DSA-897-1 phpsysinfo
21890CentOS : RHSA-2006-0197
13349Solaris 8 (sparc) : 110461-03
22171[GLSA-200608-12] x11vnc: Authentication bypass in included LibVNCServer code
17655KAME Racoon Malformed ISAKMP Packets Denial of Service
11171HTTP unfinished line denial
18387RHSA-2005-434: firefox
14502[GLSA-200405-16] Multiple XSS Vulnerabilities in SquirrelMail
13952MDKSA-2002:049: libpng
12308RHSA-2002-130: squid
10807Jakarta Tomcat Path Disclosure
23296Solaris 7 (i386) : 116827-07
12235Microsoft Help Center Remote Code Execution (840374)
12227HP Jet Admin 6.5 or less Vulnerability
12531FreeBSD : CVS path validation errors (32)
22344RHSA-2006-0658: wireshark
16796HP-UX Security patch : PHSS_22678
22975Solaris 10 (sparc) : 123175-01
20707USN83-1 : lesstif1-1 vulnerabilities
20857RHSA-2006-0199: mozilla
16264RHSA-2005-068: less
18873FreeBSD : zgv -- exploitable heap overflows (329)
13012Solaris 2.6 (i386) : 106124-05
16699HP-UX Security patch : PHKL_23886
19706HP OpenView NNM Alarm Service Detection
18603[DSA735] DSA-735-1 sudo
13360Solaris 8 (sparc) : 110945-09
13088Solaris 7 (sparc) : 106793-07
12602FreeBSD : pine remotely exploitable vulnerabilities (151)
19528[DSA785] DSA-785-1 libpam-ldap
14686Trillian MSN Overflow
15813FreeBSD : squirrelmail -- cross site scripting vulnerability (185)
12668Solaris 2.5.1 (sparc) : 103867-04
12572FreeBSD : Midnight Commander buffer overflows, format string bugs, and insecure temporary file handling (106)
10669A1Stats Traversal
23685Solaris 10 (sparc) : 123005-05
22256MDaemon < 9.0.6 POP3 Server Buffer Overflow Vulnerabilities
18211Easy Message Board Command Execution
12023CISCO IOS H.323 Protocol Implementation Flaws
22235Docebo GLOBALS Variable Overwrite Vulnerability
13708Fedora Core 1 2004-133: kdepim
15569SUSE-SA:2004:039: xpdf, gpdf, kdegraphics3-pdf, pdftohtml, cups
14468[GLSA-200404-03] Tcpdump Vulnerabilities in ISAKMP Parsing
18983FreeBSD : firefox -- arbitrary code execution from sidebar panel (470)
10865Unchecked Buffer in SNMP Service Could Enable Arbitrary Code to be Run
16106[DSA628] DSA-628-1 imlib2
10160Nortel Contivity DoS
11265Default password 'satori' for account 'rewt'
11536Super Guestbook config disclosure
22710[DSA1168] DSA-1168-1 imagemagick
20452MDKSA-2005:221: spamassassin
19166FreeBSD : cfengine2 (241)
21674WinGate POST Request Buffer Overflow Vulnerability
17470HP-UX Security patch : PHSS_26919
13691Fedora Core 1 2004-110: cvs
21750[GLSA-200606-24] wv2: Integer overflow
17012HP-UX Security patch : PHSS_9809
15816FreeBSD : wzdftpd -- remote DoS (202)
23396Solaris 8 (sparc) : 117722-10
14384FreeBSD : gnomevfs -- unsafe URI handling (60)
15185[DSA348] DSA-348-1 traceroute-nanog
10545Cisco Catalyst Web Execution
15258[DSA421] DSA-421-1 mod-auth-shadow
13528Solaris 9 (sparc) : 112970-09
21639SSA-2006-155-01 mysql
20164Fedora Core 3 2005-1029: libgda
18210Fusion SBX Password Bypass and Command Execution
10933EFTP tells if a given file exists
21841CentOS : RHSA-2005-564
14601AIX 5.2 : IY51775
17686Solaris 9 (i386) : 119434-01
18344HP-UX Security patch : PHSS_32543
11277clarkconnectd detection
22414FeedDemon < 2.0.0.25 Active Script Code Execution Vulnerability
23867[GLSA-200612-15] McAfee VirusScan: Insecure DT_RPATH
22354[GLSA-200609-09] FFmpeg: Buffer overflows
11287CSCdt56514
11829RIP poisoning
22049Mambo / Joomla Component / Module mosConfig_absolute_path Parameter Remote File Include Vulnerability
21245GDB Server Detection
18884FreeBSD : mc -- multiple vulnerabilities (394)
15487MailEnable IMAP Service Search DoS Vulnerability
23630HP-UX Security patch : PHSS_35143
19395File Inclusion Vulnerability in Jaws
19541HP-UX Security patch : PHKL_33285
19228GroupWise WebAccess Cross-Site Scripting Vulnerability
13044Solaris 2.6 (i386) : 107734-11
11067Microsoft's SQL Hello Overflow
15536RHSA-2004-597: mysql
15494FreeBSD : xv -- exploitable buffer overflows (211)
23414Solaris 8 (sparc) : 119209-10
15479FuseTalk forum XSS
10486Relative Shell Path patch
20957eStara SoftPhone Detection
16375MDKSA-2005:032-1: cpio
22870Ariel FTP server : log in in as 'document'
16317ht://Dig htsearch.cgi XSS (2)
16965HP-UX Security patch : PHSS_25139
11512Kerberos 5 issues
21345SSA-2006-129-02 mysql
18513[DSA726] DSA-726-1 oops
11903ping of death
21378FreeBSD : horde -- Cross site scripting vulnerabilities in several of Horde's templates (612)
15974Ocean12 ASP Calendar Administrative Access
16793HP-UX Security patch : PHSS_15534
10976CSCds04747
20445MDKSA-2005:213: php
23295Solaris 7 (i386) : 112761-13
19474w-Agora Site parameter remote directory traversal flaw
16705HP-UX Security patch : PHSS_17168
10067Faxsurvey
23415Solaris 8 (sparc) : 119465-09
21850CentOS : RHSA-2005-687
18866FreeBSD : mpg123 -- buffer overflow in URL handling (543)
10410ICEcap default password
20419[GLSA-200601-09] Wine: Windows Metafile SETABORTPROC vulnerability
18625Fedora Core 4 2005-518: php
19504RunCMS <= 1.2 Multiple Vulnerabilities
15123[DSA286] DSA-286-1 gs-common
23691Solaris 8 (sparc) : 119380-02
21269Solaris 9 (i386) : 121322-03
20812Mercury ph Server Buffer Overflow Vulnerability
15802FreeBSD : gnats -- format string vulnerability (59)
13128Solaris 7 (sparc) : 107887-10
20773USN230-1 : ffmpeg vulnerability
16765HP-UX Security patch : PHKL_23335
14108MDKSA-2004:008: tcpdump
11343OpenSSH Client Unauthorized Remote Forwarding
11948Avotus mm File Retrieval attempt
23910Compromised Windows System (hosts file)
18635RHSA-2005-569: zlib
16246[DSA656] DSA-656-1 vdr
15268[DSA431] DSA-431-1 perl
23133Solaris 2.6 (sparc) : 108423-04
22724[DSA1182] DSA-1182-1 gnutls11
15522MDKSA-2004:108: cvs
13199Solaris 7 (i386) : 106945-04
23034Solaris 2.5.1 (sparc) : 106646-03
20937Fedora Core 4 2006-116: gnupg
16611HP-UX Security patch : PHSS_29735
14630IlohaMail Arbitrary File Access via Language Variable
17621RHSA-2005-070: ImageMagick
19709[DSA813] DSA-813-1 centericq
14612AIX 5.1 : IY40501
22461HP-UX Security patch : PHSS_33384
14287CVSTrac invalid ticket DoS
11700ImageFolio Default Password
18646[DSA742] DSA-742-1 cvs
13195Solaris 7 (i386) : 106794-07
19199[GLSA-200507-12] Bugzilla: Unauthorized access and information disclosure
12767Solaris 2.5.1 (i386) : 103681-04
21924CentOS : RHSA-2005-332
17257SquirrelMail S/MIME Plug-in Remote Command Execution Vulnerability
19102FreeBSD : greed -- insecure GRX file processing (387)
10716OmniPro HTTPd 2.08 scripts source full disclosure
21307Invision Power Board 2.x.x < 04-25-06 Multiple Vulnerabilities
16367RHSA-2005-104: mod_python
16214[DSA647] DSA-647-1 mysql
11371BSD ftpd Single Byte Buffer Overflow
18359MVNForum Search Cross-Site Scripting Vulnerability
14187SQL injection in Antiboard
21615[GLSA-200605-17] libTIFF: Multiple vulnerabilities
20784USN238-1 : blender vulnerability
12530FreeBSD : SA-04:10.cvs
20393WinProxy < 6.1a Multiple Vulnerabilities (registry check)
19003FreeBSD : l2tpd (408)
13847OpenDocMan Access Control Bypass
11973BulletScript MailList bsml.pl Information Disclosure
22900Ingo Foldername Command Execution Vulnerability
21495FreeBSD : squirrelmail -- multiple vulnerabilities (729)
14852[DSA015] DSA-015-1 sash
19580Solaris 10 (i386) : 118669-09
19866SSA-2005-269-01 Mozilla/Firefox
17585ISS deployment manager detection
14520[GLSA-200406-09] Horde-Chora: Remote code execution
22198FreeBSD : clamav -- heap overflow vulnerability (819)
19986RHSA-2005-346: slocate
12957Solaris 2.6 (sparc) : 110128-04
10822Multiple WarFTPd DoS
22388AIX 5.1 : IY27322
16645HP-UX Security patch : PHCO_24698
21751MDKSA-2006:107: arts
21112HP-UX Security patch : PHSS_34203
15233[DSA396] DSA-396-1 thttpd
12295Dell OpenManage Web Server <= 3.7.1
15339[DSA502] DSA-502-1 exim-tls
19889MDKSA-2005:129: apache2
14465[GLSA-200403-14] Multiple Security Vulnerabilities in Monit
11883Gator/GAIN Spyware Installed
16475Lighttpd Remote CGI Script Disclosure Vulnerability
20033[GLSA-200510-13] SPE: Insecure file permissions
14309RHSA-2004-437: kernel
11177Flaw in Microsoft VM Could Allow Code Execution (810030)
18284Solaris 8 (sparc) : 116997-01
19579Solaris 10 (sparc) : 119719-01
16534HP-UX Security patch : PHNE_7343
10886BIND vulnerable to DNS storm
20887ICMP domain name request
14563[GLSA-200408-07] Horde-IMP: Input validation vulnerability for Internet Explorer users
10350Shaft Detect
18746SSA-2004-266-04 xine-lib
18448[GLSA-200506-06] libextractor: Multiple overflow vulnerabilities
12769Solaris 2.5.1 (i386) : 103691-12
20952Fedora DS Administration Server Information Disclosure Vulnerability
21240Coppermine Photo Gallery file Parameter Local File Include Vulnerability
16070WHM AutoPilot Multiple Vulnerabilities
10246Sambar Web Server CGI scripts
11880Fluxay Sensor Detection
19523Looking Glass Multiple Vulnerabilities
17241BadBlue MFCISAPICommand Remote Buffer Overflow Vulnerability
15097[DSA260] DSA-260-1 file
12437RHSA-2003-386: freeradius
23431Solaris 8 (i386) : 108828-40
16861HP-UX Security patch : PHSS_10337
21967CentOS : RHSA-2005-808
20834Inter-Asterisk eXchange Protocol Detection
14374Fedora Core 2 2004-279: gaim
10693NTLMSSP Privilege Escalation (Q280119)
21482FreeBSD : mediawiki -- hardcoded placeholder string security bypass vulnerability (716)
19482Fedora Core 3 2005-779: squirrelmail
18010[DSA705] DSA-705-1 wu-ftpd
10895Users information : automatically disabled accounts
22428FreeBSD : opera -- RSA Signature Forgery (836)
15505FreeBSD : wordpress -- XSS in administration panel (200)
16259MDKSA-2005:022: kernel
12510RHSA-2004-354: kernel
20945Solaris 8 (sparc) : 117350-44
15052[DSA215] DSA-215-1 cyrus-imapd
11605IkonBoard arbitrary command execution
21436FreeBSD : webcalendar -- remote file inclusion vulnerability (670)
19812[GLSA-200509-13] Clam AntiVirus: Multiple vulnerabilities
15823Alt-N MDaemon Local Privilege Escalation Vulnerability
15503FreeBSD : sharutils -- buffer overflows (178)
16025[DSA615] DSA-615-1 debmake
22847[DSA981] DSA-981-1 bmv
21442FreeBSD : gnupg -- false positive signature verification (676)
16975HP-UX Security patch : PHNE_22919
13973MDKSA-2002:073-1: krb5
22043RHSA-2006-0539: vixie
19907MDKSA-2005:151: pcre
17488HP-UX Security patch : PHSS_27935
20020[DSA865] DSA-865-1 hylafax
21213Vulnerability in Outlook Express Could Allow Remote Code Execution (911567)
20576USN17-1 : passwd vulnerabilities
22646[DSA1104] DSA-1104-2 openoffice.org
16878HP-UX Security patch : PHSS_8233
11671Ultimate PHP Board admin_ip.php code injection
18962FreeBSD : libxine -- buffer-overflow vulnerability in aiff support (354)
11538ezPublish config disclosure
22548[DSA1006] DSA-1006-1 wzdftpd
19519PHPMyAdmin < 2.6.4 Cross-Site Scripting Vulnerabilities
15940PunBB profile.php XSS
21377USN283-1 : mysql-dfsg-4.1, mysql-dfsg vulnerabilities
15638MDKSA-2004:127: libxml/libxml2
19244SUSE-SA:2005:035: razor-agents
19777Malformed ICMP Packets May Cause a Denial of Service (SCTP)
16545HP-UX Security patch : PHSS_21663
13228Solaris 7 (i386) : 107793-05
17625RHSA-2005-325: kdelibs
20126MDKSA-2005:200: apache-mod_auth_shadow
17276[GLSA-200503-10] Mozilla Firefox: Various vulnerabilities
11637MailMax IMAP overflows (2)
13917MDKSA-2002:009: rsync
22152SSA-2006-209-01 Apache httpd
14669[GLSA-200409-10] multi-gnome-terminal: Information leak
20614USN2-1 : xpdf vulnerabilities
20488USN102-1 : sharutils vulnerabilities
15540Faq-O-Matic fom.cgi XSS
23696Solaris 9 (sparc) : 124697-01
21648FreeBSD : dokuwiki -- spellchecker remote PHP code execution (792)
21429FreeBSD : sge -- local root exploit in bundled rsh executable (663)
19631Fedora Core 3 2005-245: kdelibs
13950MDKSA-2002:047: util-linux
14128MDKSA-2004:029: kernel
12714Solaris 2.5.1 (sparc) : 105133-02
11938SQL injection in phpBB (2)
21964CentOS : RHSA-2005-791
19194Hosting Controller < 6.1 Hotfix 2.2 Multiple Vulnerabilities
23341Solaris 8 (sparc) : 112510-02
22270Zend Session Clustering Daemon Detection
22876Cerberus Helpdesk rpc.php Information Disclosure Vulnerability
20543USN148-1 : zlib vulnerability
16903HP-UX Security patch : PHCO_18615
15071[DSA234] DSA-234-1 kdeadmin
18628YaPiG Password Protected Directory Access Flaw
16841HP-UX Security patch : PHCO_22365
19127FreeBSD : Open DC Hub -- remote buffer overflow vulnerability (388)
11895SCO OpenServer multiple vulnerabilities
23475Solaris 9 (sparc) : 111526-16
19355FreeBSD : egroupware -- multiple cross-site scripting (XSS) and SQL injection vulnerabilities (597)
16727HP-UX Security patch : PHSS_12138
16521HP-UX Security patch : PHNE_18377
13728Fedora Core 1 2004-174: libpng10
23557Solaris 9 (sparc) : 120185-08
23690Solaris 7 (sparc) : 123919-01
21093SUSE-SA:2006:014: gpg
14670Solaris 9 (sparc) : 117162-01
15138[DSA301] DSA-301-1 libgtop
11574Portable OpenSSH PAM timing attack
10101Home Free search.cgi directory traversal
23573Solaris 9 (i386) : 113924-02
22694[DSA1152] DSA-1152-1 trac
15107[DSA270] DSA-270-1 linux-kernel-mips
19917MDKSA-2005:162: squid
19049FreeBSD : chora (366)
21753MDKSA-2006:109: wv2
18157[DSA718] DSA-718-2 ethereal
13562Solaris 9 (sparc) : 114861-01
13201Solaris 7 (i386) : 106953-04
22365Claroline extAuthSource Parameter Array Remote File Include Vulnerability
10878Sun Cobalt Adaptive Firewall Detection
20017SSA-2005-286-01 OpenSSL
17255CuteNews Detection
15662[DSA564] DSA-564-1 mpg123
12002LOP.COM detection
17270RHSA-2005-277: mozilla
11483apcnisd detection
23894MDKSA-2006:146: mozilla-thunderbird
18862FreeBSD : firefox -- arbitrary code execution in sidebar panel (330)
19744Solaris 10 (sparc) : 120664-01
18398HP-UX Security patch : PHNE_26076
15223[DSA386] DSA-386-1 libmailtools-perl
13160Solaris 7 (sparc) : 109203-03
19231[GLSA-200507-18] MediaWiki: Cross-site scripting vulnerability
22053MDKSA-2006:122: php
11783Multiple IRC daemons format string attack
11982phpGedView Code injection Vulnerability
19663Fedora Core 3 2005-802: pcre
13294Solaris 7 (i386) : 116457-02
12968Solaris 2.6 (sparc) : 112456-01
11559Network Chemistry Wireless Sensor Detection
17604Mozilla Browser < 1.7.6
15603MDKSA-2004:123: perl-MIME-tools
12727Solaris 2.5.1 (sparc) : 106441-02
21591FreeBSD : frontpage -- cross site scripting vulnerability (787)
22674[DSA1132] DSA-1132-1 apache2
19928SUSE-SA:2005:049: php4, php5
17104HP-UX Security patch : PHNE_22058
15456Vulnerability in NetDDE Could Allow Code Execution (841533)
22720[DSA1178] DSA-1178-1 freetype
20881Fedora Core 4 2006-103: poppler
10148Nestea
16384RHSA-2005-061: squid
16877HP-UX Security patch : PHNE_29773
13907MDKSA-2001:094: libgtop
12084Multiple Checkpoint 4.x format strings
10873GroupWise Web Interface 'HTMLVER' hole
10041Cobalt RaQ2 cgiwrap
22846[DSA980] DSA-980-1 tutos
19218Sybase EAServer Default Administrator password
18834FreeBSD : krb5 -- heap buffer overflow vulnerability in libkadm5srv (414)
10751Kazaa / Morpheus Client Detection
19827RHSA-2005-081: ghostscript
15987Singapore Gallery Multiple Flaws
23163Solaris 2.6 (sparc) : 113531-10
18627GlobalSCAPE Secure FTP Server User Input Overflow
14793Tutos input validation Issues
14763FreeBSD : cups -- print queue browser denial-of-service (27)
22941Solaris 10 (sparc) : 108669-18
23742[DSA1219] DSA-1219-1 texinfo
11595Windows Media Player Skin Download Overflow
15360[DSA523] DSA-523-1 www-sql
11288CSCdu15622
22962Solaris 10 (sparc) : 120500-10
21691Vulnerabilities in Microsoft PowerPoint Could Allow Remote Code Execution (916768)
13846RHSA-2004-404: samba
10500Shiva Integrator Default Password
22397AIX 5.2 : IY64355
18575Fedora Core 4 2005-407: tcpdump
14215RHSA-2004-378: ethereal
13130Solaris 7 (sparc) : 107972-02
18558RealPlayer / RealOne Player for Windows Multiple Vulnerabilities
12497RHSA-2004-192: rsync
23602Solaris 9 (i386) : 117884-02
22364Moodle < 1.6.2 Multiple Vulnerabilities
11840Exclude toplevel domain wildcard host
22322FreeBSD : gnutls -- Adaptive Chosen Ciphertext Attack (831)
22605[DSA1063] DSA-1063-1 phpgroupware
14124MDKSA-2004:025: squid
13539Solaris 9 (sparc) : 113475-03
14405AIX 5.2 : IY44178
13444Solaris 8 (i386) : 110287-15
21254[GLSA-200604-08] libapreq2: Denial of Service vulnerability
18648RHSA-2005-564: php
19642Fedora Core 3 2005-274: telnet
15155[DSA318] DSA-318-1 lyskom-server
11912wu-ftpd ls -W memory exhaustion
11497E-Theni code injection
23694Solaris 9 (sparc) : 120927-01
21143Joomla! < 1.0.8 Multiple Vulnerabilities
16143MyBB member.php SQL Injection Vulnerability
20736Geronimo Console Default Credentials
18229[GLSA-200505-03] Ethereal: Numerous vulnerabilities
21207MDKSA-2006:070: sash
13469Solaris 8 (i386) : 111072-01
23651Ultraseek < 5.7 Multiple Vulnerabilities
13376Solaris 8 (sparc) : 111588-07
22408Limbo com_fm Component PHP Shell Vulnerability
17229NNTP password overflow
15958RHSA-2004-505: kernel
20227Winmail Server <= 4.2 Build 0824 Multiple Vulnerabilities
20592USN181-1 : mozilla, mozilla-thunderbird, mozilla-firefox vulnerabilities
20038HP-UX Security patch : PHKL_33714
17978[GLSA-200504-04] mit-krb5: Multiple buffer overflows in telnet client
15328[DSA491] DSA-491-1 linux-kernel-2.4.19-mips
20168toendaCMS < 0.6.2.1 Multiple Vulnerabilities
15278[DSA441] DSA-441-1 linux-kernel-2.4.17-mips+mipsel
12491RHSA-2004-178: lha
22622[DSA1080] DSA-1080-1 dovecot
22969Solaris 10 (sparc) : 121161-01
13763SUSE-SA:2002:042: kdenetwork
11428Trillian is installed
21874CentOS : RHSA-2005-843
18780SSA-2004-285-01 rsync
16266[DSA661] DSA-661-2 f2c
11048Resin DOS device path disclosure
20415[GLSA-200601-05] mod_auth_pgsql: Multiple format string vulnerabilities
15919MDKSA-2004:146: nfs-utils
20383AppServ appserv_root Parameter Remote File Include Vulnerability
11392Serv-U path disclosure
15917MDKSA-2004:144: lvm
16281SmarterTools SmarterMail Cross-Site Scripting Vulnerability
20719USN93-1 : squid vulnerability
20514USN124-2 : mozilla-firefox bug fix
16522HP-UX Security patch : PHNE_20681
14886[DSA049] DSA-049-1 cfingerd
23298Solaris 8 (sparc) : 104018-11
11819a tftpd server is running
11722cgiWebupdate.exe vulnerability
19750DeluxeBB Multiple SQL injection flaws
13820SuSE-SA:2004:001: Linux Kernel
21492FreeBSD : mysql50-server -- COM_TABLE_DUMP arbitrary code execution (726)
18446Invision Community Blog Multiple Input Validation Vulnerabilities
14318CuteNews XSS
13151Solaris 7 (sparc) : 108750-02
11713Desktop Orbiter Remote Reboot
23471Solaris 9 (sparc) : 104018-11
20923SUSE-SA:2006:008: openssh
20727Eudora Internet Mail Server Admin Server Detection
21984CentOS : RHSA-2006-0201
18131Chora common-footer.inc Cross-Site Scripting Vulnerability
12719Solaris 2.5.1 (sparc) : 105784-05
19531[DSA788] DSA-788-1 kismet
21212Vulnerabilities in Windows Explorer Could Allow Remote Code Execution (908531)
23673[GLSA-200611-08] RPM: Buffer overflow
22665[DSA1123] DSA-1123-1 libdumb
17529HP-UX Security patch : PHSS_30644
15598MDKSA-2004:118: perl-Archive-Zip
15124[DSA287] DSA-287-1 epic
10959ServletExec 4.1 ISAPI File Reading
18583MDKSA-2005:106: spamassassin
16529HP-UX Security patch : PHNE_13472
20683USN64-1 : xpdf, cupsys vulnerabilities
11894TinyWeb 1.9
22719[DSA1177] DSA-1177-1 usermin
17671SUSE-SA:2005:020: ipsec-tools
16719HP-UX Security patch : PHSS_17083
13935MDKSA-2002:028: sudo
14757FreeBSD : mozilla -- SOAPParameter integer overflow (117)
23433Solaris 8 (i386) : 108941-75
20193Fedora Core 3 2005-1078: lynx
11244Unpassworded 'OutOfBox' account
23915Solaris 10 (sparc) : 124208-01
21607Resin viewfile Servlet File Disclosure Vulnerability
11505Ecartis Username Spoofing
16985HP-UX Security patch : PHSS_16846
11831Word Macros may run automatically
21812CentOS : RHSA-2005-373
21029RHSA-2006-0016: initscripts
17512HP-UX Security patch : PHSS_30056
18839FreeBSD : apache (540)
20560USN157-1 : mozilla-thunderbird vulnerabilities
12241Dont print on AppSocket & socketAPI printers
10054Delegate overflow
22521FreeBSD : python -- buffer overrun in repr() for unicode strings (861)
22572[DSA1030] DSA-1030-1 moodle
21519FreeBSD : phpwebftp -- 'language' Local File Inclusion (753)
14652[GLSA-200409-05] Gallery: Arbitrary command execution
12034phpGedView arbitrary file reading
10776Power Up Information Disclosure
20179GO-Global Buffer Overflow Vulnerability (registry check)
22512phpMyAdmin < 2.9.1 Multiple Vulnerabilities
21789FreeBSD : webmin, usermin -- arbitrary file disclosure vulnerability (804)
10484Read any file thanks to ~nobody/
16937HP-UX Security patch : PHSS_25419
163213Com 3CServer/3CDaemon FTP Overflow
18143[DSA714] DSA-714-1 kdelibs
13187Solaris 7 (sparc) : 113752-02
21668MDKSA-2006:096: openldap
20648USN32-1 : mysql-dfsg vulnerabilities
18504SquirrelMail < 1.45 Multiple Vulnerabilities
13064Solaris 2.6 (i386) : 109267-05
14618AIX 5.2 : IY44810
21030RHSA-2006-0044: openssh
18801SSA-2005-162-01 gaim
15439ArGoSoft FTP Server XCWD Overflow
16363BlueCoat ProxySG console management detection
15707TeeKai Tracking Online XSS
11962Xoops myheader.php URL Cross Site Scripting Vulnerability
22604[DSA1062] DSA-1062-1 kphone
17658MDKSA-2005:061: krb5
15552SUSE-SA:2004:038: libtiff
12782Solaris 2.5.1 (i386) : 104167-05
22911FreeBSD : nvidia-driver -- arbitrary root code execution vulnerability (874)
22510BrightStor ARCserve Backup for Windows Remote Buffer Overflow Vulnerabilities
23113Solaris 2.6 (sparc) : 106483-02
17557HP-UX Security patch : PHSS_31830
20466MDKSA-2005:235: kernel
10290Upload cgi
11616DBTools DBManager Information Disclosure
22105FreeBSD : mozilla -- multiple vulnerabilities (814)
12914Solaris 2.6 (sparc) : 106439-13
21626Unsupported Windows 95/98/ME Installation
10515Too long authorization
23930Firefox < 1.5.0.9 / 2.0.0.1
19893MDKSA-2005:134: xpdf
13137Solaris 7 (sparc) : 108317-04
1571304WebServer Multiple Remote Vulnerabilities
11291CSCdv66718
20965RHSA-2006-0195: tar
15607[GLSA-200411-04] Speedtouch USB driver: Privilege escalation vulnerability
14947[DSA110] DSA-110-1 cups
10092FTP Server Detection
14393AIX 5.1 : IY35543
10014tst.bat CGI vulnerability
20760USN180-2 : mysql-dfsg-4.1 vulnerability
17636Outlook Web Access URL Injection
15790Fedora Core 2 2004-450: kernel
10548Enumerate Lanman shares via SNMP
10534FreeBSD 4.1.1 Finger
18623[DSA734] DSA-734-1 gaim
14634IlohaMail Email Header HTML Injection Vulnerability
10440Check for Apache Multiple / vulnerability
21764Scout Portal Toolkit forumid Parameter SQL Injection Vulnerability
22112RHSA-2006-0591: samba
20043MDKSA-2005:184: cfengine
15205[DSA368] DSA-368-1 xpcd
12936Solaris 2.6 (sparc) : 107991-02
11469SimpleChat information disclosure
10828SysV /bin/login buffer overflow (rlogin)
14064MDKSA-2003:082: php
11491Sambar default CGI info disclosure
11933Do not scan printers
17303ArGoSoft FTP Server DELE Command Remote Buffer Overrun Vulnerability
21619Geeklog Admin Authentication SQL Injection Vulnerability
19258[DSA764] DSA-764-1 cacti
11224Oracle 9iAS SOAP configuration file retrieval
23331Solaris 8 (sparc) : 111500-09
15686[DSA588] DSA-588-1 gzip
12917Solaris 2.6 (sparc) : 106522-05
12879Solaris 2.6 (sparc) : 105566-12
18407RHSA-2005-430: gnutls
11767SQL injection in phpBB
13939MDKSA-2002:033: webmin
12236Passwordless Lexmark Printer
10242yppasswd service
16974HP-UX Security patch : PHKL_24517
15200[DSA363] DSA-363-1 postfix
10211amd service
19449Solaris 10 (sparc) : 120467-05
19896MDKSA-2005:139: gaim
14319MySQL buffer overflow
12453RHSA-2004-023: net
12304RHSA-2002-125: mailman
11539NB1300 router default FTP account
11638biztalk server flaws
22609[DSA1067] DSA-1067-1 kernel-source-2.4.16
21899CentOS : RHSA-2006-0420
11260Default password 'wank' for account 'wank'
13676Fedora Core 1 2004-068: netpbm
20394Eudora Internet Mail Server < 3.2.8 Multiple Denial of Service Vulnerabilities
22784[DSA918] DSA-918-1 osh
20057MDKSA-2005:186-1: lynx
19383Fusebox fuseaction Parameter Cross-Site Scripting Vulnerability
14516[GLSA-200406-05] Apache: Buffer overflow in mod_ssl
14965[DSA128] DSA-128-1 sudo
22532Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (924164)
17186RHSA-2005-100: mod_python
23495Solaris 9 (sparc) : 113923-02
23175Solaris 2.6 (i386) : 105285-50
20374phpDocumentor <= 1.3.0 RC4 Local And Remote File Inclusion Vulnerability
14292PhpGroupWare multiple HTML injection vulnerabilities
17325SUSE-SA:2005:015: openslp
16182[DSA642] DSA-642-1 gallery
10990FTP Service Allows Any Username
23924MailEnable POP Service PASS Command Buffer Overflow Vulnerability (ME-10026)
19044FreeBSD : Courier mail services: remotely exploitable buffer overflows (296)
14127MDKSA-2004:028: cvs
12600FreeBSD : pine insecure URL handling (149)
16456AWStats Debug Remote Information Disclosure And Code Execution Vulnerabilities
16068[GLSA-200412-26] ViewCVS: Information leak and XSS vulnerabilities
10279Teardrop
21862CentOS : RHSA-2005-802
19271Fedora Core 4 2005-613: fetchmail
13832SuSE-SA:2004:016: squid
13892MDKSA-2001:077-1: apache
14904[DSA067] DSA-067-1 apache
13149Solaris 7 (sparc) : 108721-05
11038SMTP settings
10172Passwordless HP LaserJet
14171MDKSA-2004:073: XFree86
10081FTP bounce check
10023Bypass Axis Storpoint CD authentication
16927HP-UX Security patch : PHNE_29231
15260[DSA423] DSA-423-1 linux-kernel-2.4.17-ia64
15024[DSA187] DSA-187-1 apache
11411Backup CGIs download
13723Fedora Core 1 2004-169: cvs
10704Apache Directory Listing
23505Solaris 9 (sparc) : 115158-10
13856Citadel/UX Username overflow
19700NOD32 Antivirus ARJ Archive Handling Buffer Overflow Vulnerability
20841MyBB Detection
16528HP-UX Security patch : PHNE_13473
13895MDKSA-2001:082-1: kernel
20983BlackBerry Enterprise Server SRP Packet Denial of Service Vulnerability
15982PhpGroupWare Detection
11481mod_auth_any command execution
22836[DSA970] DSA-970-1 kronolith
21712[GLSA-200606-19] Sendmail: Denial of Service
20231Fedora Core 3 2005-1087: gtk2
16666HP-UX Security patch : PHCO_29382
19017FreeBSD : gaim -- remote crash on some protocols (397)
16262[DSA660] DSA-660-1 kdebase
21421FreeBSD : pear-PEAR -- PEAR installer arbitrary code execution vulnerability (655)
16298RHSA-2005-069: perl
14103MDKSA-2004:003: kdepim
12312RHSA-2002-138: tar
21327Retrospect Client Buffer Overflow Vulnerability
13053Solaris 2.6 (i386) : 108334-02
11137Apache < 1.3.27
22437HP-UX Security patch : PHSS_33252
16377MDKSA-2005:034: squid
10769Checks for listrec.pl
19542RHSA-2005-267: evolution
18649MDKSA-2005:112: zlib
12402RHSA-2003-197: xpdf
11705LeapFTP Overflow
14885[DSA048] DSA-048-3 samba
23639Snoop Servlet path disclosure
23706[GLSA-200611-12] Ruby: Denial of Service vulnerability
17165RHSA-2005-025: exim
13227Solaris 7 (i386) : 107710-27
10377RealServer denial of Service
11264Default password 'wh00t!' for account 'root'
23031Solaris 2.5.1 (sparc) : 106149-09
21226SeaMonkey < 1.0.1
19296RHSA-2005-582: httpd
20437MDKSA-2005:199: netpbm
16597HP-UX Security patch : PHNE_11724
15049[DSA212] DSA-212-1 mysql
12397RHSA-2003-177: rhn_register
10840Oracle 9iAS mod_plsql Buffer Overflow
18379[GLSA-200505-15] gdb: Multiple vulnerabilities
15197[DSA360] DSA-360-1 xfstt
22761[DSA895] DSA-895-1 uim
15042[DSA205] DSA-205-1 gtetrinet
11952FlashPlayer files reading
21805CentOS : RHSA-2005-340
21644F-Secure Web Console Buffer Overflow Vulnerability
13532Solaris 9 (sparc) : 113273-13
13383Solaris 8 (sparc) : 111874-08
11579FTgate DoS
17483HP-UX Security patch : PHSS_27655
16956HP-UX Security patch : PHNE_27902
14245Opera web browser address bar spoofing weakness (2)
23689Solaris 10 (i386) : 123006-05
15085[DSA248] DSA-248-1 hypermail
13304Solaris 8 (sparc) : 108975-10
13141Solaris 7 (sparc) : 108381-02
12350RHSA-2003-009: WindowMaker
11332wu-ftpd glob vulnerability (2)
11133Generic format string
23832BrightStor ARCserve Backup Discovery Service Detection (udp)
17338RHSA-2005-026: tetex
17603Firefox < 1.0.2
17517HP-UX Security patch : PHSS_30154
13918MDKSA-2002:010: enscript
19121FreeBSD : mozilla -- arbitrary code execution vulnerability (465)
17228NNTP message headers overflow
13659l2tpd < 0.69 overflow
15349[DSA512] DSA-512-1 gallery
23544Solaris 9 (sparc) : 118263-19
17388HP-UX Security patch : PHCO_29814
18617EasyPHPCalendar serverPath Remote File Include Vulnerabilities
14012MDKSA-2003:028: sendmail
10679directory pro web traversal
23270Solaris 7 (i386) : 104469-20
17994RHSA-2005-044: XFree
10731healthd detection
11995BONZI BUDDY detection
23117Solaris 2.6 (sparc) : 106661-14
12565FreeBSD : xine-lib arbitrary file overwrite (96)
20309Fedora Core 4 2005-1144: perl
18009[DSA704] DSA-704-1 remstats
20791USN244-1 : linux-source-2.6.8.1/-2.6.10/-2.6.12 vulnerabilities
18940FreeBSD : gallery -- cross-site scripting (430)
11097TypSoft FTP STOR/RETR DoS
10418Standard & Poors detection
22445Solaris 10 (sparc) : 120543-07
19854SSA-2005-203-03 zlib
15028[DSA191] DSA-191-1 squirrelmail
14430AIX 5.2 : IY50452
10867php POST file uploads
22373AIX 5.1 : IY20486
18954FreeBSD : kdelibs (225)
12503RHSA-2004-240: SquirrelMail
10960ServletExec 4.1 ISAPI Physical Path Disclosure
16287Fedora Core 3 2005-092: enscript
11708zenTrack Files Reading
19656Fedora Core 3 2005-344: ImageMagick
16468Sami HTTP Server Multiple vulnerabilities
18615Golden FTP Server <= 2.60 Information Disclosure Vulnerabilities
12946Solaris 2.6 (sparc) : 108499-01
15096[DSA259] DSA-259-1 qpopper
12421RHSA-2003-280: openssh
19396FlatNuke < 2.5.6 Multiple Vulnerabilities
18060[GLSA-200504-13] OpenOffice.Org: DOC document Heap Overflow
12392RHSA-2003-151: arpwatch
21423FreeBSD : bugzilla -- multiple vulnerabilities (657)
23467Solaris 8 (i386) : 120186-09
17462HP-UX Security patch : PHSS_24091
16697HP-UX Security patch : PHCO_12326
13619Solaris 9 (i386) : 114980-19
12794Solaris 2.5.1 (i386) : 104557-04
18218myServer Directory Listing and XSS flaws
12581FreeBSD Ports: mplayer < 0.92.1
11590MPC SoftWeb Guestbook database disclosure
11205War FTP Daemon CWD/MKD Buffer Overflow
13057Solaris 2.6 (i386) : 108500-01
11365Auction Deluxe XSS
23251Solaris 7 (sparc) : 113137-06
20907Vulnerability in TCP/IP Could Allow Denial of Service (913446)
19923MDKSA-2005:170: mozilla
11124mldonkey telnet
11239Hidden WWW server name
22042MDKSA-2006:121: xine-lib
17457HP-UX Security patch : PHSS_23265
15786iCal 1.5.4
22419Symantec SAVCE/Client Security service detection
22713[DSA1171] DSA-1171-1 ethereal
18160RHSA-2005-261: glibc
20847Fedora Core 4 2006-075: mozilla
13656FreeBSD : Multiple Potential Buffer Overruns in Samba (173)
13318Solaris 8 (sparc) : 109238-02
21443FreeBSD : htdig -- cross site scripting vulnerability (677)
16828HP-UX Security patch : PHNE_8020
16776HP-UX Security patch : PHCO_22766
11747Trend Micro Emanager software check
22527Moodle tag Parameter SQL Injection Vulnerability
10547Enumerate Lanman services via SNMP
10257SmartServer pop3 overflow
22108[GLSA-200607-10] Samba: Denial of Service vulnerability
17659RHSA-2005-330: krb
15800FreeBSD : ez-ipupdate -- format string vulnerability (44)
21718MDKSA-2006:103: spamassassin
16906HP-UX Security patch : PHNE_29473
19159FreeBSD : php -- strip_tags cross-site scripting vulnerability (276)
15281[DSA444] DSA-444-1 linux-kernel-2.4.17-ia64
19922MDKSA-2005:167: util-linux
20805iTechnology iGateway Content-Length Buffer Overflow Vulnerability
19076FreeBSD : xpdf -- integer overflow vulnerabilities (467)
20165Fedora Core 4 2005-1053: lm_sensors
12206Microsoft Hotfix KB828741 (registry check)
18860FreeBSD : unace -- multiple vulnerabilities (295)
18351HP-UX Security patch : PHSS_33038
13446Solaris 8 (i386) : 110325-04
21728MERCUR Messaging < 2005 SP4 Multiple Denial of Service Vulnerabilities
14753MDKSA-2004:097: cups
12790Solaris 2.5.1 (i386) : 104472-05
12386RHSA-2003-134: man
18917FreeBSD : racoon remote denial of service vulnerability (IKE Generic Payload Header) (417)
23018Solaris 2.5.1 (sparc) : 105266-14
21047[GLSA-200603-09] SquirrelMail: Cross-site scripting and IMAP command injection
13882MDKSA-2001:067: elm
14043MDKSA-2003:060: LPRng
11181WebSphere Host header overflow
23753MailEnable Detection
13751Direct Connect hub detection
12842Solaris 2.5.1 (i386) : 108206-01
16486HP-UX Security patch : PHSS_23066
20116[GLSA-200510-23] TikiWiki: XSS vulnerability
16235[DSA651] DSA-651-1 squid
14921[DSA084] DSA-084-1 gftp
22664[DSA1122] DSA-1122-1 libnet-server-perl
21722RHSA-2006-0548: kdebase
19702Mac OS X : Java 1.3.1 and 1.4.2 Release 2
13481Solaris 8 (i386) : 111607-06
13357Solaris 8 (sparc) : 110916-06
22651[DSA1109] DSA-1109-1 rssh
15690[DSA600] DSA-600-1 samba
10385ht://Dig's htsearch reveals web server path
22924FreeBSD : mysql -- database suid privilege escalation (878)
19514phpGraphy EXIF Data Script Insertion Vulnerability
19619Fedora Core 3 2005-160: gaim
10381Piranha's RH6.2 default password
23026Solaris 2.5.1 (sparc) : 105790-23
21956CentOS : RHSA-2005-671
13150Solaris 7 (sparc) : 108748-02
11218Tomcat /status information disclosure
22205IPCheck Server Monitor Directory Traversal Vulnerability
20079[GLSA-200510-17] AbiWord: New RTF import buffer overflows
18631[DSA739] DSA-739-1 trac
13207Solaris 7 (i386) : 107179-03
22500FreeBSD : postnuke -- admin section SQL injection (853)
17504HP-UX Security patch : PHSS_29644
16555HP-UX Security patch : PHNE_25184
19664Fedora Core 4 2005-803: pcre
10879Shell Command Execution Vulnerability
11391BSD ftpd setproctitle() format string
20686USN66-2 : php4 vulnerability
13788SUSE-SA:2003:018: qpopper
23688Solaris 10 (i386) : 118208-58
20500USN113-1 : libnet-ssleay-perl vulnerability
20386Apache mod_ssl Error Document Denial of Service Vulnerability
15256[DSA419] DSA-419-1 phpgroupware
22143[GLSA-200608-01] Apache: Off-by-one flaw in mod_rewrite
18956FreeBSD : mysql-server -- multiple remote vulnerabilities (435)
23024Solaris 2.5.1 (sparc) : 105710-01
22728[DSA1186] DSA-1186-1 cscope
10713CodeRed version X detection
21939CentOS : RHSA-2005-434
13649FreeBSD : mod_php4-twig (144)
11292CSCdv88230, CSCdw22408
21871CentOS : RHSA-2005-831
15432Mozilla/Firefox default installation file permission flaw
13238Solaris 7 (i386) : 108220-01
11344Domino traversal
13615Solaris 9 (i386) : 114862-01
10891X Display Manager Control Protocol (XDMCP)
11461Adcycle Password Disclosure
16904HP-UX Security patch : PHCO_6157
12775Solaris 2.5.1 (i386) : 103868-04
20729VMWare Remote Arbitrary Code Execution Vulnerability
16065MDKSA-2004:158: samba
15313[DSA476] DSA-476-1 heimdal
18118DameWare Mini Remote Control Authentication Credentials Persistence Weakness
16221RHSA-2005-012: krb
17336paBox Post Icon HTML Injection Vulnerability
19080FreeBSD : xview -- multiple buffer overflows in xv_parse_one (548)
18998FreeBSD : mozilla -- heap buffer overflow in GIF image processing (545)
10821FTPD glob Heap Corruption
19489RHSA-2005-745: vim
15437w-Agora remote directory traversal flaw
23884MDKSA-2006:134: ruby
17339RHSA-2005-152: postfix
11281cpanel remote command execution
16593HP-UX Security patch : PHSS_17810
19413RHSA-2005-720: ucd
13374Solaris 8 (sparc) : 111548-01
18855FreeBSD : smtpproxy (481)
14744Fedora Core 2 2004-289: gtk2
15276[DSA439] DSA-439-1 linux-kernel-2.4.16-arm
12405RHSA-2003-207: nfs
23739Solaris 10 (i386) : 123612-01
21641Claroline includePath Parameter Remote File Include Vulnerability
23444Solaris 8 (i386) : 110061-18
22802[DSA936] DSA-936-1 libextractor
12693Solaris 2.5.1 (sparc) : 104613-01
11215Flaw in SMB Signing Could Enable Group Policy to be Modified (329170)
23303Solaris 8 (sparc) : 108879-11
16396[GLSA-200501-05] mit-krb5: Heap overflow in libkadm5srv
14294PhpGroupWare unspecified remote file include vulnerability
23195Solaris 2.6 (i386) : 109941-03
19895MDKSA-2005:138-1: cups
14005MDKSA-2003:020: openssl
10369Microsoft Frontpage dvwssr.dll backdoor
23592Solaris 9 (i386) : 116739-23
19699Unsupported Windows NT 4.0 Installation
15689[DSA591] DSA-591-1 libgd2
15301[DSA464] DSA-464-1 gdk-pixbuf
11572Multiple ICQ Vulnerabilities
18412MDKSA-2005:094: xine-lib
12036Finjan restart command
13645osTicket Attachment Code Execution Vulnerability
11768proftpd mod_sql injection
14740RHSA-2004-464: mc
12333RHSA-2002-255: webalizer
21767SSA-2006-178-03 arts
21597Sun Server Console Authentication Bypass Vulnerability
21527FreeBSD : pear-XML_RPC -- remote PHP code injection vulnerability (761)
16839HP-UX Security patch : PHNE_14087
19129FreeBSD : firefox -- PLUGINSPAGE privileged javascript execution (413)
16588HP-UX Security patch : PHSS_29894
17375HP-UX Security patch : PHCO_22276
15470BugPort unspecified attachment handling flaw
20921[GLSA-200602-07] Sun JDK/JRE: Applet privilege escalation
23956[GLSA-200612-19] pam_ldap: Authentication bypass vulnerability
21927CentOS : RHSA-2005-358
20710USN85-1 : gaim vulnerabilities
18279RHSA-2005-393: kdelibs
17472HP-UX Security patch : PHSS_27181
12111PhatBOT detection
22211FreeBSD : rubygem-rails -- evaluation of ruby code (820)
19758Tofu Server Detection
20247freeFTPd Port Command Denial of Service Vulnerability
23591Solaris 9 (i386) : 116737-25
21696Vulnerability in Routing and Remote Access Could Allow Remote Code Execution (911280) - Network check
21669MDKSA-2006:097: MySQL
23521Solaris 9 (sparc) : 116736-25
13413Solaris 8 (i386) : 108950-09
12092Vulnerability in Outlook could allow code execution (828040)
12442RHSA-2003-408: kernel
18716SSA-2003-141-02 BitchX security fixes
14695[GLSA-200409-14] Samba: Remote printing vulnerability
16163Squid Remote NTLM fakeauth Denial of Service
14745[GLSA-200409-19] Heimdal: ftpd root escalation
19835RHSA-2005-785: firefox
18532Enterasys Dragon Enterprise Reporting detection
14392AIX 5.1 : IY35542
16554HP-UX Security patch : PHNE_20371
18029Comersus Cart comersus_searchItem.asp Cross-Site Scripting Vulnerability
16450[GLSA-200502-13] Perl: Vulnerabilities in perl-suid wrapper
13411Solaris 8 (i386) : 108900-04
11180DB4Web TCP relay
23286Solaris 7 (i386) : 109259-02
23052Solaris 2.5.1 (sparc) : 110531-01
14950[DSA113] DSA-113-1 ncurses
10700Cisco IOS HTTP Configuration Arbitrary Administrative Access
17049HP-UX Security patch : PHSS_9627
16069PHProxy XSS
22810[DSA944] DSA-944-1 mantis
11774Windows Media Player Library Access
19210[GLSA-200507-14] Mozilla Firefox: Multiple vulnerabilities
19174FreeBSD : dansguardian (440)
12871Solaris 2.6 (sparc) : 105405-03
22648[DSA1106] DSA-1106-1 ppp
16676HP-UX Security patch : PHCO_24418
16289Fedora Core 3 2005-106: squid
12102Courier remote overflows
20189Fedora Core 3 2005-1065: spamassassin
19969[DSA861] DSA-861-1 uw-imap
11402iPlanet Application Server Detection
22117PatchLink Update Server proxyreg.asp Authentication Bypass Vulnerability
23911[DSA1237] DSA-1237-1 kernel-source-2.4.27
21743[GLSA-200606-23] KDM: Symlink vulnerability
20398RHSA-2006-0159: httpd
20384ADODB do Command Execution Vulnerability
10046Cisco DoS
23186Solaris 2.6 (i386) : 106600-02
21869CentOS : RHSA-2005-828
10659snmpXdmid overflow
20109OfficeScan Client Detection
19737Fedora Core 3 2005-886: util-linux
14002MDKSA-2003:017-1: pam
18619Cacti < 0.8.6f Multiple Vulnerabilities
10602hsx directory traversal
18601WordPress < 1.5.1.2 Multiple Vulnerabilities
18653Jinzora include_path Variable File Include Vulnerabilities
16766HP-UX Security patch : PHSS_22915
21447FreeBSD : gaim -- AIM/ICQ away message buffer overflow (681)
18772SSA-2004-043-01 mutt security update
10224rexd service
23978Novell Client User Profile Access Vulnerability
16542HP-UX Security patch : PHSS_26510
16416[GLSA-200501-25] Squid: Multiple vulnerabilities
13850Fedora Core 1 2004-235: sox
10786Samba Remote Arbitrary File Creation
11068iPlanet chunked encoding
14420AIX 5.1 : IY46255
16000CVSTrac Cross-Site Scripting Vulnerability
11443Microsoft IIS UNC Mapped Virtual Host Vulnerability
21094[GLSA-200603-13] PEAR-Auth: Potential authentication bypass
16618HP-UX Security patch : PHKL_25243
14591Titan FTP Server CWD heap overflow
12330RHSA-2002-227: kernel
12933Solaris 2.6 (sparc) : 107758-05
16777HP-UX Security patch : PHCO_22765
14535[GLSA-200407-02] Linux Kernel: Multiple vulnerabilities
16820HP-UX Security patch : PHCO_27373
19666Fedora Core 3 2005-808: openmotif
23769Novell Client ndppnt.dll Vulnerability
18929FreeBSD : fd_set -- bitmap index overflow in multiple applications (373)
18321Fedora Core 2 2005-251: devhelp
23310Solaris 8 (sparc) : 109413-10
11663iiprotect bypass
11253Unpassworded hax0r account
16639HP-UX Security patch : PHCO_24700
15294[DSA457] DSA-457-1 wu-ftpd
11992Vulnerability in Microsoft ISA Server 2000 H.323 Filter(816458)
19991RHSA-2005-673: binutils
15648[GLSA-200411-14] Kaffeine, gxine: Remotely exploitable buffer overflow
23493Solaris 9 (sparc) : 113801-12
17372HP-UX Security patch : PHCO_17389
19751Discuz! <= 4.0.0 rc4 Arbitrary File Upload Flaw
16805HP-UX Security patch : PHSS_27499
23641MODx CMS base_path Parameter Remote File Include Vulnerability
13759SUSE-SA:2002:038: postgresql
15087[DSA250] DSA-250-1 w3mmee-ssl
14873[DSA036] DSA-036-1 Midnight Commander
12935Solaris 2.6 (sparc) : 107774-01
12313RHSA-2002-152: libpng
20956HP-UX Security patch : PHSS_34202
20638USN23-1 : apache2 vulnerability
13997MDKSA-2003:012: vim
14748Apache < 2.0.51
11789Flaw in message handling through utility mgr
23792[DSA1231] DSA-1231-1 gnupg
21651HP-UX Security patch : PHCO_34814
20771USN228-1 : curl vulnerability
17254RealPlayer Multiple Remote Overflows
17282vBulletin Detection
15175[DSA338] DSA-338-1 proftpd
11609mod_survey ENV tags SQL injection
23877MDKSA-2006:126: libtunepimp
12791Solaris 2.5.1 (i386) : 104500-05
16462Rio Karma Network Port
16369RHSA-2005-134: xemacs
14954[DSA117] DSA-117-1 cvs
11692WebStores 2000 browse_item_details.asp SQL injection
20737AOL You've Got Pictures ActiveX Control Overflow Vulnerability
13541Solaris 9 (sparc) : 113575-08
10157netstat
23097Solaris 2.6 (sparc) : 105284-50
20724USN98-1 : openslp vulnerabilities
19686[GLSA-200509-07] X.Org: Heap overflow in pixmap allocation
16387Sympa queue utility privilege escalation vulnerability
11110SMB null param count DoS
11346Sendmail 8.7.*/8.8.* local overflow
10455Buffer Overrun in ITHouse Mail Server v1.04
21465FreeBSD : crossfire-server -- denial of service and remote code execution vulnerability (699)
14696RHSA-2004-400: gaim
23518Solaris 9 (sparc) : 116577-24
21747BDPDT Arbitrary File Upload Vulnerabily
18021Vulnerability in MSMQ Could Allow Code Execution (892944)
10275Systat
14736RHSA-2004-463: httpd
14662[GLSA-200409-08] Ruby: CGI::Session creates files insecurely
14395AIX 5.1 : IY36507
20936Macallan IMAP Server Directory Traversal Vulnerabilities
19651Fedora Core 3 2005-319: sharutils
10325Xtramail pop3 overflow
16404[GLSA-200501-13] pdftohtml: Vulnerabilities in included Xpdf
21682RHSA-2006-0486: mailman
17665[GLSA-200503-35] Smarty: Template vulnerability
14224Simple Form Mail Relaying Vulnerability
14993[DSA156] DSA-156-1 epic4-script-light
15235[DSA398] DSA-398-1 conquest
12006Web3000 detection
13866MDKSA-2001:047: pine
10271stream.c
17285Stadtaus Form Mail Script Remote File Include Vulnerability
22923FreeBSD : mysql -- database 'case-sensitive' privilege escalation (877)
16949HP-UX Security patch : PHCO_9596
20230Fedora Core 3 2005-1086: gdk-pixbuf
12086DreamFTP format string
21913HP-UX Security patch : PHCO_35040
18520[GLSA-200506-13] webapp-config: Insecure temporary file handling
14850[DSA013] DSA-013 MySQL
10518/doc/packages directory browsable ?
16804HP-UX Security patch : PHCO_22556
16240MDKSA-2005:012: zhcon
17500HP-UX Security patch : PHSS_29542
15195[DSA358] DSA-358-4 linux-kernel-2.4.18
12686Solaris 2.5.1 (sparc) : 104471-05
11015Xerver web server DOS
14914[DSA077] DSA-077-1 squid
10437NFS export
20278Fedora Core 4 2005-1126: tetex
20277Fedora Core 3 2005-1125: gpdf
16477CitrusDB Remote Authentication Bypass Vulnerability
19999Vulnerability in the Client Service for NetWare Could Allow Remote Code Execution (899589)
16888HP-UX Security patch : PHCO_10052
14325ZixForum Database Disclosure
23647Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code Execution (928088)
19015FreeBSD : mpg123 -- playlist processing buffer overflow vulnerability (585)
10066FakeBO buffer overflow
13914MDKSA-2002:006: xchat
15511[GLSA-200410-14] phpMyAdmin: Vulnerability in MIME-based transformation system
10470WebActive world readable log file
18280RHSA-2005-408: cyrus
15676[DSA578] DSA-578-1 mpg123
20680USN61-1 : vim vulnerabilities
14481[GLSA-200404-16] Multiple new security vulnerabilities in monit
15198[DSA361] DSA-361-2 kdelibs, kdelibs-crypto
21670MDKSA-2006:098: postgresql
21404FreeBSD : ghostscript -- insecure temporary file creation vulnerability (638)
14201Solaris 9 (sparc) : 113280-06
19892MDKSA-2005:133: netpbm
18467[GLSA-200506-10] LutelWall: Insecure temporary file creation
17579[GLSA-200503-23] rxvt-unicode: Buffer overflow
15006[DSA169] DSA-169-1 htcheck
14182myServer math_sum.mscgi multiple flaws
10768DoSable squid proxy server
13412Solaris 8 (i386) : 108920-30
12956Solaris 2.6 (sparc) : 109719-01
10526IIS : Directory listing through WebDAV
18785SSA-2004-077-01 OpenSSL security update
19799[DSA830] DSA-830-1 ntlmaps
19478[DSA781] DSA-781-1 mozilla-thunderbird
14371wu-ftpd MAIL_ADMIN overflow
14131MDKSA-2004:032: libneon
17348Jetty < 4.2.19 Denial of Service
10719MySQL Server detection
17220Cross-Site Scripting Vulnerabilities in phpMyAdmin Libraries and Themes
16701HP-UX Security patch : PHSS_29214
19094FreeBSD : libxine -- multiple vulnerabilities in VideoCD handling (546)
10537IIS Unicode Remote Command Execution
20709USN84-1 : squid vulnerabilities
18473RHSA-2005-499: gedit
15837[GLSA-200411-35] phpWebSite: HTTP response splitting vulnerability
11648BlackMoon FTP user disclosure
23090Solaris 2.5.1 (i386) : 110538-01
22897Solaris 10 (sparc) : 124206-02
18791SSA-2004-167-01 kernel DoS
12578FreeBSD : ModSecurity for Apache 2.x remote off-by-one overflow (113)
23281Solaris 7 (i386) : 107118-05
21654HP-UX Security patch : PHSS_27222
19416MySQL User-Defined Function Buffer Overflow Vulnerability
17985CommuniGate Pro LISTS Module Denial of Service Vulnerability
13523Solaris 9 (sparc) : 112923-03
10942Check for a Citrix server
18066Solaris 7 (sparc) : 107293-02
16032Fedora Core 2 2004-576: libtiff
13308Solaris 8 (sparc) : 108993-63
20454MDKSA-2005:223: webmin
12062Ecommerce Corp. Online Store Kit More.php Injection Vulnerability
11376qpopper Qvsnprintf buffer overflow
10883OpenSSH Channel Code Off by 1
23525Solaris 9 (sparc) : 116826-06
13653RHSA-2004-392: php
18609Solaris 9 (sparc) : 119449-01
16405[GLSA-200501-14] mpg123: Buffer overflow
16966HP-UX Security patch : PHSS_25138
13616Solaris 9 (i386) : 114876-01
15933[GLSA-200412-06] PHProjekt: setup.php vulnerability
22070RHSA-2006-0597: libwmf
16729HP-UX Security patch : PHCO_24083
15111[DSA274] DSA-274-1 mutt
13548Solaris 9 (sparc) : 114049-14
23388Solaris 8 (sparc) : 116828-04
15248[DSA411] DSA-411-1 mpg321
22533Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (924554)
18462SUSE-SA:2005:029: kernel
15239[DSA402] DSA-402-1 minimalist
19267MDKSA-2005:123: shorewall
16107Fedora Core 3 2004-582: kernel
13750Fedora Core 2 2004-231: subversion
12223Network Query Tool XSS
22130Barracuda Networks Spam Firewall Multiple Vulnerabilities
21334Vulnerability in Microsoft Distributed Transaction Coordinator Could Allow Denial of Service (913580) - Network check
21145PostNuke PNphpBB2 phpbb_root_path Parameter Remote File Include Vulnerability
14351FreeBSD Ports: libxine < 1.0r5_2
13394Solaris 8 (sparc) : 112796-01
12757Solaris 2.5.1 (sparc) : 112770-01
11352Sendmail Parsing Redirection DOS
21198[GLSA-200604-05] Doomsday: Format string vulnerability
19588SlimFTPd Denial of Service Vulnerability
13405Solaris 8 (sparc) : 116455-01
12342RHSA-2002-294: fetchmail
23035Solaris 2.5.1 (sparc) : 106718-01
21849CentOS : RHSA-2005-663
13605Solaris 9 (i386) : 114565-10
13287Solaris 7 (i386) : 112821-01
13039Solaris 2.6 (i386) : 107299-03
10800Obtain system info type via SNMP
19295Airport < 4.2
10306whois_raw
16786HP-UX Security patch : PHCO_22686
10855Oracle XSQLServlet XSQLConfig.xml File
18168[GLSA-200504-29] Pound: Buffer overflow vulnerability
15587[GLSA-200410-31] Archive::Zip: Virus detection evasion
13259Solaris 7 (i386) : 108799-02
10464proftpd 1.2.0preN check
23654SSA-2006-313-01 firefox/thunderbird/seamonkey
16887HP-UX Security patch : PHCO_10059
15583Unpassworded bash account
10431SMB Registry : missing winreg
15533RHSA-2004-591: squid
12756Solaris 2.5.1 (sparc) : 112454-01
17523HP-UX Security patch : PHSS_30479
13859osTicket Support Address DoS
14445[GLSA-200402-01] PHP setting leaks from .htaccess files on virtual hosts
13727Fedora Core 1 2004-173: libpng
14228SquirrelMail XSS and Local Privilege Escalation
122213Com NBX VoIP NetSet Detection
22992Solaris 10 (i386) : 119901-02
18671SPiD lang_path Remote File Include Vulnerability
19456Solaris 8 (sparc) : 118667-09
19521phpWebNotes t_path_core Parameter File Include Vulnerability
16335PHP-Fusion Detection
22220RHSA-2006-0393: ntp
17407HP-UX Security patch : PHNE_10011
18937FreeBSD : php -- vulnerability in RFC 1867 file upload processing (246)
11166KF Web Server /%00 bug
15815FreeBSD : twiki -- arbitrary shell command execution (196)
15312[DSA475] DSA-475-1 linux-kernel-2.4.18-hppa
12056xlight FTP Server RETR Stack Overflow Vulnerability
23456Solaris 8 (i386) : 116578-24
22742[DSA876] DSA-876-1 lynx-ssl
21870CentOS : RHSA-2005-830
12355RHSA-2003-027: netscape
15476[GLSA-200410-13] BNC: Input validation flaw
20636USN218-1 : netpbm-free vulnerabilities
17419HP-UX Security patch : PHNE_28983
15311[DSA474] DSA-474-1 squid
23523Solaris 9 (sparc) : 116740-23
21187CubeCart FCKeditor Arbitrary File Upload Vulnerability
17038HP-UX Security patch : PHSS_28468
16799HP-UX Security patch : PHCO_22571
13102Solaris 7 (sparc) : 107178-03
11799Ashnews Code Injection
23167Solaris 2.6 (sparc) : 121209-01
23057Solaris 2.5.1 (sparc) : 112150-04
18155Serendipity BBCode Plugin Cross-Site Scripting Vulnerabilities
17233[GLSA-200502-30] cmd5checkpw: Local password leak vulnerability
20755Tftpd32 Format String Vulnerability
17125HP-UX Security patch : PHCO_23088
18043[GLSA-200504-10] Gld: Remote execution of arbitrary code
13835SuSE-SA:2004:019: dhcp/dhcp-server
13485Solaris 8 (i386) : 111875-08
11788Apache < 2.0.47
23536Solaris 9 (sparc) : 117767-05
21105HP-UX Security patch : PHSS_34120
20424MDKSA-2005:156: ntp
16553HP-UX Security patch : PHCO_26385
12983Solaris 2.6 (i386) : 105406-03
10629Lotus Domino administration databases
20225Kerio WinRoute Firewall HTTP/HTTPS Management Detection
19800[DSA831] DSA-831-1 mysql-dfsg
13310Solaris 8 (sparc) : 109077-19
12464RHSA-2004-058: mod_python
11779FTP server hosting copyrighted material
17594NetWin SurgeMail Multiple Remote Unspecified Vulnerabilities
16247Multiple Vulnerabilities in MercuryBoard
14069MDKSA-2003:087: gkrellm
19859SSA-2005-242-02 PHP
19120FreeBSD : ethereal -- multiple protocol dissectors vulnerabilities (442)
19562[DSA792] DSA-792-1 pstotext
13454Solaris 8 (i386) : 110616-16
23657[DSA1208] DSA-1208-1 bugzilla
11927TelCondex Simple Webserver Buffer Overflow
23882MDKSA-2006:132: libwmf
18621PHPNews prevnext Parameter SQL Injection Vulnerability
10320Too long URL
23141Solaris 2.6 (sparc) : 109699-10
19182FreeBSD : super (318)
18973FreeBSD : postgresql -- multiple buffer overflows in PL/PgSQL parser (517)
16350Fedora Core 3 2005-116: emacs
14633IlohaMail Contacts Deletion Vulnerability
11981vbulletin calendar SQL Injection Vulnerability
23756MailEnable IMAP Service Multiple Buffer Overflow Vulnerabilities (ME-10021)
14505[GLSA-200405-19] Opera telnet URI handler file creation/truncation vulnerability
12868Solaris 2.6 (sparc) : 105379-07
14229HTTP Directory Traversal (Windows)
12587FreeBSD : oftpd denial-of-service vulnerability (PORT command) (130)
21392FreeBSD : sudo -- arbitrary command execution (626)
10171Oracle Web Server denial of Service
10441AFS client version
11004WhatsUp Gold Default Admin Account
21118MailEnable Webmail quoted-printable Denial of Service Vulnerability (2)
19788[DSA819] DSA-819-1 python2.1
11585Sambar Transmits Passwords in PlainText
20953[GLSA-200602-11] OpenSSH, Dropbear: Insecure use of system() call
16563HP-UX Security patch : PHCO_14254
14579[GLSA-200408-23] kdelibs: Cross-domain cookie injection vulnerability
21971CentOS : RHSA-2005-867
14796MDKSA-2004:102: ImageMagick
15149[DSA312] DSA-312-1 kernel-patch-2.4.18-powerpc
13080Solaris 2.6 (i386) : 112894-01
11198BitKeeper remote command execution
23598Solaris 9 (i386) : 117757-29
14611AIX maintenance level
12432RHSA-2003-317: iproute
13854RHSA-2004-308: ipsec
15780SQL injection in phpBB Login Form
14778MDKSA-2002:039-2: apache
10948qpopper options buffer overflow
22825[DSA959] DSA-959-1 unalz
16258MDKSA-2005:021: tetex
15257[DSA420] DSA-420-1 jitterbug
15618Cross-Site Scripting in Cherokee Error Pages
12788Solaris 2.5.1 (i386) : 104332-08
18731SSA-2003-300-02 fetchmail security update
18374Listserv < 14.3-2005a Multiple Vulnerabilities
15222[DSA385] DSA-385-1 hztty
16693HP-UX Security patch : PHNE_28002
19048FreeBSD : bnc -- remotely exploitable buffer overflow in getnickuserhost (425)
16406[GLSA-200501-15] UnRTF: Buffer overflow
21179MDKSA-2006:064: MySQL
20404Fedora Core 3 2006-014: mod_auth_pgsql
12858Solaris 2.5.1 (i386) : 111841-01
23963Cacti cmd.php Arbitrary Command Execution Vulnerability
16080MDKSA-2004:163: kdegraphics
16788HP-UX Security patch : PHNE_14377
16996HP-UX Security patch : PHKL_24249
13132Solaris 7 (sparc) : 108162-08
17583Aventail ASAP detection
15857WS FTP server multiple flaws (2)
21120Jabberd SASL Negotiation Denial of Service Vulnerability
18715SSA-2003-141-05 mod_ssl RSA blinding fixes
19330[GLSA-200507-28] AMD64 x86 emulation base libraries: Buffer overflow
13257Solaris 7 (i386) : 108763-01
11641BadBlue Remote Administrative Interface Access
23472Solaris 9 (sparc) : 108669-18
12985Solaris 2.6 (i386) : 105530-16
12570FreeBSD : mailman XSS in admin script (104)
11120xtelw detection
10134Linux 2.1.89 - 2.2.3 : 0 length fragment bug
20155[GLSA-200511-05] GNUMP3d: Directory traversal and XSS vulnerabilities
12127Aborior Command Execution
10177php.cgi
23293Solaris 7 (i386) : 110538-01
21054USN246-1 : imagemagick vulnerabilities
13578Solaris 9 (i386) : 112234-12
13094Solaris 7 (sparc) : 106950-24
13003Solaris 2.6 (i386) : 105787-13
20929Flyspray adodbpath Parameter Remote File Include Vulnerability
16368RHSA-2005-112: emacs
19169FreeBSD : smbd -- buffer-overrun vulnerability (273)
13868MDKSA-2001:050: vixie-cron
13101Solaris 7 (sparc) : 107171-13
23037Solaris 2.5.1 (sparc) : 106755-01
21005RHSA-2006-0232: tar
21393FreeBSD : squid -- FTP server response handling denial of service (627)
20623USN206-2 : lynx regression fix
16427[GLSA-200501-36] AWStats: Remote code execution
12889Solaris 2.6 (sparc) : 105780-05
10687Too long POST command
22135CentOS : RHSA-2006-0437
19755Hosting Controller <= 6.1 Hotfix 2.3 Information Disclosure Vulnerabilities
20066VLAN Membership Policy Server Detection
18622Geeklog User Comment Retrieval SQL Injection Vulnerability
12492RHSA-2004-180: libpng
11408Apache < 2.0.43
23546Solaris 9 (sparc) : 118389-09
11356Mountable NFS shares
10465CVSWeb 1.80 gives a shell to cvs committers
23109Solaris 2.6 (sparc) : 105935-09
15691[GLSA-200411-16] zip: Path name buffer overflow
22542[DSA1000] DSA-1000-2 libapreq2-perl
18228[GLSA-200505-02] Oops!: Remote code execution
17098HP-UX Security patch : PHSS_30405
19599AMember config[root_dir] Parameter File Include Vulnerability
11338Lotus Domino Vulnerabilities
20245MailEnable IMAP rename DoS Vulnerability
17449HP-UX Security patch : PHSS_19387
14387MDKSA-2004:087: kernel
14588FreeBSD Ports : ImageMagick < 6.0.6.2
14943[DSA106] DSA-106-2 rsync
13473Solaris 8 (i386) : 111322-05
20311Fedora Core 3 2005-1146: gpdf
15633RHSA-2004-585: xchat
13500Solaris 8 (i386) : 113793-01
22832[DSA966] DSA-966-1 adzapper
22625[DSA1083] DSA-1083-1 motor
20794MDKSA-2006:015: hylafax
10185POP Server Detection
12543FreeBSD : Several remotely exploitable buffer overflows in gaim (52)
23051Solaris 2.5.1 (sparc) : 110111-02
12085Apache Tomcat servlet/JSP container default files
12369RHSA-2003-065: XFree
10563Incomplete TCP/IP packet vulnerability
22563[DSA1021] DSA-1021-1 netpbm-free
11307Unchecked buffer in Windows Shell
15731Fedora Core 3 2004-403: ruby
12399RHSA-2003-182: ghostscript
22478Sun Secure Global Softawre / Tarantella Detection
16132[DSA635] DSA-635-1 exim
12128Agobot.FO Backdoor Detection
23001Solaris 10 (i386) : 122608-02
20776USN232-1 : php4, php5 vulnerabilities
20842Firefox < 1.5.0.1
15844[DSA601] DSA-601-1 libgd
12322RHSA-2002-181: mailman
23089Solaris 2.5.1 (i386) : 110537-01
21369SUSE-SA:2006:024: php4,php5
21359MDKSA-2006:084: MySQL
16575HP-UX Security patch : PHNE_28809
17981RHSA-2005-348: mysql
14268FreeBSD Ports : kdelibs less than 3.2.3_3
15670[DSA572] DSA-572-1 ecartis
13758SUSE-SA:2002:037: heartbeat
13606Solaris 9 (i386) : 114568-22
13542Solaris 9 (sparc) : 113579-09
22206WEBInsta CMS templates_dir Parameter Remote File Include Vulnerability
20028Fedora Core 4 2005-994: lynx
22667[DSA1125] DSA-1125-2 drupal
19206Solaris 10 (i386) : 118561-02
15622Cherokee remote command execution
14225BreakCalendar XSS
21959CentOS : RHSA-2005-745
16145RHSA-2005-007: unarj
11811wu-ftpd fb_realpath() off-by-one overflow
11433Microsoft ISA Server DNS - Denial Of Service (MS03-009)
15791Fedora Core 3 2004-451: kernel
11071ASP source using %20 trick
22885FreeBSD : win32-codecs -- multiple vulnerabilities (865)
23374Solaris 8 (sparc) : 115766-12
20569USN163-1 : xpdf vulnerability
23391Solaris 8 (sparc) : 116834-04
19503Netquery <= 3.11 Arbitrary Command Execution Vulnerability
13919MDKSA-2002:011: gzip
15851GuildFTPd Long SITE Command Overflow
15330[DSA493] DSA-493-1 xchat
18846FreeBSD : gallery -- remote code injection via HTTP_POST_VARS (391)
11507Apache < 2.0.45
15351[DSA514] DSA-514-1 kernel-image-sparc-2.2
13632Solaris 9 (i386) : 116558-03
12813Solaris 2.5.1 (i386) : 105051-01
12455RHSA-2004-033: gaim
23408Solaris 8 (sparc) : 118618-01
23130Solaris 2.6 (sparc) : 108034-03
12516Mac OS X Security Update 2003-12-19
20273Solaris 10 (sparc) : 121308-08
19188[DSA754] DSA-754-1 centericq
22123TWiki configure Script Arbitrary Command Execution Vulnerability
20140[GLSA-200511-01] libgda: Format string vulnerabilities
14022MDKSA-2003:038: kernel
21701FreeBSD : dokuwiki -- multiple vulnerabilities (796)
20509USN120-1 : apache2 vulnerability
15835[DSA599] DSA-599-1 tetex-bin
20548USN150-1 : kdelibs vulnerability
20405Fedora Core 4 2006-015: mod_auth_pgsql
12482RHSA-2004-136: ethereal
23411Solaris 8 (sparc) : 119007-01
17634PHPMyDirectory review.php Multiple Cross-Site Scripting Vulnerabilities
15059[DSA222] DSA-222-1 xpdf
13429Solaris 8 (i386) : 109327-18
19341FreeBSD : PowerDNS -- LDAP backend fails to escape all queries (596)
19564[DSA794] DSA-794-1 polygen
22994Solaris 10 (i386) : 120190-09
14804Alt-N MDaemon Multiple Buffer Overflows
15539[GLSA-200410-20] Xpdf, CUPS: Multiple integer overflows
13027Solaris 2.6 (i386) : 106440-14
10422MDBMS overflow
10059Domino HTTP Denial
14490[GLSA-200405-04] OpenOffice.org vulnerability when using DAV servers
10323XTramail control denial
10255SLMail:27 denial of service
23313Solaris 8 (sparc) : 109697-11
15081[DSA244] DSA-244-1 noffle
23227Solaris 7 (sparc) : 109662-03
23740Mac OS X Security Update 2006-007
16166Fedora Core 3 2005-025: kernel
12770Solaris 2.5.1 (i386) : 103700-02
22421SSA-2006-262-01 gzip
12597FreeBSD : SQL injection vulnerability in phpnuke (146)
21189PHProjekt path_pre Parameter Remote File Include Vulnerability
18901FreeBSD : horde -- Horde Page Title Cross-Site Scripting Vulnerability (344)
12840Solaris 2.5.1 (i386) : 107757-01
21135RHSA-2006-0265: sendmail
16986HP-UX Security patch : PHSS_16845
16702HP-UX Security patch : PHSS_29201
15297[DSA460] DSA-460-1 sysstat
22434HP-UX Security patch : PHNE_34999
21079Flash Player APSB06-03
20985ArGoSoft Mail Server Pro Webmail Server Cross-Site Scripting Vulnerabilities
18741SSA-2003-168-01 2.4.21 kernels available
13258Solaris 7 (i386) : 108765-01
11717Lotus Domino SMTP bounce DoS
20263[GLSA-200511-19] eix: Insecure temporary file creation
12317RHSA-2002-165: pxe
22148[GLSA-200608-06] Courier MTA: Denial of Service vulnerability
18161RHSA-2005-283: kernel
20832MDKSA-2006:027: gzip
13780SUSE-SA:2003:002: cups
23970Novell Client srvloc.sys Denial of Service Vulnerability
23768[DSA1227] DSA-1227-1 mozilla-thunderbird
17454HP-UX Security patch : PHSS_23103
12249ReadDesign checker
10666AppleShare IP Server status query
10416Sambar /sysadmin directory 2
13586Solaris 9 (i386) : 114009-01
10250Sendmail redirection check
20076Fedora Core 3 2005-1010: squid
14863[DSA026] DSA-026-1 bind
15563Abyss httpd DoS
23636Easy File Sharing Web Server Information Disclosure
19842Solaris 9 (sparc) : 119211-10
23714HP-UX Security patch : PHSS_35436
23311Solaris 8 (sparc) : 109426-12
16882HP-UX Security patch : PHNE_24821
14158MDKSA-2004:059: squid
15431[GLSA-200410-05] Cyrus-SASL: Buffer overflow and SASL_PATH vulnerabilities
13065Solaris 2.6 (i386) : 109340-02
19068FreeBSD : mozilla -- users may be lured into bypassing security dialogs (371)
11078HTTP header overflow
21935CentOS : RHSA-2005-408
19573[GLSA-200508-20] phpGroupWare: Multiple vulnerabilities
18044[GLSA-200504-11] JunkBuster: Multiple vulnerabilities
14322SUSE-SA:2004:027: qt3/qt3-non-mt/qt3-32bit/qt3-static
12348RHSA-2003-007: libpng
10223RPC portmapper
20811Software Enumeration (via SMB)
13970MDKSA-2002:070: teetx
14878[DSA041] DSA-041-1 joe
11714Non-Existant Page Physical Path Disclosure Vulnerability
23237Solaris 7 (sparc) : 110532-01
23896MDKSA-2006:149: MySQL
17346MDKSA-2005:058: kdelibs
21794CentOS : RHSA-2004-650
18394HP-UX Security patch : PHCO_29249
23308Solaris 8 (sparc) : 109234-09
20471MDKSA-2006:001: tkcvs
22892[GLSA-200610-06] Mozilla Network Security Service (NSS): RSA signature forgery
16370RHSA-2005-135: squirrelmail
19109FreeBSD : Cyrus IMAPd -- FETCH command out of bounds memory corruption (554)
15668[DSA570] DSA-570-1 libpng
13299Solaris 8 (sparc) : 108899-04
11313MCMS : Buffer overflow in Profile Service
23596Solaris 9 (i386) : 116833-04
21523FreeBSD : firefox -- denial of service vulnerability (757)
16192Trend Micro Anti Virus Check
18897FreeBSD : horde -- XSS vulnerabilities (368)
11888Buffer Overrun in Messenger Service (828035)
11026Access Point detection
19241SUSE-SA:2005:032: java2
12545FreeBSD : Remote Denial of Service of HTTP server and client (57)
23908MDKSA-2006:164: xorg-x11
22067CentOS : RHSA-2006-0598
23637Broadcom BCMWL5.SYS Wireless Driver Probe Response SSID Overflow Vulnerability
17107HP-UX Security patch : PHNE_10042
14183Comersus Login SQL injection
16821HP-UX Security patch : PHCO_27344
12567FreeBSD : mailman denial-of-service vulnerability in MailCommandHandler (101)
19128FreeBSD : mysql-scripts -- mysqlaccess insecure temporary file creation (289)
14869[DSA032] DSA-032-1 proftpd
23549Solaris 9 (sparc) : 118829-04
23961RHSA-2006-0759: seamonkey
19534[GLSA-200508-14] TikiWiki, eGroupWare: Arbitrary command execution through XML-RPC
14390ICECast XSS
13567Solaris 9 (sparc) : 115754-02
13013Solaris 2.6 (i386) : 106126-16
18416Exhibit Engine list.php SQL Injection Vulnerabilities
13665Fedora Core 1 2003-026: kernel
23111Solaris 2.6 (sparc) : 106149-09
22184Cumulative Security Update for Internet Explorer (918899)
22632[DSA1090] DSA-1090-1 spamassassin
20528USN136-2 : binutils regression
15136[DSA299] DSA-299-1 leksbot
22307Mailman Log Spoofing Vulnerability
20478MDKSA-2006:012: kdegraphics
16712HP-UX Security patch : PHCO_29010
16756HP-UX Security patch : PHCO_27803
23151Solaris 2.6 (sparc) : 110971-22
22569[DSA1027] DSA-1027-1 mailman
21826CentOS : RHSA-2005-433
14916[DSA079] DSA-079-2 uucp
23568Solaris 9 (sparc) : 123038-01
20108Fingerprint web server with favicon.ico
18112SUSE-SA:2005:026: RealPlayer
14263PuTTY SSH2 authentication password persistence weakness
12846Solaris 2.5.1 (i386) : 108498-01
16544HP-UX Security patch : PHNE_32443
14493[GLSA-200405-07] Exim verify=header_syntax buffer overflow
22439HP-UX Security patch : PHSS_33256
13933MDKSA-2002:026: libsafe
12433RHSA-2003-324: ethereal
21405FreeBSD : phpbb -- multiple vulnerabilities (639)
19644Fedora Core 3 2005-281: sharutils
13673Fedora Core 1 2004-060: mailman
19269Mozilla Thunderbird < 1.0.6
16891HP-UX Security patch : PHNE_29634
17064HP-UX Security patch : PHCO_23429
23887MDKSA-2006:138: clamav
18110RHSA-2005-392: HelixPlayer
16755HP-UX Security patch : PHKL_23423
14506[GLSA-200405-20] Insecure Temporary File Creation In MySQL
21347[GLSA-200605-05] rsync: Potential integer overflow
13066Solaris 2.6 (i386) : 109389-01
10558Exchange Malformed MIME header
23373Solaris 8 (sparc) : 115732-10
20808Cisco IOS TCLSH AAA Command Authorization Bypass Vulnerability
21383FreeBSD : gaim -- AIM/ICQ non-UTF-8 filename crash (617)
18312RHSA-2005-256: glibc
16664HP-UX Security patch : PHSS_17479
21509FreeBSD : phpmyadmin -- HTTP Response Splitting vulnerability (743)
18343HP-UX Security patch : PHSS_32515
19465Fedora Core 3 2005-727: netpbm
17244Trend Micro IMSS console management detection
15820Van Dyke SecureCRT Remote Command Execution Vulnerability
23436Solaris 8 (i386) : 109259-02
22599[DSA1057] DSA-1057-1 phpldapadmin
22035Adobe Acrobat < 6.0.5
16200phpBB < 2.0.11
15092[DSA255] DSA-255-1 tcpdump
13191Solaris 7 (sparc) : 116456-01
21380FreeBSD : WebCalendar -- unauthorized access vulnerability (614)
20558USN155-3 : mozilla-locale-... updates
17195Mac OS X Security Update 2005-002
13370Solaris 8 (sparc) : 111325-02
14483[GLSA-200404-18] Multiple Vulnerabilities in ssmtp
19555HP OpenView Network Node Manager Multiple Remote Command Execution Vulnerabilities
19363HP-UX Security patch : PHNE_33395
13158Solaris 7 (sparc) : 108800-03
16039RHSA-2004-674: acroread
10125Imap buffer overflow
17572HP-UX Security patch : PHSS_9811
23640Exhibit Engine toroot Parameter Remote File Include Vulnerability
15182[DSA345] DSA-345-1 xbl
12592FreeBSD Ports: phpBB < 2.0.8
23780ThinClientServer Admin Account Creation Vulnerability
18139IMP common-footer.inc Cross-Site Scripting Vulnerability
14624RHSA-2004-349: httpd
23003Solaris 10 (i386) : 123040-01
15441RHSA-2004-546: cyrus
12628FreeBSD : XFree86 opens a chooserFd TCP socket even when DisplayManager.requestPort is 0 (210)
22977Solaris 10 (i386) : 112761-13
13982MDKSA-2002:084: pine
15611MailEnable Unspecified Vulnerability
23617Solaris 9 (i386) : 120190-09
16291MDKSA-2005:025: clamav
11327Nortel Baystack switch password test
22072WinRAR LHA Filename Handling Buffer Overflow Vulnerabilities
23866[GLSA-200612-14] Trac: Cross-site request forgery
14174MDKSA-2004:076: sox
14868[DSA031] DSA-031-2 sudo
10527Boa file retrieval
17136[DSA686] DSA-686-1 gftp
15752WebCalendar SQL Injection
23650Tftpd32 Filename Buffer Overflow Vulnerability
22709[DSA1167] DSA-1167-1 apache
20340Network Block Device Server Detection
17509HP-UX Security patch : PHSS_29892
22061Solaris 10 (sparc) : 123186-01
21101Fedora Core 5 2006-172: xorg-x11-server
14193Polar HelpDesk Authentication ByPass
15210[DSA373] DSA-373-1 autorespond
23214Solaris 7 (sparc) : 107424-03
20547USN15-1 : lvm10 vulnerability
20540USN146-1 : ruby1.8 vulnerability
10370IIS dangerous sample files
23083Solaris 2.5.1 (i386) : 106872-18
18122WebcamXP Chat Cross-Site Scripting Vulnerability
19378Fedora Core 4 2005-689: ethereal
14523[GLSA-200406-12] Webmin: Multiple vulnerabilities
13045Solaris 2.6 (i386) : 107759-05
12663Solaris 2.5.1 (sparc) : 103699-02
12506RHSA-2004-245: apache
19074FreeBSD : mozilla -- BMP decoder vulnerabilities (524)
16283[DSA662] DSA-662-2 squirrelmail
12773Solaris 2.5.1 (i386) : 103744-01
19818[GLSA-200509-19] PHP: Vulnerabilities in included PCRE and XML-RPC libraries
14935[DSA098] DSA-098-1 libgtop
11533Web Wiz Site News / Compulsize Media CNU5 database disclosure
15253[DSA416] DSA-416-1 fsp
14446[GLSA-200402-02] XFree86 Font Information File Buffer Overflow
12996Solaris 2.6 (i386) : 105668-02
11918Oracle 9iAS PORTAL_DEMO ORG_CHART
10724Cayman DSL router one char login
16357Fedora Core 2 2005-135: xpdf
23069Solaris 2.5.1 (i386) : 105188-18
19364[GLSA-200508-02] ProFTPD: Format string vulnerabilities
15847Fedora Core 2 2004-459: samba
13531Solaris 9 (sparc) : 113240-11
21469FreeBSD : mailman -- Private Archive Script Cross-Site Scripting (703)
17321PlatinumFTPServer Multiple Malformed User Name Connection Denial Of Service Vulnerability
16302MDKSA-2005:029: vim
16015MDKSA-2004:153: aspell
12489RHSA-2004-172: gmc
10060Dumpenv
22669[DSA1127] DSA-1127-1 ethereal
22608[DSA1066] DSA-1066-1 phpbb2
13240Solaris 7 (i386) : 108302-02
13008Solaris 2.6 (i386) : 106028-12
16971HP-UX Security patch : PHNE_31034
15941PunBB URL Quote Tag XSS
16713HP-UX Security patch : PHNE_26988
11975quickstore traversal (2)
21968CentOS : RHSA-2005-825
18972FreeBSD : python -- SimpleXMLRPCServer.py allows unrestricted traversal (379)
16053RHSA-2004-654: squirrelmail
16292MDKSA-2005:026: imap
10192Proxy accepts CONNECT requests
21613USN288-1 : postgresql-7.4/-8.0, postgresql, psycopg,
17335phpAdsNew Multiple Vulnerabilities
18654Bugzilla <= 2.18.1 / 2.19.3 Multiple Vulnerabilities
10485Service Control Manager Named Pipe Impersonation patch
16999HP-UX Security patch : PHNE_9376
11566.rhosts in FTP root
22485CentOS : RHSA-2006-0697
13961MDKSA-2002:060: tcltk
19052FreeBSD : tcpdump -- infinite loops in protocol decoding (514)
15541IdealBB multiple flaws
15058[DSA221] DSA-221-1 mhonarc
12555FreeBSD : SA-04:12.jailroute
14346Opera Resource Detection
23378Solaris 8 (sparc) : 116298-21
16964HP-UX Security patch : PHCO_20209
20244[GLSA-200511-16] GNUMP3d: Directory traversal and insecure temporary file creation
107473Com Superstack 3 switch with default password
16982HP-UX Security patch : PHCO_28847
19943Guppy Request Header Injection Vulnerabilities
20585USN175-1 : ntp vulnerability
19256osCommerce readme_file Parameter File Disclosure Vulnerability
12883Solaris 2.6 (sparc) : 105667-03
21151USN265-1 : libcairo vulnerability
14717Fedora Core 2 2004-305: samba
13669Fedora Core 1 2003-046: kernel
12081GameSpy Denial
11447Nuked-klan Cross Site Scripting Bugs
22908[DSA1199] DSA-1199-1 webmin
23131Solaris 2.6 (sparc) : 108156-17
14056MDKSA-2003:073-1: unzip
15824[DSA595] DSA-595-1 bnc
11942VP-ASP shopsearch SQL injection
17311Ipswitch IMail IMAP EXAMINE Argument Buffer Overflow Vulnerability
17206[GLSA-200502-29] Cyrus IMAP Server: Multiple overflow vulnerabilities
13884MDKSA-2001:069: openldap
11232Sendmail DNS Map TXT record overflow
13540Solaris 9 (sparc) : 113492-04
10586news desk
21062USN254-1 : noweb vulnerability
15657[DSA559] DSA-559-1 net-acct
13339Solaris 8 (sparc) : 110075-02
12356RHSA-2003-028: pam
22066CentOS : RHSA-2006-0597
14572[GLSA-200408-16] glibc: Information leak with LD_DEBUG
12819Solaris 2.5.1 (i386) : 105166-04
23483Solaris 9 (sparc) : 113139-07
23831FileZilla Server < 0.9.22 Denial of Service Vulnerabilities
21204USN268-1 : kaffeine vulnerability
18533Intrusion.com SecureNet provider detection
19715MyBB fid Parameter SQL Injection Vulnerability (2)
16762HP-UX Security patch : PHSS_27849
17389HP-UX Security patch : PHKL_12007
10987CSCdw67458
16773HP-UX Security patch : PHCO_22769
18514[DSA727] DSA-727-1 libconvert-uulib-perl
13724Fedora Core 2 2004-170: cvs
12584FreeBSD Ports : nap < 1.4.5
10482NetBIOS Name Server Protocol Spoofing patch
12384RHSA-2003-119: micq
12363RHSA-2003-050: kon
16614HP-UX Security patch : PHCO_29697
15971[GLSA-200412-10] Vim, gVim: Vulnerable options in modelines
12561FreeBSD : lha buffer overflows and path traversal issues (90)
16932HP-UX Security patch : PHNE_24394
11884WinSyslog (DoS)
10562Master Index directory traversal vulnerability
18005PunBB profile.php SQL Injection Vulnerability
19921MDKSA-2005:166: clamav
11016xtux server detection
11023lpd, dvips and remote command execution
19808[DSA839] DSA-839-1 apachetop
12520Mac OS X Security Update 2004-06-07
12758Solaris 2.5.1 (sparc) : 112891-01
10458The messenger service is running
11978Flash FTP Server Directory Traversal Vulnerability
18332Fedora Core 2 2005-298: gaim
22362TWiki filename Parameter Directory Traversal Vulnerability
20667USN5-1 : gettext vulnerabilities
17074HP-UX Security patch : PHCO_30519
14106MDKSA-2004:006-1: gaim
13174Solaris 7 (sparc) : 111242-01
23616Solaris 9 (i386) : 120186-09
23177Solaris 2.6 (i386) : 105394-11
18346HP-UX Security patch : PHSS_32692
12850Solaris 2.5.1 (i386) : 109276-04
12806Solaris 2.5.1 (i386) : 104842-06
23873[GLSA-200612-16] Links: Arbitrary Samba command execution
22767[DSA901] DSA-901-1 gnump3d
23110Solaris 2.6 (sparc) : 106037-06
18797SSA-2005-192-02 PHP packages updated again for 8.1, 9.0, 9.1
20232Fedora Core 4 2005-1088: gtk2
21331Vulnerability in MSDTC Could Allow Denial of Service (913580)
21288RHSA-2006-0330: thunderbird
12494RHSA-2004-188: kernel
11957Aardvark Topsites Multiple Vulnerabilities
23349Solaris 8 (sparc) : 113139-07
18616Prevx Pro 2005 <= 1.0.0.1 Multiple Vulnerabilities
19566[DSA796] DSA-796-1 affix
14544[GLSA-200407-11] wv: Buffer overflow vulnerability
22167[GLSA-200608-09] MySQL: Denial of Service
21828CentOS : RHSA-2005-472
22878Asterisk chan_skinny Channel Driver Heap Overflow Vulnerability
21363RHSA-2006-0283: squirrelmail
16280vBulletin BB Tag XSS
15559[GLSA-200410-23] Gaim: Multiple vulnerabilities
11311shtml.exe overflow
23595Solaris 9 (i386) : 116827-07
12428RHSA-2003-310: fileutils
20566USN160-2 : apache vulnerability
13913MDKSA-2002:005: proftpd
21456FreeBSD : squirrelmail -- _$POST variable handling allows for various attacks (690)
10967Shambala web server DoS
22696[DSA1154] DSA-1154-1 squirrelmail
19442[GLSA-200508-09] bluez-utils: Bluetooth device name validation vulnerability
18222e107 <= 0.617 Multiple Vulnerabilities
12326RHSA-2002-214: php
12854Solaris 2.5.1 (i386) : 111280-01
22257WebAdmin < 3.2.5 Multiple Vulnerabilities
19955[DSA847] DSA-847-1 dia
14354Music Daemon File Disclosure
14399AIX 5.2 : IY42424
10231selection service
22498Xerox XRX06-005
20706USN82-1 : linux-source-2.6.8.1 vulnerabilities
14775SUSE-SA:2004:034: XFree86-libs, xshared
14179OpenFTPD Detection
16890HP-UX Security patch : PHCO_10028
14671Solaris 9 (i386) : 117163-01
21948CentOS : RHSA-2005-584
19025FreeBSD : squid -- DoS on failed PUT/POST requests vulnerability (309)
18949FreeBSD : postgresql -- privilege escalation vulnerability (234)
14197Firefox Cache File
11748Various dangerous cgi scripts
23931Sun Java Runtime Environment Multiple Vulnerabilities (102729 and 102732)
23445Solaris 8 (i386) : 110537-01
17556HP-UX Security patch : PHSS_31829
21848CentOS : RHSA-2005-659
23267Solaris 7 (sparc) : 121332-01
13910MDKSA-2002:002-1: mutt
10214database service
20163SSA-2005-311-01 elm mailer
19301Netquery <= 3.1 Multiple Vulnerabilities
23125Solaris 2.6 (sparc) : 107388-05
11954sgdynamo_path
23621Solaris 9 (i386) : 121997-02
13860MDKSA-2001:040-1: samba
12112Oracle 9iAS iSQLplus XSS
11949Snif Cross Site Scripting
10950rpc.walld format string
10676CheckPoint Firewall-1 HTTP Client Authentication Detection
17249[GLSA-200503-02] phpBB: Multiple vulnerabilities
14154MDKSA-2004:055: apache2
15230[DSA393] DSA-393-1 openssl
12643IMP Detection
14343MySQL mysqlhotcopy script insecure temporary file
11751Dune Web Server Overflow
19329[GLSA-200507-27] Ethereal: Multiple vulnerabilities
23533Solaris 9 (sparc) : 117492-01
17145[GLSA-200502-26] GProFTPD: gprostats format string vulnerability
14329MDKSA-2004:080: shorewall
20219iTunes For Windows Local Code Execution Vulnerability (registry check)
16419[GLSA-200501-28] Xpdf, GPdf: Stack overflow in Decrypt::makeFileKey2
14308BasiliX Detection
11146Cryptographic Flaw in RDP Protocol can Lead to Information Disclosure (Q324380)
23974SMB share hosting office files
20431MDKSA-2005:185: koffice
17117HP-UX Security patch : PHKL_9579
14456[GLSA-200403-05] UUDeview MIME Buffer Overflow
16133Fedora Core 3 2005-013: kernel
12583FreeBSD : MySQL insecure temporary file creation (mysqlbug) (123)
22707[DSA1165] DSA-1165-1 capi4hylafax
20819MDKSA-2006:025: net-snmp
10578Oops buffer overflow
21190Fedora Core 5 2006-193: sendmail
13307Solaris 8 (sparc) : 108987-18
20915SSA-2006-045-04 kdegraphics
16495HP-UX Security patch : PHSS_30171
19309Lotus Domino Server Information Disclosure Vulnerabilities
13811SUSE-SA:2003:043: openssl
13341Solaris 8 (sparc) : 110322-02
21745Local Checks Failed
22546[DSA1004] DSA-1004-1 vlc
15998MDKSA-2004:151: php
14553[GLSA-200407-20] Subversion: Vulnerability in mod_authz_svn
15178[DSA341] DSA-341-1 liece
14018MDKSA-2003:034: rxvt
16722HP-UX Security patch : PHSS_24169
16196[DSA643] DSA-643-1 queue
10898Users information : Never changed password
19361[GLSA-200508-01] Compress::Zlib: Buffer overflow
17155Connect back to SOCKS4 server
16228SquirrelMail < 1.4.4 XSS Vulnerabilities
14089MDKSA-2003:107: glibc
11985Zope Multiple Vulnerabilities
23862[GLSA-200612-10] Tar: Directory traversal vulnerability
22760[DSA894] DSA-894-1 abiword
10478Tomcat's snoop servlet gives too much information
11696IRCXPro Clear Text Passwords
21095[GLSA-200603-14] Heimdal: rshd privilege escalation
15891Timbuktu Detection
14120MDKSA-2004:021: mozilla
12766Solaris 2.5.1 (i386) : 103664-19
23056Solaris 2.5.1 (sparc) : 111592-01
20583USN173-4 : python2.1, python2.2, python2.3, gnumeric vulnerabilities
18281Solaris 7 (sparc) : 119423-01
14098MDKSA-2003:116: lftp
21937CentOS : RHSA-2005-420
15977Fedora Core 2 2004-548: kdelibs
23309Solaris 8 (sparc) : 109260-02
19284RHSA-2005-584: zlib
12431RHSA-2003-315: quagga
13590Solaris 9 (i386) : 114134-03
16458[GLSA-200502-17] Opera: Multiple vulnerabilities
11739pmachine code injection
19985MDKSA-2005:177: hylafax
12305RHSA-2002-126: apache
11557ideabox code injection
23571Solaris 9 (i386) : 113138-07
17374HP-UX Security patch : PHCO_22275
15789RealPlayer Skin File Remote Buffer Overflow
14409AIX 5.2 : IY44211
23686Solaris 10 (sparc) : 123256-02
17208Cyrus IMAP Multiple Vulnerabilities
18847FreeBSD : libxine -- DVD subpicture decoder heap overflow (402)
13630Solaris 9 (i386) : 116309-01
12940Solaris 2.6 (sparc) : 108307-02
22968Solaris 10 (sparc) : 121136-01
22371SeaMonkey < 1.0.5
18961FreeBSD : phpgroupware (215)
17248[GLSA-200503-01] Qt: Untrusted library search path
14199Solaris 8 (sparc) : 109613-07
10120IIS perl.exe problem
22401AIX 5.3 : IY64820
20117[GLSA-200510-24] Mantis: Multiple vulnerabilities
15480Xoops viewtopic.php Cross Site Scripting Vulnerability
15710cgi.rb
17106HP-UX Security patch : PHNE_10043
12765Solaris 2.5.1 (i386) : 103641-42
23986FreeBSD : drupal -- multiple vulnerabilities (909)
22841[DSA975] DSA-975-1 nfs-user-server
17358Solaris 8 (i386) : 109932-10
16758HP-UX Security patch : PHCO_22922
16637HP-UX Security patch : PHSS_31987
12826Solaris 2.5.1 (i386) : 105963-05
11712OpenSSH Reverse DNS Lookup bypass
19549Xerox MicroServer Web Server Multiple Vulnerabilities
13099Solaris 7 (sparc) : 107058-02
22795[DSA929] DSA-929-1 petris
18916FreeBSD : cups-base -- HPGL buffer overflow vulnerability (218)
11404Multiple flaws in the Opera web browser
18327Fedora Core 2 2005-269: krb5
19679XSS vulnerability in Dada Mail
14126MDKSA-2004:027: ipsec-tools
16001[GLSA-200412-14] PHP: Multiple vulnerabilities
21250Fedora Core 4 2006-410: firefox
15923SUSE-SA:2004:043: cyrus-imapd
23784phpWebThings editor_insert_bottom Parameter Remote File Include Vulnerability
17337IBM WebSphere Commerce Remote Information Disclosure Vulnerability
20783USN237-1 : nbd vulnerability
18067Solaris 7 (i386) : 107294-02
16869HP-UX Security patch : PHCO_27020
14960[DSA123] DSA-123-1 listar
12441RHSA-2003-404: lftp
10505Directory listing through WebDAV
21604USN286-1 : dia vulnerabilities
16334ArGoSoft FTP Server < 1.4.2.8 Multiple Vulnerabilities
15650MDKSA-2004:128: ruby
16580HP-UX Security patch : PHNE_28760
16810HP-UX Security patch : PHCO_22501
18948FreeBSD : konversation -- shell script command injection (347)
13459Solaris 8 (i386) : 110899-13
10292imap authenticate buffer overflow
22780[DSA914] DSA-914-1 horde2
14557[GLSA-200408-01] MPlayer: GUI filename handling overflow
10256SLMail MTA 'HELO' denial
10853Oracle 9iAS mod_plsql cross site scripting
20789USN242-1 : mailman vulnerabilities
15853up-imapproxy Literal DoS Vulnerability
10187Cognos Powerplay WE Vulnerability
19062FreeBSD : perl -- vulnerabilities in PERLIO_DEBUG handling (457)
14605AIX 5.2 : IY46702
10085Ftp PASV denial of service
21152Orion Application Server JSP Script Source Disclosure Vulnerability
20106RHSA-2005-823: fetchmail
12893Solaris 2.6 (sparc) : 105837-03
13760SUSE-SA:2002:039: syslog-ng
11563Oracle LINK overflow
22442RHSA-2006-0667: gzip
14019MDKSA-2003:035: openssl
21188GlobalSCAPE Secure FTP Remote Denial of Service Vulnerability
21614[GLSA-200605-16] CherryPy: Directory traversal vulnerability
18605[GLSA-200507-01] PEAR XML-RPC, phpxmlrpc: PHP script injection vulnerability
15573Quicktime < 6.5.2
22147[GLSA-200608-05] LibVNCServer: Authentication bypass
21428FreeBSD : phpSysInfo -- cross site scripting vulnerability (662)
19268RHSA-2005-586: firefox
17674[DSA703] DSA-703-1 krb5
11615ttforum multiple flaws
11136/bin/login overflow exploitation
19911MDKSA-2005:155: apache2
20493USN107-1 : ipsec-tools vulnerability
13577Solaris 9 (sparc) : 117071-01
18388RHSA-2005-435: galeon
13475Solaris 8 (i386) : 111401-03
23864[GLSA-200612-12] F-PROT Antivirus: Multiple vulnerabilities
18752SSA-2004-266-01 CUPS DoS
18899FreeBSD : newsgrab -- directory traversal vulnerability (352)
22166[GLSA-200608-08] GnuPG: Integer overflow vulnerability
17277MDKSA-2005:048: curl
13477Solaris 8 (i386) : 111549-01
12237Obtain the NIS domain name using bootparamd
11119SMB Registry : XP Service Pack version
23687Solaris 10 (i386) : 117846-16
10417Sambar /cgi-bin/mailit.pl installed ?
18425[GLSA-200506-02] Mailutils: SQL Injection
19189[DSA755] DSA-755-1 tiff
11856iPlanet unauthorized sensitive data retrieval
18107MDKSA-2005:077: cdrecord
16224FKey Remote Arbitrary File Disclosure
15955[GLSA-200412-08] nfs-utils: Multiple remote vulnerabilities
23584Solaris 9 (i386) : 116293-14
18724SSA-2003-195-01b nfs-utils packages replaced
21231[GLSA-200604-07] Cacti: Multiple vulnerabilities in included ADOdb
16483HP-UX Security patch : PHCO_26904
23683RHSA-2006-0738: openssh
22588[DSA1046] DSA-1046-1 mozilla
20621USN205-1 : curl, wget vulnerabilities
16333ASP.NET Path Validation Vulnerability (887219)
16591HP-UX Security patch : PHCO_12922
18476RHSA-2005-506: mikmod
16667HP-UX Security patch : PHCO_29381
12664Solaris 2.5.1 (sparc) : 103738-14
10661IIS 5 .printer ISAPI filter applied
10928EFTP buffer overflow
23765[DSA1223] DSA-1223-1 tar
14637IlohaMail User Parameter Vulnerability
11467JWalk server traversal
23949[DSA1244] DSA-1244-1 xine-lib
18241RHSA-2005-432: gaim
17404HP-UX Security patch : PHKL_8293
16186[DSA644] DSA-644-1 chbg
12700Solaris 2.5.1 (sparc) : 104776-02
10215etherstatd service
20830HP-UX Security patch : PHCO_30402
11045Passwordless Zaurus FTP server
22945Solaris 10 (sparc) : 116577-24
21936CentOS : RHSA-2005-417
21297[GLSA-200604-15] xine-ui: Format string vulnerabilities
18185Kerio Winroute Firewall Admin Service
21048[GLSA-200603-10] Cube: Multiple vulnerabilities
21349[GLSA-200605-07] Nagios: Buffer overflow
17587Mac OS X Security Update 2005-003
19613[DSA806] DSA-806-1 gcvs
10184Various pop3 overflows
22631[DSA1089] DSA-1089-1 freeradius
17542HP-UX Security patch : PHSS_31065
22553[DSA1011] DSA-1011-1 kernel-patch-vserver
18926FreeBSD : phpbb - Insuffient check against HTML code in usercp_register.php (316)
18743SSA-2003-336-01 Kernel security update
12499RHSA-2004-222: arts
10651cfinger's version
17131MDKSA-2005:039: rwho
12807Solaris 2.5.1 (i386) : 104848-09
23710[GLSA-200611-16] Texinfo: Buffer overflow
16732HP-UX Security patch : PHNE_30068
14049MDKSA-2003:066-2: kernel
22579[DSA1037] DSA-1037-1 zgv
18424MiniShare webserver buffer overflow
18151[DSA715] DSA-715-1 cvs
11816phpWebSite multiple flaws
20008Vulnerabilities in MSDTC Could Allow Remote Code Execution (902400) - Network check
17023HP-UX Security patch : PHCO_28427
14085MDKSA-2003:103: apache
10899Users information : User has never logged in
21069USN262-1 : Ubuntu 5.10 installer vulnerability
20035[GLSA-200510-15] Lynx: Buffer overflow in NNTP processing
12546FreeBSD : GNATS local privilege elevation (58)
10077Microsoft Frontpage exploits
17513HP-UX Security patch : PHSS_30057
12488RHSA-2004-165: ipsec
10254SLMail denial of service
21524FreeBSD : gedit -- format string vulnerability (758)
20312[GLSA-200512-03] phpMyAdmin: Multiple vulnerabilities
22983Solaris 10 (i386) : 118541-40
21551HP-UX Security patch : PHNE_34543
21433FreeBSD : openvpn -- multiple TCP clients connecting with the same certificate at the same time can crash the server (667)
20024Fedora Core 3 2005-989: abiword
16229TikiWiki multiple remote unspecified flaws
10912Local users information : Can't change password
11711FTP Voyager Overflow
20101Fedora Core 4 2005-1033: gdb
10588Sendmail mime overflow
18442RHSA-2005-165: rsh
11753SquirrelMail's Multiple Flaws
11578Opera remote heap corruption vulnerability
11851myServer 0.4.3 / 0.7 Directory Traversal Vulnerability
19623Fedora Core 3 2005-188: HelixPlayer
23438Solaris 8 (i386) : 109735-13
15993[GLSA-200412-12] Adobe Acrobat Reader: Buffer overflow vulnerability
12733Solaris 2.5.1 (sparc) : 106909-01
11208Netscape Enterprise Default Administrative Password
22403AIX 5.2 : IY64976
14982[DSA145] DSA-145-1 tinyproxy
16947HP-UX Security patch : PHNE_24164
11182DB4Web directory traversal
20187Fedora Core 4 2005-1062: php
13778SUSE-SA:2003:0014: lprold
16362SUSE-SA:2005:005: kernel
18077Solaris 9 (i386) : 114263-06
15485Pinnacle ShowCenter Skin XSS
23779Adobe Download Manager Detection
13135Solaris 7 (sparc) : 108263-10
17514HP-UX Security patch : PHSS_30058
13410Solaris 8 (i386) : 108870-32
12901Solaris 2.6 (sparc) : 106125-16
22657[DSA1115] DSA-1115-1 gnupg2
20913SSA-2006-045-02 firefox
20254Zen Cart admin_email Parameter SQL Injection Vulnerability
14832Debian GNU/Linux Sendmail Default SASL Password
13085Solaris 2.6 (i386) : 115564-01
22361ColdFusion MX Server Detection
15237[DSA400] DSA-400-1 omega-rpg
15191[DSA354] DSA-354-1 xconq
22676[DSA1134] DSA-1134-1 mozilla-thunderbird
16652HP-UX Security patch : PHSS_31817
18261Linux Distribution Detection
14067MDKSA-2003:085: gdm
22833[DSA967] DSA-967-1 elog
22626[DSA1084] DSA-1084-1 typespeed
21833CentOS : RHSA-2005-501
16688HP-UX Security patch : PHSS_24497
14111MDKSA-2004:011-1: netpbm
14455[GLSA-200403-04] Multiple security vulnerabilities in Apache 2
12408RHSA-2003-231: semi
23853FreeBSD : clamav -- Multipart Nestings Denial of Service (897)
10748Mediahouse Statistics Web Server Detect
10009AIX FTPd buffer overflow
14511[GLSA-200405-25] tla: Multiple vulnerabilities in included libneon
13625Solaris 9 (i386) : 116045-01
17188RHSA-2005-108: python
10300webgais
23136Solaris 2.6 (sparc) : 108505-05
21265Solaris 9 (sparc) : 118535-03
17598Kayako eSupport Index.PHP Multiple Cross-Site Scripting Vulnerabilities
16938HP-UX Security patch : PHNE_17098
17316UBB.threads editpost.php SQL Injection Vulnerability
18611PlanetFileServer Remote Buffer Overflow Vulnerability
16233[DSA649] DSA-649-1 xtrlock
11794WebCalendar file reading
22109HP-UX Security patch : PHNE_31917
16681HP-UX Security patch : PHCO_29284
19682[DSA807] DSA-807-1 libapache-mod-ssl
22722[DSA1180] DSA-1180-1 bomberclone
19527[DSA784] DSA-784-1 courier
19477[DSA780] DSA-780-1 kdegraphics
16459[GLSA-200502-18] VMware Workstation: Untrusted library search path
12604FreeBSD : proftpd IP address access control list breakage (155)
10167NTMail3 spam feature
20962[GLSA-200602-12] GPdf: heap overflows in included Xpdf code
20631USN213-1 : sudo vulnerability
17315UBB.threads Detection
12573FreeBSD : Midnight Commander buffer overflow during symlink resolution (107)
11873PayPal Store Front code injection
23468Solaris 8 (i386) : 120190-09
15556DevoyBB multiple flaws
16048[DSA617] DSA-617-1 tiff
11024p-smash DoS (ICMP 9 flood)
21163SUSE-SA:2006:019: freeradius
14270ISS BlackICE Vulnerable Config Files
11094WS FTP overflows
23068Solaris 2.5.1 (i386) : 105109-01
16902HP-UX Security patch : PHKL_14242
11235Too long OPTIONS parameter
17633Smail-3 Multiple Vulnerabilities
22016DB2 Administration Server Detection
17551HP-UX Security patch : PHSS_31824
10764Shopping Cart Arbitrary Command Execution (Hassan)
20994Limbo CMS Itemid Arbitrary Code Execution Vulnerability
17533HP-UX Security patch : PHSS_30649
15231[DSA394] DSA-394-1 openssl095
20573USN167-1 : awstats vulnerability
20403Fedora Core 4 2006-013: kernel
12378RHSA-2003-094: mysql
22284[GLSA-200608-22] fbida: Arbitrary command execution
20959Geeklog < 1.3.11sr4 / 1.4.0sr1 Multiple Vulnerabilities
20451MDKSA-2005:220: kernel
19010FreeBSD : libxine (346)
13613Solaris 9 (i386) : 114733-07
22644[DSA1102] DSA-1102-1 pinball
11326Cumulative VM update
23335Solaris 8 (sparc) : 111844-03
20118[GLSA-200510-25] Ethereal: Multiple vulnerabilities in protocol dissectors
18322Fedora Core 2 2005-253: epiphany
23263Solaris 7 (sparc) : 118387-07
18085DRM Update in Windows Media Player may facilitate spyware infections (892313)
17645RHSA-2005-327: telnet
15776[GLSA-200411-28] X.Org, XFree86: libXpm vulnerabilities
17654Oracle Database 8i/9i Multiple Directory Traversal Vulnerabilities
14086MDKSA-2003:104: cups
12514Mac OS X Security Update 2003-11-04
11818The remote host is infected by msblast.exe
18111RHSA-2005-394: realplayer
13629Solaris 9 (i386) : 116248-01
17539HP-UX Security patch : PHSS_30950
13885MDKSA-2001:070: gdm
23586Solaris 9 (i386) : 116299-20
23948[DSA1243] DSA-1243-1 evince
19760vBulletin <= 3.0.9 Multiple Vulnerabilities
15036[DSA199] DSA-199-1 mhonarc
21787SiteBuilder-FX admindir Parameter Remote File Include Vulnerability
20513USN124-1 : mozilla-firefox, mozilla vulnerabilities
16767HP-UX Security patch : PHSS_22914
18914FreeBSD : roundup (264)
23767[DSA1225] DSA-1225-2 mozilla-firefox
19388[GLSA-200508-04] Netpbm: Arbitrary code execution in pstopnm
19198Fedora Core 4 2005-565: rpm
15174[DSA337] DSA-337-1 gtksee
11240Unpassworded guest account
10274SyGate Backdoor
15612[GLSA-200411-07] Proxytunnel: Format string vulnerability
11886Vulnerability in Authenticode Verification Could Allow Remote Code Execution (823182)
23709[GLSA-200611-15] qmailAdmin: Buffer overflow
21667[GLSA-200606-06] AWStats: Remote execution of arbitrary code
13900MDKSA-2001:087: expect
13220Solaris 7 (i386) : 107476-05
16436[GLSA-200501-45] Gallery: Cross-site scripting vulnerability
13814SuSE-SA:2003:046: sane
20550USN151-2 : dpkg, ia32-libs, amd64-libs vulnerabilities
16479paNews showpost Parameter Cross-Site Scripting Vulnerability
13178Solaris 7 (sparc) : 111646-01
11017directory.php
23395Solaris 8 (sparc) : 117654-62
11194Unchecked Buffer in XP Shell Could Enable System Compromise (329390)
11081Oracle9iAS too long URL
21084[GLSA-200603-11] Freeciv: Denial of Service
15673[DSA575] DSA-575-1 catdoc
13844Multiple flaws in the Opera web browser (2)
23980CentOS : RHSA-2005-397
21077Permissive Windows Services DACLs Could Allow Elevation of Privilege (914798)
14071MDKSA-2003:089: XFree86
22094Check Point Firewall-1 ICA Service Detection
21131HP-UX Security patch : PHCO_30275
11745Hosting Controller vulnerable ASP pages
18318Fedora Core 2 2005-241: mailman
22507Solaris 8 (sparc) : 116959-15
19051FreeBSD : phpmyadmin -- file disclosure vulnerability (389)
16403[GLSA-200501-12] TikiWiki: Arbitrary command execution
12075TYPSoft FTP 1.10
22965Solaris 10 (sparc) : 121045-04
20947Solaris 8 (i386) : 117351-43
14417AIX 5.2 : IY45740
22586[DSA1044] DSA-1044-1 mozilla-firefox
14940[DSA103] DSA-103-1 glibc
23447Solaris 8 (i386) : 111845-03
21713HP-UX Security patch : PHSS_34566
19716MyBBB rating Parameter SQL Injection Vulnerability
11746AspUpload vulnerability
16763HP-UX Security patch : PHSS_31068
22585[DSA1043] DSA-1043-1 abcmidi
22126eIQnetworks Enterprise Security Analyzer Syslog Server Detection
18602SMB OpenEventLog() over \srvsvc
23085Solaris 2.5.1 (i386) : 109259-02
21533FreeBSD : fetchmail -- crash when bouncing a message (767)
18557RHSA-2005-524: freeradius
17046HP-UX Security patch : PHSS_16474
17043HP-UX Security patch : PHNE_9103
10696ttawebtop
19112FreeBSD : perl -- File::Path insecure file/directory permissions (341)
18506Novell NetMail IMAP Agent Multiple Buffer Overflows
15967UseModWiki Cross Site Scripting
22757[DSA891] DSA-891-1 gpsdrive
21195[GLSA-200604-02] Horde Application Framework: Remote code execution
20703USN8-1 : gaim vulnerabilities
16692HP-UX Security patch : PHCO_8652
19438Fedora Core 3 2005-745: kdeedu
11378MySQL mysqld Privilege Escalation Vulnerability
16587HP-UX Security patch : PHSS_29963
22796[DSA930] DSA-930-2 smstools
10715BEA WebLogic Scripts Server scripts Source Disclosure
11872ODBC tools check
10755Microsoft Exchange Public Folders Information Leak
19018FreeBSD : mod_dosevasive -- insecure temporary file creation (312)
16596HP-UX Security patch : PHNE_11727
19100FreeBSD : ngircd -- format string vulnerability (358)
23348Solaris 8 (sparc) : 113137-06
16797HP-UX Security patch : PHSS_10688
14008MDKSA-2003:023: lynx
11245Unpassworded 'root' account
22824[DSA958] DSA-958-1 drupal
22814[DSA948] DSA-948-1 kdelibs
18704SSA- New Samba package available
19890MDKSA-2005:130: apache
18996FreeBSD : mozilla -- NULL bytes in FTP URLs (356)
15616Horde IMP status.php3 XSS
23976PowerArchiver paiso.dll Buffer Overflow Vulnerability
16282Xoops Incontent Module Directory Traversal Vulnerability
15830[DSA597] DSA-597-1 cyrus-imapd
22487FreeBSD : phpmyadmin -- XSRF vulnerabilities (849)
18569DUportal Pro Multiple SQL Injection Vulnerabilities
14865[DSA028] DSA-028-1 man-db
11274WihPhoto file reading
19780Alkalay.Net Multiple Scripts Arbitrary Command Execution Vulnerabilities
14708PhpGroupWare XSS
13105Solaris 7 (sparc) : 107259-04
11448Siteframe Cross Site Scripting Bugs
23005Solaris 2.5.1 (sparc) : 103502-07
16710HP-UX Security patch : PHCO_29043
18982FreeBSD : Mozilla / Firefox user interface spoofing vulnerability (284)
17129RHSA-2005-150: postgresql
14677[GLSA-200409-12] ImageMagick, imlib, imlib2: BMP decoding buffer overflows
23397Solaris 8 (sparc) : 117765-05
22011[GLSA-200607-04] PostgreSQL: SQL injection
14975[DSA138] DSA-138-1 gallery
23886MDKSA-2006:137: libtiff
18024Vulnerability in SMTP Could Allow Remote Code Execution (894549)
18881FreeBSD : kdelibs -- insecure temporary file creation (285)
20409Fedora Core 4 2006-028: tetex
11243Unpassworded 4Dgifts account
21786Opera < 9.00 Multiple Vulnerabilities
19649Fedora Core 3 2005-315: php
18362Episodex Guestbook Unauthorized Access and HTML Injection Vulnerability
23643Vulnerability in the Client Service for NetWare Could Allow Remote Code Execution (923980)
20233[GLSA-200511-12] Scorched 3D: Multiple vulnerabilities
18662[DSA747] DSA-747-1 egroupware
18651[DSA743] DSA-743-1 ht
19376ARCServe MSSQL Agent detection
111874553 Parasite Mothership Detect
18413Allied Telesyn Router/Switch Web interface found with default password
16651HP-UX Security patch : PHSS_31823
19480Fedora Core 4 2005-770: slocate
11413Unchecked Buffer in ntdll.dll (Q815021)
10914Local users information : Never changed password
18406[GLSA-200506-01] Binutils, elfutils: Buffer overflow
15016[DSA179] DSA-179-1 gnome-gv
20673USN55-1 : imlib2 vulnerabilities
18925FreeBSD : imp (519)
18843FreeBSD : oops -- format string vulnerability (553)
21019Gallery Install Log Information Disclosure Vulnerability
20695USN74-1 : postfix vulnerability
18620Courier Mail Server < 0.50.1 Remote Denial Of Service Vulnerability
16019RHSA-2004-612: XFree
10017Annex DoS
10407X Server Detection
23400Solaris 8 (sparc) : 117881-02
20641USN26-1 : bogofilter vulnerability
23158Solaris 2.6 (sparc) : 112327-27
22640[DSA1098] DSA-1098-1 horde3
21059USN250-1 : linux-source-2.6.12 vulnerability
15961[DSA609] DSA-609-1 atari800
13614Solaris 9 (i386) : 114858-10
12527FreeBSD : SA-04:11.msync
11442Samba TNG multiple flaws
23013Solaris 2.5.1 (sparc) : 104734-07
22051FreeBSD : zope -- information disclosure vulnerability (813)
22829[DSA963] DSA-963-1 mydns
16759HP-UX Security patch : PHCO_22921
15465MS NNTP Vulnerability (883935)
11830NetBIOS Name Service Reply Information Leakage
18480Sun JRE Java Plug-in JavaScript Security Restriction Bypass (2)
16680HP-UX Security patch : PHSS_29338
16227Comersus BackOffice Lite Administrative Bypass
13993MDKSA-2003:008: libpng
20942MDKSA-2006:043: gnupg
20114Fedora Core 3 2005-1042: openssl096b
10188printenv
22300Webmin / Usermin Null Filtering Vulnerabilities
13000Solaris 2.6 (i386) : 105723-07
12654Solaris 2.5.1 (sparc) : 103603-16
11719admin.cgi overflow
18553Simple Machines Forum msg Parameter SQL Injection Vulnerability
19886MDKSA-2005:125: clamav
19099FreeBSD : helvis -- information leak vulnerabilities (431)
15626TIPS MailPost Multiple Flaws
22614[DSA1072] DSA-1072-1 nagios
15104[DSA267] DSA-267-1 lpr
18777SSA-2004-207-02 new mod_ssl packages
15943RHSA-2004-537: openmotif
11701HP-UX FTPD REST Command Memory Disclosure Vulnerability
14898[DSA061] DSA-061-1 gnupg
10538iWS shtml overflow
20511USN122-1 : squid vulnerability
13062Solaris 2.6 (i386) : 108896-01
22779[DSA913] DSA-913-1 gdk-pixbuf
17626RHSA-2005-335: devhelp
13322Solaris 8 (sparc) : 109328-06
21313sBLOG keyword Parameter SQL Injection Vulnerability
22323[GLSA-200609-01] Streamripper: Multiple remote buffer overflows
15458Microsoft Excel Code Execution (886836)
12279QPopper Username Information Disclosure
19561[DSA791] DSA-791-1 maildrop
22639[DSA1097] DSA-1097-1 kernel-source-2.4.27
17565HP-UX Security patch : PHSS_32362
10252Shells in /cgi-bin
11273Invision PowerBoard code injection
21673SpamAssassin Arbitrary Command Execution Vulnerability
23620Solaris 9 (i386) : 121093-01
22980Solaris 10 (i386) : 116578-24
16265gpsd remote format string vulnerability
14952[DSA115] DSA-115-1 php
12635RHSA-2002-119: bind
21685Cumulative Security Update for Internet Explorer (916281)
15047[DSA210] DSA-210-1 lynx
13493Solaris 8 (i386) : 112669-03
11293CSCdx07754, CSCdx24622, CSCdx24632
17434HP-UX Security patch : PHSS_11629
14977[DSA140] DSA-140-2 libpng
11702zentrack code injection
11631Drag And Zip Overflow
20908Vulnerability in Web Client Service Could Allow Remote Code Execution (911927)
17035HP-UX Security patch : PHSS_28470
10033CA Unicenter's Transport Service is running
23181Solaris 2.6 (i386) : 105649-01
13806SUSE-SA:2003:038: openssh
21664[GLSA-200606-02] shadow: Privilege escalation
12691Solaris 2.5.1 (sparc) : 104552-05
23725[GLSA-200611-17] fvwm: fvwm-menu-directory fvwm command injection
11349Sendmail Group Permissions Vulnerability
11473EMule DoS
23937DB2 < 8.1 Fixpack 14
19304Allegro Software RomPager 2.10 Denial of Service
21671[GLSA-200606-04] Tor: Several vulnerabilities
19941TWiki Detection
18574Fedora Core 4 2005-405: mikmod
12261Subversion remote Buffer Overflow
22345RHSA-2006-0663: ncompress
20246PHP Doc System Show Parameter Local File Include Vulnerability
17226Verity Ultraseek search request XSS
22822[DSA956] DSA-956-1 lsh-server
21898CentOS : RHSA-2006-0329
19701HP OpenView UI Process Manager Daemon Detection
10362ASP source using ::$DATA trick
17420HP-UX Security patch : PHNE_29267
16936HP-UX Security patch : PHSS_25420
17008HP-UX Security patch : PHSS_16648
16480HP-UX Security patch : PHCO_11004
10904Users in the 'Backup Operator' group
15259[DSA422] DSA-422-1 cvs
11983KpyM Windows Telnet Server Overflow
17197[DSA689] DSA-689-1 libapache-mod-python
12569FreeBSD : mailman XSS in create script (103)
11009Lotus Domino Banner Information Disclosure Vulnerability
10343MySQLs accepts any password
17134Solaris 7 (i386) : 118954-02
18039Hydrogen Detection
14359TikiWiki Unauthorized Page Access
15699MDKSA-2004:131: samba
12021Remote Code Execution in ezContents
23703[DSA1217] DSA-1217-1 linux-ftpd
18559Rhapsody Detection
22082CentOS : RHSA-2006-0368
20503USN115-1 : kdewebdev vulnerability
18842FreeBSD : phpmyadmin -- command execution vulnerability (337)
11351Sendmail mail.local DOS
10984CSCdu81936
12665Solaris 2.5.1 (sparc) : 103743-01
10026BFTelnet DoS
21448FreeBSD : milter-bogom -- headerless message crash (682)
20322MailEnable IMAP EXAMINE Command Buffer Overflow
17275[GLSA-200503-09] xv: Filename handling vulnerability
21287RHSA-2006-0276: php
20473MDKSA-2006:007: apache2
15308[DSA471] DSA-471-1 interchange
10710Checkpoint SecuRemote information leakage
23484Solaris 9 (sparc) : 113140-07
16923HP-UX Security patch : PHSS_13723
15697MDKSA-2004:129: ez-ipupdate
22177HP-UX Security patch : PHSS_32960
22545[DSA1003] DSA-1003-1 xpvm
19762SNMP settings
17637Quicktime PictureViewer Buffer Overflow
21736Hosting Controller <= 6.1 Hotfix 3.1 Privilege Escalation Vulnerability
17055HP-UX Security patch : PHCO_23455
20264[GLSA-200511-20] Horde Application Framework: XSS vulnerability
11854FsSniffer Detection
21035Woltlab Burning Board SQL injection flaw
13278Solaris 7 (i386) : 111243-01
13870MDKSA-2001:053-1: gnupg
21859CentOS : RHSA-2005-789
19964[DSA856] DSA-856-1 py2play
15143[DSA306] DSA-306-1 ircii-pana
23900MDKSA-2006:156: sendmail
16879HP-UX Security patch : PHSS_22187
15236[DSA399] DSA-399-1 epic4
16901HP-UX Security patch : PHKL_14243
19292Fedora Core 4 2005-624: kdenetwork
20307Fedora Core 3 2005-1141: cups
17350Phorum Multiple Subject and Attachment Cross-Site Scripting and HTML Injection Vulnerabilities
12958Solaris 2.6 (sparc) : 110883-01
10730Raptor FW version 6.5 detection
22459[GLSA-200609-15] GnuTLS: RSA Signature Forgery
21040Gallery stepOrder Parameter Local File Include Vulnerabilities
14700OpenCA HTML Injection
21836CentOS : RHSA-2005-518
16276phpPGAds HTTP Response Splitting Vulnerability
14737RHSA-2004-449: cups
18197RHSA-2005-397: evolution
14524[GLSA-200406-13] Squid: NTLM authentication helper buffer overflow
13004Solaris 2.6 (i386) : 105801-08
23390Solaris 8 (sparc) : 116832-04
16490HP-UX Security patch : PHSS_11021
13291Solaris 7 (i386) : 114945-01
12351RHSA-2003-013: cvs
13992MDKSA-2003:007: dhcp
19810[GLSA-200509-11] Mozilla Suite, Mozilla Firefox: Multiple vulnerabilities
11925Zebra and Quagga Remote DoS
11074OfficeScan configuration file disclosure
22820[DSA954] DSA-954-1 wine
11735Mnogosearch overflows
22124phpMyAdmin import_blacklist Variable Overwriting Vulnerability
20997Fedora Core 4 2006-131: kernel
16941HP-UX Security patch : PHCO_9640
18994FreeBSD : squid -- no sanity check of usernames in squid_ldap_auth (460)
11485Flaw in RPC Endpoint Mapper (MS03-010)
12823Solaris 2.5.1 (i386) : 105496-12
21573FCKeditor Arbitrary File Upload Vulnerability
20642USN27-1 : libxpm4 vulnerability
21203MDKSA-2006:068: mplayer
16962HP-UX Security patch : PHCO_32280
20408Fedora Core 4 2006-027: xpdf
22286[GLSA-200608-24] AlsaPlayer: Multiple buffer overflows
14838myServer POST Denial of Service
13675Fedora Core 1 2004-063: kernel
19948Open X11 Server
22692[DSA1150] DSA-1150-1 shadow
20542USN147-2 : php4, php4-universe fixed packages
23314Solaris 8 (sparc) : 109734-13
19459Solaris 9 (sparc) : 118666-09
16630HP-UX Security patch : PHNE_28444
18987FreeBSD : newsfetch -- server response buffer overflow vulnerability (547)
15343[DSA506] DSA-506-1 neon
22860[DSA994] DSA-994-1 freeciv
22774[DSA908] DSA-908-1 sylpheed-claws
21420FreeBSD : nbd-server -- buffer overflow vulnerability (654)
17657[DSA700] DSA-700-1 mailreader
10827SysV /bin/login buffer overflow (telnet)
23940SSA-2006-357-02 mozilla-thunderbird
13858osTicket Detection
15763miniBB SQL Injection
12848Solaris 2.5.1 (i386) : 108803-02
21770MDKSA-2006:113: tetex
19207Solaris 10 (i386) : 119758-04
13230Solaris 7 (i386) : 107886-09
12866Solaris 2.6 (sparc) : 105338-27
21839CentOS : RHSA-2005-550
16111Exim Illegal IPv6 Address and SPA Authentication Buffer Overflow Vulnerabilities
15396ICECast directory traversal flaw
14887[DSA050] DSA-050-1 sendfile
22387AIX 5.1 : IY27270
20692USN71-1 : postgresql vulnerability
20779USN235-1 : sudo vulnerability
16251Mac OS X Security Update 2005-001
17642[GLSA-200503-33] IPsec-Tools: racoon Denial of Service
17629Cisco IOS IPv6 Processing Remote Denial of Service
13699Fedora Core 1 2004-121: kdelibs
14489[GLSA-200405-03] ClamAV VirusEvent parameter vulnerability
10164nph-publish.cgi
20272Solaris 10 (sparc) : 121229-01
11792Buffer overrun in Windows Shell (821557)
11193akfingerd
18515[DSA728] DSA-728-2 qpopper
23515Solaris 9 (sparc) : 116298-21
14030MDKSA-2003:046: gtkhtml
12944Solaris 2.6 (sparc) : 108468-03
16457[DSA681] DSA-681-1 synaesthesia
15944RHSA-2004-549: kernel
14425AIX 5.1 : IY48771
19368Solaris 10 (sparc) : 119903-02
20363RHSA-2005-868: kdegraphics
17526HP-UX Security patch : PHSS_30641
20081[GLSA-200510-19] cURL: NTLM username stack overflow
15677[DSA579] DSA-579-1 abiword
16703HP-UX Security patch : PHCO_24267
19181FreeBSD : tnftp -- mget does not check for directory escapes (398)
13333Solaris 8 (sparc) : 109894-01
23032Solaris 2.5.1 (sparc) : 106514-10
18469RHSA-2005-357: gzip
17003HP-UX Security patch : PHSS_28685
13938MDKSA-2002:032: tcpdump
19989RHSA-2005-514: kernel
22783[DSA917] DSA-917-1 courier
17553HP-UX Security patch : PHSS_31826
14271FreeBSD : Arbitrary code execution via a format string vulnerability in jftpgw (82)
12867Solaris 2.6 (sparc) : 105377-06
16173IBM Websphere default user information leak
20810MDKSA-2006:021: mozilla-thunderbird
18068Solaris 8 (sparc) : 109223-08
20151SSA-2005-310-04 apache
16649HP-UX Security patch : PHSS_29541
12659Solaris 2.5.1 (sparc) : 103670-10
20391WinProxy < 6.1a HTTP Proxy Multiple Vulnerabilities
15730Fedora Core 2 2004-402: ruby
13677Fedora Core 1 2004-069: XFree86
16484HP-UX Security patch : PHSS_19819
15055[DSA218] DSA-218-1 bugzilla
17314Multiple Remote Vulnerabilities in PhotoPost PHP 5.0 RC3 and Older
19956[DSA848] DSA-848-1 masqmail
11299MySQL double free()
23264Solaris 7 (sparc) : 119007-01
23836Vulnerability in Visual Studio 2005 Could Allow Remote Code Execution (925674)
21744Cleartext protocols settings
19402Vulnerability in Plug and Play Could Allow Remote Code Execution and Elevation of Privilege (899588)
13840phpBB < 2.0.10
21280MDKSA-2006:073: cyrus-sasl
19605GNU Mailutils imap4d Search Command Format String Vulnerability
14365WebAPP Directory Traversal
12613FreeBSD : SA-04:06.ipv6 : setsockopt()
15488FreeBSD : distcc -- incorrect parsing of IP access control rules (37)
13113Solaris 7 (sparc) : 107454-06
11498Alexandria-dev upload spoofing
10836Agora CGI Cross Site Scripting
20037HP-UX Security patch : PHKL_33713
19344FreeBSD : ethereal -- multiple protocol dissectors vulnerabilities (601)
17593FileZilla FTP Server Denial of Service Vulnerabilities
11367Discard port open
23336Solaris 8 (sparc) : 111857-09
19371Solaris 10 (i386) : 119904-02
16147RHSA-2005-014: nfs
21756FreeBSD : gnupg -- user id integer overflow vulnerability (800)
23354Solaris 8 (sparc) : 113246-02
19763Obtain installed software via SNMP
10038Cfinger's search.**@host feature
11203Motorola Vanguard with No Password
10390mstream agent Detect
21362RHSA-2006-0280: dia
21649HP-UX Security patch : PHCO_34539
23152Solaris 2.6 (sparc) : 111131-01
19547phpLDAPadmin custom_welcome_page Parameter File Include Vulnerability
10475Buffer overflow in WebSite Professional's webfind.exe
11695Pi3Web Webserver v2.0 Denial of Service
17588[GLSA-200503-27] Xzabite dyndnsupdate: Multiple vulnerabilities
23217Solaris 7 (sparc) : 107851-26
22133eIQnetworks Enterprise Security Analyzer Topology Server Detection
18316Fedora Core 2 2005-234: ImageMagick
10095glimpse
18769SSA-2004-110-01 utempter security update
11324phpping code execution
23122Solaris 2.6 (sparc) : 106830-01
19497Ultimate PHP Board users.dat Information Disclosure
15957MDKSA-2004:149: postgresql
11131Sambar web server DOS
16578HP-UX Security patch : PHNE_23948
15417PostgreSQL insecure temporary file creation
15492FreeBSD : imp3 -- XSS hole in the HTML viewer (76)
15669[DSA571] DSA-571-1 libpng3
11358The remote portmapper forwards NFS requests
23649IBM WebSphere Application Server SOAP Connector Cross-Site Scripting Vulnerability
21375USN281-1 : linux-source-2.6.10, linux-source-2.6.12 vulnerabilities
14232PSCS VPOP3 remote DoS
22998Solaris 10 (i386) : 121096-01
23883MDKSA-2006:133: apache
22852[DSA986] DSA-986-1 gnutls11
22837[DSA971] DSA-971-1 xpdf
19996SUSE-SA:2005:059: RealPlayer
19496Sugar Open Source Detection
20313[GLSA-200512-04] Openswan, IPsec-Tools: Vulnerabilities in ISAKMP Protocol implementation
23551Solaris 9 (sparc) : 119007-01
22808[DSA942] DSA-942-1 albatross
14693Fedora Core 2 2004-295: lha
11058rusersd output
21200MDKSA-2006:065: kaffeine
16598HP-UX Security patch : PHNE_11723
16354Fedora Core 2 2005-125: postgresql
10438Netwin's DMail ETRN overflow
19367Solaris 10 (sparc) : 118822-30
17560HP-UX Security patch : PHSS_32176
20934[GLSA-200602-08] libtasn1, GNU TLS: Security flaw in DER decoding
16605HP-UX Security patch : PHNE_28535
18878FreeBSD : dillo -- format string vulnerability (562)
11684rot13sj.cgi
22264RHSA-2006-0617: kernel
17163Sybase Adaptive Server Enterprise Unspecified Vulnerability
15788Nucleus Multiple Vulnerabilities
22948Solaris 10 (sparc) : 116832-04
17406HP-UX Security patch : PHKL_9156
20036[GLSA-200510-16] phpMyAdmin: Local file inclusion vulnerability
14570[GLSA-200408-14] acroread: UUDecode filename buffer overflow
20992vBulletin Email Field Cross-Site Scripting Vulnerability
17147RHSA-2005-114: imap
15948phpMyAdmin Multiple Remote Vulnerabilities
13513Solaris 9 (sparc) : 112661-11
22499FreeBSD : MT -- Search Unspecified XSS (850)
15861PHPNews sendtofriend.php SQL injection
15444[GLSA-200410-06] CUPS: Leakage of sensitive information
10985CSCdv48261
13054Solaris 2.6 (i386) : 108389-02
11317Discover HP JetDirect EWS Password via SNMP
10641mailnews.cgi
22582[DSA1040] DSA-1040-1 gdm
16381[DSA677] DSA-677-1 sympa
14257Moodle post.php XSS
12882Solaris 2.6 (sparc) : 105665-04
23786Novell ZenWorks Asset Management Server Detection
17682Solaris 7 (i386) : 119520-01
13509Solaris 8 (i386) : 117001-05
12375RHSA-2003-085: arpwatch
12316RHSA-2002-161: openssl
10293vftpd buffer overflow
10961AirConnect Default Password
23112Solaris 2.6 (sparc) : 106387-05
19319[DSA770] DSA-770-1 gopher
22382AIX 5.1 : IY25504
17070HP-UX Security patch : PHSS_30647
14762FreeBSD : mod_dav -- lock related denial-of-service (15)
11503cc_guestbook.pl XSS
14860[DSA023] DSA-023-1 inn2
14316cfengine format string vulnerability
16845HP-UX Security patch : PHCO_22326
13042Solaris 2.6 (i386) : 107566-03
21938CentOS : RHSA-2005-430
19891MDKSA-2005:131: ethereal
12796Solaris 2.5.1 (i386) : 104614-01
22223RHSA-2006-0605: perl
18887FreeBSD : sup -- format string vulnerability (494)
13031Solaris 2.6 (i386) : 106570-01
10733InterScan VirusWall Remote Configuration Vulnerability
18234[GLSA-200505-08] HT Editor: Multiple buffer overflows
13687Fedora Core 1 2004-104: squid
10288Trin00 Detect
23720HP-UX Security patch : PHSS_35462
18941FreeBSD : pcal -- buffer overflow vulnerabilities (422)
13960MDKSA-2002:059: php
19289UltraVNC w/ DSM plugin detection
19468Fedora Core 3 2005-733: cups
14114MDKSA-2004:014: metamail
13923MDKSA-2002:015: cups
10189proftpd mkdir buffer overflow
13945MDKSA-2002:041: kernel
13193Solaris 7 (i386) : 106542-43
12964Solaris 2.6 (sparc) : 111645-01
14970[DSA133] DSA-133-1 apache-perl
14315cfengine detection and local identification
20296The Includer remote command execution flaw
20904Cumulative Security Update for Internet Explorer (910620)
23364Solaris 8 (sparc) : 114795-05
20158Flash Player Improper Memory Access Vulnerabilities
18089[GLSA-200504-17] XV: Multiple vulnerabilities
11014Cisco Aironet Telnet DoS
15217[DSA380] DSA-380-1 xfree86
17328SimpGB Guestbook.PHP SQL Injection Vulnerability
22098SSA-2006-207-01 mutt
22602[DSA1060] DSA-1060-1 kernel-patch-vserver
17219phpMyAdmin Detection
22610[DSA1068] DSA-1068-1 fbi
17482HP-UX Security patch : PHSS_27639
23517Solaris 9 (sparc) : 116462-04
22745[DSA879] DSA-879-1 gallery
11515AutomatedShops WebC.cgi installed
22450CentOS : RHSA-2006-0668
19389[GLSA-200508-05] Heartbeat: Insecure temporary file creation
21388FreeBSD : lifetype -- ADOdb 'server.php' Insecure Test Script Security Issue (622)
19101FreeBSD : grip -- CDDB response multiple matches buffer overflow vulnerability (333)
16006[GLSA-200412-19] phpMyAdmin: Multiple vulnerabilities
12265CVS malformed entry lines flaw
20532USN14-1 : xpdf vulnerabilities
20474MDKSA-2006:008: koffice
17439HP-UX Security patch : PHSS_15993
10770sglMerchant Information Disclosure Vulnerability
19933SUSE-SA:2005:054: evolution
19747Solaris 9 (sparc) : 120464-01
14278RealPlayer multiple remote overflows
13635Bugzilla Multiple Flaws (2)
10428SMB fully accessible registry
21295Fedora Core 4 2006-473: libtiff
12243H323 application detection
10963Compaq Web Based Management Agent Proxy Vulnerability
23058Solaris 2.5.1 (i386) : 103503-07
22462HP-UX Security patch : PHSS_33389
18251Burning Board pms.php Cross-Site Scripting Vulnerability
21395FreeBSD : uim -- privilege escalation vulnerability (629)
16980HP-UX Security patch : PHSS_32140
21683RHSA-2006-0544: mysql
14320Fedora Core 1 2004-268: rsync
22995Solaris 10 (i386) : 120501-12
22193Vulnerability in Windows Kernel Could Result in Remote Code Execution (917422)
23155Solaris 2.6 (sparc) : 111754-01
23726[GLSA-200611-18] TIN: Multiple buffer overflows
15190[DSA353] DSA-353-1 sup
23777SLP Server Detection (tcp)
22418AirPort Update 2006-001 / Security Update 2006-005
20722USN96-1 : mysql-dfsg vulnerabilities
16533HP-UX Security patch : PHNE_13468
19567[DSA797] DSA-797-2 zsync
14643Fedora Core 2 2004-285: samba
10798Unprotected PC Anywhere Service
23284Solaris 7 (i386) : 108157-16
22956Solaris 10 (sparc) : 119465-09
16612HP-UX Security patch : PHSS_29734
14768Mac OS X Security Update 2004-09-16
15133[DSA296] DSA-296-1 kdebase
13249Solaris 7 (i386) : 108575-05
11598MailMax SMTP / IMAP overflows
20402PHP Upload Center filename Parameter Directory Traversal Vulnerability
14661[GLSA-200409-07] xv: Buffer overflows in image handling
11430WinMX is installed
10227rstatd service
22730[DSA1188] DSA-1188-1 mailman
20801HP-UX Security patch : PHNE_33406
18188bBlog <= 0.7.4 Multiple Vulnerabilities
12038SQL injections in Photopost PHP Pro
16795HP-UX Security patch : PHSS_15532
17085HP-UX Security patch : PHCO_28125
16103[DSA625] DSA-625-1 pcal
22121RHSA-2006-0610: firefox
18004MDKSA-2005:069: gdk-pixbuf
17041HP-UX Security patch : PHNE_9105
19345FreeBSD : firefox & mozilla -- multiple vulnerabilities (592)
16181[DSA641] DSA-641-1 playmidi
19343FreeBSD : phpmyadmin -- cross site scripting vulnerability (605)
14379Multiple Vulnerabilities in Merak Webmail / IceWarp Web Mail
22274CentOS : RHSA-2006-0354
13480Solaris 8 (i386) : 111597-03
22662[DSA1120] DSA-1120-1 mozilla-firefox
17108HP-UX Security patch : PHNE_25984
10344Detect the presence of Napster
16506HP-UX Security patch : PHSS_19702
19132FreeBSD : zhcon -- unauthorized file access (278)
16402[GLSA-200501-11] Dillo: Format string vulnerability
11304Unchecked buffer in SQLXML
12360RHSA-2003-045: w
21342SSA-2006-123-01 xorg server overflow
19850SSA-2005-201-01 dnsmasq
10732IIS 5.0 WebDav Memory Leakage
11548bttlxeForum SQL injection
20874[GLSA-200602-03] Apache: Multiple vulnerabilities
15194[DSA357] DSA-357-1 wu-ftpd
22645[DSA1103] DSA-1103-1 kernel-source-2.6.8
23213Solaris 7 (sparc) : 107219-02
19170FreeBSD : postnuke -- SQL injection vulnerabilities (552)
21611BASE BASE_path Parameter Remote File Include Vulnerability
16939HP-UX Security patch : PHSS_13406
13285Solaris 7 (i386) : 112449-01
11990MDAC Buffer Overflow (832483)
19448Solaris 10 (sparc) : 120294-01
20329[GLSA-200512-09] cURL: Off-by-one errors in URL handling
15520w32.spybot.fcd worm infection
11624SHOUTcast Server logfiles XSS
18116[GLSA-200504-20] openMosixview: Insecure temporary file creation
13693Fedora Core 1 2004-112: mc
13406Solaris 8 (sparc) : 117000-05
21210Cumulative Security Update for Internet Explorer (912812)
11062BadBlue invalid GET DoS
16087[DSA622] DSA-622-1 htmlheadline
11602HappyMall Command Execution
16210PHPLinks Multiple Input Validation Vulnerabilities
14440FreeBSD : nss -- exploitable buffer overflow in SSLv2 protocol handler (129)
21511FreeBSD : mplayer -- Multiple integer overflows (745)
14172MDKSA-2004:074: webmin
21033RHSA-2006-0132: kernel
20859Solaris 10 (sparc) : 121004-03
19729Fedora Core 4 2005-851: squid
13626Solaris 9 (i386) : 116046-07
16042Winmail Mail Server Information Disclosure
15031[DSA194] DSA-194-1 masqmail
13533Solaris 9 (sparc) : 113278-15
15322[DSA485] DSA-485-1 ssmtp
21575MDKSA-2006:086: kernel
17224PunBB Input Validation Vulnerabilities
13702Fedora Core 1 2004-127: subversion
11922Opera Multiple MIME Type File Dropping Weaknesses
21061USN253-1 : heimdal vulnerability
18495Mambo Open Source < 4.5.2.3 Multiple Vulnerabilities
12290Cart32 GetLatestBuilds XSS
13902MDKSA-2001:089: postfix
23126Solaris 2.6 (sparc) : 107715-26
23943CentOS : RHSA-2006-0759
17669MDKSA-2005:063: htdig
16531HP-UX Security patch : PHNE_13470
19142FreeBSD : wordpress -- multiple vulnerabilities (314)
23770[DSA1228] DSA-1228-1 elinks
21559Dovecot Directory Traversal Vulnerability
16850HP-UX Security patch : PHNE_14017
14480[GLSA-200404-15] XChat 2.0.x SOCKS5 Vulnerability
15378[DSA541] DSA-541-1 icecast-server
10276TCP Chorusing
18683Mac OS X < 10.4.2
13463Solaris 8 (i386) : 110944-04
13211Solaris 7 (i386) : 107286-09
13103Solaris 7 (sparc) : 107180-31
21592RHSA-2006-0493: kernel
22806[DSA940] DSA-940-1 gpdf
13936MDKSA-2002:029: imlib
10303WebSite pro reveals the physical file path of web directories
20829[GLSA-200601-17] Xpdf, Poppler, GPdf, libextractor, pdftohtml: Heap overflows
10507Sun's Java Web Server remote command execution
22933SLP Detection
21137SUSE-SA:2006:016: xorg-x11-server
13873MDKSA-2001:056: tcpdump
20086HP-UX Security patch : PHSS_33866
15664[DSA566] DSA-566-1 cupsys
13434Solaris 8 (i386) : 109668-07
14503[GLSA-200405-17] Multiple vulnerabilities in metamail
11528Flaw in Microsoft VM (816093)
13949MDKSA-2002:046-1: openssl
13726Fedora Core 2 2004-172: ethereal
10487WFTP 2.41 rc11 multiple DoS
10404SMB log in as users
10113icmp netmask request
23302Solaris 8 (sparc) : 108827-40
17204Open News server
14704Fedora Core 2 2004-301: imlib
14923[DSA086] DSA-086-1 ssh-nonfree
19596ASP/ASA source using Microsoft Translate f: bug (IIS 5.1)
13554Solaris 9 (sparc) : 114495-01
12852Solaris 2.5.1 (i386) : 109722-01
22384AIX 5.1 : IY25661
17162Sybase SQL Blank Password
16694HP-UX Security patch : PHCO_12344
20345Airport Administrative Traffic Detection (192/udp)
11083ibillpm.pl
18207PHP Advanced Transfer Manager <= 1.21 Multiple Vulnerabilities
15240[DSA403] DSA-403-1 kernel-image-2.4.18-1-alpha, kernel-image-2.4.18-1-i386, kernel-source-2.4.18
11251Unpassworded 'tutor' account
18639Drupal Arbitrary PHP Code Execution Vulnerability
16449[GLSA-200502-12] Webmin: Information leak in Gentoo binary package
13864MDKSA-2001:045: gnupg
19676RHSA-2005-768: firefox
23722HP-UX Security patch : PHSS_35480
11885Buffer Overrun in the ListBox and in the ComboBox (824141)
18472RHSA-2005-495: rsh
17014HP-UX Security patch : PHSS_23796
16819HP-UX Security patch : PHSS_15423
18433GoodTech SMTP Server Malformed RCPT TO Denial of Service Vulnerability
18002MDKSA-2005:067: sharutils
10286thttpd flaw
19443Solaris 10 (sparc) : 118666-09
18041BrightStor ARCserve Backup UniversalAgent Remote Buffer Overflow Vulnerability
11360Wordit Logbook File Disclosure Vulnerability
16011[GLSA-200412-21] MPlayer: Multiple overflows
14477[GLSA-200404-12] Scorched 3D server chat box format string vulnerability
23858[GLSA-200612-06] Mozilla Thunderbird: Multiple vulnerabilities
17492HP-UX Security patch : PHSS_28111
12088SpiderSales Shopping Cart SQL injection
23631RHSA-2006-0730: php
18608HP-UX Security patch : PHNE_33159
13424Solaris 8 (i386) : 109150-02
20123MDKSA-2005:195: squid
19031FreeBSD : mplayer & libxine -- MMS and Real RTSP buffer overflow vulnerabilities (511)
15732Fedora Core 2 2004-411: gd
15221[DSA384] DSA-384-1 sendmail
15025[DSA188] DSA-188-1 apache-ssl
15551MDKSA-2004:116: cups
21142Joomla! Detection
18337Fedora Core 3 2005-373: squid
19436Fedora Core 3 2005-741: vim
14141MDKSA-2004:042: rsync
15926Sun Java Applet Invocation Version Specification
23889MDKSA-2006:140: ncompress
21276[GLSA-200604-11] Crossfire server: Denial of Service and potential arbitrary code execution
14711Samba ASN.1 Denial of Service
12244Sun Java Runtime Environment DoS
16399[GLSA-200501-08] phpGroupWare: Various vulnerabilities
15127[DSA290] DSA-290-1 sendmail-wide
12417RHSA-2003-262: pam_smb
23011Solaris 2.5.1 (sparc) : 104468-20
20490USN104-1 : sharutils vulnerability
18739SSA-2003-260-02 Sendmail vulnerabilities fixed
13889MDKSA-2001:074: WindowMaker
12839Solaris 2.5.1 (i386) : 107021-01
18669[GLSA-200507-10] Ruby: Arbitrary command execution through XML-RPC
19856SSA-2005-203-05 fetchmail
14787PHPMyBackupPro Input Validation Issues
22412Exponent CMS view Parameter Local File Include Vulnerability
15007[DSA170] DSA-170-1 tomcat4
14337CSCec16481
10541KW whois
21975CentOS : RHSA-2006-0044
21183USN266-1 : dia vulnerabilities
19973Fedora Core 3 2005-981: xloadimage
15296[DSA459] DSA-459-1 kdelibs
11762StoneGate client authentication detection
23771FreeBSD : ruby -- cgi.rb library Denial of Service (892)
20792USN245-1 : kdelibs vulnerability
19054FreeBSD : squid -- confusing results on empty acl declarations (269)
10281Telnet Server Detection
11502ScozBook flaws
22611[DSA1069] DSA-1069-1 kernel-source-2.4.18
14113MDKSA-2004:013: mailman
14542[GLSA-200407-09] MoinMoin: Group ACL bypass
11716Misconfigured Gnutella
21445FreeBSD : PHP -- multiple vulnerabilities (679)
15295[DSA458] DSA-458-3 python2.2
13005Solaris 2.6 (i386) : 105803-21
11972miniBB cross site scripting
20693USN72-1 : perl vulnerabilities
16537HP-UX Security patch : PHSS_19482
14561[GLSA-200408-05] Opera: Multiple new vulnerabilities
22494McAfee ePolicy Orchestrator HTTP Server Remote Buffer Overflow Vulnerability
18402Hummingbird ftpd Buffer Overflow Vulnerability
14680MDKSA-2004:091: cdrecord
14504[GLSA-200405-18] Buffer Overflow in Firebird
10773MacOS X Finder reveals contents of Apache Web files
18638Drupal Detection
14028MDKSA-2003:044: samba
13555Solaris 9 (sparc) : 114564-10
10917SMB Scope
17614Oracle Report Server XSS
18923FreeBSD : subversion (446)
10535php log
22346RHSA-2006-0665: xorg
11832Visual Basic for Application Overflow
19305Community Link Pro webeditor login.cgi remote command execution
15346[DSA509] DSA-509-1 gatos
10859SMB get host SID
10380rsh on finger output
21763Mac OS X < 10.4.7
14059MDKSA-2003:076: nfs-utils
14675[GLSA-200409-11] star: Suid root vulnerability
14701Fedora Core 1 2004-297: cdrtools
12328RHSA-2002-221: arts
17235[GLSA-200502-32] UnAce: Buffer overflow and directory traversal vulnerabilities
12898Solaris 2.6 (sparc) : 106049-05
20521USN130-1 : tiff vulnerability
14963[DSA126] DSA-126-1 imp
12097cPanel Login Command Execution
20441MDKSA-2005:207: libungif
23928SeaMonkey < 1.0.7
21352[GLSA-200605-10] pdnsd: Denial of Service and potential arbitrary code execution
16822HP-UX Security patch : PHSS_22548
22295Feedsplitter <= 2006-01-21 Multiple Vulnerabilities
18104MDKSA-2005:074: gnome-vfs2
16865HP-UX Security patch : PHCO_22228
14699TYPSoft FTP 'RETR' DoS
15033[DSA196] DSA-196-1 bind
13432Solaris 8 (i386) : 109401-14
12630FreeBSD : CCE contains exploitable buffer overflows (213)
11217Microsoft's SQL Version Query
23638IBM WebSphere Application Server '%20' source disclosure
18385RHSA-2005-413: ImageMagick
13023Solaris 2.6 (i386) : 106353-05
10596Tinyproxy heap overflow
23409Solaris 8 (sparc) : 118828-04
20303SimpleBBS name Parameter Arbitrary Command Execution Vulnerability
18091MDKSA-2005:072: php
16074[DSA621] DSA-621-1 cupsys
12416RHSA-2003-259: gdm
21738Winamp Malformed Midi File Buffer Overflow Vulnerability (2)
22490FreeBSD : tikiwiki -- multiple vulnerabilities (844)
19781WEBppliance ocw_login_username Parameter Cross-Site Scripting Vulnerability
15543Serendipity HTTP Response Splitting Vulnerability
23417Solaris 8 (sparc) : 119670-01
23973SMB share files enumerated
16518HP-UX Security patch : PHNE_13597
16444[GLSA-200502-07] OpenMotif: Multiple vulnerabilities in libXpm
11426Kazaa is installed
18599MDKSA-2005:111: kernel-2.4
16834HP-UX Security patch : PHNE_21261
12254IMAP arbitrary file retrieval
20207RHSA-2005-838: php
16101PhotoPost showgallery.php SQL Injection
22853[DSA987] DSA-987-1 tar
22683[DSA1141] DSA-1141-1 gnupg2
21468FreeBSD : asterisk -- denial of service vulnerability, local system access (702)
18445[GLSA-200506-05] SilverCity: Insecure file permissions
13017Solaris 2.6 (i386) : 106243-03
12366RHSA-2003-058: shadow
21652HP-UX Security patch : PHKL_34406
14057MDKSA-2003:074: kernel
23121Solaris 2.6 (sparc) : 106787-19
22919HP-UX Security patch : PHSS_35434
15683[DSA585] DSA-585-1 shadow
13156Solaris 7 (sparc) : 108764-01
21818CentOS : RHSA-2005-405
19879Fedora Core 3 2005-934: epiphany
19798[DSA829] DSA-829-1 mysql
15421NetworkActive Web Server Overflow
22726[DSA1184] DSA-1184-2 kernel-source-2.6.8
19498Ultimate PHP Board multiple XSS flaws
18435MDKSA-2005:097: a2ps
14783Snitz Forums 2000 HTTP Response Splitting
12115Unreal Tournament Server Detection
19961[DSA853] DSA-853-1 ethereal
12123Apache Tomcat source.jsp malformed request information disclosure
23050Solaris 2.5.1 (sparc) : 110110-02
22013MDKSA-2006:117-1: libmms
19637Fedora Core 3 2005-255: evolution
15177[DSA340] DSA-340-1 x-face-el
13114Solaris 7 (sparc) : 107456-01
23583Solaris 9 (i386) : 116287-20
16562HP-UX Security patch : PHSS_26367
13231Solaris 7 (i386) : 107888-10
11924POST with empty Content-Length
15665[DSA567] DSA-567-1 tiff
17363PunBB profile.php Input Validation Vulnerabilities
13710Fedora Core 1 2004-149: krb5
15160[DSA323] DSA-323-1 noweb
21997CentOS : RHSA-2006-0493
17477HP-UX Security patch : PHSS_27423
19147FreeBSD : xpdf -- buffer overflow vulnerability (420)
16121b2Evolution title SQL Injection
18011Invision Power Board st Parameter SQL Injection Vulnerability
13715Fedora Core 1 2004-159: squirrelmail
11147Unchecked Buffer in Windows Help Facility Could Enable Code Execution (Q323255)
10395SMB shares enumeration
17532HP-UX Security patch : PHSS_30648
15688[DSA590] DSA-590-1 gnats
22864[DSA998] DSA-998-1 libextractor
14571[GLSA-200408-15] Tomcat: Insecure installation
16930HP-UX Security patch : PHCO_25527
18335Fedora Core 3 2005-353: perl
15054[DSA217] DSA-217-1 typespeed
21901CentOS : RHSA-2006-0486
21798CentOS : RHSA-2005-106
17409HP-UX Security patch : PHNE_15544
15960RHSA-2004-600: apache
23244Solaris 7 (sparc) : 111754-01
23758FreeBSD : ImageMagick -- SGI Image File heap overflow vulnerability (889)
20601USN189-1 : cpio vulnerabilities
16316Mambo Site Server mos_change_template XSS
15999Solaris 9 (i386) : 117456-02
15314[DSA477] DSA-477-1 xine-ui
15274[DSA437] DSA-437-1 cgiemail
15091[DSA254] DSA-254-1 traceroute-nanog
23717HP-UX Security patch : PHSS_35459
20367RHSA-2005-881: perl
12992Solaris 2.6 (i386) : 105616-09
14749MDKSA-2004:093: squid
23489Solaris 9 (sparc) : 113388-02
21823CentOS : RHSA-2005-421
23437Solaris 8 (i386) : 109414-09
19060FreeBSD : xv -- filename handling format string vulnerability (220)
13364Solaris 8 (sparc) : 111069-01
12318RHSA-2002-167: glibc
12058JelSoft VBulletin XSS
21206MDKSA-2006:069: openvpn
13668Fedora Core 1 2003-040: ethereal
21502FreeBSD : pcre -- regular expression buffer overflow (736)
20772USN229-1 : zope2.8 vulnerability
19156FreeBSD : koffice (381)
12257Multiple MacOS X vulnerabilties
10911Local users information : automatically disabled accounts
14537[GLSA-200407-04] Pure-FTPd: Potential DoS when maximum connections is reached
14233ASPrunner multiple flaws
12203X-Micro Router Default Password
10436INN version check (2)
23347Solaris 8 (sparc) : 113136-06
14882[DSA045] DSA-045-2 ntpd
13507Solaris 8 (i386) : 115798-01
10297Web server traversal
19712RHSA-2005-501: XFree
142414D WebStar Symbolic Link Vulnerability
12953Solaris 2.6 (sparc) : 109266-05
22005LifeType date Parameter SQL Injection Vulnerability
16418[GLSA-200501-27] Ethereal: Multiple vulnerabilities
14842Serendipity SQL Injections
11494l2tpd DoS
14620AIX 5.1 : IY48747
11710FlashFXP Overflow
19734Fedora Core 3 2005-872: firefox
16256MDKSA-2005:019: koffice
11758eLDAPo cleartext passwords
13768SUSE-SA:2002:047: OpenLDAP2
23323Solaris 8 (sparc) : 110060-19
21012Solaris 9 (i386) : 121995-01
13108Solaris 7 (sparc) : 107374-03
19675RHSA-2005-761: pcre
18215Vulnerability in Web View Could Allow Code Execution (894320)
10284TFS SMTP 3.2 MAIL FROM overflow
22079IceWarp lang_settings Remote File Include Vulnerabilities
16641HP-UX Security patch : PHSS_31933
18836FreeBSD : helvis -- arbitrary file deletion problem (533)
11939foxweb CGI
21554Quicktime < 7.1 (Mac OS X)
19116FreeBSD : realplayer -- remote heap overflow (515)
13056Solaris 2.6 (i386) : 108493-01
11472viewpage.php arbitrary file reading
19193MailEnable IMAP STATUS Command Buffer Overflow
15342[DSA505] DSA-505-1 cvs
22090X7 Chat old_prefix SQL Injection Vulnerability
15741RHSA-2004-632: samba
10653Solaris FTPd tells if a user exists
23379Solaris 8 (sparc) : 116300-21
15226[DSA389] DSA-389-1 ipmasq
21806CentOS : RHSA-2005-343
10675CheckPoint Firewall-1 Telnet Client Authentication Detection
23485Solaris 9 (sparc) : 113172-10
22543[DSA1001] DSA-1001-1 crossfire
14767[GLSA-200409-22] phpGroupWare: XSS vulnerability in wiki module
20438MDKSA-2005:203: gda2.0
19212[GLSA-200507-16] dhcpcd: Denial of Service vulnerability
18876FreeBSD : gaim -- Yahoo! remote crash vulnerability (313)
19756CuteNews Client-IP Header Code Injection Vulnerability
15393IMP HTML MIME Viewer XSS Vulnerabilities
20039MDKSA-2005:179: openssl
18853FreeBSD : bzip2 -- denial of service and permission race vulnerabilities (396)
13956MDKSA-2002:054-1: gaim
13407Solaris 8 (i386) : 108529-29
13155Solaris 7 (sparc) : 108762-01
14731SUSE-SA:2004:032: apache2
15545[GLSA-200410-21] Apache 2, mod_ssl: Bypass of SSLCipherSuite directive
21742[GLSA-200606-22] aRts: Privilege escalation
18328Fedora Core 2 2005-272: xorg-x11
14279Kerio MailServer < 6.0.1
10442NAI PGP Cert Server DoS
20978SPIP < 1.8.2-g SQL Injection and XSS Flaws
19335Kayako LiveResponse Multiple Input Validation Vulnerabilities
12224Web Server load balancer detection
16175Novell GroupWise WebAccess Information Disclosure
11259Unpassworded 'StoogR' account
22460[GLSA-200609-16] Tikiwiki: Arbitrary command execution
20711USN86-1 : curl vulnerability
20068TWiki INCLUDE Function Command Execution Vulnerability
11417MyAbraCadaWeb Cross Site Scripting
15654[DSA556] DSA-556-2 netkit-telnet
10280Telnet
11534Microsoft ISA Server Winsock Proxy DoS (MS03-012)
23202Solaris 7 (sparc) : 104018-11
22398AIX 5.1 : IY64356
18255CodeThatShoppingCart Input Validation Vulnerabilities
23385Solaris 8 (sparc) : 116740-23
19165FreeBSD : rssh & scponly -- arbitrary command execution (433)
21931CentOS : RHSA-2005-386
16122PHPWind Board Remote File Include Vulnerability
19570[DSA800] DSA-800-1 pcre3
21501FreeBSD : curl -- TFTP packet buffer overflow vulnerability (735)
18494ViRobot Linux Server Remote Buffer Overflow Vulnerability
20716USN90-1 : imagemagick vulnerability
11889Exchange XEXCH50 Remote Buffer Overflow
18105MDKSA-2005:075: libcdaudio1
13979MDKSA-2002:081: samba
11504MultiTech Proxy Server Default Password
10037CERN httpd problem
11007ActiveState Perl directory traversal
22251Solaris 9 (i386) : 120884-02
18177Websense reporting console detection
23171Solaris 2.6 (i386) : 104469-20
19223[DSA760] DSA-760-1 ekg
19992RHSA-2005-674: perl
16351Fedora Core 2 2005-122: cups
10258Sendmail's from piped program
21285MDKSA-2006:079: ruby
20341Network Block Device Server Buffer Overflow Vulnerability
17279MDKSA-2005:050: gftp
14383FreeBSD : SoX buffer overflows when handling .WAV files (181)
12105Use LDAP search request to retrieve information from NT Directory Services
18812SSA-2005-085-01 Mozilla/Firefox/Thunderbird
16768HP-UX Security patch : PHCO_22849
17383HP-UX Security patch : PHCO_27418
13734Fedora Core 1 2004-203: httpd
16830HP-UX Security patch : PHCO_22410
12750Solaris 2.5.1 (sparc) : 111281-01
15469IceWarp Web Mail Multiple Flaws
15327[DSA490] DSA-490-1 zope
19823HP-UX Security patch : PHSS_33287
14289CVSTrac malformed URI infinite loop DoS
11543mod_access_referer 1.0.2 NULL pointer dereference
22032Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (917284)
13779SUSE-SA:2003:0015: tcpdump
16099Fedora Core 3 2004-585: tetex
12855Solaris 2.5.1 (i386) : 111282-01
12815Solaris 2.5.1 (i386) : 105105-02
18274MDKSA-2005:085: kdelibs
18981FreeBSD : enscript -- multiple vulnerabilities (222)
14051MDKSA-2003:068: gzip
15227[DSA390] DSA-390-1 marbles
15151[DSA314] DSA-314-1 atftp
12566FreeBSD : SA-04:13.linux
11500Beanwebb's guestbook
12864Solaris 2.6 (sparc) : 105210-52
11770myServer DoS
14042MDKSA-2003:058-1: cdrecord
11676Post-Nuke Rating System Denial Of Service
17298phpMyFAQ username SQL Injection Vulnerability
16684HP-UX Security patch : PHNE_23274
12447RHSA-2004-005: kdepim
16774HP-UX Security patch : PHCO_22768
20162Cheops NG clear text authentication
23652ELOG Web LogBook global Denial of Service
21526FreeBSD : evolution -- remote format string vulnerabilities (760)
17683Solaris 9 (sparc) : 119433-01
13169Solaris 7 (sparc) : 110070-01
10966IMAP4buffer overflow in the BODY command
20175VERITAS Backup Agent
18468[GLSA-200506-11] Gaim: Denial of Service vulnerabilities
12382RHSA-2003-111: balsa
10153Netscape Server ?PageServices bug
20203HP-UX Security patch : PHNE_33792
19012FreeBSD : razor-agents -- denial of service vulnerability (416)
15207[DSA370] DSA-370-1 pam-pgsql
10397SMB LanMan Pipe Server browse listing
10424NAI Management Agent leaks info
21267Solaris 9 (i386) : 115678-02
16942HP-UX Security patch : PHCO_9605
12982Solaris 2.6 (i386) : 105402-47
22882FreeBSD : ingo -- local arbitrary shell command execution (867)
15357[DSA520] DSA-520-1 krb5
15298[DSA461] DSA-461-1 calife
19466Fedora Core 4 2005-728: netpbm
10335Nessus TCP scanner
22506[GLSA-200610-02] Adobe Flash Player: Arbitrary code execution
20044RHSA-2005-751: nss_ldap
18423RHSA-2005-481: openssh
16854HP-UX Security patch : PHNE_29913
16004[GLSA-200412-17] kfax: Multiple overflows in the included TIFF library
23849[DSA1236] DSA-1236-1 enemies-of-carlotta
20425MDKSA-2005:169: mozilla-firefox
15333[DSA496] DSA-496-1 eterm
11839Possible Compromise through a vulnerability in RPC
18310RHSA-2005-106: openssh
21784OpenOffice.org < 2.0.3
18642Xerox WorkCentre Pro Multiple Remote Vulnerabilities
13799SUSE-SA:2003:030: radiusd-cistron
19245SUSE-SA:2005:036: sudo
18714SSA-2003-141-01 EPIC4 security fixes
21966CentOS : RHSA-2005-805
21013SUSE-SA:2006:011: heimdal
18057SUSE-SA:2005:023: php4, php5
19059FreeBSD : kdelibs (587)
14599WS FTP server FTP bounce attack and PASV connection hijacking flaws
14487[GLSA-200405-01] Multiple format string vulnerabilities in neon 0.24.4 and earlier
13009Solaris 2.6 (i386) : 106041-18
22697[DSA1155] DSA-1155-2 sendmail
21330OpenVPN Unprotected Management Interface Vulnerability
19168FreeBSD : gaim -- MSN denial-of-service vulnerabilities (244)
15973php4/5 Vulnerabilities
10008WebSite 1.0 buffer overflow
13978MDKSA-2002:080: kdenetwork
10956Codebrws.asp Source Disclosure Vulnerability
22380AIX 5.1 : IY24231
21138SUSE-SA:2006:017: sendmail
21343SSA-2006-123-02 firefox
20095ATutor < 1.5.1-pl1 Multiple Flaws
15580[GLSA-200410-28] rssh: Format string vulnerability
11072Basilix Webmail Dummy Request Vulnerability
22310PmWiki < 2.1.21 Global Variables Overwrite Vulnerability
13142Solaris 7 (sparc) : 108451-07
12451RHSA-2004-017: kernel
22446Solaris 10 (i386) : 120544-07
21194[GLSA-200604-01] MediaWiki: Cross-site scripting vulnerability
15513[GLSA-200410-16] PostgreSQL: Insecure temporary file use in make_oidjoins_check
15428RHSA-2004-498: samba
10745WorldClient for MDaemon Server Detection
18049MusicMatch Multiple Vulnerabilities
10119NT IIS Malformed HTTP Request Header DoS Vulnerability
22080[GLSA-200607-06] libpng: Buffer overflow
16677HP-UX Security patch : PHSS_29373
10931Quake3 Arena 1.29 f/g DOS
20400RHSA-2006-0179: auth_ldap
19125FreeBSD : ImageMagick -- ReadPNMImage() heap overflow vulnerability (441)
15750i-mall.cgi
12395RHSA-2003-167: lv
11399ClearTrust XSS
11801Format string on HTTP method name
18478WebHints remote command execution flaw
20525USN134-1 : mozilla-firefox vulnerabilities
10761Detect CIS ports
14808Fedora Core 2 2004-318: subversion
14061MDKSA-2003:078: mpg123
13415Solaris 8 (i386) : 108976-10
22065CentOS : RHSA-2006-0571
17319[GLSA-200503-17] libexif: Buffer overflow vulnerability
15865FreeBSD : ProZilla -- server response buffer overflow vulnerabilities (158)
20100Fedora Core 3 2005-1032: gdb
22739[DSA873] DSA-873-1 net-snmp
20926dotProject docs Directory Information Disclosure Vulnerabilities
16371RHSA-2005-136: mailman
19055FreeBSD : squid -- possible abuse of cachemgr.cgi (363)
10218llockmgr service
11012ATA-186 password circumvention / recovery
21749WebWasher Remote ARJ Decoder Denial of Service Vulnerability
23550Solaris 9 (sparc) : 118979-02
20866MailEnable Webmail quoted-printable Denial of Service Vulnerability
19133FreeBSD : php -- multiple vulnerabilities (445)
23711HP-UX Security patch : PHSS_32738
10809Sendmail -bt option
15649[GLSA-200411-15] OpenSSL, Groff: Insecure tempfile handling
13457Solaris 8 (i386) : 110672-05
12687Solaris 2.5.1 (sparc) : 104489-15
22815[DSA949] DSA-949-1 crawl
13133Solaris 7 (sparc) : 108219-01
10182Livingston Portmaster crash
13414Solaris 8 (i386) : 108969-11
13385Solaris 8 (sparc) : 111883-34
11766pmachine cross site scripting
11410Notes detection
17478HP-UX Security patch : PHSS_27500
19350FreeBSD : phppgadmin -- 'formLanguage' local file inclusion vulnerability (589)
15291[DSA454] DSA-454-1 linux-kernel-2.2.22-alpha
13177Solaris 7 (sparc) : 111600-01
13489Solaris 8 (i386) : 112240-11
10364netscape publishingXpert 2 PSUser problem
22511BrightStor ARCserve Backup DBASVR for Windows Remote Buffer Overflow Vulnerabilities
14893[DSA056] DSA-056-1 man-db
17310RHSA-2005-215: gaim
13163Solaris 7 (sparc) : 109404-01
10580netscape imap buffer overflow after logon
22741[DSA875] DSA-875-1 openssl094
22111RHSA-2006-0576: kdebase
18171MDKSA-2005:078: squid
17384HP-UX Security patch : PHCO_27763
13591Solaris 9 (i386) : 114136-02
12723Solaris 2.5.1 (sparc) : 106224-01
18260Ultimate PHP Board ViewForum.PHP SQL injection and XSS flaws
14265FreeBSD : popfile file disclosure (152)
12047Oracle timezone overflow
21914HP-UX Security patch : PHSS_34761
20843BitTorrent Detection
15164[DSA327] DSA-327-1 xbl
10682CISCO view-source DoS
21499FreeBSD : heimdal -- Multiple vulnerabilities (733)
19057FreeBSD : putty -- pscp/psftp heap corruption vulnerabilities (377)
12210Helix RealServer Remote DoS
12598FreeBSD : Several vulnerabilities found in PHPNuke (147)
11868SMB Registry : permissions of the SNMP key
20882Fedora Core 4 2006-104: xpdf
18798SSA-2005-111-03 gaim
13369Solaris 8 (sparc) : 111321-05
20482RHSA-2006-0177: gpdf
16567HP-UX Security patch : PHCO_26158
19607HP OpenView Topology Manager Daemon Detection
18947FreeBSD : squid -- denial-of-service vulnerabilities (468)
22470[GLSA-200609-19] Mozilla Firefox: Multiple vulnerabilities
13703Fedora Core 2 2004-128: subversion
14996[DSA159] DSA-159-1 python
13524Solaris 9 (sparc) : 112925-06
12501RHSA-2004-234: ethereal
21771MailEnable SMTP Server HELO Command Denial of Service Vulnerability
21335Claroline Multiple Vulnerabilities (3)
20786USN239-1 : libapache2-mod-auth-pgsql vulnerability
20426MDKSA-2005:172: openssh
15605Horde Help Subsystem XSS
20579USN172-1 : lm-sensors vulnerabilities
20564USN16-1 : perl vulnerabilities
16138PhpGroupWare index.php HTML injection vulnerabilities
10851Oracle 9iAS Java Process Manager
21505FreeBSD : openvpn -- LD_PRELOAD code execution on client through malicious or compromised server (739)
22868Adobe Breeze Directory Traversal Vulnerability
20294ListManager < 8.9b Multiple Vulnerabilities
21090RHSA-2006-0266: gnupg
19593PBLang < 4.66z Multiple Vulnerabilities
20018[DSA863] DSA-863-1 xine-lib
20884Fedora Core 4 2006-107: gnutls
17366RHSA-2005-306: ethereal
16831HP-UX Security patch : PHNE_8019
18822FreeBSD : dropbear (343)
11312DHCP server overflow / format string bug
20839Website Baker Admin Login SQL Injection Vulnerability
17079HP-UX Security patch : PHCO_23319
16503HP-UX Security patch : PHCO_21992
15896Fedora Core 2 2004-489: cyrus-imapd
13293Solaris 7 (i386) : 115566-01
19320Fedora Core 3 2005-651: ethereal
15548MDKSA-2004:113: xpdf
11350Sendmail ETRN command DOS
21068USN261-1 : php4, php5 vulnerabilities
13934MDKSA-2002:027: squid
12688Solaris 2.5.1 (sparc) : 104498-05
10861IE 5.01 5.5 6.0 Cumulative patch (890923)
23105Solaris 2.6 (sparc) : 105647-01
17998CubeCart Detection
15101[DSA264] DSA-264-1 lxr
23045Solaris 2.5.1 (sparc) : 109698-09
17262[GLSA-200503-06] BidWatcher: Format string vulnerability
15661[DSA563] DSA-563-3 cyrus-sasl
19082FreeBSD : trac -- file upload/download vulnerability (345)
16013[DSA613] DSA-613-1 ethereal
22328HP-UX Security patch : PHCO_34763
13422Solaris 8 (i386) : 109135-33
12751Solaris 2.5.1 (sparc) : 111499-01
14789Fedora Core 2 2004-303: foomatic
14437AIX 5.2 : IY55682
18305MDKSA-2005:089: cdrdao
12937Solaris 2.6 (sparc) : 108129-05
12396RHSA-2003-176: gnupg
22544[DSA1002] DSA-1002-1 webcalendar
11429Windows Messenger is installed
20944Solaris 10 (i386) : 120330-02
16203vBulletin Init.PHP unspecified vulnerability
15255[DSA418] DSA-418-1 vbox3
20535USN142-1 : sudo vulnerability
19825HP-UX Security patch : PHSS_33783
21102HP-UX Security patch : PHCO_32181
21467FreeBSD : picasm -- buffer overflow vulnerability (701)
17238SUSE-SA:2005:011: curl
16364ArGoSoft Mail Server Directory Traversal Vulnerability
10603Winsock Mutex Vulnerability (Q279336)
11258Default password (glftpd) for glftpd
22240FreeBSD : globus -- Multiple tmpfile races (827)
19732Fedora Core 4 2005-860: openssh
15550MDKSA-2004:115: kdegraphics
10235statd service
10627ROADS' search.pl
23661[DSA1212] DSA-1212-1 openssh
10388Cassandra NNTP Server DoS
23570Solaris 9 (i386) : 112761-13
19648Fedora Core 3 2005-313: kernel
13343Solaris 8 (sparc) : 110386-03
13019Solaris 2.6 (i386) : 106258-07
12430RHSA-2003-314: postgresql
17149RHSA-2005-132: cups
14424AIX 5.2 : IY48638
14743Fedora Core 1 2004-288: gtk2
14911[DSA074] DSA-074-1 wmaker
12551FreeBSD : hsftp format string vulnerabilities (68)
11629Poster version.two privilege escalation
19582Solaris 8 (i386) : 118669-09
17101HP-UX Security patch : PHKL_22702
11201Nortel/Bay Networks/Xylogics Annex default password
20094VMWare Host
19460Solaris 9 (sparc) : 118667-09
22088RHSA-2006-0578: seamonkey
22352[GLSA-200609-07] LibXfont, monolithic X.org: Multiple integer overflows
18418PeerCast Detection
16867HP-UX Security patch : PHNE_29887
14702Fedora Core 2 2004-298: cdrtools
23890MDKSA-2006:141: gnupg
19972Fedora Core 3 2005-953: w3c-libwww
11506Quicktime player buffer overflow
20825RCBlog post Parameter Directory Traversal Vulnerability
21978CentOS : RHSA-2006-0129
15811FreeBSD : samba -- potential remote DoS vulnerability (175)
11730ndcgi.exe vulnerability
11412IIS : WebDAV Overflow (MS03-007)
10718DCShop exposes sensitive files
18547[GLSA-200506-20] Cacti: Several vulnerabilities
17584Checkpoint Secure Platform detection
13478Solaris 8 (i386) : 111571-04
16695HP-UX Security patch : PHCO_12342
14627Fedora Core 1 2004-272: mc
23055Solaris 2.5.1 (sparc) : 110862-14
18577Fedora Core 4 2005-411: gaim
12357RHSA-2003-030: lynx
15693[GLSA-200411-18] Apache 2.0: Denial of Service by memory consumption
10400SMB accessible registry
19187FreeBSD : gforge -- directory traversal vulnerability (424)
10854Oracle 9iAS mod_plsql directory traversal
12897Solaris 2.6 (sparc) : 106040-18
21025Owl Intranet Engine xrms_file_root Parameter Remote File Include Vulnerability
20047RHSA-2005-770: libuser
16935HP-UX Security patch : PHSS_25454
17987RunCMS Remote Arbitrary File Upload Vulnerability
18992FreeBSD : squirrelmail -- XSS and remote code injection vulnerabilities (502)
22826[DSA960] DSA-960-3 libmail-audit-perl
11184vxworks ftpd buffer overflow Denial of Service
23670[GLSA-200611-05] Netkit FTP Server: Privilege escalation
14674Identd scan
20211Exponent CMS < 0.96.4 Multiple Vulnerabilities
11143Exchange 2000 Exhaust CPU Resources (Q320436)
19978[GLSA-200510-08] xine-lib: Format string vulnerability
11106NetTools command execution
17646RHSA-2005-334: mysql
22686[DSA1144] DSA-1144-1 chmlib
18943FreeBSD : lha (393)
13584Solaris 9 (i386) : 113986-23
12965Solaris 2.6 (sparc) : 111859-01
22568[DSA1026] DSA-1026-1 sash
13831SuSE-SA:2004:015: cvs
13971MDKSA-2002:071: kdegraphics
14756FreeBSD : mozilla -- POP client heap overflow (116)
13344Solaris 8 (sparc) : 110387-05
10439OpenSSH < 2.1.1 UseLogin feature
12657Solaris 2.5.1 (sparc) : 103640-42
17390HP-UX Security patch : PHKL_12008
16124Cursor and Icon Format Handling Code Execution (891711) (registry check)
17040HP-UX Security patch : PHNE_9106
15454Fedora Core 2 2004-332: cyrus-sasl
15753Multiple Vendor DNS Response Flooding Denial Of Service
15093[DSA256] DSA-256-1 mhc
19294Fedora Core 4 2005-626: zlib
14531[GLSA-200406-20] FreeS/WAN, Openswan, strongSwan: Vulnerabilities in certificate handling
10149NetBeans Java IDE
10127info2www
22649[DSA1107] DSA-1107-1 gnupg
15121[DSA284] DSA-284-1 kdegraphics
23588Solaris 9 (i386) : 116578-24
19545Multiple Vulnerabilities in PostNuke <= 0.760 RC4b
10152NetBus 2.x
14253Multiple IRC daemons Dequeuing DoS
21432FreeBSD : phpmyadmin -- XSS vulnerabilities (666)
18123MailEnable HTTPMail Service Authorization Buffer Overflow Vulnerability
19960[DSA852] DSA-852-1 up-imapproxy
10683iPlanet Certificate Management Traversal
22769[DSA903] DSA-903-2 unzip
19753PhpGroupWare Addressbook < 0.9.16 Unspecified Flaw
11499Sendmail buffer overflow due to type conversion
15568[GLSA-200410-26] socat: Format string vulnerability
23412Solaris 8 (sparc) : 119067-05
21214Dokeos < 1.6.4 / 2.0.3 Remote File Include Vulnerabilities
19359FreeBSD : drupal -- PHP code execution vulnerabilities (595)
18964FreeBSD : shtool -- insecure temporary file creation (349)
14578[GLSA-200408-22] Mozilla, Firefox, Thunderbird, Galeon, Epiphany: New releases fix vulnerabilities
23859[GLSA-200612-07] Mozilla Firefox: Multiple vulnerabilities
19924SUSE-SA:2005:045: mozilla,MozillaFirefox,epiphany,galeon
16320ChipMonk CMScore SQL Injection
15936PunBB detection
13202Solaris 7 (i386) : 106979-12
20442MDKSA-2005:209: fetchmail
18988FreeBSD : vpopmail-devel (523)
14617AIX 5.2 : IY44183
13123Solaris 7 (sparc) : 107709-27
20220CodeSupport ActiveX Remote Code Execution Vulnerability
11002DNS Server Detection
19451Solaris 10 (i386) : 119594-01
18886FreeBSD : quake2 -- multiple critical vulnerabilities (277)
15606[GLSA-200411-03] Apache 1.3: Buffer overflow vulnerability in mod_include
18803SSA-2005-172-01 sudo
16857HP-UX Security patch : PHCO_27132
18918FreeBSD : gaim -- multiple buffer overflows (421)
20672USN54-1 : tiff vulnerability
18300AutoTheme PostNuke Module Multiple Unspecified Vulnerabilities
19311PHP-Fusion <= 6.00.106 Multiple Vulnerabilities
13940MDKSA-2002:034: imap
11053IMC SMTP EHLO Buffer Overrun
13083Solaris 2.6 (i386) : 114942-01
20665USN48-1 : xpdf, tetex-bin vulnerabilities
20491USN105-1 : php4 vulnerabilities
18357ASP-DEv XM Forum IMG Tag Script Injection Vulnerability
15385[DSA548] DSA-548-2 imlib
23288Solaris 7 (i386) : 109941-03
23907MDKSA-2006:163: bind
20647USN31-1 : cyrus21-imapd vulnerabilities
17076HP-UX Security patch : PHCO_23353
15916MDKSA-2004:143: ImageMagick
13600Solaris 9 (i386) : 114362-01
11772Generic SMTP overflows
18849FreeBSD : opera -- multiple vulnerabilities in Java implementation (484)
14087MDKSA-2003:105: hylafax
20422MDKSA-2005:135: kdegraphics
18863FreeBSD : unarj -- directory traversal vulnerability (438)
21929CentOS : RHSA-2005-383
16076MDKSA-2004:159: glibc
19399HP-UX Security patch : PHSS_33075
16036MDKSA-2004:155: logcheck
15261[DSA424] DSA-424-1 mc
21891CentOS : RHSA-2006-0199
17072HP-UX Security patch : PHSS_9524
17555HP-UX Security patch : PHSS_31828
10819PIX Firewall Manager Directory Traversal
23127Solaris 2.6 (sparc) : 107780-02
20596USN185-1 : cupsys vulnerability
18365BEA WebLogic <= 8.1 SP4 Multiple Vulnerabilities
14641Oracle DBS_SCHEDULER vulnerability
18919FreeBSD : mplayer (328)
20326Fedora Core 4 2005-1171: poppler
12952Solaris 2.6 (sparc) : 109100-02
20861Loudblog backend_settings.php Remote File Include Vulnerability
12920Solaris 2.6 (sparc) : 106625-14
19952SSA-2005-283-01 xine-lib
15383[DSA546] DSA-546-1 gdk-pixbuf
14031MDKSA-2003:047: xfsdump
13782SUSE-SA:2003:005: susehelp
14703Fedora Core 1 2004-300: imlib
18865FreeBSD : opera -- 'data:' URI handler spoofing vulnerability (507)
14335MDKSA-2004:086: kdelibs/kdebase
20958eStara SoftPhone SDP Data Attribute Buffer Overflow Vulnerability
23757[DSA1222] DSA-1222-2 proftpd
18505Multiple DotNetNuke HTML Injection Vulnerabilities
20914SSA-2006-045-03 imagemagick
19708[DSA812] DSA-812-1 turqstat
16031Fedora Core 3 2004-568: php
23307Solaris 8 (sparc) : 109210-19
14428AIX 5.1 : IY49881
11409ePolicy orchestrator format string
15839MDKSA-2004:141: zip
19836RHSA-2005-788: HelixPlayer
15020[DSA183] DSA-183-1 krb5
22449Vulnerability in Vector Markup Language Could Allow Remote Code Execution (925486)
19584Phorum register.php Cross-Site Scripting
17096HP-UX Security patch : PHSS_16147
13570Solaris 9 (sparc) : 116243-01
22727[DSA1185] DSA-1185-2 openssl
22635[DSA1093] DSA-1093-1 xine
21360MDKSA-2006:085: xine-ui
17976Vulnerability in SMTP Could Allow Remote Code Execution (885881)
23305Solaris 8 (sparc) : 108991-18
18626phpBB <= 2.0.16 Nested BBCode URL Tags Cross-Site Scripting Vulnerability
19774Land Down Under HTTP Referer SQL Injection Vulnerability
21640SSA-2006-155-02 firefox/thunderbird/seamonkey
13501Solaris 8 (i386) : 114046-03
10817Interactive Story Directory Traversal Vulnerability
21624SUSE-SA:2006:028: kernel
21734[GLSA-200606-21] Mozilla Thunderbird: Multiple vulnerabilities
21247FrontPage fpadmdll.dll Cross-Site Scripting Vulnerabilities
17550HP-UX Security patch : PHSS_31074
19035FreeBSD : golddig -- local buffer overflow vulnerabilities (322)
15418[GLSA-200410-02] Netpbm: Multiple temporary file issues
17497HP-UX Security patch : PHSS_28686
12015IPINSIGHT detection
21769MDKSA-2006:112: gd
22095Firefox < 1.5.0.5
18749SSA-2004-223-02 imagemagick
21599MDKSA-2006:088: hostapd
18829FreeBSD : squid -- NTLM authentication denial-of-service vulnerability (404)
13842Mensajeitor Tag Board Admin Bypass
11022eDonkey Detection
11724WebLogic source code disclosure
20499USN112-1 : php4 vulnerabilities
22003GroupWise Windows Client API Unauthorized Email Access Vulnerability
17547HP-UX Security patch : PHSS_31071
13684Fedora Core 1 2004-095: openssl
17225Multiple vulnerabilities in phpBB <= 2.0.12
12082RobotFTP DoS
20142[GLSA-200511-02] QDBM, ImageMagick, GDAL: RUNPATH issues
20325Fedora Core 3 2005-1170: xpdf
15272[DSA435] DSA-435-1 mpg123
16594HP-UX Security patch : PHNE_23717
20177GO-Global Server Detection
22031Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (917285)
22271PHProjekt <= 5.1 Multiple Remote File Include Vulnerabilities
21943CentOS : RHSA-2005-514
17322Apache Tomcat Remote Malformed Request Denial Of Service Vulnerability
23713HP-UX Security patch : PHSS_35111
22062Solaris 10 (i386) : 122078-02
23707[GLSA-200611-13] message vulnerability
18582Fedora Core 3 2005-484: HelixPlayer
15547MDKSA-2004:112: squid
21762HP-UX Security patch : PHKL_34194
17403HP-UX Security patch : PHKL_8292
10802OpenSSH < 3.0.1
20891PmWiki < 2.1 beta 21 Multiple Vulnerabilities
21052MyBB forums Parameter SQL Injection Vulnerability
18208602LAN SUITE Open Telnet Proxy
16432[GLSA-200501-41] TikiWiki: Arbitrary command execution
20826Winamp < 5.13 Multiple Buffer Overflow Vulnerabilities
16322SunShop Shopping Cart Cross-Site Scripting Vulnerability
12779Solaris 2.5.1 (i386) : 103960-13
21815CentOS : RHSA-2005-378
18190Open WebMail Arbitrary Code Execution Vulnerability
19725Fedora Core 3 2005-841: perl-DBI
15634[GLSA-200411-09] shadow: Unauthorized modification of account information
15189[DSA352] DSA-352-1 fdclone
16508HP-UX Security patch : PHNE_25644
23452Solaris 8 (i386) : 114645-03
21034RHSA-2006-0204: mailman
14458[GLSA-200403-07] Multiple remote overflows and vulnerabilities in Ethereal
21953CentOS : RHSA-2005-612
16915HP-UX Security patch : PHNE_24510
18247boastMachine Remote Arbitrary File Upload Vulnerability
14855[DSA018] DSA-018-1 tinyproxy
21358MDKSA-2006:083: gdm
17378HP-UX Security patch : PHCO_22503
19719Firefox < 1.0.7
19065FreeBSD : ImageMagick png vulnerability fix (474)
14901[DSA064] DSA-064-1 w3m
12124Squid null character unauthorized access
10969Obtain Cisco type via SNMP
20651USN35-1 : imagemagick vulnerabilities
19591man2web Command Execution Vulnerability
19117FreeBSD : mailman -- directory traversal vulnerability (463)
13749Fedora Core 2 2004-223: php
13189Solaris 7 (sparc) : 114944-01
11423Flaw in Windows Script Engine (Q814078)
16995HP-UX Security patch : PHKL_24250
11857BIND Buffer overflows in the DNS stub resolver library
20377Windows Server Update Services detection
13296Solaris 8 (sparc) : 108773-26
22330RHSA-2006-0600: mailman
18931FreeBSD : krb5 (272)
12314RHSA-2002-154: mm
12974Solaris 2.6 (sparc) : 114941-01
23514Solaris 9 (sparc) : 116296-21
21162Spybot Search & Destroy Detection
19471Fedora Core 4 2005-768: epiphany
19627Fedora Core 3 2005-217: ipsec-tools
22268PHP < 4.4.3 / 5.1.4 Multiple Vulnerabilities
21150SUSE-SA:2006:018: RealPlayer
18479e107 eTrace Plugin Arbitrary Code Execution Vulnerability
13297Solaris 8 (sparc) : 108835-04
15279[DSA442] DSA-442-1 linux-kernel-2.4.17-s390
10820F5 Device Default Support Password
16344[DSA670] DSA-670-1 emacs20
21731FreeBSD : webcalendar -- information disclosure vulnerability (798)
15954[GLSA-200412-07] file: Arbitrary code execution
22369Firefox < 1.5.0.7
21191Fedora Core 4 2006-194: sendmail
19324[GLSA-200507-22] sandbox: Insecure temporary file handling
14891[DSA054] DSA-054-1 cron
23212Solaris 7 (sparc) : 107117-05
22791[DSA925] DSA-925-1 phpbb2
21372USN278-1 : gdm vulnerabilitiy
16218MDKSA-2005:009: mpg123
16453[GLSA-200502-16] ht://Dig: Cross-site scripting vulnerability
17305YaBB usersrecentposts Cross-Site Scripting Vulnerability
17258IDA Pro Detection
14576[GLSA-200408-20] Qt: Image loader overflows
12353RHSA-2003-021: krb
19571[DSA801] DSA-801-1 ntp
15145[DSA308] DSA-308-1 gzip
11439Xoops Multiple Vulnerabilities
13801SUSE-SA:2003:032: wuftpd
15992RHSA-2004-670: samba
22736[DSA870] DSA-870-1 sudo
19919MDKSA-2005:164: XFree86
19887MDKSA-2005:126: fetchmail
19873Fedora Core 4 2005-928: devhelp
11800Linux nfs-utils xlog() off-by-one overflow
13208Solaris 7 (i386) : 107181-31
22915[GLSA-200610-12] Apache mod_tcl: Format string vulnerability
12200Incomplete basic authentication DoS
10491ASP/ASA source using Microsoft Translate f: bug
22315DokuWiki dwpage.php Accessibility Vulnerability
21172Solaris 9 (sparc) : 120240-01
21017Gallery < 2.0.3 Multiple Vulnerabilities
18309RHSA-2005-074: rsh
15206[DSA369] DSA-369-1 zblast
14222RiSearch Arbitrary File Access
15717Goollery Multiple XSS
20209SUSE-SA:2005:064: pwdutils, shadow
23340Solaris 8 (sparc) : 112481-15
21116Mercur Mailserver/Messaging version <= 5.0 IMAP Overflow Vulnerability
18098UBB.threads < 6.5.2 beta Multiple Vulnerabilities
19944Patchlink Detection
14406AIX 5.2 : IY44188
18614Xoops < 2.0.12 Multiple Vulnerabilities
18748SSA-2004-240-01 gaim updated again
16994HP-UX Security patch : PHSS_28704
15602MDKSA-2004:122: mod_ssl/apache2-mod_ssl
11727CWmail.exe vulnerability
17428HP-UX Security patch : PHNE_9504
15065[DSA228] DSA-228-1 libmcrypt
14998[DSA161] DSA-161-1 mantis
11361Mambo Site Server Cookie Validation
21415FreeBSD : libxine -- format string vulnerability (649)
19915MDKSA-2005:160: kdebase
17387HP-UX Security patch : PHCO_29702
19551CMS Made Simple nls Parameter File Include Vulnerability
14672Solaris 9 (i386) : 117172-17
18383[GLSA-200505-19] gxine: Format string vulnerability
17296Kill service with random data
13996MDKSA-2003:011: fetchmail
21089RHSA-2006-0144: kernel
13611Solaris 9 (i386) : 114715-01
21842CentOS : RHSA-2005-571
21693Vulnerability in RPC Mutual Authentication Could Allow Spoofing (917736)
14470[GLSA-200404-05] ipsec-tools contains an X.509 certificates vulnerability.
23532Solaris 9 (sparc) : 117367-02
22372AIX 5.1 : IY19744
21721RHSA-2006-0515: sendmail
15397ICECast HTTP basic authorization DoS
17081HP-UX Security patch : PHSS_30538
13226Solaris 7 (i386) : 107703-12
10705SimpleServer remote execution
23601Solaris 9 (i386) : 117882-02
18154SUSE-SA:2005:028: Mozilla. Mozilla Firefox
17062HP-UX Security patch : PHNE_9031
20074Fedora Core 3 2005-1008: ethereal
12358RHSA-2003-033: arpwatch
21286RHSA-2006-0267: ipsec
23204Solaris 7 (sparc) : 104829-02
22243RHSA-2006-0602: wireshark
22800[DSA934] DSA-934-1 pound
16840HP-UX Security patch : PHNE_14086
14021MDKSA-2003:037: glibc
13139Solaris 7 (sparc) : 108327-02
16028Fedora Core 2 2004-563: krb5
18153[DSA717] DSA-717-1 lsh-utils
20002Vulnerabilities in Windows Shell Could Allow Remote Code Execution (900725)
23101Solaris 2.6 (sparc) : 105490-07
11115gallery code injection
23470Solaris 8 (i386) : 123039-01
23423Solaris 8 (sparc) : 121209-01
21549HP-UX Security patch : PHCO_34545
20662USN45-1 : nasm vulnerability
18667[DSA751] DSA-751-1 squid
15581[GLSA-200410-29] PuTTY: Pre-authentication buffer overflow
11222Writesrv
10567SMB Registry : permissions of the RAS key
11450Debian proftpd 1.2.0 runs as root
19950PHPMyAdmin subform File Inclusion Vulnerability
17549HP-UX Security patch : PHSS_31073
10860SMB use host SID to enumerate local users
20818MDKSA-2006:024: ImageMagick
20844Azureus Detection
11849ProFTPd ASCII upload overflow
22356[GLSA-200609-11] BIND: Denial of Service
19405Vulnerability in Kerberos Could Allow Denial of Service, Information Disclosure and Spoofing (899587)
16519HP-UX Security patch : PHNE_13596
19110FreeBSD : phpgedview (279)
17341TFTP file detection (Cisco IOS CA)
20198[GLSA-200511-11] linux-ftpd-ssl: Remote buffer overflow
21430FreeBSD : mantis -- 'view_filters_page.php' cross site scripting vulnerability (664)
18770SSA-2004-049-02 metamail security update
18720SSA-2003-141-06 quotacheck security fix in rc.M
13465Solaris 8 (i386) : 110954-08
15472[GLSA-200410-11] tiff: Buffer overflows in image decoding
13375Solaris 8 (sparc) : 111570-04
10606HSWeb document path
17019HP-UX Security patch : PHCO_28481
17164[GLSA-200502-28] PuTTY: Remote code execution
12435RHSA-2003-360: apache
23080Solaris 2.5.1 (i386) : 106600-02
16312Mambo Global Variables Unauthorized Access
16950HP-UX Security patch : PHSS_20476
21633FreeBSD : MySQL -- Information Disclosure and Buffer Overflow Vulnerabilities (788)
19927SUSE-SA:2005:048: pcre
11950RemotelyAnywhere Cross Site Scripting
17198SUSE-SA:2005:008: squid
13744Solaris 9 (i386) : 116560-01
14153MDKSA-2004:054: mod_ssl
23228Solaris 7 (sparc) : 109696-11
17201paNews admin_setup.php Remote Code Execution Vulnerability
19585Mercora IMRadio Detection
14721FreeBSD : mpg123 buffer overflow (119)
10179pimp
10348ows-bin
10010AliBaba path climbing
13183Solaris 7 (sparc) : 112604-03
10339TFTP get file
22877Skinny Server Detection
19606Zebedee Target Port 0 Denial of Service Vulnerability
18562MDKSA-2005:105: dbus
19146FreeBSD : phpbb -- arbitrary command execution and other vulnerabilities (231)
12916Solaris 2.6 (sparc) : 106468-06
10846SilverStream directory listing
23322Solaris 8 (sparc) : 110047-01
18019RHSA-2005-365: gaim
18550MDKSA-2005:103: sudo
13043Solaris 2.6 (i386) : 107619-04
21106HP-UX Security patch : PHSS_34121
18032MDKSA-2005:070: MySQL
12731Solaris 2.5.1 (sparc) : 106689-01
23499Solaris 9 (sparc) : 114796-04
21169Fedora Core 5 2006-259: samba
20880RunCms bbPath Parameter Remote File Include Vulnerability
20052Solaris 10 (sparc) : 119213-10
18600Serendipity XML-RPC for PHP Remote Code Injection Vulnerability
20863SeaMonkey < 1.0
15893[DSA603] DSA-603-1 openssl
19947MailGust SQL Injection Vulnerability
13623Solaris 9 (i386) : 115927-08
13536Solaris 9 (sparc) : 113322-03
18678MDKSA-2005:116-1: cpio
19160FreeBSD : mysql-server -- insecure temporary file creation (374)
12028WindowsUpdate disabled
12012CYDOOR detection
19490RHSA-2005-747: slocate
16761HP-UX Security patch : PHSS_27850
19655Fedora Core 3 2005-338: evolution
13450Solaris 8 (i386) : 110417-07
23774PHP Easy Download admin/save.php Paramater Code Injection Vulnerability
11263Default password (lrkr0x) for gamez
19214Solaris 10 (sparc) : 117461-08
14979[DSA142] DSA-142-1 openafs
13431Solaris 8 (i386) : 109355-23
19161FreeBSD : xpm -- image decoding vulnerabilities (491)
16193Anti Virus Check
14659Titan FTP Server directory traversal
15125[DSA288] DSA-288-1 openssl
12878Solaris 2.6 (sparc) : 105564-05
10207Roxen counter module
23500Solaris 9 (sparc) : 114818-06
18541MercuryBoard User-Agent SQL Injection Vulnerability
15825[DSA596] DSA-596-2 sudo
11902jolt2
20139Fedora Core 4 2005-1046: libungif
17989ActiveAuction Multiple Vulnerabilities
13593Solaris 9 (i386) : 114145-07
11761phpMyAdmin multiple flaws
17124HP-UX Security patch : PHCO_23089
11271IMail account hijack
17373HP-UX Security patch : PHCO_20960
21022[GLSA-200603-05] zoo: Stack-based buffer overflow
18767SSA-2004-236-01 Qt
13775SUSE-SA:2003:001: fetchmail
22186Vulnerability in Microsoft Management Console Could Allow Remote Code Execution (917008)
16659HP-UX Security patch : PHSS_17484
15734Fedora Core 2 2004-420: httpd
22792[DSA926] DSA-926-2 ketm
18437Mac OS X Security Update 2005-006
20387HylaFAX hfaxd Password Check Vulnerability
22199[GLSA-200608-13] ClamAV: Heap buffer overflow
18586webadmin.php detection
19020FreeBSD : gaim -- AIM/ICQ remote denial of service vulnerability (419)
13915MDKSA-2002:007: at
14779[GLSA-200409-24] Foomatic: Arbitrary command execution in foomatic-rip filter
10075FormHandler.cgi
19136FreeBSD : cdrdao -- unspecified privilege escalation vulnerability (537)
22247Solaris 9 (sparc) : 121316-02
20840Computer Associates Message Queuing Denial Of Service Vulnerabilities
15684[DSA586] DSA-586-1 ruby
21099Adobe Document Server Default Credentials
23279Solaris 7 (i386) : 107002-01
14980[DSA143] DSA-143-1 krb5
21364RHSA-2006-0420: ethereal
20554USN153-1 : fetchmail vulnerability
18555RHSA-2005-517: HelixPlayer
14218BasiliX Message Content Script Injection Vulnerability
12890Solaris 2.6 (sparc) : 105786-15
18726SSA-2003-259-03 WU-FTPD Security Advisory
16803HP-UX Security patch : PHCO_22557
14194Nucleus CMS SQL Injection
12699Solaris 2.5.1 (sparc) : 104736-06
11282Nuked-Klan function execution
10648ftp 'glob' overflow
23174Solaris 2.6 (i386) : 105272-13
21301USN275-1 : mozilla vulnerabilities
15484proftpd < 1.2.11 remote user enumeration
11001MRTG mrtg.cgi File Disclosure
23565Solaris 9 (sparc) : 122476-01
23300Solaris 8 (sparc) : 108652-98
13957MDKSA-2002:055: hylafax
17263[GLSA-200503-07] phpMyAdmin: Multiple vulnerabilities
23653SSA-2006-307-01 php
22142[GLSA-200607-13] Audacious: Multiple heap and buffer overflows
22570[DSA1028] DSA-1028-1 libimager-perl
19558EMC Legato Networker Multiple Vulnerabilities
13298Solaris 8 (sparc) : 108869-32
21050Kerio MailServer IMAP Server Login Command Denial of Service Vulnerability
13032Solaris 2.6 (i386) : 106593-05
11593SLMail SMTP overflows
11337mountd overflow
10132Kuang2 the Virus
23987FreeBSD : fetchmail -- TLS enforcement problem/MITM attack/password exposure (910)
22865[DSA999] DSA-999-1 lurker
18233[GLSA-200505-07] libTIFF: Buffer overflow
12454RHSA-2004-031: netpbm
12671Solaris 2.5.1 (sparc) : 103891-08
15187[DSA350] DSA-350-1 falconseye
11521Abyss httpd crash
22312DynaZip Zip Archive Handling Buffer Overflow Vulnerabilities
20084HP-UX Security patch : PHSS_32406
14841IRC bot ident server detection
14807Fedora Core 2 2004-313: httpd
20266[GLSA-200511-22] Inkscape: Buffer overflow
12100Apache mod_ssl denial of service
19518phpAdsNew / phpPgAds < 2.0.6 Multiple Vulnerabilities
19318[DSA769] DSA-769-1 gaim
18083Coppermine Photo Gallery X-Forwarded-For Logging Vulnerability
15502FreeBSD : icecast -- HTTP header overflow (69)
15112[DSA275] DSA-275-1 lpr-ppd
23841BrightStor ARCserve Backup Discovery Service Buffer Overflow Vulnerability
12483RHSA-2004-152: XFree
23157Solaris 2.6 (sparc) : 112150-04
21149MDKSA-2006:060: freeradius
11043iPlanet Search Engine File Viewing
23429Solaris 8 (i386) : 108653-87
14472[GLSA-200404-07] ClamAV RAR Archive Remote Denial Of Service Vulnerability
16573HP-UX Security patch : PHNE_28828
13175Solaris 7 (sparc) : 111350-02
10568bftpd format string vulnerability
10006pcAnywhere
23246Solaris 7 (sparc) : 112150-04
23325Solaris 8 (sparc) : 110532-01
21374USN280-1 : xorg vulnerability
18393EGD detection
17250[GLSA-200503-03] Gaim: Multiple Denial of Service issues
14565[GLSA-200408-09] Roundup: Filesystem access vulnerability
12984Solaris 2.6 (i386) : 105408-01
10457The alerter service is running
16772HP-UX Security patch : PHCO_22770
22530Vulnerability in Windows Explorer Could Allow Remote Execution (923191)
20702USN79-1 : postgresql vulnerabilities
18838FreeBSD : opera (531)
21087RHSA-2006-0045: squid
13735Fedora Core 2 2004-204: httpd
11817StellarDocs Path Disclosure
14378NetAsq identification
21236phpAlbum data_dir Parameter Remote File Include Vulnerability
18082SUSE-SA:2005:024: cvs
16595HP-UX Security patch : PHNE_11728
13607Solaris 9 (i386) : 114570-01
12436RHSA-2003-372: wget
19360[GLSA-200507-29] pstotext: Remote execution of arbitrary code
13686Fedora Core 1 2004-103: neon
17005HP-UX Security patch : PHSS_28676
14497[GLSA-200405-11] KDE URI Handler Vulnerabilities
15341[DSA504] DSA-504-1 heimdal
15292[DSA455] DSA-455-1 libxml
18544[GLSA-200506-18] Tor: Information disclosure
15015[DSA178] DSA-178-1 heimdal
12718Solaris 2.5.1 (sparc) : 105299-02
10309Passwordless Wingate installed
22279CentOS : RHSA-2006-0617
13022Solaris 2.6 (i386) : 106304-04
19096FreeBSD : isakmpd payload handling denial-of-service vulnerabilities (401)
16420[GLSA-200501-29] Mailman: Cross-site scripting vulnerability
11155LiteServe URL Decoding DoS
16115MDKSA-2005:002: wxGTK2
19481Fedora Core 3 2005-771: slocate
14713Simple Form Mail Relaying via Subject Tags Vulnerability
11149HTTP login page
18193osTicket <= 1.2.7 Multiple Vulnerabilities
16823HP-UX Security patch : PHSS_22546
15098[DSA261] DSA-261-1 tcpdump
12986Solaris 2.6 (i386) : 105553-03
23359Solaris 8 (sparc) : 113531-10
22019MDKSA-2006:119: ppp
22623[DSA1081] DSA-1081-1 libextractor
18706SSA- Security updates for Slackware 8.1
17166RHSA-2005-032: php
20056Fedora Core 3 2005-1000: curl
16156[DSA638] DSA-638-1 gopher
10267SSH Server type and version
23299Solaris 8 (sparc) : 107424-03
11659ArGoSoft Mail Server multiple flaws
15013[DSA176] DSA-176-1 gv
11445Basit cms Cross Site Scripting Bugs
20970SquirrelMail < 1.4.6 Multiple Vulnerabilities
15722CVSTrac Detection
13515Solaris 9 (sparc) : 112808-09
13350Solaris 8 (sparc) : 110615-16
20283Panda Antivirus Check
18290MetaCart E-Shop ProductsByCategory.ASP SQL and XSS Injection Vulnerabilities
11005LocalWeb2000 remote read
19575[GLSA-200508-22] pam_ldap: Authentication bypass vulnerability
13290Solaris 7 (i386) : 114892-01
12255mod_ssl SSL_Util_UUEncode_Binary Overflow
10206Rover pop3 overflow
21041PeerCast Buffer Overflow Vulnerability
21634FreeBSD : MySQL -- SQL-injection security vulnerability (789)
18657RHSA-2005-575: acroread
16585HP-UX Security patch : PHSS_29966
18816FreeBSD : groff -- pic2graph and eqn2graph are vulnerable to symlink attack through temporary files (493)
13254Solaris 7 (i386) : 108757-01
19457Solaris 8 (i386) : 118668-09
16683HP-UX Security patch : PHNE_23275
11169SSH setsid() vulnerability
19290Fedora Core 3 2005-600: perl
13891MDKSA-2001:076: xinetd
11626Owl Login bypass
17237SUSE-SA:2005:010: kernel
12349RHSA-2003-008: mgetty
16782HP-UX Security patch : PHSS_27638
17421HP-UX Security patch : PHNE_30168
19608Tetrinet server detection
16183Novell GroupWise WebAccess Authentication Bypass
18145[GLSA-200504-27] xine-lib: Two heap overflow vulnerabilities
21699SSA-2006-166-01 sendmail
12323RHSA-2002-191: gaim
14548[GLSA-200407-15] Opera: Multiple spoofing vulnerabilities
12456RHSA-2004-035: gmc
14244Opera web browser address bar spoofing weakness
10572IIS 5.0 Sample App vulnerable to cross-site scripting attack
16088Solaris 8 (i386) : 113750-02
17463HP-UX Security patch : PHSS_24212
23674[GLSA-200611-09] libpng: Denial of Service
20671USN53-1 : imlib+png2 vulnerabilities
18292WebAPP Apage.CGI remote command execution flaw
11363Gupta SQLBase EXECUTE buffer overflow
11207War FTP Daemon USER/PASS Overflow
14758FreeBSD Ports : Multiple Browsers Frame Injection
12574FreeBSD : metamail format string bugs and buffer overflows (108)
22010[GLSA-200607-03] libTIFF: Multiple buffer overflows
22138CentOS : RHSA-2006-0611
20238RHSA-2005-811: gtk
14688Fedora Core 1 2004-290: kdelibs
13680Fedora Core 1 2004-080: kernel
15099[DSA262] DSA-262-1 samba
10714Default password router Zyxel
21367RHSA-2006-0451: xorg
16269MDKSA-2005:023: bind
15700RHSA-2004-562: httpd
10405shtml.exe reveals full path
22777[DSA911] DSA-911-1 gtk+2.0
20297AxWebRemoveCtrl ActiveX Remote Code Execution Vulnerability
22938FreeBSD : ruby -- cgi.rb library Denial of Service (880)
20674USN56-1 : exim4 vulnerabilities
21621e107 Email Injection Vulnerability
19009FreeBSD : mysql -- mysql_real_connect buffer overflow vulnerability (571)
12478RHSA-2004-110: galeon
19685[DSA810] DSA-810-1 mozilla
14327MyDMS SQL Injection and Directory Traversal
14138MDKSA-2004:039: mc
13106Solaris 7 (sparc) : 107285-09
21546HP-UX Security patch : PHCO_32149
10414WinLogon.exe DoS
21323phpBB Module phpbb_root_path Parameter Remote File Include Vulnerability
19081FreeBSD : mod_access_referer -- null pointer dereference vulnerability (572)
19224[DSA761] DSA-761-2 heartbeat
16413[GLSA-200501-22] poppassd_pam: Unauthorized password changing
12973Solaris 2.6 (sparc) : 114889-01
23025Solaris 2.5.1 (sparc) : 105716-07
21504FreeBSD : perl, webmin, usermin -- perl format string integer wrap vulnerability (738)
20070[DSA867] DSA-867-1 module-assistant
19257[DSA763] DSA-763-1 zlib
15277[DSA440] DSA-440-1 linux-kernel-2.4.17-powerpc-apus
12376RHSA-2003-087: file
11064BadBlue invalid null byte vulnerability
21847CentOS : RHSA-2005-640
19042FreeBSD : junkbuster -- heap corruption vulnerability and configuration modification vulnerability (521)
14848[DSA011] DSA-011-2 mgetty
13599Solaris 9 (i386) : 114354-08
18634[GLSA-200507-05] zlib: Buffer overflow
15985Samba Directory ACL Integer Overflow
14772Service Detection (2nd pass)
12426RHSA-2003-297: stunnel
17450HP-UX Security patch : PHSS_19388
16957HP-UX Security patch : PHCO_25111
12258NetGear Hidden Password Check
11934Xitami malformed header DoS
22200[GLSA-200608-14] DUMB: Heap buffer overflow
12465RHSA-2004-060: XFree
11457SMB Registry : Winlogon caches passwords
10019Ascend Kill
23074Solaris 2.5.1 (i386) : 105649-01
18202PostgreSQL Character Conversion and Tsearch2 Module Vulnerabilities
11280Usermin Session ID Spoofing
17302PHP-Fusion BBCode IMG Tag Script Injection Vulnerability
14082MDKSA-2003:100: gdm
18502Vulnerability in SMB Could Allow Remote Code Execution (896422) - Network Check
21124[GLSA-200603-17] PeerCast: Buffer overflow
16360MDKSA-2005:031: perl
14016MDKSA-2003:032: samba
13283Solaris 7 (i386) : 111981-02
10217keyserv service
23540Solaris 9 (sparc) : 117883-02
16249[DSA658] DSA-658-1 libdbi-perl
19201MDKSA-2005:119: krb5
17011HP-UX Security patch : PHSS_9815
11492Sambar XSS
11345SimpleBBS users disclosure
16466Fedora Core 2 2005-145: xemacs
15588Detect Apache HTTPS
23041Solaris 2.5.1 (sparc) : 107004-01
18500RHSA-2005-415: squid
14854[DSA017] DSA-017-1 jazip
10913Local users information : disabled accounts
20522USN131-1 : linux-source-2.6.8.1, linux-source-2.6.10 vulnerabilities
16733HP-UX Security patch : PHSS_31243
11704icmp leak
22444RHSA-2006-0682: php
22934[DSA1202] DSA-1202-1 screen
21109HP-UX Security patch : PHSS_34169
10654Oracle Application Server Overflow
23000Solaris 10 (i386) : 122213-12
18745SSA-2004-278-02 zlib DoS
15945RHSA-2004-635: irb
13347Solaris 8 (sparc) : 110453-04
17251[GLSA-200503-04] phpWebSite: Arbitrary PHP execution and path disclosure
16590HP-UX Security patch : PHNE_30905
20943Solaris 10 (sparc) : 120329-02
17369HP-UX Security patch : PHCO_13777
15969[GLSA-200412-09] ncpfs: Buffer overflow in ncplogin and ncpmap
14418AIX 5.1 : IY45936
10032CA Unicenter's File Transfer Service is running
22529Vulnerabilities in ASP.NET could allow information disclosure (922770)
17278MDKSA-2005:049: gaim
20197[GLSA-200511-10] RAR: Format string and buffer overflow vulnerabilities
19634Fedora Core 3 2005-249: mozilla
20549USN151-1 : zlib vulnerability
17455HP-UX Security patch : PHSS_23104
12093phpBB Cross-Site scripting vulnerabilities
18824FreeBSD : phpbb -- multiple information disclosure vulnerabilities (526)
22415Netopia SNMP password disclosure flaw
19834RHSA-2005-772: cups
15758Solaris 9 (i386) : 114345-08
20973Winamp < 5.2 Multiple Vulnerabilities
23262Solaris 7 (sparc) : 116834-04
22197CentOS : RHSA-2006-0612
21028MDKSA-2006:053: freeciv
17087HP-UX Security patch : PHSS_23355
19533[GLSA-200508-13] PEAR XML-RPC, phpxmlrpc: New PHP script injection vulnerability
14801RHSA-2004-467: samba
22245Solaris 10 (i386) : 118997-10
16731HP-UX Security patch : PHKL_28401
14884[DSA047] DSA-047-1 kernel
10338smad
23979Symantec Mail Security for Domino Mail Relay Vulnerability
17327paFileDB Detection
22935[DSA1203] DSA-1203-1 libpam-ldap
20941MDKSA-2006:042: libtiff
18566DUclassmate Multiple SQL Injection Vulnerabilities
15978Fedora Core 2 2004-549: kdebase
13596Solaris 9 (i386) : 114273-04
13564Solaris 9 (sparc) : 114971-02
15082[DSA245] DSA-245-1 dhcp3
16638HP-UX Security patch : PHCO_24701
11526Vignette StoryServer Information Disclosure
114753com RAS 1500 DoS
19673RHSA-2005-608: httpd
19733Fedora Core 4 2005-871: firefox
18821FreeBSD : gallery (578)
15067[DSA230] DSA-230-1 bugzilla
18691Moodle < 1.5.1 Multiple Vulnerabilities
18656[GLSA-200507-07] phpWebSite: Multiple vulnerabilities
14797[GLSA-200409-29] FreeRADIUS: Multiple Denial of Service vulnerabilities
11798RPC DCOM Interface DoS
23619Solaris 9 (i386) : 121092-01
14062MDKSA-2003:079: kdelibs
10839PHP.EXE / Apache Win32 Arbitrary File Reading Vulnerability
16726HP-UX Security patch : PHNE_30084
19323[GLSA-200507-21] fetchmail: Buffer Overflow
17259Multiple Vulnerabilities in PHPlist <= 2.6.3
13269Solaris 7 (i386) : 109710-01
22169[GLSA-200608-11] Webmin, Usermin: File Disclosure
11989Exchange Privilege Escalation (832759)
20803HP-UX Security patch : PHNE_33412
18903FreeBSD : racoon -- remote denial-of-service (238)
13980MDKSA-2002:082-1: python
22393AIX 5.1 : IY28408
20930MyBB < 1.04 Multiple Vulnerabilities
16454SUSE-SA:2005:007: mailman
16110RHSA-2005-020: samba
20476MDKSA-2006:010: cups
18894FreeBSD : viewcvs -- information leakage (575)
23108Solaris 2.6 (sparc) : 105923-02
17993[GLSA-200504-06] sharutils: Insecure temporary file creation
11490D-Link DSL Broadband Modem
11297CSCdy38035
23629HP-UX Security patch : PHSS_35142
21620ZipCentral Buffer Overflow Vulnerability
19433[DSA777] DSA-777-1 mozilla
15263[DSA426] DSA-426-1 netpbm-free
18913FreeBSD : zip -- long path buffer overflow (336)
17268RHSA-2005-265: RealPlayer
16254MDKSA-2005:017: xpdf
12639MySQL Authentication bypass through a zero-length password
21272SSA-2006-114-01 mozilla security/EOL
19680WhatsUp Gold <= 8.04 Multiple Vulnerabilities
16084Solaris 8 (sparc) : 113749-02
18474RHSA-2005-502: sysreport
18686[GLSA-200507-11] MIT Kerberos 5: Multiple vulnerabilities
11842MySQL password handler overflow
11554BadBlue Administrative Actions Vulnerability
22293RHSA-2006-0648: kdegraphics
22743[DSA877] DSA-877-1 gnump3d
16564HP-UX Security patch : PHCO_14253
13452Solaris 8 (i386) : 110459-02
20586USN176-1 : kdebase vulnerability
17080HP-UX Security patch : PHSS_30586
12495RHSA-2004-190: cvs
10957JServ Cross Site Scripting
14584WS FTP server DoS
10186Portal of Doom
17007HP-UX Security patch : PHSS_16649
19130FreeBSD : mozilla -- insecure temporary directory vulnerability (274)
10145Microsoft's SQL TCP/IP denial of service
11907BGP detection
10752Apache Auth Module SQL Insertion Attack
16297RHSA-2005-049: cups
18870FreeBSD : sup (335)
15326[DSA489] DSA-489-1 linux-kernel-2.4.17-mips+mipsel
12887Solaris 2.6 (sparc) : 105722-07
19175FreeBSD : isc-dhcp3 (304)
16723HP-UX Security patch : PHSS_12151
11608Neoteris IVE XSS
20229Fedora Core 4 2005-1085: gdk-pixbuf
17602FTPD glob (too many *) denial of service
23991[GLSA-200701-02] Mozilla Firefox: Multiple vulnerabilities
21808CentOS : RHSA-2005-345
21778Lotus Domino SMTP Server Malformed vcal Denial of Service Vulnerability
16609HP-UX Security patch : PHSS_29737
19653Fedora Core 3 2005-329: HelixPlayer
18200NetWin DMail Two Vulnerabilities
14646Xedus Denial of Service
15192[DSA355] DSA-355-1 gallery
23511Solaris 9 (sparc) : 115766-12
12913Solaris 2.6 (sparc) : 106437-04
22316PHP-Fusion extract() Variable Overwriting Vulnerabilities
11438Apache Tomcat Directory Listing and File disclosure
23142Solaris 2.6 (sparc) : 109734-13
21894CentOS : RHSA-2006-0267
18297WordPress Detection
17094HP-UX Security patch : PHSS_16150
15709TikiWiki tiki-error.php XSS
11406Buffer overflow in BSD in.lpd
18909FreeBSD : net-snmp -- fixproc insecure temporary file creation (448)
10346Mercur WebView WebClient
11112Generic FTP traversal
22831[DSA965] DSA-965-1 ipsec-tools
21536FreeBSD : jabberd -- SASL Negotiation Denial of Service Vulnerability (770)
18763SSA-2004-140-01 cvs
17102HP-UX Security patch : PHKL_22701
18936FreeBSD : jabberd -- remote buffer overflow vulnerability (501)
13908MDKSA-2001:095: glibc
11168Samba Unicode Buffer Overflow
20161Cheops NG without password
23478Solaris 9 (sparc) : 112771-34
20582USN173-3 : apache2 bug fix
14066MDKSA-2003:084: perl-CGI
19574[GLSA-200508-21] phpWebSite: Arbitrary command execution through XML-RPC and SQL injection
15318[DSA481] DSA-481-1 linux-kernel-2.4.17-ia64
23837Vulnerability in SNMP Could Allow Remote Code Execution (926247)
12797Solaris 2.5.1 (i386) : 104638-04
16855HP-UX Security patch : PHNE_29912
20756Fedora Core 4 2006-050: kdelibs
15959RHSA-2004-536: ncompress
23680RHSA-2006-0733: firefox
22276CentOS : RHSA-2006-0575
16704HP-UX Security patch : PHNE_30224
12959Solaris 2.6 (sparc) : 110990-02
23561Solaris 9 (sparc) : 121045-04
18342HP-UX Security patch : PHSS_32514
10677Apache /server-status accessible
11756CuteFTP multiple flaws
10880AdMentor Login Flaw
14352JShop Cross-Site Scripting Vulnerability
12903Solaris 2.6 (sparc) : 106222-01
18100Xerox Document Centre Device Detection
12651Solaris 2.5.1 (sparc) : 103566-57
21302Advanced Guestbook phpbb_root_path Parameter Remote File Include Vulnerability
16541HP-UX Security patch : PHSS_7752
12845Solaris 2.5.1 (i386) : 108471-01
18114SunOne Web Proxy Unspecified Remote Buffer Overflows
18503Opera Multiple Vulnerabilities (3)
13268Solaris 7 (i386) : 109410-03
22404AIX 5.3 : IY68463
18831FreeBSD : wget -- multiple vulnerabilities (444)
15560[GLSA-200410-24] MIT krb5: Insecure temporary file use in send-pr.sh
14858[DSA021] DSA-021-1 apache
21534FreeBSD : phpicalendar -- file disclosure vulnerability (768)
13497Solaris 8 (i386) : 113651-02
12101Invision Power Board pop Parameter XSS
20298Vulnerability in Windows Kernel Could Allow Elevation of Privilege (908523)
13458Solaris 8 (i386) : 110897-03
13074Solaris 2.6 (i386) : 111860-01
12072smallftpd 1.0.3
11416openwebmail command execution
11105ARCserve hidden share
14518[GLSA-200406-07] Subversion: Remote heap overflow
15621Cherokee directory traversal flaw
17110HP-UX Security patch : PHNE_10009
16997HP-UX Security patch : PHKL_24201
15390[DSA553] DSA-553-1 getmail
13627Solaris 9 (i386) : 116238-01
11681Zeus Admin Interface XSS
16549HP-UX Security patch : PHCO_21566
16972HP-UX Security patch : PHCO_28954
20565USN160-1 : apache2 vulnerabilities
12334RHSA-2002-256: wget
16139POP Password Changer Unauthorized Password Change Vulnerability
17090HP-UX Security patch : PHSS_28174
19108FreeBSD : squid -- correct handling of oversized HTTP reply headers (253)
17230CERN HTTPD access control bypass
13700Fedora Core 2 2004-122: kdelibs
12927Solaris 2.6 (sparc) : 107298-03
10124Imail's imonitor buffer overflow
23100Solaris 2.6 (sparc) : 105458-23
22317RaidenHTTPD SoftParserFileXml Remote File Include Vulnerability
12529FreeBSD : 'Content-Type' XSS vulnerability affecting other webmail systems (25)
20414[GLSA-200601-04] VMware Workstation: Vulnerability in NAT networking
12113Private IP address Leaked using the PROPFIND method
21887CentOS : RHSA-2006-0164
21581xoops nocommon Parameter Local File Include Vulnerability
13609Solaris 9 (i386) : 114685-07
13503Solaris 8 (i386) : 114163-01
21746Opera Detection
16646HP-UX Security patch : PHCO_24697
23104Solaris 2.6 (sparc) : 105646-01
21325Golden FTP Server NLST Command Buffer Overflow Vulnerability
18405Microsoft Windows Remote Desktop Protocol Server Private Key Disclosure Vulnerability
19073FreeBSD : webmin (406)
19064FreeBSD : phpmyadmin -- information disclosure vulnerability (505)
13197Solaris 7 (i386) : 106939-09
10831PHP Rocket Add-in File Traversal
20968ViRobot Linux Server filescan Authentication Bypass Vulnerability
16608HP-UX Security patch : PHSS_29744
19386Ares Fileshare Detection
17232[DSA690] DSA-690-1 bsmtpd
23115Solaris 2.6 (sparc) : 106538-03
18295NETFile FTP/Web Server FXP Denial of Service Vulnerability
16273IceWarp Web Mail Multiple Flaws (3)
14679MDKSA-2004:090: zlib
14981[DSA144] DSA-144-1 wwwoffle
15558[GLSA-200410-22] MySQL: Multiple vulnerabilities
21567FileZilla Server Interface Buffer Overflow Vulnerability
15438Helix Universal Server Remote Integer Handling DoS
15038[DSA201] DSA-201-1 freeswan
21656HP-UX Security patch : PHSS_33129
21127[GLSA-200603-20] Macromedia Flash Player: Arbitrary code execution
13557Solaris 9 (sparc) : 114571-02
18027Vulnerability in MSMQ Could Allow Code Execution (Network Check)
14380RHSA-2004-432: acroread
21689Vulnerability in Routing and Remote Access Could Allow Remote Code Execution (911280)
17402HP-UX Security patch : PHKL_7060
16374Fedora Core 3 2005-140: mod_python
14525[GLSA-200406-14] aspell: Buffer overflow in word-list-compress
23094Solaris 2.6 (sparc) : 104829-02
19452Solaris 10 (i386) : 120293-01
16749HP-UX Security patch : PHSS_15935
18530[GLSA-200506-15] PeerCast: Format string vulnerability
16899HP-UX Security patch : PHNE_29525
12515Mac OS X Security Update 2003-12-05
10042Chameleon SMTPd overflow
22012[GLSA-200607-05] SHOUTcast server: Multiple vulnerabilities
11366Trusting domains bad verification
16460[GLSA-200502-19] PostgreSQL: Buffer overflows in PL/PgSQL parser
11100eXtremail format strings
22749[DSA883] DSA-883-1 thttpd
20656USN4-1 : Standard C library script vulnerabilities
20557USN155-2 : epiphany-browser regressions
19731Fedora Core 3 2005-858: openssh
15981MDKSA-2004:150: kdelibs
13179Solaris 7 (sparc) : 111931-02
13638Vulnerability in POSIX could allow code execution (841872)
18594RHSA-2005-535: sudo
14107MDKSA-2004:007: mc
15037[DSA200] DSA-200-1 samba
16345[DSA671] DSA-671-1 xemacs21
22348SSA-2006-257-02 openssl
12969Solaris 2.6 (sparc) : 112765-01
12114ISS BlackICE Vulnerable versions
23793FreeBSD : libxine -- multiple buffer overflow vulnerabilities (894)
13342Solaris 8 (sparc) : 110335-03
21397FreeBSD : ethereal -- Multiple Protocol Dissector Vulnerabilities (631)
18810SSA-2005-121-01 infozip
23552Solaris 9 (sparc) : 119166-20
12811Solaris 2.5.1 (i386) : 104961-02
20205RHSA-2005-825: lm_sensors
15956MDKSA-2004:148: iproute2
18128RHSA-2005-293: kernel
14564[GLSA-200408-08] Cfengine: RSA Authentication Heap Corruption
22880CentOS : RHSA-2006-0720
19694Mozilla Thunderbird < 1.0.7
14097MDKSA-2003:115: net-snmp
12599FreeBSD : pine remotely exploitable buffer overflow in newmail.c (148)
22899Ingo Detection
22287[GLSA-200608-25] X.org and some X.org libraries: Local privilege escalations
18966FreeBSD : leafnode -- fetchnews denial-of-service triggered by transmission abort/timeout (482)
13742Solaris 9 (i386) : 113994-22
15166[DSA329] DSA-329-1 osh
10662Web mirroring
22191Vulnerability in Windows Kernel Could Result in Elevation of Privilege (920958)
17641[DSA699] DSA-699-1 netkit-telnet-ssl
16284[DSA663] DSA-663-1 prozilla
13901MDKSA-2001:088: squid
15590[GLSA-200411-02] Cherokee: Format string vulnerability
12119Netware 6.0 Tomcat source code viewer
16781HP-UX Security patch : PHSS_27668
17996ProfitCode PayProCart Cross-Site Scripting Vulnerability
16674HP-UX Security patch : PHNE_28103
10308cgibin() in the KB
18786SSA-2004-008-01 Slackware 8.1 kernel security update
19282[GLSA-200507-20] Shorewall: Security policy bypass
12919Solaris 2.6 (sparc) : 106592-05
10835Unchecked Buffer in Universal Plug and Play can Lead to System Compromise
22085RHSA-2006-0368: elfutils
17159PuTTY Multiple Integer Overflow Vulnerablities
20607USN193-1 : dia vulnerability
16226Sun JRE Java Plugin-In Multiple Applet Vulnerabilities
13848Subversion Module File Restriction Bypass
23850FreeBSD : wv2 -- Integer Overflow Vulnerability (895)
18538[GLSA-200506-17] SpamAssassin 3, Vipul's Razor: Denial of Service vulnerability
14054MDKSA-2003:071-1: xpdf
13058Solaris 2.6 (i386) : 108661-01
15406[GLSA-200409-35] Subversion: Metadata information leak
14941[DSA104] DSA-104-1 cipe
19720Fedora Core 3 2005-812: ntp
11835Microsoft RPC Interface Buffer Overrun (KB824146) (network check)
18511RHSA-2005-518: gaim
15184[DSA347] DSA-347-1 teapop
10427SMB Registry : permissions of HKLM
21270USN271-1 : mozilla-firefox, firefox vulnerabilities
13743Solaris 9 (i386) : 116341-05
11668Webfroot shoutbox file inclusion
16274ngIRCd Remote Buffer Overflow Vulnerability
23344Solaris 8 (sparc) : 112760-18
13967MDKSA-2002:066: tar
20687USN67-1 : squid vulnerabilities
17475HP-UX Security patch : PHSS_27361
16154Invision Community Blog SQL Injection
16512HP-UX Security patch : PHSS_30012
19040FreeBSD : kdelibs -- local DCOP denial of service vulnerability (570)
20371[GLSA-200512-18] XnView: Privilege escalation
23430Solaris 8 (i386) : 108670-18
16817HP-UX Security patch : PHSS_27426
11675Philboard philboard_admin.ASP Authentication Bypass
12368RHSA-2003-063: openssl
23644Cumulative Security Update for Internet Explorer (922760)
20777USN233-1 : fetchmail vulnerability
19157FreeBSD : gaim -- jabber remote crash (230)
14876[DSA039] DSA-039-1 glibc
13090Solaris 7 (sparc) : 106938-09
12692Solaris 2.5.1 (sparc) : 104578-05
12336RHSA-2002-261: Canna
10083FTP CWD ~root
21153phpBannerExchange Template Class Local File Include Vulnerability
17393HP-UX Security patch : PHKL_16751
11913DCN HELLO detection
13784SUSE-SA:2003:013: sendmail, sendmail-tls
14806YaBB Gold 1 Multiple Input Validation Issues
15935IlohaMail Unspecified Vulnerability
22729[DSA1187] DSA-1187-1 migrationtools
11424WebDAV enabled
13821SuSE-SA:2004:002: tcpdump
15726SUSE-SA:2004:040: samba
13016Solaris 2.6 (i386) : 106236-13
12325RHSA-2002-211: ggv
16561HP-UX Security patch : PHSS_26368
22224RHSA-2006-0619: httpd
18023Vulnerabilities in TCP/IP Could Allow Remote Code Execution (893066)
18275MDKSA-2005:086: gaim
20223Help Center Live module.php local file include flaw
15702RHSA-2004-615: libxml
22038CentOS : RHSA-2006-0574
19423RHSA-2005-627: gaim
22881[DSA1195] DSA-1195-1 openssl096
18206Xerox MicroServer Unauthorized Access Vulnerabilities
14678MDKSA-2004:089: imlib2
20281[GLSA-200512-02] Webmin, Usermin: Format string vulnerability
17342TFTP file detection (Cisco IOS)
12381RHSA-2003-103: kernel
19432[DSA776] DSA-776-1 clamav
11421smtpscan
23795[GLSA-200612-01] wv library: Multiple integer overflows
21130HP-UX Security patch : PHCO_29269
11633lovgate virus is installed
22265RHSA-2006-0634: xorg
21547HP-UX Security patch : PHCO_33214
14961[DSA124] DSA-124-1 mtr
10213cmsd service
10576Check for dangerous IIS default files
17137Fedora Core 3 2005-148: kdeedu
20744IOS SGBP Remote Denial of Service Vulnerability
22723[DSA1181] DSA-1181-1 gzip
18934FreeBSD : mozilla -- hostname spoofing bug (513)
16455vBulletin Forumdisplay.PHP Remote Command Execution Vulnerability
14345FreeBSD Ports : p5-Mail-SpamAssassin < 2.64
15009[DSA172] DSA-172-1 tkmail
12812Solaris 2.5.1 (i386) : 104969-02
17068HP-UX Security patch : PHSS_30669
15692[GLSA-200411-17] mtink: Insecure tempfile handling
12703Solaris 2.5.1 (sparc) : 104841-06
21631LifeType articleId Parameter SQL Injection Vulnerability
23357Solaris 8 (sparc) : 113357-01
21185AngelineCMS installPath Remote File Include Vulnerability
15997[GLSA-200412-13] Samba: Integer overflow
15614CheckPoint InterSpect
22378AIX 5.1 : IY23846
21241Novell Messenger Archive Agent Detection
10307Trin00 for Windows Detect
11613CP syslog overflow
16838HP-UX Security patch : PHSS_22406
17057HP-UX Security patch : PHNE_9036
19151FreeBSD : squirrelmail -- Several cross site scripting vulnerabilities (245)
17635Cisco IOS BGP Processing Remote Denail of Service
10549BIND vulnerable to ZXFR bug
22357RHSA-2006-0675: firefox
18705SSA- sudo upgrade fixes a potential vulnerability
13309Solaris 8 (sparc) : 109007-23
21570SugarCRM <= 4.2.0a Multiple Remote File Include Vulnerabilities
16009RHSA-2004-610: XFree
12862Solaris 2.5.1 (i386) : 112892-01
23203Solaris 7 (sparc) : 104468-20
19678Land Down Under <= 800 Multiple Vulnerabilities
12627FreeBSD : libxml2 stack buffer overflow in URI parsing (208)
20432MDKSA-2005:187: dia
13512Solaris 9 (sparc) : 112617-02
12999Solaris 2.6 (i386) : 105704-29
19410RHSA-2005-670: xpdf
20541USN147-1 : php4, php4-universe vulnerability
16294MDKSA-2005:028: ncpfs
12925Solaris 2.6 (sparc) : 106650-05
20083SUSE-SA:2005:062: permissions
14988[DSA151] DSA-151-1 xinetd
21419FreeBSD : kpdf -- heap based buffer overflow (653)
17971ProductCart Multiple Input Validation Vulnerabilities
19742[GLSA-200509-10] Mailutils: Format string vulnerability in imap4d
18942FreeBSD : ruby -- arbitrary command execution on XMLRPC server (456)
15793MDKSA-2004:137-1: libxpm4
14070MDKSA-2003:088: pam_ldap
11911'Les Visiteurs' script injection
10974CSCdi36962
20682USN63-1 : mysql-dfsg vulnerability
17059HP-UX Security patch : PHNE_9034
14532[GLSA-200406-21] mit-krb5: Multiple buffer overflows in krb5_aname_to_localname
21865CentOS : RHSA-2005-809
20912SSA-2006-045-01 fetchmail
19522AutoLinks Pro alpath Parameter File Include Vulnerability
14288CVSTrac chdir() chroot jail escape
12020SQL injection in XTreme ASP Photo Gallery
102083270 mapper service
10983CSCdu20643
21853CentOS : RHSA-2005-756
18298Serendipity < 0.8.1 Multiple Vulnerabilities
14861[DSA024] DSA-024-1 cron
12728Solaris 2.5.1 (sparc) : 106602-01
21197[GLSA-200604-04] Kaffeine: Buffer overflow
16398[GLSA-200501-07] xine-lib: Multiple overflows
22145[GLSA-200608-03] Mozilla Firefox: Multiple vulnerabilities
14739RHSA-2004-446: openoffice.org
12679Solaris 2.5.1 (sparc) : 104212-15
17408HP-UX Security patch : PHNE_11722
22596[DSA1054] DSA-1054-1 tiff
21296Fedora Core 5 2006-474: libtiff
13976MDKSA-2002:078: ypserv
12409RHSA-2003-236: arts
19532[DSA789] DSA-789-1 php4
16017RHSA-2004-583: nfs
14608AIX 5.1 : IY49638
23705[GLSA-200611-11] TikiWiki: Multiple vulnerabilities
16708HP-UX Security patch : PHNE_11097
12413RHSA-2003-246: wu
23614Solaris 9 (i386) : 119796-02
13641Vulnerability in HTML Help Could Allow Code Execution (840315)
11013Cisco VoIP phones DoS
21617MDKSA-2006:093: dia
20746DM Deployment Common Component Vulnerabilities
19797[DSA828] DSA-828-1 squid
10531SMB Registry : Win2k Service Pack version
11674BaSoMail SMTP Command HELO overflow
11860Default password (db2fenc1) for db2fenc1
23918Solaris 10 (i386) : 124458-01
22988Solaris 10 (i386) : 119167-20
20545USN149-2 : mozilla-firefox regressions
15148[DSA311] DSA-311-1 linux-kernel-2.4.18
12512Red Hat Enterprise Linux fixes
19852SSA-2005-203-01 Mozilla/Firefox
16180SiteMinder HTML Page Injection Vulnerability
14330MDKSA-2004:081: gaim
14994[DSA157] DSA-157-1 irssi-text
15769MDKSA-2004:136: samba
12828Solaris 2.5.1 (i386) : 106161-02
22207CentOS : RHSA-2006-0619
20053Solaris 10 (i386) : 118565-03
15850phpCMS XSS
12498RHSA-2004-219: arpwatch
12079File Disclosure in OWL's Workshop
11033Misc information on News server
18286Solaris 9 (i386) : 117486-01
12067Oracle SOAP denial
13953MDKSA-2002:050: glibc
13602Solaris 9 (i386) : 114435-10
11744Post-Nuke SQL injection
16655HP-UX Security patch : PHNE_28299
18334Fedora Core 2 2005-310: gftp
15023[DSA186] DSA-186-1 log2mail
22258CentOS : RHSA-2006-0635
16656HP-UX Security patch : PHNE_30589
21917CommuniGate Pro POP3 Empty Inbox Denial of Service Vulnerability
19033FreeBSD : up-imapproxy -- multiple vulnerabilities (265)
12403RHSA-2003-200: unzip
11029Windows RAS overflow (Q318138)
10510EFTP carriage return DoS
20200HP-UX Security patch : PHCO_33989
18245Bugzilla Information Disclosure Vulnerabilities
12365RHSA-2003-055: rxvt
10349sojourn.cgi
15211[DSA374] DSA-374-1 libpam-smb
12504RHSA-2004-242: squid
11791CISCO IOS Interface blocked by IPv4 Packet
22871FreeBSD : vtiger -- multiple remote file inclusion vulnerabilities (863)
23947[DSA1242] DSA-1242-1 elog
21678FreeBSD : freeradius -- authentication bypass vulnerability (793)
18017RHSA-2005-021: kdegraphics
16504HP-UX Security patch : PHCO_21991
23318Solaris 8 (sparc) : 110003-02
21933CentOS : RHSA-2005-393
10923Squid overflows
10525LPC and LPC Ports Vulnerabilities patch
11784Abyss httpd overflow
19934SUSE-SA:2005:055: clamav
16082MDKSA-2004:165: koffice
13906MDKSA-2001:093: krb5
13662Fedora Core 1 2003-004: httpd
23503Solaris 9 (sparc) : 114880-09
22015RHSA-2006-0574: kernel
21544FreeBSD : linux-realplayer -- heap overflow (778)
19467Fedora Core 4 2005-732: cups
15783Digital Mappings Systems POP3 Server overflow
12618FreeBSD : subversion date parsing vulnerability (187)
10888mod_ssl overflow
20890Lotus Domino LDAP Server Denial of Service Vulnerability
13569Solaris 9 (sparc) : 116237-01
11276CuteNews code injection
19427VERITAS Backup Exec Agent Multiple Remote Vulnerabilities
15060[DSA223] DSA-223-1 geneweb
15671[DSA573] DSA-573-1 cupsys
22179HP-UX Security patch : PHSS_32966
17128[GLSA-200502-23] KStars: Buffer overflow in fliccd
14074MDKSA-2003:092: sendmail
17446HP-UX Security patch : PHSS_17581
11892Citrix redirection bug
20865Songbird Detection
21053MyBB comma Parameter SQL Injection Vulnerability
12980Solaris 2.6 (i386) : 105380-07
10626MySQL various flaws
18213RSA Security RSA Authentication Agent For Web XSS
16016RHSA-2004-489: rh
11330MS SQL7.0 Service Pack may leave passwords on system
11959Remote Code Execution in Knowledge Builder
17286[DSA691] DSA-691-1 abuse
13181Solaris 7 (sparc) : 112300-01
14900[DSA063] DSA-063-1 xinetd
20279Fedora Core 3 2005-1127: tetex
15254[DSA417] DSA-417-1 linux-kernel-2.4.18-powerpc+alpha
21500FreeBSD : bogofilter -- heap corruption through excessively long words (734)
19510TFTP directory permissions (HP Ignite-UX)
16330Vulnerability in the Hyperlink Object Library may allow code execution (888113)
20204RHSA-2005-806: cpio
19050FreeBSD : usermin (447)
20292Contenido cfg Parameter Remote File Include Vulnerability
10302Robots.txt Information Disclosure
21932CentOS : RHSA-2005-392
21098MDKSA-2006:055: gnupg
20726USN99-2 : php4 vulnerabilities
22755[DSA889] DSA-889-1 enigmail
22617[DSA1075] DSA-1075-1 awstats
18440MDKSA-2005:098: wget
14894[DSA057] DSA-057-1 gftp
22303TikiWiki jhot.php Arbitrary File Uploads Vulnerability
15275[DSA438] DSA-438-1 linux-kernel-2.4.18-alpha+i386+powerpc
23926Mac OS X Security Update 2006-008
16177SparkleBlog SQL Injection
14139MDKSA-2004:040: libpng
14459[GLSA-200403-08] oftpd DoS vulnerability
12761Solaris 2.5.1 (i386) : 103595-19
17485HP-UX Security patch : PHSS_27783
19053FreeBSD : unarj -- long filename buffer overflow (518)
11394Lotus Domino XSS
21675OpenEMR fileroot Parameter Remote File Include Vulnerability
1159212Planet Chat Server Path Disclosure
11699URLScan Detection
18522Yaws Remote Source Code Disclosure Vulnerability
19957[DSA849] DSA-849-1 shorewall
16020[DSA614] DSA-614-1 xzgv
18837FreeBSD : sympa -- buffer overflow in 'queue' (233)
18013[GLSA-200504-08] phpMyAdmin: Cross-site scripting vulnerability
14261Opera remote location object cross-domain scripting vulnerability
22679[DSA1137] DSA-1137-1 tiff
16487HP-UX Security patch : PHSS_23065
19668Fedora Core 4 2005-810: php
16442[GLSA-200502-05] Newspost: Buffer overflow vulnerability
11209Apache < 2.0.44 DOS device name
20720USN94-1 : perl vulnerability
20417[GLSA-200601-07] ClamAV: Remote execution of arbitrary code
14299Sympa invalid LDAP password DoS
13368Solaris 8 (sparc) : 111313-04
11627WebLogic clear-text passwords
20712USN87-1 : cyrus21-imapd vulnerability
20376PHPSurveyor sid SQL Injection Flaw
13147Solaris 7 (sparc) : 108585-04
11301Unchecked buffer in MDAC Function
11266Unpassworded jill account
21596Nucleus CMS DIR_LIBS Parameter Remote File Include Vulnerability
20976ArGoSoft Mail Server _DUMP Command Information Disclosure Vulnerability
10763Detect the HTTP RPC endpoint mapper
15310[DSA473] DSA-473-1 oftpd
21431FreeBSD : SSH.COM SFTP server -- format string vulnerability (665)
22260HP-UX Security patch : PHCO_34215
21406FreeBSD : horde -- remote code execution vulnerability in the help viewer (640)
20556USN155-1 : mozilla vulnerabilities
20172Vulnerabilities in Graphics Rendering Engine Could Allow Code Execution (896424)
14348Fedora Core 1 2004-270: qt
10536Anaconda remote file retrieval
14851[DSA014] DSA-014-2 splitvt
12683Solaris 2.5.1 (sparc) : 104331-08
23183Solaris 2.6 (i386) : 105936-09
17037HP-UX Security patch : PHSS_28469
15767NetOp products information disclosure
14077MDKSA-2003:095-1: proftpd
15509FreeBSD : apache13-modssl -- format string vulnerability in proxy support (8)
20469MDKSA-2005:238: php
16873HP-UX Security patch : PHCO_22185
18830FreeBSD : mysql -- ALTER MERGE denial of service vulnerability (525)
11759Cajun p13x DoS
21780Geeklog FCKeditor Arbitrary File Upload Vulnerability
13234Solaris 7 (i386) : 108088-06
22030Vulnerability in DHCP Client Service Could Allow Remote Code Execution (914388)
11093EFTP installation directory disclosure
18685Fedora Core 4 2005-553: krb5
10593phorum's common.php
20010Squid NTLM Authentication Denial Of Service Vulnerability
17601MDKSA-2005:060: MySQL
18382[GLSA-200505-18] Net-SNMP: fixproc insecure temporary file creation
13836SUSE-SA:2004:020: kernel
16373Fedora Core 2 2005-139: mod_python
20019[DSA864] DSA-864-1 ruby1.8
19548BNBT EasyTracker Malformed Request Denial Of Service Vulnerability
13643Cumulative Security Update for Outlook Express (823353)
12536FreeBSD : Buffer overflows and format string bugs in Emil (39)
11862Default password (db2inst) for db2inst1
13471Solaris 8 (i386) : 111235-01
12680Solaris 2.5.1 (sparc) : 104220-04
16142IlohaMail Readable Configuration Files
20338Plogger config Parameter Remote File Include Vulnerability
16219MDKSA-2005:010: playmidi
19483Fedora Core 4 2005-780: squirrelmail
19230Fedora Core 3 2005-594: kdelibs
22771[DSA905] DSA-905-1 mantis
18508Fedora Core 3 2005-410: gaim
10871DB2 DOS
13117Solaris 7 (sparc) : 107589-13
20497USN110-1 : linux-source-2.6.8.1 vulnerabilities
16536HP-UX Security patch : PHSS_19483
13534Solaris 9 (sparc) : 113279-01
21856CentOS : RHSA-2005-769
19602Detects LDU version
18985FreeBSD : coppermine -- IP spoofing and XSS vulnerability (228)
15755SUSE-SA:2004:041: xshared, XFree86-libs, xorg-x11-libs
11377smb2www installed
14985[DSA148] DSA-148-1 hylafax
20148Veritas NetBackup Agent detection
22949Solaris 10 (sparc) : 116834-04
13816SuSE-SA:2003:048: gpg
12118Firewall ECE-bit bypass
16603HP-UX Security patch : PHNE_28538
13159Solaris 7 (sparc) : 108838-03
12281Chora Remote Code Execution Vulnerability
10036CDK Detect
20397HP-UX Security patch : PHSS_34102
15803FreeBSD : hafiye -- lack of terminal escape sequence filtering (64)
12762Solaris 2.5.1 (i386) : 103604-16
17400HP-UX Security patch : PHKL_31500
10703SMTP Authentication Error
14180RiSearch OpenProxy
13398Solaris 8 (sparc) : 113687-02
10278Sendmail 8.6.9 ident
23078Solaris 2.5.1 (i386) : 106337-05
20888Sun ONE Directory Server Denial of Service Vulnerability
20799HP-UX Security patch : PHNE_33414
20895[GLSA-200602-05] KPdf: Heap based overflow
21471FreeBSD : xine -- multiple remote string vulnerabilities (705)
13418Solaris 8 (i386) : 108994-63
12247DefaultNav checker
21715MDKSA-2006:099-1: freetype2
16900HP-UX Security patch : PHKL_26233
19047FreeBSD : isakmpd (563)
12209Microsoft Hotfix for KB835732 (SMB check)
11109Achievo code injection
17507HP-UX Security patch : PHSS_29691
11227Oracle 9iAS SOAP Default Configuration Vulnerability
21410FreeBSD : bind9 -- denial of service (644)
10156Netscape FastTrack 'get'
22394AIX 5.1 : IY28586
20886RHSA-2006-0207: gnutls
18490Cumulative Security Update for Internet Explorer (883939)
19384GoodTech SMTP Server < 5.17 Multiple Buffer Overflow Vulnerabilities
11386Lotus Domino 6.0 vulnerabilities
19697Sun Java System Web Proxy Server Unspecified Remote Denial Of Service Vulnerability
18761SSA-2004-136-01 mc
19714RHSA-2005-773: mod_ssl
11965SIP Express Router Register Buffer Overflow
21601MDKSA-2006:090: shadow-utils
18306MDKSA-2005:090: nasm
18314Fedora Core 2 2005-216: ipsec-tools
17685Solaris 9 (i386) : 117476-06
14421AIX 5.2 : IY46784
21843CentOS : RHSA-2005-582
21451FreeBSD : skype -- multiple buffer overflow vulnerabilities (685)
23287Solaris 7 (i386) : 109735-13
23180Solaris 2.6 (i386) : 105648-01
21498FreeBSD : dia -- XFig Import Plugin Buffer Overflow (732)
20793MDKSA-2006:014: wine
10466WFTP RNTO DoS
15305[DSA468] DSA-468-1 emil
14936[DSA099] DSA-099-1 xchat
11248Unpassworded date account
17112HP-UX Security patch : PHSS_23215
17376HP-UX Security patch : PHCO_22325
14118MDKSA-2004:018: libxml2
14856[DSA019] DSA-019-1 squid
15032[DSA195] DSA-195-1 apache-perl
22106[GLSA-200607-08] GIMP: Buffer overflow
20988HP Systems Management Homepage Namazu lang Directory Traversal Vulnerability
23671[GLSA-200611-06] OpenSSH: Multiple Denial of Service vulnerabilities
16815HP-UX Security patch : PHSS_27428
19650Fedora Core 3 2005-316: openoffice.org
15443WordPress HTTP Splitting Vulnerability
15794MDKSA-2004:138: XFree86
12942Solaris 2.6 (sparc) : 108346-03
17218Firefox < 1.0.1
16642HP-UX Security patch : PHSS_24798
22326[GLSA-200609-04] LibXfont: Multiple integer overflows
19398SilverNews < 2.0.4 Multiple Vulnerabilities
19406Vulnerability in Print Spooler Service Could Allow Remote Code Execution (896423)
20456MDKSA-2005:225: perl
15243[DSA406] DSA-406-1 lftp
15234[DSA397] DSA-397-1 postgresql
15450BlackBoard Internet Newsboard System remote file include flaw
11431XoloX is installed
11325Word can lead to Script execution on mail reply
23326Solaris 8 (sparc) : 110648-39
22335Quicktime < 7.1.3 (Mac OS X)
14361NSS Library SSLv2 Challenge Overflow
15213[DSA376] DSA-376-2 exim
12832Solaris 2.5.1 (i386) : 106442-02
12385RHSA-2003-121: sendmail
20067OpenVMPS Logging Format String Vulnerability
15736[GLSA-200411-25] SquirrelMail: Encoded text XSS vulnerability
12738Solaris 2.5.1 (sparc) : 108289-02
13430Solaris 8 (i386) : 109329-06
14547[GLSA-200407-14] Unreal Tournament 2003/2004: Buffer overflow in \'secure\' queries
14507[GLSA-200405-21] Midnight Commander: Multiple vulnerabilities
16131[DSA634] DSA-634-1 hylafax
13661Fedora Core 1 2003-002: glibc
12518Mac OS X Security Update 2004-05-03
17289Default password ('synnet') for 'debug' account
13001Solaris 2.6 (i386) : 105756-13
20563USN159-1 : unzip vulnerability
19616Fedora Core 3 2005-157: postgresql
16365[DSA675] DSA-675-1 hztty
14360MAILsweeper Archive File Filtering Bypass
18774SSA-2004-207-01 new samba packages
14451[GLSA-200402-07] Clam Antivirus DoS vulnerability
19654Fedora Core 3 2005-330: cvs
15051[DSA214] DSA-214-1 kdenetwork
12460RHSA-2004-047: pwlib
16234[DSA650] DSA-650-1 sword
15781ZyXEL Prestige Router Configuration Reset
15202[DSA365] DSA-365-1 phpgroupware
10063Eserv traversal
21737WinSCP URI Handler File Access Vulnerability
12906Solaris 2.6 (sparc) : 106257-07
23892MDKSA-2006:143-1: mozilla-firefox
16385RHSA-2005-109: python
18417PeerCast Format String Vulnerability
12748Solaris 2.5.1 (sparc) : 111025-02
22050SSA-2006-195-01 Samba DoS
14705[GLSA-200409-15] Webmin, Usermin: Multiple vulnerabilities in Usermin
15782CSCee50294
18354SurgeMail <= 3.0c2 Multiple Cross-Site Scripting Vulnerabilities
18969FreeBSD : kdegraphics (566)
23843JBoss JMX Console DeploymentFileRepository Directory Traversal Vulnerability
10434NT ResetBrowser frame & HostAnnouncement flood patch
12607FreeBSD : racoon security association deletion vulnerability (162)
11099Pi3Web Webserver v2.0 Buffer Overflow
23172Solaris 2.6 (i386) : 104830-02
23833Cumulative Security Update for Internet Explorer (925454)
23855[GLSA-200612-03] GnuPG: Multiple vulnerabilities
12967Solaris 2.6 (sparc) : 112073-03
16176[DSA640] DSA-640-1 gatos
22339CentOS : RHSA-2006-0665
22497HAMweather daysonly Arbitrary Code Execution Vulnerability
13144Solaris 7 (sparc) : 108484-01
14221Open WebMail Detection
23398Solaris 8 (sparc) : 117873-02
23968phpBB < 2.0.22 Multiple Vulnerabilities
22839[DSA973] DSA-973-1 otrs
14255Outlook Web Access Version
11474NetGear ProSafe VPN Login DoS
22170SSA-2006-217-01 php
11419Office files list
18025Vulnerability in MSN Messenger Could Lead to Remote Code Execution
12849Solaris 2.5.1 (i386) : 108929-01
22942Solaris 10 (sparc) : 112760-18
21625wodSFTP ActiveX File Access Vulnerability
16874HP-UX Security patch : PHNE_29785
19884Fedora Core 4 2005-963: thunderbird
19393eCommerce Multiple Vulnerabilities
13610Solaris 9 (i386) : 114714-02
19691RHSA-2005-396: xorg
11576thttpd directory traversal thru Host:
16662HP-UX Security patch : PHSS_17480
10283TFN Detect
13355Solaris 8 (sparc) : 110898-13
23189Solaris 2.6 (i386) : 106759-02
19538[GLSA-200508-18] PhpWiki: Arbitrary command execution through XML-RPC
17484HP-UX Security patch : PHSS_27656
14809[GLSA-200409-32] getmail: Filesystem overwrite vulnerability
12264Record route
20121MDKSA-2005:191: ruby
15075[DSA238] DSA-238-1 kdepim
15849Brio Unix Directory Traversal
17312Multiple Remote Vulnerabilities in Zorum <= 3.5
18939FreeBSD : xshisen -- local buffer overflows (466)
16343[DSA669] DSA-669-1 php3
13674Fedora Core 1 2004-061: mutt
21705[GLSA-200606-12] Mozilla Firefox: Multiple vulnerabilities
14685PsNews XSS
12768Solaris 2.5.1 (i386) : 103687-03
10530Passwordless Alcatel ADSL Modem
23990[GLSA-200701-01] DenyHosts: Denial of Service
23663FreeBSD : unzoo -- Directory Traversal Vulnerability (884)
14551[GLSA-200407-18] mod_ssl: Format string vulnerability
13337Solaris 8 (sparc) : 109951-01
18796SSA-2005-135-02 ncftp
17130[DSA685] DSA-685-1 emacs21
13275Solaris 7 (i386) : 110870-01
22435HP-UX Security patch : PHSS_32380
12726Solaris 2.5.1 (sparc) : 106411-06
10946Gnutella servent detection
17006HP-UX Security patch : PHSS_28675
18367Detect Kibuv & other worms
13803SUSE-SA:2003:035: sendmail
12026phpix remote command execution
21515FreeBSD : tor -- malicious tor server can locate a hidden service (749)
17078HP-UX Security patch : PHCO_23320
20900RHSA-2006-0206: kdegraphics
13926MDKSA-2002:018: cyrus-sasl
10989Nortel/Bay Networks default password
22021phpBB Component phpbb_root_path Parameter Remote File Include Vulnerabilities
19658Fedora Core 3 2005-367: htdig
14366Solaris 9 (i386) : 112786-47
15304[DSA467] DSA-467-1 ecartis
18858FreeBSD : FreeBSD (252)
18081[GLSA-200504-15] PHP: Multiple vulnerabilities
21612USN287-1 : nagios vulnerability
12962Solaris 2.6 (sparc) : 111240-01
10936IIS XSS via 404 error
10142MS Personal WebServer ...
18740SSA-2003-273-01 OpenSSL security update
12003TIMESINK detection
10253Cobalt siteUserMod cgi
10263SMTP Server Detection
16148RHSA-2005-015: pine
15920MDKSA-2004:147: openssl
13916MDKSA-2002:008: jmcce
13636Linksys Wireless Internet Camera File Disclosure
11388l2tpd < 0.68 overflow
20879SUSE-SA:2006:006: kernel
21356MDKSA-2006:081-1: xorg-x11
18477JamMail Jammail.pl Remote Arbitrary Command Execution Vulnerability
18050IlohaMail Email Message Cross-Site Scripting Vulnerabilities
12647SquirrelMail Detection
12245Jave Source Code Disclosure
18978FreeBSD : clamav -- zip handling DoS vulnerability (428)
10459Poll It v2.0 cgi
12642Mozilla/Firefox code execution
18392IRC bot detection
14385FreeBSD : moinmoin -- ACL group bypass (115)
22621[DSA1079] DSA-1079-1 mysql-dfsg
19358FreeBSD : dnrd -- remote buffer and stack overflow vulnerabilities (594)
23239Solaris 7 (sparc) : 110972-22
18042[DSA707] DSA-707-1 mysql
22376AIX 5.1 : IY22268
11030Apache chunked encoding
23660[DSA1211] DSA-1211-1 pdns
22653[DSA1111] DSA-1111-2 kernel-source-2.6.8
14027MDKSA-2003:043-1: krb5
19837RHSA-2005-789: galeon
15594Solaris 8 (sparc) : 116984-01
15162[DSA325] DSA-325-1 eldav
11834Source routed packets
11625DrWeb Folder Name Overflow
11755CesarFTP multiple overflows
23880MDKSA-2006:129: freetype2
20580USN173-1 : pcre3 vulnerability
10784ht://Dig's htsearch potential exposure/dos
18581Fedora Core 4 2005-483: HelixPlayer
12422RHSA-2003-284: sendmail
10220nlockmgr service
19000FreeBSD : squid -- DNS lookup spoofing vulnerability (250)
19877Fedora Core 3 2005-932: mozilla
17205Multiple vulnerabilities in phpBB 2.0.11 and older
13583Solaris 9 (i386) : 113870-05
12207Microsoft Hotfix KB837001 (registry check)
22100SSA-2006-207-03 gimp
18882FreeBSD : mysql -- FTS request denial of service vulnerability (291)
19437Fedora Core 4 2005-743: evolution
12292PowerPortal Path Dislcosure
10685IIS ISAPI Overflow
22805[DSA939] DSA-939-1 fetchmail
11812ePolicy orchestrator multiple issues
23736AT-TFTP Server Long Filename Buffer Overflow Vulnerability
19155FreeBSD : mozilla -- code execution via javascript: IconURL vulnerability (242)
20406Fedora Core 3 2006-025: gpdf
13948MDKSA-2002:045: mm
15405URCS Server Detection
12481RHSA-2004-133: squid
11893Gnu Cfserv remote buffer overflow
21944CentOS : RHSA-2005-517
14732Vulnerability in WordPerfect Converter (884933)
12104Netware LDAP search request
22661[DSA1119] DSA-1119-1 hiki
14372wu-ftpd S/KEY authentication overflow
11283CSCdp58462
23148Solaris 2.6 (sparc) : 110531-01
18986FreeBSD : ethereal -- multiple protocol dissectors vulnerabilities (299)
21723SUSE-SA:2006:030: postgresql
20571USN165-1 : heartbeat vulnerability
12246Firebird DB remote buffer overflow
12019WILDTANGENT detection
11527XMB Cross Site Scripting
21018Gallery ZipCart File Retrieval Vulnerability
19119FreeBSD : multi-gnome-terminal (469)
15464MS SMTP Vulnerability (885881)
18754SSA-2004-223-03 sox
14937[DSA100] DSA-100-1 gzip
15620Cherokee POST request DoS
11148Unchecked Buffer in File Decompression Functions Could Lead to Code Execution (Q329048)
23715HP-UX Security patch : PHSS_35437
15069[DSA232] DSA-232-1 cupsys
10240walld service
16724HP-UX Security patch : PHNE_30095
13109Solaris 7 (sparc) : 107403-03
14068MDKSA-2003:086: sendmail
15413MDKSA-2004:104: samba
12860Solaris 2.5.1 (i386) : 112087-03
20964MDKSA-2006:046: tar
19126FreeBSD : newsgrab -- insecure file and directory creation (561)
22737[DSA871] DSA-871-2 libgda2
18201Invision Power Board act Parameter Cross-Site Scripting Vulnerability
20506USN118-1 : postgresql vulnerabilities
16826HP-UX Security patch : PHNE_8063
15714ISA Server 2000 and Proxy Server 2.0 Internet Content Spoofing (888258)
22953Solaris 10 (sparc) : 119063-01
19013FreeBSD : mplayer -- multiple vulnerabilities (427)
22647[DSA1105] DSA-1105-1 xine-lib
237353CTftpSvc Long Transport Mode Buffer Overflow Vulnerability
14310RHSA-2004-304: pam
11354Buffer overflow in FreeBSD 2.x lpd
20364RHSA-2005-875: curl
17423HP-UX Security patch : PHNE_30989
16392[GLSA-200501-01] LinPopUp: Buffer overflow in message reply
22028Vulnerability in Microsoft IIS using ASP Could Allow Remote Code Execution (917537)
14533[GLSA-200406-22] Pavuk: Remote buffer overflow
14457[GLSA-200403-06] Multiple remote buffer overflow vulnerabilities in Courier
14995[DSA158] DSA-158-1 gaim
23139Solaris 2.6 (sparc) : 109260-02
19491RHSA-2005-748: php
21857CentOS : RHSA-2005-771
16391[DSA680] DSA-680-1 htdig
10647ntpd overflow
18889FreeBSD : jabberd -- denial-of-service vulnerability (459)
14293PhpGroupWare plaintext cookie authentication credentials vulnerability
17416HP-UX Security patch : PHNE_28635
18047IBM WebSphere Application Server JSP Source Disclosure
16648HP-UX Security patch : PHSS_29550
14052MDKSA-2003:069: BitchX
22520FreeBSD : php -- _ecalloc Integer Overflow Vulnerability (858)
16616HP-UX Security patch : PHNE_23697
14586WS FTP CWD DoS
13505Solaris 8 (i386) : 114674-01
10506calendar_admin.pl
22037CentOS : RHSA-2006-0568
16022Kayako eSupport SQL Injection and Cross-Site-Scripting
23375Solaris 8 (sparc) : 116286-20
21337Ideal BB < 1.5.4b Multiple Vulnerabilities
20290Fedora Core 3 2005-1130: curl
11848Portable SSH OpenSSH < 3.7.1p2
20113Mac OS X < 10.4.3
14543[GLSA-200407-10] rsync: Directory traversal in rsync daemon
14453[GLSA-200403-02] Linux kernel do_mremap local privilege escalation vulnerability
23543Solaris 9 (sparc) : 118207-58
23389Solaris 8 (sparc) : 116831-04
20516USN126-1 : gnutls11, gnutls10 vulnerability
23672[GLSA-200611-07] GraphicsMagick: PALM and DCM buffer overflows
17980RHSA-2005-343: gdk
16550HP-UX Security patch : PHCO_21534
16003[GLSA-200412-16] kdelibs, kdebase: Multiple vulnerabilities
21556Quicktime < 7.1 (Windows)
12559FreeBSD : leafnode fetchnews denial-of-service triggered by truncated transmission (88)
16809HP-UX Security patch : PHCO_22502
14896[DSA059] DSA-059-1 man-db
10524SMB Windows9x password verification vulnerability
14206SUSE-SA:2004:023: libpng
15199[DSA362] DSA-362-1 mindi
23919Solaris 10 (i386) : 124721-01
20835Invision Power Board Dragoran Portal Plugin site Parameter SQL Injection Vulnerability
10652cfingerd format string attack
23966Ultimate PHP Board username Parameter Arbitrary Command Execution Vulnerability
15778Invision Power Board Post SQL Injection Vulnerability
14725[GLSA-200409-17] SUS: Local root vulnerability
11152BIND vulnerable to cached RR overflow
13756SUSE-SA:2002:035: hylafax
12932Solaris 2.6 (sparc) : 107733-11
12784Solaris 2.5.1 (i386) : 104221-04
13433Solaris 8 (i386) : 109459-04
17016HP-UX Security patch : PHSS_23779
10512YaBB Information Disclosure
23353Solaris 8 (sparc) : 113176-03
22819[DSA953] DSA-953-1 flyspray
23984CentOS : RHSA-2007-0001
16300[DSA664] DSA-664-1 cpio
19216Solaris 10 (i386) : 120086-01
19115FreeBSD : SSLtelnet (498)
23182Solaris 2.6 (i386) : 105650-01
16914HP-UX Security patch : PHNE_24512
21111HP-UX Security patch : PHSS_34171
14149MDKSA-2004:050: kernel
23611Solaris 9 (i386) : 119465-09
23384Solaris 8 (sparc) : 116738-23
19705PunBB < 1.2.7 Multiple Vulnerabilities
17004HP-UX Security patch : PHSS_28682
16984HP-UX Security patch : PHCO_23900
15652RHSA-2003-282: mysql
21918phpFormGenerator Arbitrary File Upload Vulnerability
14849[DSA012] DSA-012-1 micq
21520FreeBSD : amaya -- Attribute Value Buffer Overflow Vulnerabilities (754)
15705Samba Multiple Remote Vulnerabilities
13981MDKSA-2002:083: sendmail
14955[DSA118] DSA-118-1 xsane
23319Solaris 8 (sparc) : 110004-02
20004Vulnerabilities in MSDTC and COM+ Could Allow Remote Code Execution (902400)
15186[DSA349] DSA-349-1 nfs-utils
14786BBS E-Market File Disclosure
20512USN123-1 : xine-lib vulnerabilities
13317Solaris 8 (sparc) : 109202-06
12240CVS pserver heap overflow
11117phpPgAdmin arbitrary files reading
20210Moodle < 1.5.3 Multiple SQL Injection Vulnerabilities
23369Solaris 8 (sparc) : 115054-01
15286[DSA449] DSA-449-1 metamail
13559Solaris 9 (sparc) : 114684-07
12649osTicket Backdoored
11682Philboard database access
22096Mozilla Thunderbird < 1.5.0.5
16792HP-UX Security patch : PHSS_15535
15719EGroupWare Multiple Vulnerabilitie
14976[DSA139] DSA-139-1 super
21698Adobe Reader < 7.0.8
18712SSA-2003-336-01b Samba security problem fixed
17521HP-UX Security patch : PHSS_30477
19093FreeBSD : gaim -- MSN Remote DoS vulnerability (256)
13802SUSE-SA:2003:033: postfix
13121Solaris 7 (sparc) : 107684-11
23863[GLSA-200612-11] AMD64 x86 emulation base libraries: OpenSSL multiple vulnerabilities
13679Fedora Core 1 2004-079: kernel
19932SUSE-SA:2005:053: squid
13924MDKSA-2002:016-1: squid
15208[DSA371] DSA-371-1 perl
12977Solaris 2.6 (i386) : 105211-54
11803DirectX MIDI Overflow (819696)
10973CSCdi34061
20014WebGUI < 6.7.6 arbitrary command execution
14635IlohaMail External Programs Vulnerabilities
10433NT IP fragment reassembly patch not applied (jolt2)
12011BETTERINTERNET detection
20237RHSA-2005-810: gdk
14857[DSA020] DSA-020-1 php4
12125oftpd denial of service
23684RHSA-2006-0742: elinks
21488FreeBSD : openvpn -- denial of service: client certificate validation can disconnect unrelated clients (722)
18266Xerox DocuCentre / WorkCentre Postscript Directory Traversal Vulnerability
18034Oracle Database Multiple Remote Vulnerabilities
15801FreeBSD : gd -- integer overflow (55)
11398Samba Fragment Reassembly Overflow
11906OSPF detection
10165nph-test-cgi
23231Solaris 7 (sparc) : 110002-02
19195[DSA746] DSA-746-1 phpgroupware
23760FreeBSD : tdiary -- cross site scripting vulnerability (890)
21326ArGoSoft FTP Server RNTO Command Buffer Overflow Vulnerability
17152pmachine code injection (2)
13494Solaris 8 (i386) : 112793-01
13221Solaris 7 (i386) : 107478-06
21972CentOS : RHSA-2005-868
15423SUSE-SA:2004:035: samba
13282Solaris 7 (i386) : 111932-02
21827CentOS : RHSA-2005-435
18501RHSA-2005-504: telnet
14917[DSA080] DSA-080-1 htdig
14317cfengine CFServD transaction packet buffer overrun vulnerability
18487Cumulative Update for ISA Server 2000 (899753)
15512[GLSA-200410-15] Squid: Remote DoS vulnerability
10517pam_smb / pam_ntdom overflow
21174BASE base_maintenance Authentication Bypass Vulnerability
20078Fedora Core 4 2005-1013: kernel
22898Solaris 10 (i386) : 124207-02
23941CentOS : RHSA-2006-0749
13428Solaris 8 (i386) : 109325-09
12380RHSA-2003-102: openssl
10692ftpd strtok() stack overflow
18867FreeBSD : freeradius -- denial-of-service vulnerability (362)
14274Nessus SNMP Scanner
14452[GLSA-200403-01] Libxml2 URI Parsing Buffer Overflow Vulnerabilities
22681[DSA1139] DSA-1139-1 ruby1.6
17093HP-UX Security patch : PHSS_16151
12552FreeBSD : nap allows arbitrary file access (70)
17033HP-UX Security patch : PHSS_28492
21947CentOS : RHSA-2005-569
13943MDKSA-2002:038-1: bind
11031OpenSSH <= 3.3
19853SSA-2005-203-02 kdenetwork
23575Solaris 9 (i386) : 114691-01
23945[DSA1240] DSA-1240-1 links2
21528FreeBSD : awstats -- arbitrary code execution vulnerability (762)
16307SUSE-SA:2005:003: kernel
16690HP-UX Security patch : PHCO_8654
15843[GLSA-200411-37] Open DC Hub: Remote code execution
14396AIX 5.1 : IY37069
20714USN89-1 : libxml vulnerabilities
11654ShareMailPro Username Identification
19118FreeBSD : exim -- two buffer overflow vulnerabilities (332)
12474RHSA-2004-090: libxml
10039/cgi-bin directory browsable ?
19832RHSA-2005-663: kernel
15159[DSA322] DSA-322-1 typespeed
21821CentOS : RHSA-2005-413
19791[DSA822] DSA-822-1 gtkdiskfree
23975Adobe PDF Plug-In < 8.0
14099MDKSA-2003:117: irssi
17379HP-UX Security patch : PHCO_22504
22702[DSA1160] DSA-1160-2 mozilla
12576FreeBSD : mnGoSearch buffer overflow in UdmDocToTextBuf() (110)
12528FreeBSD : clamav remote denial-of-service (24)
16808HP-UX Security patch : PHSS_27476
12752Solaris 2.5.1 (sparc) : 111576-01
15105[DSA268] DSA-268-1 mutt
16883HP-UX Security patch : PHNE_24820
22914[GLSA-200610-11] OpenSSL: Multiple vulnerabilities
16896HP-UX Security patch : PHCO_25887
16913HP-UX Security patch : PHCO_20871
22009[GLSA-200607-02] FreeType: Multiple integer overflows
14604AIX 5.2 : IY44716
22209FreeBSD : squirrelmail -- random variable overwrite vulnerability (821)
17126HP-UX Security patch : PHCO_23083
14777MDKSA-2001:079-2: kernel
13877MDKSA-2001:062: samba
14844FreeBSD : subversion -- WebDAV fails to protect metadata (188)
15761FreeBSD : SA-04:16.fetch
19824HP-UX Security patch : PHSS_33539
14110MDKSA-2004:010: mutt
13215Solaris 7 (i386) : 107442-03
20677USN59-1 : mailman vulnerabilities
22159ISC DHCP Server supersede_lease Denial of Service Vulnerability
17668MDKSA-2005:062: ipsec-tools
14313CVS file existence information disclosure weakness
20605USN191-1 : unzip vulnerability
13994MDKSA-2003:009: cvs
23338Solaris 8 (sparc) : 112045-08
18491ISA Server 2000 May Send Basic Credentials Over an External HTTP Connection (821724)
16685HP-UX Security patch : PHCO_29209
23665FreeBSD : Imlib2 -- multiple image file processing vulnerabilities (881)
21202MDKSA-2006:067: clamav
19603Land Down Under <= 801 Multiple Vulnerabilities
16893HP-UX Security patch : PHSS_22062
15003[DSA166] DSA-166-1 purity
19935SUSE-SA:2005:056: XFree86-server,xorg-x11-server
17541HP-UX Security patch : PHSS_31058
11178Unchecked Buffer in PPTP Implementation Could Enable DOS Attacks (Q329834)
11501Justice guestbook
22202RHSA-2006-0618: apache
20369SUSE-SA:2005:070: ipsec-tools,freeswan,openswan
12838Solaris 2.5.1 (i386) : 106910-01
22629[DSA1087] DSA-1087-1 postgresql
19283RHSA-2005-378: cpio
23092Solaris 2.6 (sparc) : 104272-13
16421[GLSA-200501-30] CUPS: Stack overflow in included Xpdf code
15739MDKSA-2004:134: apache
14486[GLSA-200404-21] Multiple Vulnerabilities in Samba
12720Solaris 2.5.1 (sparc) : 105962-05
23063Solaris 2.5.1 (i386) : 104469-20
20666USN49-1 : debmake vulnerability
16393[GLSA-200501-02] a2ps: Multiple vulnerabilities
23446Solaris 8 (i386) : 110538-01
18219Clearswift MIMEsweeper manager console detection
14906[DSA069] DSA-069-1 xloadimage
10695IIS .IDA ISAPI filter applied
11160Windows Administrator NULL FTP password
13498Solaris 8 (i386) : 113686-05
12880Solaris 2.6 (sparc) : 105615-09
23132Solaris 2.6 (sparc) : 108351-05
21279[GLSA-200604-14] Dia: Arbitrary code execution through XFig import
16052Fedora Core 3 2004-575: cups
11372HP-UX ftpd glob() Expansion STAT Buffer Overflow
20650USN34-1 : openssh information leakage
14252Fedora Core 1 2004-251: kernel
10934MS FTPd DoS
14369SWsoft Plesk Reloaded Cross Site Scripting Vulnerability
15745Solaris 8 (i386) : 116987-02
11284typo3 arbitrary file reading
21246Multiple Remote Vulnerabilities in myEvent
15386[DSA549] DSA-549-1 gtk+
11564Coppermine Gallery SQL injection
16622HP-UX Security patch : PHSS_24864
14638Opera Empty Embedded Object DoS
13730Fedora Core 2 2004-176: libpng10
23261Solaris 7 (sparc) : 116832-04
18038Pinnacle Cart XSS
17471HP-UX Security patch : PHSS_26932
14984[DSA147] DSA-147-1 mailman
14500[GLSA-200405-14] Buffer overflow in Subversion
20477MDKSA-2006:011: tetex
18345HP-UX Security patch : PHSS_32690
21182USN264-1 : gnupg vulnerability
19963[DSA855] DSA-855-1 weex
21799CentOS : RHSA-2005-238
21060USN251-1 : libtasn1-2 vulnerability
18248MaxWebPortal <= 1.35 Multiple Vulnerabilities
13597Solaris 9 (i386) : 114328-08
23209Solaris 7 (sparc) : 106897-01
21773[GLSA-200606-27] Mutt: Buffer overflow
23732WinGate Compressed Name Pointer Denial of Service Vulnerability
19647Fedora Core 3 2005-309: gftp
14726ZoneAlarm Pro local DoS
11871Find if IIS server allows BASIC and/or NTLM authentication
23524Solaris 9 (sparc) : 116742-23
20633USN215-1 : fetchmail vulnerability
15384[DSA547] DSA-547-1 imagemagick
19594PBLang Multiple Vulnerabilities
19415AWStats Referrer Arbitrary Command Execution Vulnerability
20470MDKSA-2005:239: printer-filters-utils
18369Keynote < 2.0.2
15609Solaris 9 (sparc) : 117455-01
13520Solaris 9 (sparc) : 112908-29
22670[DSA1128] DSA-1128-1 heartbeat
14295PhpGroupWare calendar server side script execution
23016Solaris 2.5.1 (sparc) : 105084-18
19946WebWasher < 4.4.1 Build 1613 Multiple Vulnerabilities
18690Moodle Detection
11582TrueGalerie admin access
18804SSA-2005-111-01 CVS
16968HP-UX Security patch : PHNE_9771
10387cisco http DoS
17380HP-UX Security patch : PHCO_22572
20728ListManager with MSDE Weak sa Password Vulnerability
19636Fedora Core 3 2005-254: epiphany
17283[GLSA-200503-11] ImageMagick: Filename handling vulnerability
19075FreeBSD : Mozilla certificate spoofing (449)
11339scp File Create/Overwrite
10877GroupWise Web Interface 'HELP' hole
16045Namazu Multiple Flaws
13063Solaris 2.6 (i386) : 109101-02
10608OpenSSH 2.3.1 authentication bypass vulnerability
22125Mac OS X Security Update 2006-004
20270RHSA-2005-850: imap
18313RHSA-2005-294: kernel
17502HP-UX Security patch : PHSS_29546
14752MDKSA-2004:096: apache2
11039mod_ssl off by one
14342FreeBSD : courier-imap -- format string vulnerability in debug mode (26)
11444PHP Mail Function Header Spoofing Vulnerability
15039[DSA202] DSA-202-1 im
10259Sendmail mailing to files
10175Detect presence of PGPNet server and its version
19604SaveWebPortal <= 3.4 Multiple Vulnerabilities
11865SOCKS server detection
11987Detect FSP Compatible Hosts
23222Solaris 7 (sparc) : 108512-04
19844Solaris 9 (i386) : 119212-10
13932MDKSA-2002:024: rsync
22851[DSA985] DSA-985-1 libtasn1-2
21958CentOS : RHSA-2005-743
13546Solaris 9 (sparc) : 114014-10
17223phpWebSite Arbitrary PHP File Upload as Image File Vulnerability
19583Solaris 9 (i386) : 118669-09
13580Solaris 9 (i386) : 113112-01
18471RHSA-2005-489: squid
23187Solaris 2.6 (i386) : 106647-03
22486FreeBSD : gtetrinet -- remote code execution (847)
21171Solaris 8 (i386) : 109024-05
16686HP-UX Security patch : PHCO_29208
11006RedHat 6.2 inetd
22781[DSA915] DSA-915-1 helix-player
21834CentOS : RHSA-2005-504
21552HP-UX Security patch : PHNE_34544
13721Fedora Core 1 2004-167: mailman
12286JS.Scob.Trojan or Download.Ject Trojan
11926NIPrint LPD-LPR Print Server
21178MDKSA-2006:063: php
15073[DSA236] DSA-236-1 kdelibs
12774Solaris 2.5.1 (i386) : 103818-04
19590WebGUI < 6.7.3 Multiple Command Execution Vulnerabilities
14026MDKSA-2003:042-1: sendmail
13420Solaris 8 (i386) : 109078-19
22150RHSA-2006-0609: devhelp
18598MDKSA-2005:110: kernel
19253osCommerce Unprotected Admin Directory
16738HP-UX Security patch : PHKL_23512
20427MDKSA-2005:173: mozilla-firefox
10209X25 service
22430HP-UX Security patch : PHNE_34009
16794HP-UX Security patch : PHSS_15533
18576Fedora Core 4 2005-409: elinks
22974Solaris 10 (sparc) : 123038-01
17563HP-UX Security patch : PHSS_32184
13067Solaris 2.6 (i386) : 109720-01
12332RHSA-2002-251: apache
10372/scripts/repost.asp
11393ColdFusion Path Disclosure
23527Solaris 9 (sparc) : 116831-04
20433MDKSA-2005:188: graphviz
18840FreeBSD : awstats -- remote command execution vulnerability (409)
15325[DSA488] DSA-488-1 logcheck
19184FreeBSD : tiff -- directory entry count integer overflow vulnerability (565)
10968ping.asp
10144Microsoft SQL TCP/IP listener is running
21282MDKSA-2006:075: mozilla-firefox
22131Intel PRO/Wireless Network Connection Drivers Remote Code Execution Vulnerabilities
13585Solaris 9 (i386) : 113996-02
13379Solaris 8 (sparc) : 111624-05
16516HP-UX Security patch : PHKL_27180
23938Cisco default password
11846Detects Shareaza
23893MDKSA-2006:144: php
23733Burning Board decode_cookie() SQL Injection Vulnerability
20000Vulnerability in Plug and Play Could Allow Remote Code Execution and Local Elevation of Privilege (905749)
14324Mantis Multiple Flaws (2)
14407AIX 5.2 : IY44190
14816aspWebCalendar SQL Injection
10519Telnet Client NTLM Authentication Vulnerability
21201MDKSA-2006:066: freeradius
22863[DSA997] DSA-997-1 bomberclone
13865MDKSA-2001:046-3: kdelibs
21065USN257-1 : tar vulnerability
18403Hummingbird lpd Buffer Overflow Vulnerability
17448HP-UX Security patch : PHSS_19376
21289SUSE-SA:2006:021: MozillaFirefox,mozilla
18677MDKSA-2005:115: mplayer
21802CentOS : RHSA-2005-307
21941CentOS : RHSA-2005-502
21809CentOS : RHSA-2005-354
14825MDaemon mail server DoS
11999RADIATE detection
23679RHSA-2006-0729: irb
19894MDKSA-2005:137: ucd-snmp
20401TrendMicro ControlManager Multiple Vulnerabilities
16790HP-UX Security patch : PHCO_10652
20258Fedora Core 3 2005-1116: perl
14944[DSA107] DSA-107-1 jgroff
18844FreeBSD : acroread -- insecure temporary file creation (410)
15901SSL Certificate Expiry
11221Pages Pro CD directory traversal
23935DB2 < 8.1 Fixpack 12
14805Emulive Server4 Authentication Bypass
23403Solaris 8 (sparc) : 118128-13
19869Fedora Core 4 2005-906: kernel
19420Fedora Core 4 2005-737: vim
17153[GLSA-200502-27] gFTP: Directory traversal vulnerability
15924Blog Torrent Cross Site Scripting
22754[DSA888] DSA-888-1 openssl
17519HP-UX Security patch : PHSS_30160
23091Solaris 2.6 (sparc) : 104018-11
22765[DSA899] DSA-899-1 egroupware
21653HP-UX Security patch : PHNE_32006
15740MDKSA-2004:135: apache2
15495FreeBSD : cyrus-sasl -- dynamic library loading and set-user-ID applications (35)
12637Open WebMail vacation.pl Arbitrary Command Execution
11951DNS Server Fingerprint
20739Solaris 10 (sparc) : 119596-03
10326Yahoo Messenger Denial of Service attack
10481MySQL Remote Insecure Default Password Vulnerability
19103FreeBSD : vim -- vulnerabilities in modeline handling (535)
16448[GLSA-200502-11] Mailman: Directory traversal vulnerability
13397Solaris 8 (sparc) : 113685-06
13377Solaris 8 (sparc) : 111596-03
22821[DSA955] DSA-955-1 mailman
16837HP-UX Security patch : PHSS_22407
12684Solaris 2.5.1 (sparc) : 104334-02
22613[DSA1071] DSA-1071-1 mysql
10115idq.dll directory traversal
11649Blackmoon FTP stores passwords in cleartext
17617SUSE-SA:2005:018: kernel
19237Squid Proxy Set-Cookie Headers Information Disclosure Vulnerability
17215MDKSA-2005:046: uim
17528HP-UX Security patch : PHSS_30643
14262PuTTY window title escape character arbitrary command execution
15514Lotus Domino XSS (2)
12500RHSA-2004-233: cvs
22958Solaris 10 (sparc) : 119777-12
20955HP-UX Security patch : PHSS_34008
20821SUSE-SA:2006:005: nfs-server
16600HP-UX Security patch : PHSS_12961
21566WebCalendar User Account Enumeration Disclosure Issue
15363[DSA526] DSA-526-1 webmin
13029Solaris 2.6 (i386) : 106469-06
23762[GLSA-200611-26] ProFTPD: Remote execution of arbitrary code
21024Loudblog < 0.42 Multiple Vulnerabilities
20594USN183-1 : squid vulnerabilities
17506HP-UX Security patch : PHSS_29646
20180phpAdsNew XML-RPC Library Remote Code Injection Vulnerability
18304[DSA725] DSA-725-2 ppxp
19225[DSA762] DSA-762-1 affix
14938[DSA101] DSA-101-1 sudo
12519Mac OS X Security Update 2004-05-24
23107Solaris 2.6 (sparc) : 105922-03
15762phpBB remote PHP file include vulnerability
13746Fedora Core 1 2004-224: abiword
13467Solaris 8 (i386) : 110958-02
19550Simple Machines Forum Avatar Information Disclosure Vulnerability
22491FreeBSD : punbb -- NULL byte injection vulnerability (845)
14473[GLSA-200404-08] GNU Automake symbolic link vulnerability
21414FreeBSD : libgadu -- multiple vulnerabilities (648)
13061Solaris 2.6 (i386) : 108894-01
11389rsync modules
21709[GLSA-200606-16] DokuWiki: PHP code injection
20085HP-UX Security patch : PHSS_33627
21014SUSE-SA:2006:013: gpg,liby2util
18790SSA-2004-154-01 mod_ssl
11560WebServer 4D GET Buffer Overflow
13890MDKSA-2001:075: sendmail
17610PHPSysInfo Multiple Cross-Site Scripting Vulnerabilities
16104[DSA626] DSA-626-1 tiff
15528SUSE-SA:2004:037: kernel
17189RHSA-2005-110: emacs
15188[DSA351] DSA-351-1 php4
22182Vulnerability in Server Service Could Allow Remote Code Execution (921883)
18629[DSA737] DSA-737-1 clamav
22188Vulnerability in HTML Help Could Allow Remote Code Execution (922616)
18020Vulnerability in Windows Shell (893086)
14231SUSE-SA:2004:024: kernel
20795MDKSA-2006:016: clamav
19339FreeBSD : fetchmail -- remote root/code injection from malicious POP3 server (598)
11720S-HTTP detection
11510BIND 4.x resolver overflow
18817FreeBSD : mysql -- GRANT access restriction problem (357)
22007FreeBSD : twiki -- multiple file extensions file upload vulnerability (807)
18243Firefox < 1.0.4
15452Zanfi CMS Lite Remote File Include
23393Solaris 8 (sparc) : 117367-02
23276Solaris 7 (i386) : 106761-02
16332Vulnerability in Microsoft Office XP could allow Remote Code Execution (873352)
19251SUSE-SA:2005:042: acroread 5
20619USN203-1 : abiword vulnerabilities
10585IIS FrontPage DoS
21003MDKSA-2006:050: unzip
20690USN7-1 : imagemagick vulnerability
16960HP-UX Security patch : PHCO_25108
14912[DSA075] DSA-075-1 netkit-telnet-ssl
11047Jigsaw webserver MS/DOS device DoS
17292Default password 'forgot' for account 'super'
14729Mozilla/Thunderbird multiple flaws
13261Solaris 7 (i386) : 108839-03
22978Solaris 10 (i386) : 115611-23
23983CentOS : RHSA-2005-788
17360Solaris 9 (sparc) : 117445-01
17672Mambo Open Source / Mambo CMS Detection
20186Fedora Core 3 2005-1061: php
21983CentOS : RHSA-2006-0200
19746Solaris 10 (i386) : 120665-01
10680Test Microsoft IIS Source Fragment Disclosure
13435Solaris 8 (i386) : 109784-03
11611counter.php file overwrite
21132MDKSA-2006:058: sendmail
17253paNews Detection
22699[DSA1157] DSA-1157-1 ruby1.8
21579[GLSA-200605-15] Quagga Routing Suite: Multiple vulnerabilities
20252Edgewall Software Trac SQL injection flaw
19470Fedora Core 3 2005-750: gaim
12066APC SmartSlot factory account
21861CentOS : RHSA-2005-800
19730Fedora Core 3 2005-852: squid
15359[DSA522] DSA-522-1 super
11610testcgi.exe Cross Site Scripting
10727Buffer overflow in Solaris in.lpd
13034Solaris 2.6 (i386) : 106640-07
23290Solaris 7 (i386) : 110012-02
23988FreeBSD : opera -- multiple vulnerabilities (911)
10222nsemntd service
11156IRC daemon identification
10091FTPGate traversal
11476DCP-Portal Code Injection
22917HP-UX Security patch : PHSS_35435
11580UDP packets with source port of 53 bypass firewall rules
16376MDKSA-2005:033: enscript
16556HP-UX Security patch : PHNE_25183
19638Fedora Core 3 2005-260: squirrelmail
14478[GLSA-200404-13] CVS Server and Client Vulnerabilities
20156[GLSA-200511-06] fetchmail: Password exposure in fetchmailconf
17304Default web account on Zyxel
18108RHSA-2005-363: RealPlayer
20016GFI MailSecurity Web Module Buffer Overflow Vulnerability
16539HP-UX Security patch : PHSS_26525
16851HP-UX Security patch : PHSS_27258
19820[GLSA-200509-21] Hylafax: Insecure temporary file creation in xferfaxstats script
15785Aztek Forum XSS
10639store.cgi
20301VMware ESX/GSX Server detection
17487HP-UX Security patch : PHSS_27922
11027AlienForm CGI script
19981HP-UX Security patch : PHSS_33659
16952HP-UX Security patch : PHNE_24076
14716Fedora Core 1 2004-304: samba
15321[DSA484] DSA-484-1 xonix
22180Hobbit Monitor Daemon Detection
19259Fedora Core 4 2005-557: mysql
11820Postfix Multiple Vulnerabilities
10229sadmin service
22558[DSA1016] DSA-1016-1 evolution
13229Solaris 7 (i386) : 107795-01
20851MDKSA-2006:030: poppler
19782FTP Writeable Directories
18331Fedora Core 2 2005-280: sharutils
10450Dragon FTP overflow
23392Solaris 8 (sparc) : 116856-29
21915RHSA-2006-0547: squirrelmail
22628[DSA1086] DSA-1086-1 xmcd
11262Default password 'D13hh[' for account 'root'
16140VideoDB Multiple Vulnerabilities
17299[DSA692] DSA-692-1 kdenetwork
23223Solaris 7 (sparc) : 108669-18
19905MDKSA-2005:149: lm_sensors
14004MDKSA-2003:019: php
13284Solaris 7 (i386) : 112301-01
23460Solaris 8 (i386) : 116833-04
22173HP-UX Security patch : PHNE_34689
20282SUSE-SA:2005:067: kernel
14908[DSA071] DSA-071-1 fetchmail
23562Solaris 9 (sparc) : 121209-01
14015MDKSA-2003:031-1: usermode
11321Sendmail 8.8.8 to 8.12.7 Double Pipe Access Validation Vulnerability
22261HP-UX Security patch : PHCO_34806
17120HP-UX Security patch : PHNE_13889
16341[DSA667] DSA-667-1 squid
15968ASP-Rider SQL Injection
21960CentOS : RHSA-2005-748
20239SUSE-SA:2005:065: gtk2, gdk-pixbuf
16661HP-UX Security patch : PHSS_17482
15402w-Agora Multiple Input Validation Vulnerabilities
13887MDKSA-2001:072: fetchmail
19143FreeBSD : php -- memory_limit related vulnerability (283)
21768FreeBSD : hashcash -- heap overflow vulnerability (801)
17459HP-UX Security patch : PHSS_23267
10823OpenSSH UseLogin Environment Variables
22457[GLSA-200609-13] gzip: Multiple vulnerabilities
21216USN269-1 : xscreensaver vulnerability
10261Sendmail mailing to programs
18534Intrusion.com SecureNet sensor detection
13654Artmedic Kleinanzeigen File Inclusion Vulnerability
18401Invision Power Board Privilege Escalation Vulnerability / SQL Injection
17999CubeCart 2.0.6 and Earlier Multiple SQL Injection Vulnerabilities
11463Bugzilla Multiple Flaws
19688RHSA-2005-329: XFree
16117MDKSA-2005:004: nasm
19162FreeBSD : wu-ftpd -- remote globbing DoS vulnerability (300)
13329Solaris 8 (sparc) : 109805-17
11373SunFTP Buffer Overflow
19669[GLSA-200509-04] phpLDAPadmin: Authentication bypass
15537RHSA-2004-494: ImageMagick
23095Solaris 2.6 (sparc) : 105084-18
15005[DSA168] DSA-168-1 php
22283[GLSA-200608-21] Heimdal: Multiple local privilege escalation vulnerabilities
19473Mantis Multiple Flaws (4)
13206Solaris 7 (i386) : 107172-13
13002Solaris 2.6 (i386) : 105781-05
11944Snif File Disclosure
11550OpenBB SQL injection
22237SSA-2006-230-02 php
10927BlackIce DoS (ping flood)
20816MDKSA-2006:022: perl-Convert-UUlib
18001[GLSA-200504-07] GnomeVFS, libcdaudio: CDDB response overflow
20188Fedora Core 3 2005-1063: sylpheed
13288Solaris 7 (i386) : 112900-01
22778[DSA912] DSA-912-1 centericq
18921FreeBSD : konqueror -- Password Disclosure for SMB Shares (586)
21128[GLSA-200603-21] Sendmail: Race condition in the handling of asynchronous signals
14802RHSA-2004-434: redhat-config-nfs
12508RHSA-2004-255: kernel
22097SeaMonkey < 1.0.3
22493ePolicy Orchestrator detection
18965FreeBSD : apache+mod_ssl* (338)
10725SIX Webboard's generate.cgi
20814[GLSA-200601-12] Trac: Cross-site scripting vulnerability
11434IBM Tivoli Relay Overflow
22175HP-UX Security patch : PHNE_34927
16884HP-UX Security patch : PHNE_12836
13657Samba Mangling Overflow
15084[DSA247] DSA-247-1 courier-ssl
12306RHSA-2002-128: kernel
11455Passwordless frontpage installation
20640USN25-1 : libgd2 vulnerability
17203Invision Power Board Detection
18138Turba common-footer.inc Cross-Site Scripting Vulnerability
10007ShowCode possible
23236Solaris 7 (sparc) : 110531-01
23014Solaris 2.5.1 (sparc) : 104748-01
14109MDKSA-2004:009: glibc
23243Solaris 7 (sparc) : 111753-01
23009Solaris 2.5.1 (sparc) : 104272-13
23796[GLSA-200612-02] xine-lib: Buffer overflow
16769HP-UX Security patch : PHCO_22848
12554FreeBSD : Buffer overflow in INN control message handling (78)
23208Solaris 7 (sparc) : 106760-02
22163CentOS : RHSA-2006-0609
18186famd detection
14650[GLSA-200409-03] Python 2.2: Buffer overflow in getaddrinfo()
10462Amanda client version
22803[DSA937] DSA-937-1 tetex-bin
16813HP-UX Security patch : PHSS_8667
17021HP-UX Security patch : PHSS_30807
18762SSA-2004-125-01 lha update in bin package
19707HP OpenView NNM multiple services Heap Overflow
13909MDKSA-2002:001: bind
23102Solaris 2.6 (sparc) : 105585-20
10915Local users information : User has never logged on
23909MDKSA-2006:165: mailman
22128eIQnetworks Enterprise Security Analyzer License Manager Detection
21055USN247-1 : heimdal vulnerability
12298ADODB.Stream object from Internet Explorer (870669)
23564Solaris 9 (sparc) : 121996-01
18319Fedora Core 2 2005-244: kdelibs
22071RHSA-2006-0598: gimp
21503FreeBSD : fetchmail -- fetchmailconf local password exposure (737)
13815SuSE-SA:2003:047: bind8
15744Solaris 8 (sparc) : 116986-02
15949phpDig Vulnerability
21703[GLSA-200606-10] Cscope: Many buffer overflows
19374Fedora Core 3 2005-638: httpd
16075[GLSA-200412-27] PHProjekt: Remote code execution vulnerability
14439AIX 5.1 : IY55790
16853HP-UX Security patch : PHNE_17948
19601HP Data Protector Detection
22559[DSA1017] DSA-1017-1 kernel-source-2.6.8
13962MDKSA-2002:061: glibc
13072Solaris 2.6 (i386) : 111241-01
21455FreeBSD : phpmyadmin -- 'set_theme' Cross-Site Scripting (689)
11561ScriptLogic logging share
15224[DSA387] DSA-387-1 gopher
14639dasBlog HTML Injection Vulnerability
13451Solaris 8 (i386) : 110454-04
11524Coppermine Gallery Remote Command Execution
10025bb-hist.sh
23033Solaris 2.5.1 (sparc) : 106528-03
10501Trinity v3 Detect
13681Fedora Core 1 2004-087: libxml2
23358Solaris 8 (sparc) : 113505-02
19204Solaris 10 (sparc) : 119757-04
19982HP-UX Security patch : PHSS_33797
16248[DSA657] DSA-657-1 xine-lib
23645Vulnerability in Microsoft Agent Could Remote Code Execution (920213)
19222[GLSA-200507-17] Mozilla Thunderbird: Multiple vulnerabilities
15435MDKSA-2004:106: cyrus-sasl
21973CentOS : RHSA-2005-875
20603USN190-1 : net-snmp vulnerability
19817[GLSA-200509-18] Qt: Buffer overflow in the included zlib library
22329HP-UX Security patch : PHCO_34764
18980FreeBSD : ImageMagick -- format string vulnerability (432)
14438AIX 5.2 : IY55789
11969PHPCatalog SQL injection
10977CSCds07326
20359HP-UX Security patch : PHCO_33822
13772SUSE-SA:2003:0007: cvs
18311RHSA-2005-238: evolution
19806[DSA837] DSA-837-1 mozilla-firefox
13790SUSE-SA:2003:020: mutt
10918Apache-SSL overflow
10780CGIEmail's Cross Site Scripting Vulnerability (cgicso)
20848Fedora Core 4 2006-076: firefox
18269[GLSA-200505-10] phpBB: Cross-Site Scripting Vulnerability
12022Multiple phpShop Vulnerabilities
21470FreeBSD : p5-DBI -- insecure temporary file creation vulnerability (704)
21647FreeBSD : drupal -- multiple vulnerabilities (791)
12741Solaris 2.5.1 (sparc) : 108497-01
22673[DSA1131] DSA-1131-1 apache
21140RealPlayer for Windows < 6.0.12.1483
20061w-Agora <= 4.2.0 Multiple Vulnerabilities
13262Solaris 7 (i386) : 109204-03
12490RHSA-2004-174: utempter
17992[GLSA-200504-05] Gaim: Denial of Service issues
14093MDKSA-2003:111: rsync
12987Solaris 2.6 (i386) : 105559-04
15416Solaris 8 (i386) : 112098-06
13529Solaris 9 (sparc) : 112998-04
23718HP-UX Security patch : PHSS_35460
18826FreeBSD : kstars -- exploitable set-user-ID application fliccd (530)
13164Solaris 7 (sparc) : 109409-04
10472SSH Kerberos issue
22233Zen Cart custom SQL Injection Vulnerability
22804[DSA938] DSA-938-1 koffice
13251Solaris 7 (i386) : 108722-05
10201Relative IP Identification number change
12837Solaris 2.5.1 (i386) : 106906-01
11569StockMan Shopping Cart Command Execution
11493Sambar Default Accounts
10922CVS/Entries
20348Cerberus Helpdesk GUI Agent < 2.7.1 Multiple Vulnerabilities
20365RHSA-2005-878: cups
11914TheServer clear text password
13712Fedora Core 1 2004-152: ethereal
11046Apache Tomcat TroubleShooter Servlet Installed
18592Microsoft Update Rollup 1 for Windows 2000 SP4 missing
11159MS RPC Services null pointer reference DoS
10359ctss.idc check
12907Solaris 2.6 (sparc) : 106292-14
23952FreeBSD : proftpd -- remote code execution vulnerabilities (905)
237507-Zip ARJ File Overflow Vulnerability
21897CentOS : RHSA-2006-0276
16510HP-UX Security patch : PHNE_13618
13598Solaris 9 (i386) : 114342-09
23190Solaris 2.6 (i386) : 106872-18
17456HP-UX Security patch : PHSS_23264
13911MDKSA-2002:003: sudo
15062[DSA225] DSA-225-1 tomcat4
22564[DSA1022] DSA-1022-1 storebackup
18352Mac OS X < 10.4
19612[DSA805] DSA-805-1 apache2
18053[DSA708] DSA-708-1 php3
13983MDKSA-2002:085: WindowMaker
12853Solaris 2.5.1 (i386) : 111026-02
12477RHSA-2004-105: kernel
10607SSH1 CRC-32 compensation attack
10847SilverStream database structure
22086RHSA-2006-0437: kernel
19131FreeBSD : imap-uw -- authentication bypass when CRAM-MD5 is enabled (538)
11853Apache < 2.0.48
23519Solaris 9 (sparc) : 116648-18
17681Solaris 7 (sparc) : 119519-01
14048MDKSA-2003:065: ghostscript
15118[DSA281] DSA-281-1 moxftp
22566[DSA1024] DSA-1024-1 clamav
19942GuppY pg Parameter Vulnerability
15018[DSA181] DSA-181-1 libapache-mod-ssl
13409Solaris 8 (i386) : 108836-04
22606[DSA1064] DSA-1064-1 cscope
20652USN36-1 : nfs-utils vulnerability
22386AIX 5.1 : IY26302
16135MDKSA-2005:005: nfs-utils
18580Fedora Core 4 2005-475: ruby
19554DameWare Mini Remote Control Pre-Authentication Username Buffer Overflow Vulnerability
16445[GLSA-200502-08] PostgreSQL: Multiple vulnerabilities
11974Jordan Windows Telnet Server Overflow
23507Solaris 9 (sparc) : 115610-23
20935[GLSA-200602-09] BomberClone: Remote execution of arbitrary code
18489Vulnerability in Outlook Express Could Allow Remote Code Execution (897715)
15834Open DC Hub Remote Buffer Overflow Vulnerability
20468MDKSA-2005:237: cpio
12511RHSA-2004-360: kernel
21724Vulnerability in Microsoft PowerPoint Could Allow Remote Code Execution (916768) (Mac OS X)
11246Unpassworded lp account
19173FreeBSD : pavuk (508)
10394SMB log in
20986phpRPC Library Remote Code Execution Vulnerability
19936SUSE-SA:2005:057: opera
11418Sun rpc.cmsd overflow
16978HP-UX Security patch : PHNE_27703
19377Cisco VG248 login password is blank
10579bftpd chown overflow
23585Solaris 9 (i386) : 116297-20
15180[DSA343] DSA-343-1 skk, ddskk
19238Lotus Domino Server Date Fields Overflow Vulnerability
15238[DSA401] DSA-401-1 hylafax
12284Subversion SVN Protocol Parser Remote Integer Overflow
22017DB2 Discovery Service Detection
21902CentOS : RHSA-2006-0498
19643Fedora Core 3 2005-276: squid
10270Stacheldraht Detect
11021irix rpc.passwd overflow
23962RHSA-2006-0760: thunderbird
14558[GLSA-200408-02] Courier: Cross-site scripting vulnerability in SqWebMail
17010HP-UX Security patch : PHSS_16646
11843lsh overflow
19829RHSA-2005-373: net
19976[GLSA-200510-06] Dia: Arbitrary code execution through SVG import
22484CentOS : RHSA-2006-0695
16499HP-UX Security patch : PHSS_19747
16401[GLSA-200501-10] Vilistextum: Buffer overflow vulnerability
20090Skype Networking Routine Heap Overflow Vulnerability (SMB check)
14112MDKSA-2004:012: XFree86
13991MDKSA-2003:006: openldap
16174Novell GroupWise WebAccess XSS
18928FreeBSD : phpbb -- remote PHP code execution vulnerability (477)
20082SUSE-SA:2005:016: Mozilla Firefox
18432AIM Buddy Icon Overflow Vulnerability
13111Solaris 7 (sparc) : 107443-24
16748HP-UX Security patch : PHSS_31178
12950Solaris 2.6 (sparc) : 108893-01
22987Solaris 10 (i386) : 119116-20
22714[DSA1172] DSA-1172-1 bind9
20287Fedora Core 3 2005-1112: libc-client
12108Multiple Overflows in WS_FTP client
15372[DSA535] DSA-535-1 squirrelmail
15077[DSA240] DSA-240-1 kdegames
23329Solaris 8 (sparc) : 111338-01
21078Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (905413)
23096Solaris 2.6 (sparc) : 105266-14
14272Netstat 'scanner'
15375[DSA538] DSA-538-1 rsync
13496Solaris 8 (i386) : 112847-01
22185Vulnerability in Microsoft Windows Could Allow Remote Code Execution (920214)
18226[DSA722] DSA-722-1 smail
10013alibaba.pl
23021Solaris 2.5.1 (sparc) : 105645-01
14585WS FTP STAT buffer overflow
19930SUSE-SA:2005:051: php4,php5
16629HP-UX Security patch : PHNE_28449
19113FreeBSD : multiple vulnerabilities in phpBB (359)
16347[DSA673] DSA-673-1 evolution
13837SUSE-SA:2004:021: php4/mod_php4
13441Solaris 8 (i386) : 109952-01
16342[DSA668] DSA-668-1 postgresql
15557WowBB <= 1.61 multiple flaws
14826MDaemon imap server DoS
12297Unreal IRCd IP cloaking weakness
11718Lotus /./ database lock
23897MDKSA-2006:151: kernel
23749Solaris 10 (i386) : 124615-01
12939Solaris 2.6 (sparc) : 108201-01
12468RHSA-2004-066: kernel
10979CSCdt46181
23776Adobe AcroPDF ActiveX Control Multiple Vulnerabilities
14213RHSA-2004-402: libpng
23088Solaris 2.5.1 (i386) : 110012-02
16621HP-UX Security patch : PHCO_17601
15156[DSA319] DSA-319-1 webmin
12415RHSA-2003-257: perl
15144[DSA307] DSA-307-1 gps
17185RHSA-2005-099: squirrelmail
14610AIX 5.1 : IY51732
20136Quicktime < 7.0.3 (Windows)
10098guestbook.cgi
23569Solaris 9 (i386) : 108670-18
21452FreeBSD : trac -- search module SQL injection vulnerability (686)
10832Kcms Profile Server
12537FreeBSD : multiple vulnerabilities in ethereal (40)
22226Symantec Backup Exec Multiple Heap Overflow Vulnerabilities
23162Solaris 2.6 (sparc) : 113176-03
18874FreeBSD : rsync -- path sanitizing vulnerability (436)
12915Solaris 2.6 (sparc) : 106448-01
22952Solaris 10 (sparc) : 119059-18
20184RealPlayer for Windows Multiple Vulnerabilities (2)
17349Phorum Detection
13525Solaris 9 (sparc) : 112926-06
18911FreeBSD : gaim -- remote DoS on receiving malformed HTML (255)
17344[GLSA-200503-19] MySQL: Multiple vulnerabilities
21121SSA-2006-081-01 sendmail
20122MDKSA-2005:194: php-imap
17537HP-UX Security patch : PHSS_30946
23420Solaris 8 (sparc) : 120189-09
14333MDKSA-2004:084: spamassassin
11540PPTP overflow
19793[DSA824] DSA-824-1 clamav
13845EasyWeb FileManager Directory Traversal
15554Apache mod_include Privilege Escalation
10635Marconi ASX DoS
22926MiniBB PathToFiles Parameter Remote File Include Vulnerability
19425RHSA-2005-708: gpdf
15642Format string on HTTP header value
15102[DSA265] DSA-265-1 bonsai
17179RHSA-2005-071: ImageMagick
14870[DSA033] DSA-033-1 analog
21066USN258-1 : postgresql-7.4, postgresql-8.0, postgresql vulnerability
15499FreeBSD : CUPS -- local information disclosure (28)
15930Fedora Core 2 2004-530: mysql
20111PHP < 4.4.1 / 5.0.6 Multiple Vulnerabilities
16989HP-UX Security patch : PHCO_28718
20675USN57-1 : linux-source-2.6.8.1 vulnerabilities
20977ArGoSoft Mail Server IMAP Server Directory Traversal Vulnerability
15963Vulnerabilities in Windows Kernel and LSASS (885835)
12080FTP Serv-U Server MDTM Stack Overflow Vulnerability
11964SIP Express Router Missing To in ACK DoS
21229Sphider settings_dir Parameter Remote File Include Vulnerability
10678Apache /server-info accessible
18525osCommerce Multiple HTTP Response Splitting Vulnerabilities
23154Solaris 2.6 (sparc) : 111753-01
22615[DSA1073] DSA-1073-1 mysql-dfsg-4.1
14933[DSA096] DSA-096-2 mutt
10020+ + + ATH0 modem hangup
10018Knox Arkeia buffer overflow
10315WINS UDP flood denial
23959RHSA-2006-0749: tar
23878MDKSA-2006:127: gimp
21103HP-UX Security patch : PHCO_33142
18832FreeBSD : php -- readfile() DoS vulnerability (405)
20098Fedora Core 3 2005-1030: pam
13563Solaris 9 (sparc) : 114875-01
21110HP-UX Security patch : PHSS_34170
11523Samba trans2open buffer overflow
20757Fedora Core 4 2006-052: httpd
13666Fedora Core 1 2003-030: rsync
13253Solaris 7 (i386) : 108751-02
12658Solaris 2.5.1 (sparc) : 103663-19
10564IIS phonebook
21765SSA-2006-178-01 kdebase kdm local file reading vulnerability
18888FreeBSD : gftp -- directory traversal vulnerability (580)
15021[DSA184] DSA-184-1 krb4
16627HP-UX Security patch : PHNE_28450
10509Malformed RPC Packet patch
10595DNS AXFR
22377AIX 5.1 : IY23041
23129Solaris 2.6 (sparc) : 107996-18
18372SqWebMail HTTP Response Splitting Vulnerability
18596[DSA736] DSA-736-1 spamassassin
11052BenHur Firewall active FTP firewall leak
14202Solaris 9 (i386) : 115167-05
14314cfengine AuthenticationDialogue vulnerability
12383RHSA-2003-114: mod_auth_any
10237sunlink mapper service
19618Fedora Core 2 2005-159: gaim
20243Fedora Core 4 2005-1093: openswan
19428Novell eDirectory Server iMonitor Buffer Overflow Vulnerability
13216Solaris 7 (i386) : 107444-24
10875Avenger's News System Command Execution
22678[DSA1136] DSA-1136-1 gpdf
16998HP-UX Security patch : PHNE_9377
12885Solaris 2.6 (sparc) : 105693-14
19572[GLSA-200508-19] lm_sensors: Insecure temporary file creation
13972MDKSA-2002:072: mod_ssl
10546Enumerate Lanman users via SNMP
22554[DSA1012] DSA-1012-1 unzip
13315Solaris 8 (sparc) : 109152-02
19278Fedora Core 4 2005-620: epiphany
18799SSA-2005-189-01 zlib DoS
10694GuildFTPd Directory Traversal
14044MDKSA-2003:061: gnupg
17343phpWebLog Cross Site Scripting
14750MDKSA-2004:094: printer-drivers
23421Solaris 8 (sparc) : 120879-04
11586FileMakerPro Detection
21291USN272-1 : cyrus-sasl2 vulnerability
19006FreeBSD : phpgroupware (267)
19645Fedora Core 3 2005-299: gaim
17630Cisco IOS MPLS Remote Denial of Service
12698Solaris 2.5.1 (sparc) : 104692-02
11810gallery xss
23440Solaris 8 (i386) : 109863-03
13809SUSE-SA:2003:041: lsh
21950CentOS : RHSA-2005-595
18000SurgeFTP LEAK Command Denial of Service Vulnerability
18003MDKSA-2005:068: gtk+2.0
13281Solaris 7 (i386) : 111601-01
10150Using NetBIOS to retrieve information from a Windows host
20538USN145-1 : wget vulnerabilities
18291IgnitionServer Multiple Vulnerabilities
17490HP-UX Security patch : PHSS_28098
22349SSA-2006-257-03 firefox/thunderbird/seamonkey
17567HP-UX Security patch : PHSS_32507
16886HP-UX Security patch : PHCO_10060
11250Unpassworded backdoor account
22643[DSA1101] DSA-1101-1 courier
20192Fedora Core 3 2005-1072: sysreport
12836Solaris 2.5.1 (i386) : 106690-01
11073readmsg.php detection
21926CentOS : RHSA-2005-348
21518FreeBSD : zoo -- stack based buffer overflow (752)
20144RHSA-2005-812: wget
16778HP-UX Security patch : PHNE_14479
15411RHSA-2004-451: spamassassin
12550FreeBSD : heimdal kadmind remote heap buffer overflow (66)
23062Solaris 2.5.1 (i386) : 104318-01
11379CSCdx92043
15461CactuShop XSS and SQL injection flaws
12979Solaris 2.6 (i386) : 105339-25
10057Lotus Domino ?open Vulnerability
23899MDKSA-2006:155: ImageMagick
21623SUSE-SA:2006:027: cron
18252[GLSA-200505-09] Gaim: Denial of Service and buffer overflow vulnerabilties
10508PFTP login check
19247SUSE-SA:2005:038: clamav
14602AIX 5.1 : IY43796
15455WebDAV XML Message Handler Denial of Service (824151)
12949Solaris 2.6 (sparc) : 108890-02
10358/iisadmin is world readable
15002[DSA165] DSA-165-1 postgresql
16973HP-UX Security patch : PHKL_24518
22671[DSA1129] DSA-1129-1 osiris
19559CiscoWorks Management Console Detection
13148Solaris 7 (sparc) : 108662-01
18851FreeBSD : squid -- buffer overflow vulnerability in gopherToHTML (588)
19387BrightStor ARCserve Backup MSSQL Agent Remote Buffer Overflow Vulnerability
10962Cabletron Web View Administrative Access
21168gCards Multiple Vulnerabilities
16728HP-UX Security patch : PHSS_12137
21173Solaris 9 (i386) : 120239-01
16679HP-UX Security patch : PHSS_29367
18672PPA ppa_root_path Variable File Include Vulnerability
12633RHSA-2002-122: gaim
10631IIS propfind DoS
14595RHSA-2004-350: krb
15983PhpGroupWare XSS and SQL injection issues
14770php arbitrary file upload
10402CVSweb detection
22483MailEnable SMTP Server NTLM Authentication Vulnerabilities
15742Solaris 7 (sparc) : 118313-01
10795Lotus Notes ?OpenServer Information Disclosure
22044RHSA-2006-0568: php
18174ICUII Detection
12859Solaris 2.5.1 (i386) : 111917-01
12008phpdig Code injection Vulnerability
18536Computer Associates eTrust Intrusion Detection System detection
15952Nullsoft Winamp Remote Denial of Service
14217SquirrelMail From Email header HTML injection vulnerability
22944Solaris 10 (sparc) : 115614-26
10291uploader.exe
14416AIX 5.2 : IY45453
12215Sophos Anti Virus Check
12461RHSA-2004-050: mutt
15490FreeBSD : bmon -- unsafe set-user-ID application (18)
10528Nortel Networks passwordless router (manager level)
22465SAP Internet Transaction Server urlmime Cross-Site Scripting Vulnerability
19912MDKSA-2005:157: smb4k
12841Solaris 2.5.1 (i386) : 108196-03
17073HP-UX Security patch : PHKL_22932
13631Solaris 9 (i386) : 116454-02
20917SSA-2006-045-06 openssh
14250Opera skin zip file buffer overflow vulnerability
13425Solaris 8 (i386) : 109155-01
18062Mac OS X < 10.3.9
16961HP-UX Security patch : PHCO_25107
24006[DSA1246] DSA-1246-1 openoffice.org
11219SYN Scan
19140FreeBSD : opera -- kfmclient exec command execution vulnerability (297)
15576FreeBSD : mod_ssl -- SSLCipherSuite bypass (112)
12763Solaris 2.5.1 (i386) : 103628-14
12427RHSA-2003-305: zebra
10906Users in the 'Replicator' group
11567CommunigatePro Hijacking
23906MDKSA-2006:162: php
22391AIX 5.1 : IY28170
12636RHSA-2004-342: httpd
22750[DSA884] DSA-884-1 horde3
16325Vulnerability in the License Logging Service (885834)
21491FreeBSD : fswiki -- XSS vulnerability (725)
22811[DSA945] DSA-945-1 antiword
21382FreeBSD : urban -- stack overflow vulnerabilities (616)
18287WebAPP Detection
18655[DSA745] DSA-745-1 drupal
14545[GLSA-200407-12] Linux Kernel: Remote DoS vulnerability with IPTables TCP Handling
12899Solaris 2.6 (sparc) : 106112-06
23405Solaris 8 (sparc) : 118263-19
15535RHSA-2004-480: ImageMagick
15407[GLSA-200410-01] sharutils: Buffer overflows in shar.c and unshar.c
15285[DSA448] DSA-448-1 pwlib
13120Solaris 7 (sparc) : 107654-10
12041phpMyAdmin arbitrary file reading (2)
11742Magic WinMail Format string
19749Calendar Express Multiple Flaws
12391RHSA-2003-150: LPRng
12389RHSA-2003-146: arts
20827Communigate Pro LDAP Module Denial of Service Vulnerability
13245Solaris 7 (i386) : 108452-06
11061HTTP version number overflow
14820MDKSA-2004:070-1: super-freeswan
16492HP-UX Security patch : PHSS_30181
23248Solaris 7 (sparc) : 112536-06
23678RHSA-2006-0727: info
17295poppassd USER overflow
13192Solaris 7 (sparc) : 116858-01
12560FreeBSD : lftp HTML parsing vulnerability (89)
23885MDKSA-2006:135: freeciv
22321CentOS : RHSA-2006-0661
16128[DSA631] DSA-631-1 kdelibs
13077Solaris 2.6 (i386) : 112457-01
12596FreeBSD : Remote code injection in phpMyAdmin (142)
23020Solaris 2.5.1 (sparc) : 105458-23
18119DameWare Mini Remote Control Server Unspecified Privilege Escalation Vulnerability
15131[DSA294] DSA-294-1 gkrellm-newsticker
10383bizdb1-search.cgi located
23362Solaris 8 (sparc) : 114644-03
16314Potentially unwanted software
20324Fedora Core 4 2005-1169: xpdf
16094ArGoSoft FTP Server User Disclosure
13897MDKSA-2001:084: util-linux
14546[GLSA-200407-13] PHP: Multiple security vulnerabilities
11821Dropbear SSH server format string vulnerability
20306Fedora Core 4 2005-1138: kernel
15483Solaris 8 (i386) : 116974-05
13566Solaris 9 (sparc) : 115553-24
12091MSN Messenger Information Disclosure
19880Fedora Core 4 2005-940: HelixPlayer
15086[DSA249] DSA-249-1 w3mmee
13365Solaris 8 (sparc) : 111071-01
16491HP-UX Security patch : PHSS_26933
10443Predictable TCP sequence number
11723PDGSoft Shopping cart vulnerability
11085Personal Web Sharing overflow
14235Opera web browser URI obfuscation
22557[DSA1015] DSA-1015-1 sendmail
20191Fedora Core 4 2005-1071: sysreport
21088RHSA-2006-0117: vixie
20034[GLSA-200510-14] Perl, Qt-UnixODBC, CMake: RUNPATH issues
19014FreeBSD : sudoscript -- signal delivery vulnerability (321)
14095MDKSA-2003:113: screen
15796FreeBSD : apache2 multiple space header denial-of-service vulnerability (9)
14957[DSA120] DSA-120-1 mod_ssl
13006Solaris 2.6 (i386) : 105838-02
12539FreeBSD : ezbounce remote format string vulnerability (45)
19598Brightmail Control Center Default Account/Password
22951Solaris 10 (sparc) : 118540-23
12256SQL injection in JPortal
17209PBLang BBS <= 4.65 Multiple Vulnerabilities
17499HP-UX Security patch : PHSS_29202
17077HP-UX Security patch : PHCO_23321
15809FreeBSD : putty -- buffer overflow vulnerability in ssh2 support (159)
14230WackoWiki XSS
10765SQLQHit Directory Structure Disclosure
13739Fedora Core 2 2004-220: ethereal
15041[DSA204] DSA-204-1 kdelibs
21661MDKSA-2006:095: libtiff
20003Vulnerability in DirectShow Could Allow Remote Code Execution (904706)
20450MDKSA-2005:219: kernel
13747Fedora Core 2 2004-225: abiword
13116Solaris 7 (sparc) : 107477-06
18775SSA-2004-305-02 libtiff
14302wu-ftpd rnfr file overwrite
14823ViewCVS XSS
16498HP-UX Security patch : PHSS_19748
23315Solaris 8 (sparc) : 109736-13
23914Solaris 10 (sparc) : 119009-08
22549[DSA1007] DSA-1007-1 drupal
21868CentOS : RHSA-2005-812
22840[DSA974] DSA-974-1 gpdf
22550[DSA1008] DSA-1008-1 kdegraphics
21704[GLSA-200606-11] JPEG library: Denial of Service
18140Multiple Vulnerabilities in ArGoSoft Mail Server Pro <= 1.8.7.6
11290CSCdu82823
19462Solaris 9 (i386) : 119902-01
16592HP-UX Security patch : PHSS_17830
15449MySQL multiple flaws (2)
13731Fedora Core 1 2004-186: kernel
11874IIS Service Pack - 404
22536Vulnerability in Server Service Could Allow Denial of Service (923414)
21883CentOS : RHSA-2006-0156
20916SSA-2006-045-05 kdelibs
14709FTP Serv-U 4.x 5.x DoS
11334popper_mod
21336I-Nav ActiveX Buffer Overflow Vulnerability
23098Solaris 2.6 (sparc) : 105346-12
18789SSA-2004-049-01 Kernel security update
16211RHSA-2005-043: kernel
16185Gallery Multiple Vulnerabilities
14830@lex guestbook remote file include
10345Passwordless Cayman DSL router
23537Solaris 9 (sparc) : 117873-02
17214Multiple vulnerabilities in OpenConnect WebConnect < 6.5.1
17418HP-UX Security patch : PHNE_28982
10617Checkpoint SecureRemote detection
22620[DSA1078] DSA-1078-1 tiff
14303Solaris 9 (sparc) : 117171-11
12505RHSA-2004-244: tripwire
14872[DSA035] DSA-035-1 man2html
23238Solaris 7 (sparc) : 110937-22
20062Xerver < 4.20 Multiple Vulnerabilities
17562HP-UX Security patch : PHSS_32183
18336Fedora Core 3 2005-369: gaim
18242[DSA721] DSA-721-1 squid
11111rpcinfo -p
10353Interscan 3.32 SMTP Denial
16571HP-UX Security patch : PHSS_26138
15831[DSA598] DSA-598-1 yardradius
15269[DSA432] DSA-432-1 crawl
11107viralator
23406Solaris 8 (sparc) : 118388-08
21021[GLSA-200603-04] IMAP Proxy: Format string vulnerabilities
23173Solaris 2.6 (i386) : 105188-18
13460Solaris 8 (i386) : 110904-07
19639Fedora Core 3 2005-266: gdk-pixbuf
12951Solaris 2.6 (sparc) : 108895-01
11164SOCKS4 username overflow
23366Solaris 8 (sparc) : 114814-01
21462FreeBSD : pubcookie-login-server -- cross site scripting vulnerability (696)
15165[DSA328] DSA-328-1 webfs
10173perl interpreter can be launched as a CGI
17543HP-UX Security patch : PHSS_31066
11079Snapstream PVS web directory traversal
14654MailEnable HTTPMail Service Authorization Header DoS Vulnerability
12685Solaris 2.5.1 (sparc) : 104338-03
22285[GLSA-200608-23] Heartbeat: Denial of Service
20368Vulnerabilities in DHCP (885249) (network check)
15854POP2 Unencrypted Cleartext Logins
10341Pocsag password
19021FreeBSD : gaim (323)
13319Solaris 8 (sparc) : 109320-19
20006Vulnerability in the Client Service for NetWare Could Allow Remote Code Execution (899589) - Network Check
18950FreeBSD : icecast 1.x multiple vulnerabilities (550)
19721Fedora Core 3 2005-815: lesstif
15838MDKSA-2004:140: a2ps
10403DBMan CGI server information leakage
23977Opera < 9.10 Multiple Vulnerabilities
22859[DSA993] DSA-993-2 gnupg
13833SuSE-SA:2004:017: kernel
14776MDKSA-2001:033-2: openssh
13280Solaris 7 (i386) : 111591-03
10365Windmail.exe allows any user to execute arbitrary commands
16205Zebra default password
17167RHSA-2005-033: alsa
16911HP-UX Security patch : PHNE_29449
19741[GLSA-200509-09] Py2Play: Remote execution of arbitrary Python code
14159MDKSA-2004:060: ksymoops
17417HP-UX Security patch : PHNE_28636
21658HP-UX Security patch : PHSS_33132
18999FreeBSD : postnuke -- cross-site scripting (XSS) vulnerabilities (577)
20194Fedora Core 4 2005-1079: lynx
11977Invision Power Board Calendar SQL Injection Vulnerability
23612Solaris 9 (i386) : 119467-07
18742SSA-2003-308-01 apache security update
19868Fedora Core 3 2005-905: kernel
12302RHSA-2002-123: ghostscript
23153Solaris 2.6 (sparc) : 111526-16
21417FreeBSD : trac -- Wiki Macro Script Insertion Vulnerability (651)
19848[DSA844] DSA-844-1 mod-auth-shadow
18016DC++ Detection
10071Finger cgi
21317[GLSA-200605-02] X.Org: Buffer overflow in XRender extension
21253Fedora Core 4 2006-423: kernel
20257Fedora Core 4 2005-1113: perl
10556Broker FTP files listing
21386FreeBSD : squid -- Possible Denial Of Service Vulnerability in store.c (620)
20699USN77-1 : squid vulnerabilities
13974MDKSA-2002:075: nss_ldap
14829Intellipeer POP3 server user account enumeration
12480RHSA-2004-120: openssl
14730SUSE-SA:2004:031: cups
20906Vulnerability in Windows Media Player Plug-in Could Allow Remote Code Execution (911564)
20920SSA-2006-045-09 xpdf
20536USN143-1 : linux-source-2.6.10, linux-source-2.6.8.1 vulnerabilities
14415AIX 5.2 : IY45367
13020Solaris 2.6 (i386) : 106293-13
23220Solaris 7 (sparc) : 108424-03
23872FreeBSD : evince -- Buffer Overflow Vulnerability (901)
12783Solaris 2.5.1 (i386) : 104185-04
12418RHSA-2003-268: up
11162WebSphere Edge caching proxy denial of service
20327[GLSA-200512-07] OpenLDAP, Gauche: RUNPATH issues
17975Identify unknown services with GET
15798FreeBSD Ports : bnc <= 2.8.9
12361RHSA-2003-046: galeon
10742Amanda Index Server version
14580[GLSA-200408-24] Linux Kernel: Multiple information leaks
14853[DSA016] DSA-016-3 wu-ftpd
16582HP-UX Security patch : PHSS_26029
19472[GLSA-200508-10] Kismet: Multiple vulnerabilities
11583Microsoft Shlwapi.dll Malformed HTML form tag DoS
22389AIX 5.1 : IY27649
22703[DSA1161] DSA-1161-2 mozilla-firefox
22627[DSA1085] DSA-1085-1 lynx-cur
21882CentOS : RHSA-2006-0144
21466FreeBSD : horde -- Cross site scripting vulnerabilities in MIME viewers (700)
21146Free Articles Directory Remote File Inclusion Vulnerability
15518FreeBSD : ifmail -- unsafe set-user-ID application (73)
11355Buffer overflow in AIX lpd
13321Solaris 8 (sparc) : 109326-18
10829scan for UPNP hosts
10504Still Image Service Privilege Escalation patch
21852CentOS : RHSA-2005-751
21340Novell Client Buffer Overflow
16507HP-UX Security patch : PHNE_13671
17294Default password 'forgot' for account 'user'
14788IP protocols scan
12533FreeBSD : Cyrus IMSPd multiple vulnerabilities (34)
18644MediaWiki Page Move Template Cross-Site Scripting Vulnerability
14467[GLSA-200404-02] KDE Personal Information Management Suite Remote Buffer Overflow Vulnerability
13719Fedora Core 1 2004-165: subversion
12732Solaris 2.5.1 (sparc) : 106905-01
22936[DSA1204] DSA-1204-1 ingo1
19409RHSA-2005-598: sysreport
20804F-Secure ZIP/RAR Archive Handling Overflow Vulnerabilities
15215[DSA378] DSA-378-1 mah-jong
11970CVS pserver CVSROOT passwd file cmd exec
20354[GLSA-200512-13] Dropbear: Privilege escalation
18516[DSA729] DSA-729-1 php4
15836MDKSA-2004:139: cyrus-imapd
10318wu-ftpd buffer overflow
11197Etherleak
18764SSA-2004-208-01 alternate samba package for Slackware 10.0
20221FTGate IMAP Server Buffer Overflow Vulnerability
13883MDKSA-2001:068: telnet
23371Solaris 8 (sparc) : 115610-23
21545FreeBSD : mambo -- 'register_globals' emulation layer overwrite vulnerability (779)
18301WordPress < 1.5.1 Multiple Vulnerabilities
14773Identifies services like FTP, SMTP, NNTP...
23982CentOS : RHSA-2005-772
18773SSA-2004-202-01 PHP
18496MDKSA-2005:099: gaim
14248Opera web browser large javaScript array handling vulnerability
15841Fedora Core 2 2004-471: squirrelmail
10226rquotad service
22139FreeBSD : ruby - multiple vulnerabilities (816)
16081MDKSA-2004:164: cups
13755SUSE-SA:2002:034: heimdal
12652Solaris 2.5.1 (sparc) : 103582-24
18438Fedora Core 3 2005-404: mikmod
10269SSH Overflow
23581Solaris 9 (i386) : 115615-26
18725SSA-2003-346-01 lftp security update
12976Solaris 2.6 (i386) : 105182-38
20820SUSE-SA:2006:004: phpMyAdmin
18430MediaWiki Page Template Cross-Site Scripting Vulnerability
14121MDKSA-2004:022: kdelibs
22950Solaris 10 (sparc) : 117654-62
23879MDKSA-2006:128: wireshark
22654[DSA1112] DSA-1112-1 mysql-dfsg-4.1
16734HP-UX Security patch : PHSS_31240
14741Fedora Core 1 2004-286: gdk-pixbuf
21277[GLSA-200604-12] Mozilla Firefox: Multiple vulnerabilities
18717SSA-2003-236-01 GDM security update
16021[GLSA-200412-22] mpg123: Playlist buffer overflow
15687[DSA589] DSA-589-1 libgd1
19381RHSA-2005-595: squirrelmail
18093RHSA-2005-332: xloadimage
16290MDKSA-2005:024: evolution
14117MDKSA-2004:017: pwlib
23960RHSA-2006-0758: firefox
14377Arkoon identification
22526ZABBIX Server Detection
20612USN198-1 : cfengine vulnerabilities
11390rsync array overflow
20643USN28-1 : sudo vulnerability
15344[DSA507] DSA-507-1 cadaver
13621Solaris 9 (i386) : 115755-02
11694P-Synch multiple issues
10604Allaire JRun Directory Listing
16152Nullsoft Winamp Multiple Unspecified Vulnerabilities
10803Redhat Stronghold File System Disclosure
10753AOLserver Default Password
11318BIND 9 overflow
15846[GLSA-200411-38] Sun and Blackdown Java: Applet privilege escalation
12345RHSA-2002-307: xpdf
19163FreeBSD : ethereal -- multiple vulnerabilities (292)
22700[DSA1158] DSA-1158-1 streamripper
19209SSA-2005-195-10 tcpdump DoS
18265Skull-Splitter Guestbook Multiple HTML Injection Vulnerabilities
12886Solaris 2.6 (sparc) : 105703-29
11231Unchecked Buffer in XP Redirector (Q810577)
18564[GLSA-200506-23] Clam AntiVirus: Denial of Service vulnerability
14300Sympa unauthorised list creation security issue
21096[GLSA-200603-15] Crypt::CBC: Insecure initialization vector
15591Solaris 7 (sparc) : 118239-01
10317wrap
23712HP-UX Security patch : PHSS_35110
20214CodeGrrl Applications Remote File Inclusion Vulnerabilities
21139MailEnable POP3 Server APOP Buffer Overflow Vulnerability
21394FreeBSD : ruby -- vulnerability in the safe level settings (628)
15106[DSA269] DSA-269-1 heimdal
11836myphpnuke code injection
19864SSA-2005-255-01 dhcpcd DoS
10986CSCdw19195
21532FreeBSD : turba -- Cross site scripting vulnerabilities in several of the address book name and contact data fields (766)
19431[DSA775] DSA-775-1 mozilla-firefox
11661Unpassworded iiprotect administrative interface
21309Monster Top List Remote File Include
13689Fedora Core 1 2004-106: libpng10
18676MDKSA-2005:114: leafnode
14593Fedora Core 2 2004-277: krb5
13709Fedora Core 2 2004-137: kernel
11870Microsoft's SQL version less than or equal to 7
16326Vulnerability in SMB may allow remote code execution (885250)
14023MDKSA-2003:039: kernel22
11896DB2 discovery service DOS
23916Solaris 10 (sparc) : 124622-02
23958[GLSA-200612-21] Ruby: Denial of Service vulnerability
16197ITA Forum Multiple SQL Injection Vulnerabilities
17453HP-UX Security patch : PHSS_23096
20754Farmers WIFE FTP Server Directory Traversal Vulnerability
13167Solaris 7 (sparc) : 109797-03
12025Mambo Code injection Vulnerability
23509Solaris 9 (sparc) : 115732-10
18910FreeBSD : emacs -- movemail format string vulnerability (235)
23508Solaris 9 (sparc) : 115614-26
18484Vulnerability in Web Client Service Could Allow Remote Code Execution (896426)
20361RHSA-2005-864: udev
23506Solaris 9 (sparc) : 115342-02
20684USN65-1 : apache vulnerabilities
19063FreeBSD : mozilla -- privilege escalation via non-DOM property overrides (286)
18456AIX 5.3 : IY61956
11070PGPMail.pl detection
11686mod_gzip format string attack
23599Solaris 9 (i386) : 117768-05
16412[GLSA-200501-21] HylaFAX: hfaxd unauthorized login vulnerability
14046MDKSA-2003:063-1: apache2
15660[DSA562] DSA-562-1 mysql
11721CgiMail.exe vulnerability
17427HP-UX Security patch : PHNE_8107
10356Microsoft's Index server reveals ASP source code
22204Ruby on Rails Routing Denial of Service Vulnerability
20877MDKSA-2006:037: mozilla-firefox
16818HP-UX Security patch : PHSS_27411
17569HP-UX Security patch : PHSS_9804
21227PAJAX < 0.5.2 Multiple Vulnerabilities
15766NetOp products UDP detection
23497Solaris 9 (sparc) : 114690-01
20501USN114-1 : kdelibs vulnerability
21439FreeBSD : clamav -- possible heap overflow in the UPX code (673)
16353Fedora Core 3 2005-124: postgresql
17582[GLSA-200503-26] Sylpheed, Sylpheed-claws: Message reply overflow
12771Solaris 2.5.1 (i386) : 103717-11
10926IE VBScript Handling patch (Q318089)
21396FreeBSD : imap-uw -- mailbox name handling remote buffer vulnerability (630)
20486USN100-1 : cdrtools vulnerability
17158Knox Arkeia Type 77 Request Remote Buffer Overrun
14200Solaris 8 (i386) : 109614-07
11257Default password 'manager' for account 'system
14164MDKSA-2004:065: apache
20423MDKSA-2005:136: gpdf
11996BRILLIANT DIGITAL detection
20146RHSA-2005-829: openssl
18216PWSPHP XSS
11984INN Control Message overflow
11733Bugbear.B worm
19882Fedora Core 3 2005-955: abiword
12201Too long basic authentication DoS
12401RHSA-2003-195: kernel
17538HP-UX Security patch : PHSS_30949
13096Solaris 7 (sparc) : 106978-12
23294Solaris 7 (i386) : 112537-06
18144[GLSA-200504-26] Convert-UUlib: Buffer overflow
15303[DSA466] DSA-466-1 linux-kernel-2.2.10-powerpc-apus
18974FreeBSD : gld -- format string and buffer overflow vulnerabilities (271)
20972Plume CMS <= 1.0.2 Remote File Inclusion Vulnerability
14116MDKSA-2004:016: mtools
14986[DSA149] DSA-149-1 glibc
12563FreeBSD : libpng denial-of-service (93)
11228Unreal Engine flaws
16010[GLSA-200412-20] NASM: Buffer overflow vulnerability
20054Solaris 10 (i386) : 119076-10
10919Check open ports
11130BrowseGate HTTP headers overflows
19217Winamp Malformed ID3v2 Tag Buffer Overflow Vulnerability
16644HP-UX Security patch : PHCO_24699
20289Fedora Core 4 2005-1129: curl
12370RHSA-2003-068: vnc
11465args.bat
13573Solaris 9 (sparc) : 116453-02
10618Pi3Web tstisap.dll overflow
17688MaxWebPortal <= 1.33 Multiple Vulnerabilities
16213[DSA646] DSA-646-1 imagemagick
11660TextPortal Default Passwords
14958[DSA121] DSA-121-1 xtell
12625FreeBSD : Buffer overflows in XFree86 servers (206)
20539USN145-2 : wget bug fix
12943Solaris 2.6 (sparc) : 108388-02
12291CuteNews show_news.php XSS
15601MDKSA-2004:121: netatalk
12593FreeBSD : Critical SQL injection in phpBB (139)
11805e107 database dump
19787[DSA818] DSA-818-1 kdeedu
14761FreeBSD : apache -- apr_uri_parse IPv6 address handling vulnerability (14)
14794MDKSA-2004:100: mpg123
10575Check for IIS .cnf file leakage
19945Multiple CubeCart XSS vulnerabilities
13332Solaris 8 (sparc) : 109893-04
16208PHPMyWebHosting SQL Injection Vulnerability
18426[GLSA-200506-03] Dzip: Directory traversal vulnerability
19236Crob FTP Server Buffer Overflow Vulnerabilities
11920Word and/or Excel may allow arbitrary code to run
16716HP-UX Security patch : PHNE_8807
18924FreeBSD : wine -- information disclosure due to insecure temporary file handling (475)
13440Solaris 8 (i386) : 109923-05
10540NSM format strings vulnerability
20747SuSE Open Enterprise Server Novell Remote Manager HTTP Request Header Heap Overflow Vulnerability
17433HP-UX Security patch : PHSS_11045
17216MDKSA-2005:047: squid
20260Fedora Core 4 2005-1122: xpdf
11348Sendmail long debug local overflow
18645[DSA741] DSA-741-1 bzip2
15932[DSA607] DSA-607-1 xfree86
11514Netgear ProSafe Router password disclosure
16625HP-UX Security patch : PHSS_12865
14088MDKSA-2003:106: fileutils/coreutils
14766[GLSA-200409-21] Apache 2, mod_dav: Multiple vulnerabilities
12742Solaris 2.5.1 (sparc) : 108658-02
22940RHSA-2006-0725: qt
14864[DSA027] DSA-027-1 OpenSSH
12884Solaris 2.6 (sparc) : 105669-11
19839Solaris 10 (sparc) : 120719-01
19772Skype detection
16476OSCommerce Contact_us.PHP Cross-Site Scripting Vulnerability
16245Citadel/UX select() bitmap remote buffer overflow
14240RHSA-2004-418: kernel
11464ad.cgi
16715HP-UX Security patch : PHCO_24147
19419Gallery PostNuke Integration Access Validation Vulnerability
20429MDKSA-2005:176: webmin
13964MDKSA-2002:063: fetchmail
23520Solaris 9 (sparc) : 116649-18
23624e107 e107language_e107cookie Local File Include Vulnerability
21365RHSA-2006-0425: libtiff
19988RHSA-2005-395: net
12448RHSA-2004-008: arpwatch
23782Land Down Under / Seditio id parameter SQL Injection Vulnerability
10244ypxfrd service
20892LinPHA <= 1.0 Multiple Vulnerabilities
18951FreeBSD : hashcash -- format string vulnerability (488)
15046[DSA209] DSA-209-1 wget
22189Vulnerability in Microsoft Visual Basic for Applications Could Allow Remote Code Execution (921645)
22055MyBB CLIENT-IP SQL Injection Vulnerability
18613Xoops Detection
19495Multiple vulnerabilities in PHP TopSites
14840MDKSA-2004:103: OpenOffice.org
22215[GLSA-200608-16] Warzone 2100 Resurrection: Multiple buffer overflows
16461MDKSA-2005:037: mailman
10980CSCdt62732
16238[DSA654] DSA-654-1 enscript
12622FreeBSD : wu-ftpd ftpaccess `restricted-uid'/`restricted-gid' directive may be bypassed (201)
20508USN12-1 : ppp Denial of Service
12374RHSA-2003-081: zlib
18756SSA-2004-124-02 sysklogd update
16044e_Board arbitrary file reading
22178HP-UX Security patch : PHSS_32965
14382WebMatic Security Vulnerability
15946RHSA-2004-636: ImageMagick
21218SynchronEyes Teacher detection
16043vBulletin last10.php SQL Injection
14628Fedora Core 2 2004-273: mc
22508Solaris 8 (i386) : 116960-15
21811CentOS : RHSA-2005-365
19925SUSE-SA:2005:046: apache,apache2
13823SuSE-SA:2004:005: Linux Kernel
14550[GLSA-200407-17] l2tpd: Buffer overflow
23606Solaris 9 (i386) : 118301-02
21235MODx < 0.9.1a Multiple Vulnerabilities
11606WebLogic Server hostname disclosure
11353NFS fsirand
10495htgrep
22957Solaris 10 (sparc) : 119548-05
19695Netscape Browser Detection
10592webdriver
22921Winamp < 5.31 Multiple Buffer Overflow Vulnerabilities
17066HP-UX Security patch : PHSS_30671
16478DCP-Portal Multiple SQL Injection Vulnerabilities
20704USN80-1 : libapache2-mod-python vulnerabilities
18054Serendipity Detection
18276MDKSA-2005:087: tcpdump
19379Fedora Core 3 2005-690: ethereal
14334MDKSA-2004:085: qt3
16112[DSA629] DSA-629-1 krb5
14597WS_FTP client weak stored password
22436HP-UX Security patch : PHSS_32423
21275[GLSA-200510-26] XLI, Xloadimage: Buffer overflow
13927MDKSA-2002:019: openssh
15324[DSA487] DSA-487-1 neon
10806RPC Endpoint Mapper can Cause RPC Service to Fail
10971GSR ICMP unreachable
23745[GLSA-200611-23] Mono: Insecure temporary file creation
20463MDKSA-2005:232: gstreamer-ffmpeg
16928HP-UX Security patch : PHNE_29211
16992HP-UX Security patch : PHNE_15509
21255[GLSA-200604-09] Cyrus-SASL: DIGEST-MD5 Pre-Authentication Denial of Service
23324Solaris 8 (sparc) : 110531-01
20389Vulnerability in Embedded Web Fonts Could Allow Remote Code Execution (908519)
14665CuteNews index.php XSS
14989[DSA152] DSA-152-1 l2tpd
23748Solaris 10 (sparc) : 124614-01
13565Solaris 9 (sparc) : 115172-01
11544MonkeyWeb POST with too much data
15584Fedora Core 2 2004-357: kdegraphics
23785Seditio Detection
24008[GLSA-200701-04] SeaMonkey: Multiple vulnerabilities
19536[GLSA-200508-16] Tor: Information disclosure
21015RaidenHTTPD Script Source Disclosure Vulnerability
17627RHSA-2005-336: firefox
17266RHSA-2005-213: xpdf
14607AIX 5.1 : IY49446
12872Solaris 2.6 (sparc) : 105407-01
23498Solaris 9 (sparc) : 114795-05
18179Solaris 9 (sparc) : 117477-01
15267[DSA430] DSA-430-1 trr19
10170OShare
20725USN99-1 : php4 vulnerabilities
18483Vulnerability in SMB Could Allow Remote Code Execution (896422)
16871HP-UX Security patch : PHNE_12957
12213TCP sequence number approximation
13402Solaris 8 (sparc) : 114802-02
20265[GLSA-200511-21] Macromedia Flash Player: Remote arbitrary code execution
10236statmon service
21475FreeBSD : bogofilter -- heap corruption through malformed input (709)
13671Fedora Core 1 2004-058: mc
11929SAP DB / MaxDB Detection
23235Solaris 7 (sparc) : 110057-08
23137Solaris 2.6 (sparc) : 108511-04
13314Solaris 8 (sparc) : 109149-02
13264Solaris 7 (i386) : 109254-07
12046Apache-SSL Client Certificate Forging Vulnerability
22304FreeBSD : mailman -- Multiple Vulnerabilities (830)
12001SaveNOW detection
23695Solaris 9 (sparc) : 122159-03
13648osTicket Attachment Viewing Vulnerability
23558Solaris 9 (sparc) : 120189-09
20896[GLSA-200602-06] ImageMagick: Format string vulnerability
23380Solaris 8 (sparc) : 116577-24
17606SUSE-SA:2005:017: ImageMagick
13745Solaris 9 (sparc) : 116559-01
12844Solaris 2.5.1 (i386) : 108364-02
12362RHSA-2003-048: python
22773[DSA907] DSA-907-1 ipmenu
16951HP-UX Security patch : PHNE_24077
19874Fedora Core 4 2005-929: epiphany
14190PostNuke Install Script
14119MDKSA-2004:019: python
23923Solaris 9 (i386) : 124721-01
23502Solaris 9 (sparc) : 114822-04
20356[GLSA-200512-15] rssh: Privilege escalation
15658[DSA560] DSA-560-1 lesstif1-1
18408RHSA-2005-433: rh
14728Mozilla/Firefox multiple flaws
11781iXmail arbitrary file upload
21166[GLSA-200603-26] bsd-games: Local privilege escalation in tetris-bsd
21543FreeBSD : phpmyadmin -- XSS vulnerabilities (777)
16725HP-UX Security patch : PHNE_30090
22603[DSA1061] DSA-1061-1 popfile
19813[GLSA-200509-14] Zebedee: Denial of Service vulnerability
13786SUSE-SA:2003:016: samba, samba-client
15173[DSA336] DSA-336-1 linux-kernel-2.2.20
16981HP-UX Security patch : PHCO_28848
17640[DSA698] DSA-698-1 mc
10429SMB Registry : permissions of winlogon
10352Netscape Server ?wp bug
20480RHSA-2006-0156: ethereal
20388Juniper NetScreen-Security Manager Remote DoS flaw
18590[GLSA-200506-24] Heimdal: Buffer overflow vulnerabilities
14847Vignette Application Portal Information Disclosure
23459Solaris 8 (i386) : 116827-07
14146MDKSA-2004:047: kdelibs
13448Solaris 8 (i386) : 110400-03
13372Solaris 8 (sparc) : 111400-03
23343Solaris 8 (sparc) : 112647-02
16169Movable Type initialization script found
13810SUSE-SA:2003:042: mysql
14790[GLSA-200409-27] glFTPd: Local buffer overflow vulnerability
14880[DSA043] DSA-043-1 zope
20938[GLSA-200602-10] GnuPG: Incorrect signature verification
20655USN39-1 : linux-source-2.6.8.1 vulnerability
17510HP-UX Security patch : PHSS_29893
19056FreeBSD : apache+mod_ssl* (226)
13165Solaris 7 (sparc) : 109709-01
13028Solaris 2.6 (i386) : 106449-01
21700FreeBSD : libxine -- buffer overflow vulnerability (795)
13783SUSE-SA:2003:011: openssl
14817aspWebAlbum SQL Injection
19713RHSA-2005-766: squid
19299Atomic Photo Album apa_module_basedir Variable File Include Vulnerability
14682eZ/eZphotoshare Denial of Service
11405dmisd service
23143Solaris 2.6 (sparc) : 109943-03
21796CentOS : RHSA-2005-074
10632Webserver file request parsing
22290[GLSA-200608-28] PHP: Arbitary code execution
15704SlimFTPd Multiple Buffer Overflow Vulnerabilities
17032HP-UX Security patch : PHNE_27223
14234Dropbear remote DSS SSH vuln
19464Fedora Core 3 2005-435: ncpfs
16397[GLSA-200501-06] tiff: New overflows in image decoding
14331MDKSA-2004:082: mozilla
10180Ping the remote host
22340CentOS : RHSA-2006-0666
13033Solaris 2.6 (i386) : 106626-14
23427Solaris 8 (sparc) : 123037-01
11267OpenSSL password interception
10151NetBus 1.x
23278Solaris 7 (i386) : 106900-01
18006PostNuke op and module Parameters Cross-Site Scripting Vulnerabilities
14613phpScheduleIt HTML Injection Vulnerabilities
17466HP-UX Security patch : PHSS_26806
16654HP-UX Security patch : PHNE_23439
18932FreeBSD : mod_python -- information leakage vulnerability (334)
22093OpenCms < 6.22 Multiple Vulnerabilities
10079Anonymous FTP enabled
23049Solaris 2.5.1 (sparc) : 110109-02
22425CentOS : RHSA-2006-0676
19833RHSA-2005-771: wget
18040ARCServe UniversalAgent detection
22759[DSA893] DSA-893-1 acidlab
13210Solaris 7 (i386) : 107260-04
20196[GLSA-200511-09] Lynx: Arbitrary command execution
13808SUSE-SA:2003:040: sendmail, sendmail-tls
23242Solaris 7 (sparc) : 111526-16
17239FCKeditor for PHP-Nuke Arbitrary File Upload Vulnerability
14919[DSA082] DSA-082-1 xvt
21063USN255-1 : openssh vulnerability
17354Solaris 7 (sparc) : 118737-01
12467RHSA-2004-064: samba
11509GTcatalog password disclosure
19172FreeBSD : tiff -- RLE decoder heap overflows (489)
18263TFTP backdoor
10435Imate HELO overflow
14242Mac OS X Security Update 2004-08-09
21942CentOS : RHSA-2005-505
17271SUSE-SA:2005:013: cyrus-sasl,cyrus-sasl2
16202CISCO ONS Platform Vulnerabilities
15902MailCarrier SMTP Buffer Overflow Vulnerability
23054Solaris 2.5.1 (sparc) : 110861-14
14800Subversion Module unreadeable path information disclosure
23600Solaris 9 (i386) : 117874-02
21181RHSA-2006-0272: openmotif
14290CVSTrac ticket title arbitrary command execution
13213Solaris 7 (i386) : 107375-03
10777Zope ZClass Permission Mapping Bug
10086Ftp PASV on connect crashes the FTP server
20806ListManager Administrative Command Injection Vulnerability
20824Limbo CMS Multiple Vulnerabilities
16604HP-UX Security patch : PHNE_28536
20063[DSA866] DSA-866-1 mozilla
15715Nortel Default Accounts
21687Vulnerability in Microsoft JScript Could Allow Remote Code Execution (917344)
17605Mozilla Thunderbird < 1.0.2
17001HP-UX Security patch : PHNE_27442
11028IIS .HTR overflow
23469Solaris 8 (i386) : 122608-02
20310Fedora Core 3 2005-1145: perl
11879Compaq Web-based Management Login
23282Solaris 7 (i386) : 107220-02
13798SUSE-SA:2003:029: pptpd
15895Fedora Core 3 2004-487: cyrus-imapd
10920RemotelyAnywhere WWW detection
23418Solaris 8 (sparc) : 119777-12
17676[GLSA-200504-02] Sylpheed, Sylpheed-claws: Buffer overflow on message display
14447[GLSA-200402-03] Monkeyd Denial of Service vulnerability
15309[DSA472] DSA-472-1 fte
19629Fedora Core 3 2005-237: xloadimage
18272[GLSA-200505-13] FreeRADIUS: SQL injection and Denial of Service vulnerability
12280Apache Connection Blocking Denial of Service
10688SNMP VACM
23306Solaris 8 (sparc) : 109039-13
13205Solaris 7 (i386) : 107116-20
23448Solaris 8 (i386) : 112606-04
22642[DSA1100] DSA-1100-1 wv2
14035MDKSA-2003:051: ethereal
22818[DSA952] DSA-952-1 libapache-auth-ldap
15289[DSA452] DSA-452-1 libapache-mod-python
12816Solaris 2.5.1 (i386) : 105124-07
22565[DSA1023] DSA-1023-1 kaffeine
15266[DSA429] DSA-429-1 gnupg
12626FreeBSD : insecure temporary file creation in xine-check, xine-bugreport (207)
11508Xoops XSS
21525FreeBSD : rssh -- privilege escalation vulnerability (759)
13049Solaris 2.6 (i386) : 108130-05
21458FreeBSD : mantis -- 't_core_path' file inclusion vulnerability (692)
16711HP-UX Security patch : PHNE_23068
12073Sami HTTP Server v1.0.4
22959Solaris 10 (sparc) : 119900-02
16471[GLSA-200502-20] Emacs, XEmacs: Format string vulnerabilities in movemail
15172[DSA335] DSA-335-1 mantis
11437osCommerce Cross Site Scripting Bugs
16990HP-UX Security patch : PHCO_28717
14755MDKSA-2004:099: XFree86
16832HP-UX Security patch : PHNE_8018
21905CentOS : RHSA-2006-0526
11838Sendmail prescan() overflow
11917Bugzilla SQL flaws
16336PHP-Fusion Viewthread.php Information Disclosure Vulnerability
11678Super-M Son hServer Directory Traversal
19412RHSA-2005-706: cups
20462MDKSA-2005:231: ffmpeg
10121/scripts directory browsable
17677MDKSA-2005:065: ImageMagick
15100[DSA263] DSA-263-1 netpbm-free
11998GATOR detection
20267[GLSA-200511-23] chmlib, KchmViewer: Stack-based buffer overflow
22854[DSA988] DSA-988-1 squirrelmail
17202Invision Power Board COLOR SML Tag Script Injection Vulnerability
10935IIS ASP ISAPI filter Overflow
21974CentOS : RHSA-2005-880
16136GNU Mailman Multiple Unspecified Remote Vulnerabilities
10118IIS FTP server crash
13904MDKSA-2001:091: passwd
11286Flaw in WinXP Help center could enable file deletion
22828[DSA962] DSA-962-1 pdftohtml
21880CentOS : RHSA-2006-0117
20224WorldMail IMAP Server Directory Traversal Vulnerability
20048RHSA-2005-782: losetup
15991RHSA-2004-650: libxml
12367RHSA-2003-061: netpbm
17435HP-UX Security patch : PHSS_11630
20314[GLSA-200512-05] Xmail: Privilege escalation through sendmail
18871FreeBSD : ircd-hybrid-ru (353)
14162MDKSA-2004:063: libpng
20989FreeBSD nfsd Malformed NFS Mount Request Denial of Service Vulnerability
20308Fedora Core 4 2005-1142: cups
13328Solaris 8 (sparc) : 109793-29
23226Solaris 7 (sparc) : 109260-02
22476Mac OS X < 10.4.8
15698MDKSA-2004:130: speedtouch
12331RHSA-2002-250: krb
22744[DSA878] DSA-878-1 netpbm-free
16700HP-UX Security patch : PHCO_29190
23047Solaris 2.5.1 (sparc) : 110004-02
17661Mailreader Remote HTML Injection Vulnerability
15904Blog Torrent Remote Directory Traversal
19851SSA-2005-201-02 emacs movemail POP utility
20103[GLSA-200510-21] phpMyAdmin: Local file inclusion and XSS vulnerabilities
19807[DSA838] DSA-838-1 mozilla-firefox
12673Solaris 2.5.1 (sparc) : 103959-13
18781SSA-2004-222-01 libpng
18542Fedora Core 3 2005-472: sudo
13361Solaris 8 (sparc) : 110953-08
10294view_source
11114Canna Overflow
20876MDKSA-2006:035-1: php
12053Host FQDN
11785ProductCart SQL Injection
23048Solaris 2.5.1 (sparc) : 110011-02
16807HP-UX Security patch : PHSS_27477
18390RHSA-2005-473: lesstif
14055MDKSA-2003:072: ypserv
21755MDKSA-2006:111: MySQL
19325[GLSA-200507-23] Kopete: Vulnerability in included Gadu library
10771OpenSSH 2.5.x -> 2.9.x adv.option
21036Geeklog session Cookie Authentication Bypass Vulnerability
20782USN236-2 : kdegraphics, koffice vulnerabilities
12579FreeBSD : MoinMoin administrative group name privilege escalation vulnerability (114)
23522Solaris 9 (sparc) : 116738-23
19962[DSA854] DSA-854-1 tcpdump
12251RealServer default.cfg file search
10310Wingate denial of service
10058Domino HTTP server exposes the set up of the filesystem
22721[DSA1179] DSA-1179-1 alsaplayer
16150[DSA636] DSA-636-1 glibc
18431AIM Detection
20574USN168-1 : gaim vulnerabilities
14623RHSA-2004-436: rsync
22522[GLSA-200610-03] ncompress: Buffer Underflow
20167Fedora Core 4 2005-992: openldap
18227[DSA723] DSA-723-1 xfree86
15141[DSA304] DSA-304-1 lv
17386HP-UX Security patch : PHCO_27819
14560[GLSA-200408-04] PuTTY: Pre-authentication arbitrary code execution
12449RHSA-2004-009: elm
18768SSA-2004-124-01 rsync update
23224Solaris 7 (sparc) : 109209-20
20285HP Integrated Lights-Out Detection
18056[DSA709] DSA-709-1 libexif
13571Solaris 9 (sparc) : 116247-01
13107Solaris 7 (sparc) : 107337-04
21027Xerox XRX06-002
17331MDKSA-2005:053: ethereal
10249EXPN and VRFY commands
23361Solaris 8 (sparc) : 114045-14
13893MDKSA-2001:078: uucp
12321RHSA-2002-180: nss_ldap
19272Fedora Core 3 2005-614: fetchmail
16086IBProArcade index.php SQL Injection
23073Solaris 2.5.1 (i386) : 105648-01
17571HP-UX Security patch : PHSS_9810
20102[GLSA-200510-20] Zope: File inclusion through RestructuredText
21125[GLSA-200603-18] Pngcrush: Buffer overflow
17133Solaris 7 (sparc) : 118953-02
12945Solaris 2.6 (sparc) : 108492-01
16908HP-UX Security patch : PHNE_29461
14285CVSTrac database plaintext password storage
22214[GLSA-200608-15] MIT Kerberos 5: Multiple local privilege escalation vulnerabilities
16318Claroline XSS
16137Simple PHP Blog dir traversal
14083MDKSA-2003:101: fetchmail
22753[DSA887] DSA-887-1 clamav
22636[DSA1094] DSA-1094-1 gforge
10277AnyForm
19139FreeBSD : clamav -- cabinet file handling DoS vulnerability (567)
16286Fedora Core 2 2005-091: enscript
21563FreeBSD : phpldapadmin -- Cross-Site Scripting and Script Insertion vulnerabilities (780)
20411[GLSA-200601-01] pinentry: Local privilege escalation
19967[DSA859] DSA-859-1 xli
13336Solaris 8 (sparc) : 109922-04
12231RIS Installation Check
17178RHSA-2005-066: kdegraphics
16315Mambo Site Server XSS and remote arbitrary code execution
13272Solaris 7 (i386) : 110071-01
19657Fedora Core 3 2005-351: tcpdump
19273Fedora Core 3 2005-616: mozilla
15161[DSA324] DSA-324-1 ethereal
12991Solaris 2.6 (i386) : 105601-02
12875Solaris 2.6 (sparc) : 105552-03
12472RHSA-2004-074: arts
21980CentOS : RHSA-2006-0177
16607HP-UX Security patch : PHNE_30808
14771Apache <= 1.3.33 htpasswd local overflow
18675MDKSA-2005:113: clamav
16640HP-UX Security patch : PHSS_29626
13358Solaris 8 (sparc) : 110934-26
12522FreeBSD : Darwin Streaming Server denial-of-service vulnerability (1)
19815[GLSA-200509-16] Mantis: XSS and SQL injection vulnerabilities
20268RHSA-2005-840: xpdf
13804SUSE-SA:2003:036: pam_smb
15724[GLSA-200411-23] Ruby: Denial of Service issue
21586FreeBSD : coppermine -- 'file' Local File Inclusion Vulnerability (784)
18150Multiple Vulnerabilities in yappa-ng < 2.3.2
20217iTunes Music Sharing Enabled
16380[DSA676] DSA-676-1 xpcd
12429RHSA-2003-312: pan
19659Fedora Core 3 2005-742: evolution
10658Oracle tnslsnr version query
22509Mambo Open Source usercookie Parameter SQL Injection Vulnerability
10628php IMAP overflow
10419Lotus MAIL FROM overflow
10570Unify eWave ServletExec 3.0C file upload
21934CentOS : RHSA-2005-396
20948Solaris 8 (i386) : 122092-01
18650Sambar Search Results Buffer Overflow Denial of Service
17591RHSA-2005-300: libexif
12344RHSA-2002-302: vim
22514CentOS : RHSA-2006-0713
16860HP-UX Security patch : PHSS_22319
10198Quote of the day
23067Solaris 2.5.1 (i386) : 104830-02
17284[GLSA-200503-12] Hashcash: Format string vulnerability
22056Flash Player < 9.0
19004FreeBSD : Cyrus IMAPd -- IMAPMAGICPLUS preauthentification overflow (473)
13381Solaris 8 (sparc) : 111647-01
22906[DSA1197] DSA-1197-1 python2.4
16924HP-UX Security patch : PHNE_12499
19106FreeBSD : linux_base -- vulnerabilities in Red Hat 7.1 libraries (400)
20291Fedora Core 4 2005-1132: poppler
13292Solaris 7 (i386) : 115429-01
22455FreeBSD : eyeOS -- multiple XSS security bugs (842)
11958osCommerce Malformed Session ID XSS Vulnerability
19375Fedora Core 4 2005-639: httpd
23169Solaris 2.6 (i386) : 104273-13
17222phpWebSite Detection
11206War FTP Daemon Directory Traversal
22523RHSA-2006-0689: kernel
14526[GLSA-200406-15] Usermin: Multiple vulnerabilities
10620EXPN overflow
20742Solaris 10 (i386) : 121208-03
15828Youngzsoft CMailServer Multiple Remote Vulnerabilities
11200Platinum FTP Server
10826Unprotected Netware Management Portal
20713USN88-1 : reportbug information disclosure
14431AIX 5.1 : IY50490
16313RaidenHTTPD directory traversal
15394Samba Remote Arbitrary File Access
12954Solaris 2.6 (sparc) : 109339-02
10690GoodTech ftpd DoS
12027Bagle remover
21590FreeBSD : cscope -- buffer overflow vulnerabilities (786)
19931SUSE-SA:2005:052: apache2
19285RHSA-2005-587: galeon
10219nfsd service
23372Solaris 8 (sparc) : 115614-26
22517FreeBSD : cscope -- Buffer Overflow Vulnerabilities (859)
17207RHSA-2005-128: imap
15866FreeBSD : jdk/jre -- Security Vulnerability With Java Plugin (81)
11213HTTP TRACE Method Enabled
10373TalentSoft Web+ version detection
10711Sambar webserver pagecount hole
10760Alcatel ADSL modem with firewalling off
19764Lotus Domino Src and BaseTarget XSS
15011[DSA174] DSA-174-1 heartbeat
23668[GLSA-200611-03] NVIDIA binary graphics driver: Privilege escalation vulnerability
16921HP-UX Security patch : PHSS_13725
12407RHSA-2003-224: openssh
12270CSCec42751, CSCed45576 and CSCed48590
21344SSA-2006-129-01 Apache httpd
18294NETFile Default Admin User / Password Vulnerability
23576Solaris 9 (i386) : 114819-06
14774[GLSA-200409-23] SnipSnap: HTTP response splitting
11261Default password 'D13HH[' for account 'root'
21067USN259-1 : irssi-text vulnerability
21080Admbook PHP Code Injection Flaw
10729Sendmail 8.11 local overflow
22411MailEnable SMTP Connector Service SPF Record Denial of Service Vulnerability
22275CentOS : RHSA-2006-0393
15910w3who.dll overflow and XSS
13738Fedora Core 1 2004-219: ethereal
18296Help Center Live Multiple Vulnerabilities (2)
14715OpenCA signature verification flaw
19340FreeBSD : fetchmail -- denial of service/crash from malicious POP3 server (593)
16168WebLibs File Disclosure
15651Mantis Multiple Flaws (3)
15056[DSA219] DSA-219-1 dhcpcd
22685[DSA1143] DSA-1143-1 dhcp
14432AIX 5.1 : IY50502
23747[GLSA-200611-25] OpenLDAP: Denial of Service vulnerability
21221Opera < 8.54 Multiple Vulnerabilities
17356Solaris 8 (sparc) : 109931-10
17105HP-UX Security patch : PHNE_22057
10073Finger redirection check
21782iTunes AAC File Integer Overflow Vulnerability (Windows)
16005[GLSA-200412-18] abcm2ps: Buffer overflow vulnerability
12423RHSA-2003-285: sane
12232Exim Multiple Overflows
22682[DSA1140] DSA-1140-1 gnupg
22347RHSA-2006-0666: XFree
21970CentOS : RHSA-2005-864
22591[DSA1049] DSA-1049-1 ethereal
22269Firebird / InterBase Database Server Detection
20216phpwcms Multiple Vulnerabilities
11956Invision Power Top Site List SQL Injection
17111HP-UX Security patch : PHKL_27536
16836HP-UX Security patch : PHCO_15205
23029Solaris 2.5.1 (sparc) : 105935-09
18246Woppoware PostMaster <= 4.2.2 Multiple Vulnerabilities
19313PHPlist Detection
10376htimage.exe overflow
13136Solaris 7 (sparc) : 108301-02
22659[DSA1117] DSA-1117-1 libgd2
21434FreeBSD : tor -- diffie-hellman handshake flaw (668)
19620Fedora Core 2 2005-171: gaim
12549FreeBSD : Incorrect cross-realm trust handling in Heimdal (65)
11630php-proxima file reading
15912WINS Buffer Overflow (830352 - netbios check)
13069Solaris 2.6 (i386) : 110991-02
10314Winnuke
22101SSA-2006-207-04 xine-lib
16134Fedora Core 2 2005-014: kernel
10399SMB use domain SID to enumerate users
23917Solaris 10 (i386) : 124209-01
20336Qualcomm WorldMail IMAPD Buffer Overflow Vulnerability
16717HP-UX Security patch : PHNE_8806
17988Vulnerabilities in CISCO IOS SSH Server
14529[GLSA-200406-18] gzip: Insecure creation of temporary files
11743Post-Nuke Multiple XSS
11966php-ping Count Parameter Command Execution Vulnerability
16054RHSA-2004-689: kernel
15855POP3 Unencrypted Cleartext Logins
15498FreeBSD : zinf -- potential buffer overflow playlist support (214)
22973Solaris 10 (sparc) : 123037-01
22525RHSA-2006-0713: python
14895[DSA058] DSA-058-1 exim
19061FreeBSD : phpBB session table exhaustion (557)
11736gnocatan multiple buffer overflows
20639USN24-1 : openssl script vulnerability
17997Compaq WBEM Buffer Overflow Vulnerability
14347AWStats rawlog plugin logfile parameter input validation vulnerability
19906MDKSA-2005:150: bluez-utils
16293MDKSA-2005:027: chbg
16079MDKSA-2004:162: gpdf
10910Obtains local user information
21449FreeBSD : fswiki - command injection vulnerability (683)
19581Solaris 10 (i386) : 119720-01
20226MailEnable IMAP Server Buffer Overflow and Directory Traversal Vulnerabilities
20413[GLSA-200601-03] HylaFAX: Multiple vulnerabilities
22937[DSA1205] DSA-1205-2 thttpd
21835CentOS : RHSA-2005-506
21006Solaris 10 (sparc) : 119985-02
16095FlatNuke Form Submission Input Validation Vulnerability
14648[GLSA-200409-01] vpopmail: Multiple vulnerabilities
23989FreeBSD : w3m -- format string vulnerability (907)
15915MDKSA-2004:142: gzip
13495Solaris 8 (i386) : 112797-01
21170Solaris 8 (sparc) : 109023-05
17574paNews Input Validation Vulnerabilities
22464[GLSA-200609-17] OpenSSH: Denial of Service
17984FreeBSD : SA-05:02.sendfile
22298Joomla < 1.0.11 Remote Code Execution Vulnerability
17974MailEnable IMAP Overflow and SMTP Vulnerabilities
19739Fedora Core 3 2005-893: xorg-x11
10078Microsoft Frontpage 'authors' exploits
23274Solaris 7 (i386) : 106541-42
20460MDKSA-2005:229: xmovie
20745Computer Associates DMPrimer service detection
21605UBB.threads thispath Parameter Remote File Include Vulnerability
16634HP-UX Security patch : PHNE_28409
23664FreeBSD : bugzilla -- multiple vulnerabilities (883)
17267RHSA-2005-217: gmc
21886CentOS : RHSA-2006-0163
21408FreeBSD : firefox & mozilla -- command line URL shell command injection (642)
18162RHSA-2005-384: galeon
17673[DSA702] DSA-702-1 imagemagick
13819SuSE-SA:2003:051: lftp
13091Solaris 7 (sparc) : 106942-29
11619Eserv Memory Leaks
16263RHSA-2005-059: xpdf
17394HP-UX Security patch : PHKL_16957
14835Symantec Norton AntiVirus Version Detection
12749Solaris 2.5.1 (sparc) : 111279-01
22272Fuji Xerox Printing Systems Authentication Bypass Vulnerability
11066SunSolve CD CGI user input validation
16535HP-UX Security patch : PHCO_26561
19785[DSA816] DSA-816-1 xfree86
16395[GLSA-200501-04] Shoutcast Server: Remote code execution
19346FreeBSD : apache -- http request smuggling (609)
18922FreeBSD : mozilla -- javascript 'lambda' replace exposes memory contents (458)
16252[DSA659] DSA-659-1 libpam-radius-auth
13140Solaris 7 (sparc) : 108376-46
23692Solaris 8 (sparc) : 124696-01
17148RHSA-2005-122: vim
15146[DSA309] DSA-309-1 eterm
12881Solaris 2.6 (sparc) : 105633-64
13871MDKSA-2001:054: imap
11468php socket_iovec_alloc() integer overflow
22116PatchLink Update Server nwupload.asp Directory Traversal Vulnerability
21558Limbo catid Parameter SQL Injection Vulnerability
19997Vulnerability in the Windows FTP Client Could Allow File Transfer Location Tampering (905495)
16876HP-UX Security patch : PHNE_29774
11618Remote host replies to SYN+FIN
23848[DSA1235] DSA-1235-1 ruby1.8
10502Axis Camera Default Password
17544HP-UX Security patch : PHSS_31067
19735Fedora Core 4 2005-873: mozilla
14539[GLSA-200407-06] libpng: Buffer overflow on row buffers
13764SUSE-SA:2002:043: traceroute-nanog/nkitb
22164CentOS : RHSA-2006-0615
16894HP-UX Security patch : PHSS_22061
15147[DSA310] DSA-310-1 xaos
19951SSA-2005-278-01 Thunderbird email client
19977[GLSA-200510-07] RealPlayer, Helix Player: Format string vulnerability
14100MDKSA-2003:118: XFree86
11008PHP4 Physical Path Disclosure Vulnerability
23682RHSA-2006-0735: thunderbird
22879CentOS : RHSA-2006-0710
19898MDKSA-2005:141: evolution
19687[GLSA-200509-08] Python: Heap overflow in the included PCRE library
18905FreeBSD : dbmail (407)
10084ftp USER, PASS or HELP overflow
22758[DSA892] DSA-892-1 awstats
14105MDKSA-2004:005: jabber
13714Fedora Core 2 2004-154: net-tools
18249ShowOff! Digital Media Software <= 1.5.4 Multiple Remote Vulnerabilities
17536HP-UX Security patch : PHSS_30944
15996Windows XP SP2 Firewall Critical Update (886185)
13718Fedora Core 2 2004-164: squid
21032RHSA-2006-0129: spamassassin
20300phpCOIN < 1.2.2 2005-12-13 Fix-File Multiple Vulnerabilities
14091MDKSA-2003:109: gnupg
11230Stronghold Swish
11242Unpassworded demos account
23028Solaris 2.5.1 (sparc) : 105919-02
19576[GLSA-200509-01] MPlayer: Heap overflow in ad_pcm.c
10901Users in the 'Account Operator' group
23605Solaris 9 (i386) : 118264-19
20634USN216-1 : gtk+2.0, gdk-pixbuf vulnerabilities
16066[GLSA-200412-24] Xpdf, GPdf: New integer overflows
23845[DSA1232] DSA-1232-1 clamav
22390AIX 5.1 : IY28158
20104RHSA-2005-808: kernel
19090FreeBSD : tiff -- divide-by-zero denial-of-service (375)
18121[GLSA-200504-21] RealPlayer, Helix Player: Buffer overflow vulnerability
11672Bandmin XSS
13637Utility Manager Could Allow Code Execution (842526)
23012Solaris 2.5.1 (sparc) : 104518-02
10619LDAP over SSL could allow passwords to be changed (Q299687)
22360RHSA-2006-0680: gnutls
16599HP-UX Security patch : PHSS_24946
17498HP-UX Security patch : PHSS_29121
13423Solaris 8 (i386) : 109148-41
14629IlohaMail Detection
15818[GLSA-200411-31] ProZilla: Multiple vulnerabilities
14450[GLSA-200402-06] Updated kernel packages fix the AMD64 ptrace vulnerability
11113Samba Buffer Overflow
10245Rsh Server Detection
16623HP-UX Security patch : PHSS_24863
10721ncbook/book.cgi
19711[DSA815] DSA-815-1 kdebase
20797MDKSA-2006:019: kdelibs
11037WEB-INF folder accessible
16671HP-UX Security patch : PHCO_24454
21741FreeBSD : opera -- JPEG processing integer overflow vulnerability (799)
19690[DSA811] DSA-811-2 common-lisp-controller
10191ProFTPd pre6 buffer overflow
10542UltraSeek 3.1.x Remote DoS
11000MPEi/X Default Accounts
21635MDKSA-2006:094: evolution
15117[DSA280] DSA-280-1 samba
11824myPHPNuke phptonuke.php Directory Traversal
12475RHSA-2004-096: wu
20679USN60-0 : linux-source-2.6.8.1 vulnerabilities
16141CUPS < 1.1.23 Multiple Vulnerabilities
10838FastCGI samples Cross Site Scripting
18499MDKSA-2005:102: gedit
10511/perl directory browsable ?
10048Communigate Pro overflow
18750SSA-2004-026-01 GAIM security update
18166Multiple SQL Injection Vulnerabilities in phpCOIN <= 1.2.2
18341HP-UX Security patch : PHSS_32358
11086Sendmail custom configuration file
22089Invision Power Board CLIENT_IP SQL Injection Vulnerability
16090Solaris 9 (sparc) : 114503-14
19610[DSA803] DSA-803-1 apache
12745Solaris 2.5.1 (sparc) : 109275-04
21366RHSA-2006-0427: irb
14636IlohaMail Password Disclosure Vulnerability
13256Solaris 7 (i386) : 108761-02
13646osTicket Large Attachment Vulnerability
22595[DSA1053] DSA-1053-1 mozilla
12343RHSA-2002-301: postgresql
10340rpm_query CGI
21830CentOS : RHSA-2005-476
20355[GLSA-200512-14] NBD Tools: Buffer overflow in NBD server
14521[GLSA-200406-10] Gallery: Privilege escalation vulnerability
23642DataWizard FTPXQ Default Accounts
17318[GLSA-200503-16] Ethereal: Multiple vulnerabilities
15914Serendipity XSS Flaw
14356PHP-Fusion Database Backup Disclosure
21308Limbo CMS classes_dir Parameter Remote File Include Vulnerability
16668HP-UX Security patch : PHCO_29329
10932IIS .HTR ISAPI filter applied
10741SiteScope Web Administration Server Detection
10843ASP.NET path disclosure
22059Solaris 10 (sparc) : 121236-02
17608XMB Forum < 1.9.2 Multiple Vulnerabilities
19240SUSE-SA:2005:031: opera
14156MDKSA-2004:057-1: tripwire
15496FreeBSD : mail-notification -- denial-of-service vulnerability (100)
18896FreeBSD : mkbold-mkitalic -- format string vulnerability (510)
22069RHSA-2006-0571: gnupg
17438HP-UX Security patch : PHSS_15936
11617Horde and IMP test disclosure
22297Joomla < 1.0.11 Multiple Vulnerabilities
22706[DSA1164] DSA-1164-1 sendmail
20902AttachmateWRQ Reflection for Secure IT Server SFTP Format String Vulnerability
18519[DSA732] DSA-732-1 mailutils
13704Fedora Core 1 2004-129: neon
13579Solaris 9 (i386) : 112662-07
17491HP-UX Security patch : PHSS_28099
13295Solaris 8 (sparc) : 108528-29
18883FreeBSD : mailman (216)
13301Solaris 8 (sparc) : 108919-30
12759Solaris 2.5.1 (i386) : 103559-16
10196qpopper buffer overflow
16340[DSA666] DSA-666-1 python2.2
12998Solaris 2.6 (i386) : 105694-14
12372RHSA-2003-074: sendmail
21867CentOS : RHSA-2005-811
14009MDKSA-2003:025: webmin
10221nsed service
11051BIND9 DoS
20922RHSA-2006-0178: ImageMagick
21474FreeBSD : mod_pubcookie -- cross site scripting vulnerability (708)
15380[DSA543] DSA-543-1 krb5
21450FreeBSD : mantis -- 'view_filters_page.php' cross-site scripting vulnerability (684)
19821[GLSA-200510-01] gtkdiskfree: Insecure temporary file creation
18073Solaris 9 (sparc) : 112911-16
11931My_eGallery code execution
11597Snitz Forums 2000 Password Reset and XSS
22399AIX 5.1 : IY64389
20763USN221-1 : ipsec-tools vulnerability
12894Solaris 2.6 (sparc) : 105924-19
16862HP-UX Security patch : PHCO_22274
12033LeifWright's blog.cgi command execution
11623miniPortail Cookie Admin Access
20589USN179-1 : openssl weak default configuration
18315Fedora Core 2 2005-224: sylpheed
14297FreeBSD : tnftpd -- remotely exploitable vulnerability (194)
14209Fedora Core 2 2004-238: libpng10
13427Solaris 8 (i386) : 109321-19
18395HP-UX Security patch : PHCO_32926
19183FreeBSD : uim -- privilege escalation vulnerability (509)
12711Solaris 2.5.1 (sparc) : 105050-01
10532eXtropia Web Store remote file retrieval
21797CentOS : RHSA-2005-081
18510RHSA-2005-474: bzip
14144MDKSA-2004:045: passwd
15447[GLSA-200410-09] LessTif: Integer and stack overflows in libXpm
12450RHSA-2004-015: httpd
10613Oracle XSQL Sample Application Vulnerability
13706Fedora Core 2 2004-131: cvs
12553FreeBSD : ident2 double byte buffer overflow (72)
19875Fedora Core 4 2005-930: yelp
12892Solaris 2.6 (sparc) : 105802-19
12459RHSA-2004-045: gaim
11688WF-Chat User Account Disclosure
11669p-news Admin Access
17503HP-UX Security patch : PHSS_29547
17290Default password 'public' for account 'public'
13928MDKSA-2002:020: mod_ssl
16034[GLSA-200412-23] Zwiki: XSS vulnerability
22675[DSA1133] DSA-1133-1 mantis
11707Bugbear.B web backdoor
11289CSCdu35577
17301Multiple vulnerabilities in phpBB 2.0.13 and older
19849[GLSA-200510-03] Uim: Privilege escalation vulnerability
11141Crash SMC AP
21539FreeBSD : elm -- remote buffer overflow in Expires header (773)
23548Solaris 9 (sparc) : 118618-01
19552ePolicy Orchestrator Local Information Disclosure Vulnerability
19959[DSA851] DSA-851-1 openvpn
18673[DSA752] DSA-752-1 gzip
18259OpenBB XSS and SQL injection flaws
12272US Robotics Disclosed Password Check
14014MDKSA-2003:030-1: file
12050Novell Netbasic Scripting Server Directory Traversal
20347Cerberus Support Center Multiple Vulnerabilities
13929MDKSA-2002:021: mod_frontpage
14350BadBlue Connections Denial of Service
12809Solaris 2.5.1 (i386) : 104894-01
20440MDKSA-2005:206-1: openvpn
19293Fedora Core 3 2005-625: zlib
21837CentOS : RHSA-2005-524
12608FreeBSD : racoon fails to verify signature during Phase 1 (163)
21437FreeBSD : gtar -- invalid headers buffer overflow (671)
21243Novell GroupWise Messenger Accept Language Remote Buffer Overflow Vulnerability
21578[GLSA-200605-14] libextractor: Two heap-based buffer overflows
20274Solaris 10 (i386) : 121013-02
19811[GLSA-200509-12] Apache, mod_ssl: Multiple vulnerabilities
19553DameWare Mini Remote Control Pre-Authentication Buffer Overflow Vulnerability
14291CVSTrac timeline.c timeline_page function overflow
23253Solaris 7 (sparc) : 113140-07
21261Solaris 10 (i386) : 118563-11
16428[GLSA-200501-37] GraphicsMagick: PSD decoding heap overflow
21650HP-UX Security patch : PHCO_34568
14353Music Daemon Denial of Service
13664Fedora Core 1 2003-026-1: kernel
15307[DSA470] DSA-470-1 linux-kernel-2.4.17-hppa
18485Vulnerability in Microsoft Agent Could Allow Spoofing (890046)
10797ColdFusion Debug Mode
14357PhotoADay Cross-Site Scripting Vulnerability
21588USN285-1 : awstats vulnerability
19628Fedora Core 3 2005-235: ImageMagick
13920MDKSA-2002:012: groff
20753RHSA-2006-0184: kdelibs
16976HP-UX Security patch : PHNE_27796
20025Fedora Core 3 2005-990: texinfo
11728ddicgi.exe vulnerability
10489AnalogX web server traversal
12055ASN.1 Parsing Vulnerabilities (HTTP check)
10176phf
13754SUSE-SA:2002:032: xf86
14410AIX 5.2 : IY44288
23333Solaris 8 (sparc) : 111753-01
16433[GLSA-200501-42] VDR: Arbitrary file overwriting issue
10493SWC Overflow
11118alya.cgi
22580[DSA1038] DSA-1038-1 xzgv
15244[DSA407] DSA-407-1 ethereal
15475Fedora Core 2 2004-334: libtiff
14888[DSA051] DSA-051-1 netscape
141964D WebStar Information Disclosure
10003IIS possible DoS using ExAir's query
11531PHPay Information Disclosure
23327Solaris 8 (sparc) : 110938-22
20498USN111-1 : squid vulnerability
14130MDKSA-2004:031-1: utempter
12735Solaris 2.5.1 (sparc) : 107756-01
19916MDKSA-2005:161: apache2
14123MDKSA-2004:024: ethereal
16920HP-UX Security patch : PHSS_13772
15401ICECast AVLlib remote buffer overflow
10856PHP-Nuke sql_debug Information Disclosure
11891LinkSys EtherFast Router Denial of Service Attack
23407Solaris 8 (sparc) : 118540-23
20157[GLSA-200511-07] OpenVPN: Multiple vulnerabilities
22068RHSA-2006-0500: freetype
21304Asterisk Recording Interface recording Parameter Information Disclosure Vulnerability
19488RHSA-2005-743: netpbm
14929[DSA092] DSA-092-1 wmtv
18147RHSA-2005-377: sharutils
11552mod_ntlm overflow / format string bug
12661Solaris 2.5.1 (sparc) : 103686-03
17412HP-UX Security patch : PHNE_17248
19321Fedora Core 4 2005-655: ethereal
21010Solaris 8 (i386) : 109765-06
21690Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (917336)
18130RHSA-2005-387: cvs
17515HP-UX Security patch : PHSS_30110
20202HP-UX Security patch : PHNE_33791
11470WebChat XSS
21108HP-UX Security patch : PHSS_34163
21473FreeBSD : firefox & mozilla -- multiple vulnerabilities (707)
10488FTP Serv-U 2.5e DoS
22187Vulnerability in Windows Explorer Could Allow Remote Code Execution (921398)
15468ocPortal Remote File Include
18045[GLSA-200504-12] rsnapshot: Local privilege escalation
14147MDKSA-2004:048: cvs
10610way-board
17000HP-UX Security patch : PHNE_9375
15939PunBB install.php XSS
20319Ipswitch Collaboration Suite / IMail SMTPD Format String Vulnerability
20845BitLord Detection
16164Sgallery idimage SQL Injection
10738Oracle Web Administration Server Detection
11897NetInfo daemon
19524Burning Board modcp.php SQL Injection Vulnerabilities
15515cPanel FrontPage Extension Flaws
23727[GLSA-200611-19] ImageMagick: PALM and DCM buffer overflows
17364MailEnable SE SMTP Command Format String Vulnerability
10655PHP-Nuke' opendir
20572USN166-1 : evolution vulnerabilities
17432HP-UX Security patch : PHSS_11044
13271Solaris 7 (i386) : 109950-01
16601HP-UX Security patch : PHCO_24868
13966MDKSA-2002:065: unzip
23145Solaris 2.6 (sparc) : 110004-02
18205Oracle Database 9i/10g Fine Grained Audit Logging Failure Vulnerability
13867MDKSA-2001:048: cups
10087FTP real path
22902Hosting Controller ForumID Parameter SQL Injection Vulnerability
16212[DSA645] DSA-645-1 cupsys
20012TYPSoft FTP Server RETR 0 Denial of Service Vulnerability
20734CORBA IIOP Listener Detection
10972Multiple SSH vulnerabilities
18539i-Gallery <= 3.3 Multiple Vulnerabilities
22057HP-UX Security patch : PHKL_34940
10616webspirs.cgi
22581[DSA1039] DSA-1039-1 blender
19537[GLSA-200508-17] libpcre: Heap integer overflow
10557WebShield
16581HP-UX Security patch : PHSS_26030
19885MDKSA-2005:124: zlib
17493HP-UX Security patch : PHSS_28677
13030Solaris 2.6 (i386) : 106523-05
12780Solaris 2.5.1 (i386) : 103996-02
13373Solaris 8 (sparc) : 111504-01
11844Kazaa P2P check
21686Vulnerability in ART Image Rendering Could Allow Remote Code Execution (918439)
10062Eicon Diehl LAN ISDN modem DoS
23607Solaris 9 (i386) : 118541-40
21228phpWebSite hub_dir Parameter Local File Include Vulnerability
20870LDAP Server Detection
18033PHP Multiple Unspecified Vulnerabilities
16764HP-UX Security patch : PHNE_21767
14845FreeBSD : apache -- heap overflow in mod_proxy (10)
17245glFTPD ZIP Plugins Multiple Directory Traversal Vulnerabilities
14122MDKSA-2004:023: openssl
15678[DSA580] DSA-580-1 iptables
13492Solaris 8 (i386) : 112612-02
13276Solaris 7 (i386) : 111094-01
18148RHSA-2005-386: devhelp
15247[DSA410] DSA-410-1 libnids
11357NFS cd ..
16669HP-UX Security patch : PHSS_24534
15460Vulnerability in Windows Shell (841356)
15549MDKSA-2004:114: gpdf
11653Mantis Multiple Flaws
14435AIX 5.2 : IY53552
12283Singapore MD5 Administrative Password Disclosure
11341SSH1 SSH Daemon Logging Failure
17443HP-UX Security patch : PHSS_16533
18187ASP Inline Corporate Calendar SQL injection
15510FreeBSD : cacti -- SQL injection (23)
10857SNMP bad length field DoS
14698RHSA-2004-408: mod_ssl
19028FreeBSD : tiff -- tiffdump integer overflow vulnerability (499)
12099F-Secure SSH Password Authentication Policy Evasion
22633[DSA1091] DSA-1091-1 tiff
23992[GLSA-200701-03] Mozilla Thunderbird: Multiple vulnerabilities
18370MaxWebPortal memKey Parameter SQL Injection Vulnerability
13232Solaris 7 (i386) : 107894-20
19723Fedora Core 3 2005-821: kernel
20807IOS IPSec IKE Traffic Denial of Service Vulnerability
13233Solaris 7 (i386) : 107973-02
22161CentOS : RHSA-2006-0603
19918MDKSA-2005:163: MySQL
19563[DSA793] DSA-793-1 courier
13830SuSE-SA:2004:013: cvs
11489myguestbk admin access
19592OpenSSH GSSAPI Credential Disclosure Vulnerability
20069e107 resetcore.php SQL Injection
14155MDKSA-2004:056-1: krb5
15094[DSA257] DSA-257-1 sendmail
14192Mozilla SOAPParameter Integer Overlow
15645[GLSA-200411-11] ImageMagick: EXIF buffer overflow
20649USN33-1 : libgd vulnerabilities
15899[DSA604] DSA-604-1 hpsockd
23030Solaris 2.5.1 (sparc) : 106037-06
21485FreeBSD : phpSysInfo -- 'register_globals' emulation layer overwrite vulnerability (719)
10637Sedum DoS
21548HP-UX Security patch : PHCO_33219
13474Solaris 8 (i386) : 111326-02
21480FreeBSD : unzip -- permission race vulnerability (714)
18813Mozilla Browser < 1.7.9
18819FreeBSD : isc-dhcp3 (496)
17631dnsmasq Multiple Remote Vulnerabilities
14256BlackJumboDog FTP server multiple command overflow
16586HP-UX Security patch : PHSS_29964
22916HP-UX Security patch : PHSS_35433
18735SSA-2003-345-01 cvs security update
20443MDKSA-2005:210: w3c-libwww
17075HP-UX Security patch : PHCO_23354
22830[DSA964] DSA-964-1 gnocatan
17069HP-UX Security patch : PHSS_30668
12005WEBHANCER detection
23453Solaris 8 (i386) : 114649-01
23635Mozilla Thunderbird < 1.5.0.8
22677[DSA1135] DSA-1135-1 libtunepimp
21154NetworkActiv Web Server Script Source Disclosure Vulnerability
18869FreeBSD : racoon -- improper certificate handling (325)
18787SSA-2004-133-01 apache
12377RHSA-2003-090: glibc
11575Kerio personal Firewall buffer overflow
23351Solaris 8 (sparc) : 113171-10
20366RHSA-2005-880: perl
17382HP-UX Security patch : PHCO_27345
23134Solaris 2.6 (sparc) : 108445-04
19830RHSA-2005-550: openssh
19899MDKSA-2005:142: libtiff
15829KorWeblog Remote Directory Listing Vulnerability
15681[DSA583] DSA-583-1 lvm10
21418FreeBSD : cyrus-sasl -- DIGEST-MD5 Pre-Authentication Denial of Service (652)
20669USN51-1 : tetex-bin vulnerability
20602USN19-1 : squid vulnerabilities
18028Vulnerabilities in TCP/IP Could Allow Remote Code Execution (network check)
19974[GLSA-200510-04] Texinfo: Insecure temporary file creation
15979Fedora Core 3 2004-550: kdelibs
22227RMI Registry Detection
20495USN109-1 : mysql-dfsg vulnerability
18069Solaris 8 (sparc) : 116950-11
16438[GLSA-200502-01] FireHOL: Insecure temporary file creation
13925MDKSA-2002:017: php
10611pals-cgi
10406IIS Malformed Extension Data in URL
10988Netware NDS Object Enumeration
14727Post-Nuke News module XSS
14029MDKSA-2003:045: evolution
11549readfile.tcl
20606USN192-1 : squid vulnerability
20005Cumulative Security Update for Internet Explorer (896688)
19971Fedora Core 4 2005-952: w3c-libwww
14474[GLSA-200404-09] Cross-realm trust vulnerability in Heimdal
20588USN178-1 : linux-source-2.6.10, linux-source-2.6.8.1 vulnerabilities
19026FreeBSD : icecast2 (260)
14683INN buffer overflow
11522Linksys Router default password
19768PHP Advanced Transfer Manager <= 1.30 Multiple Vulnerabilities
20854MDKSA-2006:033: OpenOffice.org
20919SSA-2006-045-08 sudo
21478FreeBSD : GnuPG does not detect injection of unsigned data (712)
20305Fedora Core 4 2005-1137: curl
18103MDKSA-2005:073: cvs
13076Solaris 2.6 (i386) : 112074-03
22196eIQnetworks Enterprise Security Analyzer Monitoring Agent Command Argument Buffer Overflow Vulnerability
18850FreeBSD : groff -- groffer uses temporary files unsafely (462)
14236Putty Modpow integer handling
15931F-Secure Policy Manager Path Disclosure
15181[DSA344] DSA-344-2 unzip
19903MDKSA-2005:147: slocate
15572Vulnerability NetDDE Could Allow Code Execution (Netbios Check)
15168[DSA331] DSA-331-1 imagemagick
23192Solaris 2.6 (i386) : 108157-16
16328Vulnerability in PNG Processing Could Allow Remote Code Execution (890261)
18815FreeBSD : axel -- remote buffer overflow (386)
10996JRun Sample Files
13212Solaris 7 (i386) : 107339-04
10432SMB Registry : permissions of keys that can change common paths
10247Sendmail DEBUG
22528Pervasive PSQL / Btrieve Server Detection
15489FreeBSD : getmail -- symlink vulnerability during maildir delivery (56)
12577FreeBSD : mod_python denial-of-service vulnerability in parse_qs (111)
18125[GLSA-200504-22] KDE kimgio: PCX handling buffer overflow
15345[DSA508] DSA-508-1 xpcd
22907[DSA1198] DSA-1198-1 python2.3
15477MySQL multiple flaws (3)
23693Solaris 9 (sparc) : 116105-06
18707SSA- New DHCP packages available
20169PHPFM Arbitrary File Upload Vulnerability
13863MDKSA-2001:044: gftp
10143MSQL CGI overflow
15340[DSA503] DSA-503-1 mah-jong
18549[GLSA-200506-22] sudo: Arbitrary command execution
15757Solaris 9 (sparc) : 116774-03
12904Solaris 2.6 (sparc) : 106235-14
22034Vulnerability in Server Service Could Allow Remote Code Execution (917159) - Network check
21758[GLSA-200606-25] Hashcash: Possible heap overflow
16275CoolForum SQL Injection flaw
14115MDKSA-2004:015: kernel
20358[GLSA-200512-17] scponly: Multiple privilege escalation issues
18158[DSA719] DSA-719-1 prozilla
14125MDKSA-2004:026: mplayer
15500FreeBSD Ports : FreeRADIUS < 1.0.1
13222Solaris 7 (i386) : 107637-10
11887Buffer Overflow in Windows Troubleshooter ActiveX Control (826232)
21016Listserv < 14.5 Multiple Buffer Overflow Vulnerabilities
23510Solaris 9 (sparc) : 115738-05
15685[DSA587] DSA-587-1 freeamp
22424CentOS : RHSA-2006-0675
17361Solaris 9 (i386) : 117446-01
18422RHSA-2005-480: ImageMagick
20199HP-UX Security patch : PHCO_33967
20029Fedora Core 3 2005-996: wget
13812SuSE-SA:2003:044: thttpd
22578[DSA1036] DSA-1036-1 bsdgames
14555[GLSA-200407-22] phpMyAdmin: Multiple vulnerabilities
11553Bugzilla XSS and insecure temporary filenames
17083HP-UX Security patch : PHCO_28142
12786Solaris 2.5.1 (i386) : 104267-02
10064Excite for WebServers
15323[DSA486] DSA-486-1 cvs
12065ASN.1 Parsing Vulnerabilities (SMTP check)
23580Solaris 9 (i386) : 115611-23
16898HP-UX Security patch : PHNE_29526
17109HP-UX Security patch : PHNE_10010
16653HP-UX Security patch : PHKL_25033
10233snmp service
20316SSH Tectia Server Host Authentication Authorization Bypass Vulnerability
18036Multiple Vulnerabilities in XAMPP
10168Detect talkd server port and protocol version
11863Default password (ibmdb2) for db2as
20627USN21-1 : libgd vulnerabilities
21329Aardvark Topsites CONFIG[path] Parameter Remote File Inclusion Vulnerability
19254Hosting Controller Detection
22022WinGate IMAP Server Directory Traversal Vulnerabilities
19023FreeBSD : rsnapshot -- local privilege escalation (403)
11279Webmin Session ID Spoofing
14338Gallery Script Execution
14398AIX 5.1 : IY37144
11988FSP Suite Directory Traversal Vulnerability
21820CentOS : RHSA-2005-412
14871[DSA034] DSA-034-1 ePerl
13225Solaris 7 (i386) : 107685-11
12865Solaris 2.6 (sparc) : 105216-05
20979[GLSA-200602-13] GraphicsMagick: Format string vulnerability
18459AIX 5.1 : IY64926
21177MDKSA-2006:062: dia
20657USN40-1 : php4 vulnerabilities
23462Solaris 8 (i386) : 117766-05
18713SSA-2003-141-04 GnuPG key validation fix
14656MailEnable HTTPMail Service GET Overflow Vulnerability
12524FreeBSD : Apache-SSL optional client certificate vulnerability (7)
10001ColdFusion Vulnerability
21989CentOS : RHSA-2006-0262
21242Novell Messenger Messaging Agent Detection
16437[GLSA-200501-46] ClamAV: Multiple issues
13663Fedora Core 1 2003-025: gnupg
12259Subversion Detection
23875MDKSA-2006:124: kernel
16077MDKSA-2004:160: kdelibs
16895HP-UX Security patch : PHNE_24715
19484[GLSA-200508-11] Adobe Reader: Buffer Overflow
15995RHSA-2004-638: gd
14358eGroupWare Cross-Site Scripting Vulnerability
21992CentOS : RHSA-2006-0283
16407[GLSA-200501-16] Konqueror: Java sandbox vulnerabilities
18195[DSA720] DSA-720-1 smartlist
10837FAQManager Arbitrary File Reading Vulnerability
17395HP-UX Security patch : PHKL_16959
11076Oracle webcache admin interface DoS
15727[DSA592] DSA-592-1 ez-ipupdate
10782Formmail Version Information Disclosure
22029Vulnerability in Server Service Could Allow Remote Code Execution (917159)
22410Derby Network Server Detection
12709Solaris 2.5.1 (sparc) : 104968-02
23871FreeBSD : dbus -- match_rule_equal() Weakness (900)
17666[GLSA-200503-36] netkit-telnetd: Buffer overflow
13561Solaris 9 (sparc) : 114729-01
23846[DSA1233] DSA-1233-1 kernel-source-2.6.8
10965SSH 3 AllowedAuthentication
14837PD9 MegaBBS multiple vulnerabilities
14712MailEnable SMTP Connector Service DNS Lookup DoS Vulnerability
11908EGP detection
22756[DSA890] DSA-890-1 libungif4
15807FreeBSD : postgresql-contrib -- insecure temporary file creation (153)
12755Solaris 2.5.1 (sparc) : 112086-03
10723LDAP allows anonymous binds
18137Turba Detection
12233eMule Plus Web Server detection
23410Solaris 8 (sparc) : 118979-02
14484[GLSA-200404-19] Buffer overflows and format string vulnerabilities in LCDproc
15137[DSA300] DSA-300-1 balsa
13389Solaris 8 (sparc) : 112459-01
22920[GLSA-200610-09] libmusicbrainz: Multiple buffer overflows
18244Mozilla Browser < 1.7.8
15290[DSA453] DSA-453-1 linux-kernel-2.2.20-i386+m68k+powerpc
13145Solaris 7 (sparc) : 108551-03
11157Trojan horses
11632CSCdx17916, CSCdx61997
22417DB2 Interrupt Port Detection
15625Caudium Web Server Malformed URI DoS
11098WS_FTP SITE CPWD Buffer Overflow
20685USN66-1 : php4 vulnerabilities
14582[GLSA-200408-26] zlib: Denial of service vulnerability
10937IIS FrontPage ISAPI Denial of Service
19609[DSA802] DSA-802-1 cvs
18389RHSA-2005-472: kernel
12443RHSA-2003-416: kernel
11979HotNews code injection
20862Mozilla.org Application Detection
19441[GLSA-200508-08] Xpdf, Kpdf, GPdf: Denial of Service vulnerability
23019Solaris 2.5.1 (sparc) : 105346-12
21540FreeBSD : acroread -- plug-in buffer overflow vulnerability (774)
20616USN200-1 : mozilla-thunderbird vulnerabilities
19983HP-UX Security patch : PHSS_33845
17071HP-UX Security patch : PHSS_30639
14488[GLSA-200405-02] Multiple vulnerabilities in LHa
12410RHSA-2003-239: kernel
18055Serendipity exit.php SQL Injection Vulnerabilities
18546Cacti < 0.8.6e Multiple Vulnerabilities
22562[DSA1020] DSA-1020-1 flex
15964Vulnerabilities in HyperTerminal (873339)
21638RHSA-2006-0541: dia
19529[DSA786] DSA-786-1 simpleproxy
16348[DSA674] DSA-674-3 mailman
15595Solaris 8 (i386) : 116966-23
15597MDKSA-2004:117: gaim
23477Solaris 9 (sparc) : 112760-18
12049Default Novonyx Web Server Files
23071Solaris 2.5.1 (i386) : 105347-12
18700SSA- OpenSSH security problem fixed
15057[DSA220] DSA-220-1 squirrelmail
13543Solaris 9 (sparc) : 113713-23
15132[DSA295] DSA-295-1 pptpd
18967FreeBSD : bugzilla (392)
18232[GLSA-200505-06] TCPDump: Decoding routines Denial of Service vulnerability
11518Checkpoint Firewall open Web adminstration
20975ShockWave Player ActiveX Installer Buffer Overflow Vulnerability
19122FreeBSD : subversion- (320)
22925FreeBSD : screen -- combined UTF-8 characters vulnerability (879)
20984Coppermine Photo Gallery f Parameter Remote File Include Vulnerability
18708SSA- New CVS packages available
17086HP-UX Security patch : PHCO_30407
11057Weak Initial Sequence Number
21824CentOS : RHSA-2005-427
17573HP-UX Security patch : PHSS_9813
12060CROB FTP Server multiple connections DoS
10577Check for bdir.htr files
17320Multiple Vulnerabilities in Active WebCam Webserver 5.5 and older
14673MDKSA-2004:088: krb5
23404Solaris 8 (sparc) : 118207-58
17097HP-UX Security patch : PHSS_9343
16465[DSA683] DSA-683-1 postgresql
12287IIS Download.Ject Trojan Detection
17357Solaris 8 (sparc) : 116993-01
19084FreeBSD : openoffice -- DOC document heap overflow vulnerability (486)
13965MDKSA-2002:064: kdelibs
20982BlackBerry Enterprise Server PNG Attachment Buffer Overflow Vulnerability
19275Fedora Core 3 2005-618: devhelp
14915[DSA078] DSA-078-1 slrn
10998Shiva LanRover Blank Password
21610Fenice <= 1.10 Multiple Vulnerabilities
18084phpBB Knowledge Base Module SQL Injection Vulnerability
15139[DSA302] DSA-302-1 fuzz
11315Webchat code injection
10147Nessus Detection
20040MDKSA-2005:180: xine-lib
15035[DSA198] DSA-198-1 nullmailer
14305BasiliX Arbitrary File Disclosure Vulnerability
14927[DSA090] DSA-090-1 xtel
14616AIX 5.2 : IY43963
12496RHSA-2004-191: cadaver
14814FreeBSD : rssh -- file name disclosure bug (165)
22027Vulnerabilities in ASP.NET could allow information disclosure (917283)
11329The remote host is infected by a virus
10181PlusMail vulnerability
16540HP-UX Security patch : PHSS_7753
14381Samba FindNextPrintChangeNotify() Denial of Service
16566HP-UX Security patch : PHNE_16955
19789[DSA820] DSA-820-1 courier
15170[DSA333] DSA-333-1 acm
16624HP-UX Security patch : PHSS_24843
20023Fedora Core 4 2005-986: openssl097a
15448[GLSA-200410-10] gettext: Insecure temporary file handling
22883FreeBSD : drupal -- HTML attribute injection (868)
14834radmin on port 10002 - possible GDI compromise
10667IIS 5.0 PROPFIND Vulnerability
17213Trend Micro VSAPI ARJ Handling Heap Overflow
14264SUSE-SA:2004:025: gaim
13011Solaris 2.6 (i386) : 106113-06
21587FreeBSD : coppermine -- File Inclusion Vulnerabilities (785)
18159[GLSA-200504-28] Heimdal: Buffer overflow vulnerabilities
13729Fedora Core 2 2004-175: libpng
16606HP-UX Security patch : PHCO_24839
23766[DSA1224] DSA-1224-1 mozilla
16868HP-UX Security patch : PHNE_21090
13436Solaris 8 (i386) : 109806-17
15577FreeBSD : rssh -- format string vulnerability (166)
13650php < 4.3.8
18512RHSA-2005-512: gmc
13115Solaris 7 (sparc) : 107475-05
17030HP-UX Security patch : PHKL_27932
19728Fedora Core 4 2005-849: httpd
19435Fedora Core 3 2005-730: xpdf
14269YaPiG Remote Server-Side Script Execution Vulnerability
21341Mac OS X Security Update 2006-003
17644RHSA-2005-304: grip
23861[GLSA-200612-09] MadWifi: Kernel driver buffer overflow
19011FreeBSD : fswiki -- XSS problem in file upload form (480)
16513HP-UX Security patch : PHSS_30011
18856FreeBSD : libxine -- multiple buffer overflows in RTSP (342)
15986IkonBoard SQL injection vulnerabilties
18240RHSA-2005-429: gaim
17431HP-UX Security patch : PHSS_10789
20331HP-UX Security patch : PHNE_31091
18892FreeBSD : xloadimage -- arbitrary command execution when handling compressed files (232)
19479[DSA782] DSA-782-1 bluez-utils
16047[DSA616] DSA-616-1 netkit-telnet-ssl
13119Solaris 7 (sparc) : 107650-08
23719HP-UX Security patch : PHSS_35461
19414WordPress cache_lastpostdate Parameter PHP Code Injection Vulnerability
15220[DSA383] DSA-383-2 ssh-krb5
20096Linksys multiple remote vulnerabilities
15453DUware multiple vulnerabilities
22463RHSA-2006-0668: squirrelmail
23957[GLSA-200612-20] imlib2: Multiple vulnerabilities
16718HP-UX Security patch : PHCO_24112
15410RHSA-2004-462: squid
14536[GLSA-200407-03] Apache 2: Remote denial of service attack
11212Unchecked buffer in Locate Service
10200RealServer G2 buffer overrun
22301Solaris 10 (sparc) : 123304-02
22208FreeBSD : postgresql -- encoding based SQL injection (822)
20901SUSE-SA:2006:007: binutils,kdelibs3,kdegraphics3,koffice,dia,lyx
16327Vulnerability in OLE and COM Could Allow Code Execution (873333)
20459MDKSA-2005:228: xine-lib
15361[DSA524] DSA-524-1 rlpr
12947Solaris 2.6 (sparc) : 108660-01
22976Solaris 10 (i386) : 108670-18
22813[DSA947] DSA-947-2 clamav
13526Solaris 9 (sparc) : 112960-40
22823[DSA957] DSA-957-2 imagemagick
13401Solaris 8 (sparc) : 114673-01
11636ttCMS code injection
22168[GLSA-200608-10] pike: SQL injection vulnerability
20529USN137-1 : linux-source-2.6.10, linux-source-2.6.8.1 vulnerabilities
18127[GLSA-200504-24] eGroupWare: XSS and SQL injection vulnerabilities
14714OpenCA multiple signature validation bypass
22799[DSA933] DSA-933-1 hylafax
15352[DSA515] DSA-515-1 lha
22656[DSA1114] DSA-1114-1 hashcash
13896MDKSA-2001:083: htdig
15282[DSA445] DSA-445-1 lbreakout2
12507RHSA-2004-249: libpng
18688RHSA-2005-567: krb
22176HP-UX Security patch : PHNE_34936
22893[GLSA-200610-07] Python: Buffer Overflow
20133vCard match Parameter Remote File Inclusion Vulnerability
12071JigSaw < 2.2.4
19105FreeBSD : ecartis -- unauthorised access to admin interface (478)
11943rsync heap overflow
17643[GLSA-200503-34] mpg321: Format string vulnerability
10260HELO overflow
10178php.cgi buffer overrun
10155Netscape Enterprise Server DoS
13683Fedora Core 1 2004-092: tcpdump
13035Solaris 2.6 (i386) : 106657-01
12045Mambo Site Server itemid Parameter XSS
22160CA eTrust Antivirus WebScan ActiveX Control Vulnerabilities
21073Mac OS X Security Update 2006-002
23700[DSA1214] DSA-1214-2 gv
10074Firewall/1 UDP port 0 DoS
15508FreeBSD : tor -- remote DoS and loss of anonymity (195)
12662Solaris 2.5.1 (sparc) : 103690-13
10061Echo port open
20751RHSA-2006-0140: kernel
19392Multiple vulnerabilities in Clever Copy
141954D WebStar FTP Overflow
17611Trillian Multiple HTTP Responses Buffer Overflow Vulnerabilities
17426HP-UX Security patch : PHNE_6976
14401AIX 5.1 : IY43692
13472Solaris 8 (i386) : 111314-04
18164Port TCP:0
20963MDKSA-2006:045: MySQL
21281MDKSA-2006:074: php
20346VisNetic / Merak Mail Server multiple flaws
17092HP-UX Security patch : PHSS_16197
13987MDKSA-2003:002: xpdf
22132Intel PRO/Wireless 2100 Network Connection Driver Local Privilege Escalation Vulnerability
21484FreeBSD : phpmyadmin -- local file inclusion vulnerability (718)
11890Buffer Overrun in Messenger Service (real test)
22406AIX 5.3 : IY70026
12706Solaris 2.5.1 (sparc) : 104893-02
17430HP-UX Security patch : PHSS_10786
10205Rlogin Server Detection
10199RealServer Ramgen crash (ramcrash)
23419Solaris 8 (sparc) : 120185-08
23184Solaris 2.6 (i386) : 106337-05
21717MDKSA-2006:102: libtiff
21711[GLSA-200606-18] PAM-MySQL: Multiple vulnerabilities
18989FreeBSD : mpg123 (504)
18008ModernBill 4.3.0 and older Multiple Vulnerabilities
23138Solaris 2.6 (sparc) : 109208-21
21725Symantec Anti Virus Corporate Edition Check
21716MDKSA-2006:100: gdm
19077FreeBSD : gaim -- MSN remote DoS vulnerability (280)
199393Com Network Supervisor Directory Traversal Vulnerability
14785vBulletin SQL injection Issue
12268Invision Power Board ssi.php SQL Injection Vulnerability
23044Solaris 2.5.1 (sparc) : 109260-02
15001[DSA164] DSA-164-1 cacti
11300Unchecked buffer in Network Share Provider (Q326830)
23079Solaris 2.5.1 (i386) : 106515-10
21990CentOS : RHSA-2006-0266
18723SSA-2003-141-06a REVISED quotacheck security fix in rc.M
12677Solaris 2.5.1 (sparc) : 104166-05
19888MDKSA-2005:128: mozilla
20505USN117-1 : cvs vulnerability
17190RHSA-2005-133: xemacs
15653[DSA555] DSA-555-1 freenet6
20228Google Search Appliance Detection
14101MDKSA-2004:001: kernel
12004VCATCH detection
23545Solaris 9 (sparc) : 118300-02
14657RedHat update level
13236Solaris 7 (i386) : 108118-06
22002CentOS : RHSA-2006-0548
19937SUSE-SA:2005:058: mozilla,MozillaFirefox
17293Default password 'debug' for account 'user'
15122[DSA285] DSA-285-1 lprng
12910Solaris 2.6 (sparc) : 106331-05
18223NETFile FTP/Web Server Directory Traversal Vulnerabilities
19328[GLSA-200507-26] GNU Gadu, CenterICQ, Kadu, EKG, libgadu: Remote code execution in Gadu library
12282File Inclusion Vulnerability in Pivot
10194Proxy accepts POST requests
22336Quicktime < 7.1.3 (Windows)
20696USN74-2 : postfix vulnerability
15990RHSA-2004-634: zip
14011MDKSA-2003:027: tcpdump
11204Apache Tomcat Default Accounts
23697Solaris 9 (i386) : 116106-05
16754HP-UX Security patch : PHNE_21835
17385HP-UX Security patch : PHCO_27804
15637MDKSA-2004:126: shadow-utils
11453Kebi Academy Directory Traversal
17013HP-UX Security patch : PHSS_23797
11223Oracle 9iAS access to SOAP documentation
18890FreeBSD : kdebase (221)
18299AIM Smiley Icon Location Denial Of Service Vulnerability
13942MDKSA-2002:037: dhcp
13313Solaris 8 (sparc) : 109147-42
12740Solaris 2.5.1 (sparc) : 108470-01
10126in.fingerd pipe
21538FreeBSD : heartbeat -- insecure temporary file creation vulnerability (772)
16946HP-UX Security patch : PHCO_18183
19421Fedora Core 3 2005-738: vim
13642Buffer overrun in Windows Shell (839645)
23273Solaris 7 (i386) : 106515-10
22889FreeBSD : plone -- unprotected MembershipTool methods (872)
21659HP-UX Security patch : PHSS_34098
20213XOOPS xoopsConfig Parameter Local File Inclusion Vulnerabilities
17309NewsScript Access Validation Vulnerability
15420Mac OS X Security Update 2004-09-30
11385CVS pserver double free() bug
22440HP-UX Security patch : PHSS_33257
16329Vulnerability in the DHTML Editing Component may allow code execution (891781)
14600SUSE-SA:2004:028: kernel
12753Solaris 2.5.1 (sparc) : 111840-01
11432Yahoo!Messenger is installed
19312Opera < 8.02 Multiple Vulnerabilities
16673HP-UX Security patch : PHCO_24446
12801Solaris 2.5.1 (i386) : 104663-10
14090MDKSA-2003:108: stunnel
11867SMB Registry : permissions of the Microsoft Transaction Server key
22540Adobe Contribute Publishing Server Administrator Password Disclosure
12695Solaris 2.5.1 (sparc) : 104650-03
22443RHSA-2006-0669: php
17191RHSA-2005-137: mailman
16400[GLSA-200501-09] xzgv: Multiple overflows
14833vBulletin XSS(2)
14053MDKSA-2003:070: ethereal
11234Zope Installation Path Disclosure
23993RHSA-2007-0001: openoffice.org
22590[DSA1048] DSA-1048-1 asterisk
18933FreeBSD : pear-XML_RPC -- arbitrary remote code execution (455)
23738FreeBSD : gnupg -- buffer overflow (886)
21058USN249-1 : xpdf, poppler, kdegraphics vulnerabilities
16489HP-UX Security patch : PHSS_11043
17396HP-UX Security patch : PHKL_17012
14877[DSA040] DSA-040-1 slrn
23625OpenLDAP SASL Bind Denial of Service Vulnerability
21371USN277-1 : tiff vulnerabilities
21630SquirrelMail plugins Parameter Local File Include Vulnerability
21332Vulnerability in Microsoft Exchange Could Allow Remote Code Execution (916803)
15519FreeBSD : imwheel -- insecure handling of PID file (77)
14991[DSA154] DSA-154-1 fam
20610USN196-1 : xine-lib vulnerability
16301Fedora Core 3 2005-111: dbus
12354RHSA-2003-022: glibc
20487USN101-1 : netkit-telnet vulnerabilities
18076Solaris 9 (i386) : 114220-11
14436AIX 5.1 : IY53673
16319ChipMonk Forum SQL Injection
15898Mac OS X Security Update 2004-12-02
11236PHP-Nuke is installed on the remote host
17034HP-UX Security patch : PHSS_28471
14150MDKSA-2004:051: mailman
12961Solaris 2.6 (sparc) : 111236-01
21529FreeBSD : apache -- Certificate Revocation List (CRL) off-by-one vulnerability (763)
12538FreeBSD : exim buffer overflow when verify = header_syntax is used (43)
10391mstream handler Detect
14364TikiWiki multiple input validation vulnerabilities
23844[DSA1226] DSA-1226-1 links
21496FreeBSD : clamav -- Freshclam HTTP Header Buffer Overflow Vulnerability (730)
17067HP-UX Security patch : PHSS_30670
13722Fedora Core 2 2004-168: mailman
14902[DSA065] DSA-065-1 samba
16943HP-UX Security patch : PHCO_9604
13781SUSE-SA:2003:003: mysql
21810CentOS : RHSA-2005-357
13766SUSE-SA:2002:045: samba
11041Apache Tomcat /servlet Cross Site Scripting
18806SSA-2005-111-04 Mozilla/Firefox
17518HP-UX Security patch : PHSS_30159
20587USN177-1 : apache2, libapache-mod-ssl vulnerabilities
21477FreeBSD : bind -- buffer overrun vulnerability (711)
11876gallery code injection (2)
21616HP-UX Security patch : PHCO_23483
21252Fedora Core 5 2006-421: kernel
13633Solaris 9 (i386) : 116808-02
18078Solaris 9 (i386) : 114348-15
17174RHSA-2005-053: cups
11101PHPAdsNew code injection
23981CentOS : RHSA-2005-406
19079FreeBSD : mailman -- password disclosure (542)
22637[DSA1095] DSA-1095-1 freetype
20999[GLSA-200603-01] WordPress: SQL injection vulnerability
16383[DSA679] DSA-679-1 toolchain-source
13753SUSE-SA:2002:031: glibc
13551Solaris 9 (sparc) : 114135-03
23084Solaris 2.5.1 (i386) : 107010-01
14237Goscript command execution
23486Solaris 9 (sparc) : 113175-10
15826[GLSA-200411-32] phpBB: Remote command execution
22374AIX 5.1 : IY21309
20009PHP-Fusion < 6.00.110 Multiple SQL Injection Vulnerabilities
15478phpMyAdmin remote command execution
19036FreeBSD : linux-realplayer -- RealText parsing heap overflow (310)
21777MDKSA-2006:115: mutt
17053HP-UX Security patch : PHKL_27832
16736HP-UX Security patch : PHNE_21936
21205Commerce Server 2002 Authentication Bypass Vulnerability
17058HP-UX Security patch : PHNE_9035
19816[GLSA-200509-17] Webmin, Usermin: Remote code execution through PAM authentication
14828BroadBoard SQL Injection
14307BasiliX Content-Type XSS Vulnerability
10476WebsitePro buffer overflow
19698Mail-it Now! Upload2Server Arbitrary File Upload Vulnerability
18641Drupal Privilege Escalation Vulnerability
13912MDKSA-2002:004: stunnel
12548FreeBSD : Vulnerabilities in H.323 implementations (63)
22480UBB.threads doeditconfig Command Injection Vulnerability
21858CentOS : RHSA-2005-782
21817CentOS : RHSA-2005-387
21283MDKSA-2006:077: ethereal
21494FreeBSD : Macromedia flash player -- swf file handling arbitrary code (728)
19867SSA-2005-269-02 X.Org pixmap overflow
14798[GLSA-200409-30] xine-lib: Multiple vulnerabilities
15565Bugzilla remote arbitrary command execution
14422AIX 5.1 : IY47549
17272TYPO3 cmw_linklist Extension SQL Injection Vulnerability
14491[GLSA-200405-05] Utempter symlink vulnerability
160462BGal SQL Injection
10943Cumulative Patch for Internet Information Services (Q327696)
17370HP-UX Security patch : PHCO_14625
14640Cerbere HTTP Proxy Denial of Service
12640Comersus Cart Cross-Site Scripting Vulnerability
21851CentOS : RHSA-2005-706
20381Solaris 10 (i386) : 121454-02
14792vBulletin XSS
14676Mac OS X Security Update 2004-09-07
10993IIS ASP.NET Application Trace Enabled
23927PHP-Update blog.php Variable Overwriting Vulnerability
21697PicoZip ZipInfo.dll Buffer Overflow Vulnerability
12655Solaris 2.5.1 (sparc) : 103627-15
22308Compression Plus Zoo Archive Processing Buffer Overflow Vulnerability
16858HP-UX Security patch : PHNE_21155
19857SSA-2005-210-01 telnet client
16127[DSA630] DSA-630-1 lintian
10789Novell Groupwise WebAcc Information Disclosure
10728Determine if Bind 9 is running
23301Solaris 8 (sparc) : 108669-18
16635HP-UX Security patch : PHSS_31989
20352[GLSA-200512-11] CenterICQ: Multiple vulnerabilities
11683Cumulative Patch for Internet Information Services (Q11114)
23856[GLSA-200612-04] ModPlug: Multiple buffer overflows
13797SUSE-SA:2003:028: cups
15350[DSA513] DSA-513-1 log2mail
13203Solaris 7 (i386) : 107023-11
10313WindowsNT PPTP flood denial
22539Vulnerabilities in Microsoft Office Allow Remote Code Execution (924163,924164,924554,922581) (Mac OS X)
21049Pixelpost < 1.5 RC1 Multiple Vulnerabilities
21521FreeBSD : opera -- command line URL shell command injection (755)
21446FreeBSD : clamav -- Multiple Vulnerabilities (680)
18007phpBB File Upload Script Vulnerability
22601[DSA1059] DSA-1059-1 quagga
13334Solaris 8 (sparc) : 109896-30
10573IIS 5.0 Sample App reveals physical path of web root
22474RHSA-2006-0698: openssh
12064ShopCartCGI arbitrary file reading
22576[DSA1034] DSA-1034-1 horde2
16055Fedora Core 2 2004-574: cups
16897HP-UX Security patch : PHCO_25875
19703AVIRA Desktop for Windows ACE Archive Handling Buffer Overflow Vulnerability
16439[GLSA-200502-02] UW IMAP: CRAM-MD5 authentication bypass
11127HTTP 1.0 header overflow
21002MDKSA-2006:048: mplayer
18397HP-UX Security patch : PHNE_17030
17025HP-UX Security patch : PHNE_10476
13326Solaris 8 (sparc) : 109695-03
13086Solaris 7 (sparc) : 106541-42
21642Session Initiation Protocol Detection
20663USN46-1 : tiff vulnerability
11795AtomicBoard file reading
22052FreeBSD : drupal -- multiple vulnerabilities (812)
20593USN182-1 : xorg, xfree86 vulnerabilities
15858Post-Nuke pnTresMailer Directory Traversal
12863Solaris 2.6 (sparc) : 105181-39
1229912Planet Chat Server one2planet.infolet.InfoServlet XSS
22971Solaris 10 (sparc) : 122476-01
21603MDKSA-2006:092: mpg123
22552[DSA1010] DSA-1010-1 ilohamail
15355[DSA518] DSA-518-1 kdelibs
22456FreeBSD : libmms -- stack-based buffer overflow (838)
18353Mac OS X < 10.4.1
18818FreeBSD : realplayer -- arbitrary file deletion and other vulnerabilities (224)
19809[DSA840] DSA-840-1 drupal
10997JRun directory traversal
17440HP-UX Security patch : PHSS_15994
22291RHSA-2006-0594: seamonkey
23675[GLSA-200611-10] WordPress: Multiple vulnerabilities
17474HP-UX Security patch : PHSS_27273
15080[DSA243] DSA-243-1 kdemultimedia
11104Directory Manager's edit_image.php
16509HP-UX Security patch : PHNE_13619
15283[DSA446] DSA-446-1 synaesthesia
18879FreeBSD : acroread5 -- mailListIsPdf() buffer overflow vulnerability (559)
15639Moodle SQL injection flaws
22473RHSA-2006-0697: openssh
14442[GLSA-200401-02] Honeyd remote detection vulnerability via a probe packet
15302[DSA465] DSA-465-1 openssl
13070Solaris 2.6 (i386) : 111040-02
22273Zend Session Clustering Daemon Buffer Overflow Vulnerability
21148[GLSA-200603-24] RealPlayer: Buffer overflow vulnerability
18556RHSA-2005-523: realplayer
17564HP-UX Security patch : PHSS_32206
18048sphpblog Cross Site Scripting Vulnerability
10015AltaVista Intranet Search
23728[GLSA-200611-20] GNU gv: Stack overflow
13214Solaris 7 (i386) : 107404-03
21733Winamp Malformed Midi File Buffer Overflow Vulnerability
22353[GLSA-200609-08] xine-lib: Buffer overflows
20392WinProxy < 6.1a Telnet Proxy Denial of Service Vulnerability
16814HP-UX Security patch : PHSS_8665
19316[DSA767] DSA-767-1 ekg
19902MDKSA-2005:146: php-pear
14899[DSA062] DSA-062-1 rxvt
17680RHSA-2005-354: tetex
14596RHSA-2004-448: krb
12526FreeBSD : bind8 negative cache poison attack (17)
21039Easy File Sharing Web Server Format String Vulnerability
10080Linux FTP backdoor
19401Cumulative Security Update for Internet Explorer (896727)
18659phpSecurePages cfgProgDir Variable File Include Vulnerabilities
19418ezUpload <= 2.2 Multiple Vulnerabilities
15773CCProxy Detection
21444FreeBSD : drupal -- multiple vulnerabilities (678)
15927HFS+ 'data fork' file access
12805Solaris 2.5.1 (i386) : 104819-02
20950BlackBerry Enterprise Server Attachment Buffer Overflow Vulnerabilities
19535[GLSA-200508-15] Apache 2.0: Denial of Service vulnerability
20339PhpGedView PGV_BASE_DIRECTORY Parameter Remote File Include Vulnerability
18404MDKSA-2005:095: gdb
11331wu-ftpd PASV format string
17495HP-UX Security patch : PHSS_28679
21792Solaris 10 (sparc) : 118833-24
23794FreeBSD : gnupg -- remotely controllable function pointer (893)
16916HP-UX Security patch : PHSS_25788
14084MDKSA-2003:102: postgresql
12083WFTP 3.21 multiple remote overflows
19352FreeBSD : ekg -- insecure temporary file creation (600)
15521MDKSA-2004:107: mozilla
11511Kerberos IV cryptographic weaknesses
22788[DSA922] DSA-922-1 kernel-source-2.6.8
18102[GLSA-200504-19] MPlayer: Two heap overflow vulnerabilities
23463Solaris 8 (i386) : 118264-19
23211Solaris 7 (sparc) : 107081-57
15641Format string on HTTP header name
12016MAPQUEST TOOLBAR detection
13363Solaris 8 (sparc) : 110957-02
19499Ultimate PHP Board multiple XSS vulnerabilities
18463SUSE-SA:2005:030: MozillaFirefox
10002IIS possible DoS using ExAir's advsearch
19078FreeBSD : gaim -- Content-Length header denial-of-service vulnerability (350)
16411[GLSA-200501-20] o3read: Buffer overflow during file conversion
22014MDKSA-2006:118: OpenOffice.org
19801[DSA832] DSA-832-1 gopher
10305WFTP login check
19766Opera < 8.50 Multiple Vulnerabilities
10866XML Core Services patch (Q318203)
10204rfpoison
18109RHSA-2005-383: firefox
19794[DSA825] DSA-825-1 loop-aes-utils
19221[DSA759] DSA-759-1 phppgadmin
11729ion-p.exe vulnerability
11588YaBB SE Command Execution
11488IMP SQL injection
13408Solaris 8 (i386) : 108774-26
20653USN37-1 : cyrus21-imapd vulnerability
19826HP-UX Security patch : PHSS_33784
18031[GLSA-200504-09] Axel: Vulnerability in HTTP redirection handling
13826SuSE-SA:2004:008: cvs
18633[GLSA-200507-04] RealPlayer: Heap overflow vulnerability
10089FTP ServU CWD overflow
11757NGC ActiveFTP Denial of Service
23168Solaris 2.6 (sparc) : 121332-01
21562Ipswitch WhatsUp Professional Multiple Vulnerabilities
19630Fedora Core 3 2005-242: mailman
16243MDKSA-2005:015: mailman
22157Solaris 9 (sparc) : 113072-08
20740Solaris 10 (sparc) : 120661-04
20837MailEnable IMAP Server EXAMINE Command Denial of Service Vulnerability
17088HP-UX Security patch : PHNE_7920
11513Solaris lpd remote command execution
20544USN149-1 : mozilla-firefox vulnerabilities
14987[DSA150] DSA-150-1 interchange
13392Solaris 8 (sparc) : 112668-03
13134Solaris 7 (sparc) : 108221-02
10282test-cgi
10737Oracle Applications One-Hour Install Detect
23731HSQLDB Server Default Credentials
14025MDKSA-2003:041-1: mutt
12817Solaris 2.5.1 (i386) : 105127-05
20809MDKSA-2006:020: ipsec-tools
13198Solaris 7 (i386) : 106943-29
10582HTTP version spoken
21951CentOS : RHSA-2005-598
18253RHSA-2005-412: openmotif
16892HP-UX Security patch : PHCO_25918
18429FlexCast Server Terminal Authentication Vulnerability
15388[DSA551] DSA-551-1 lukemftpd
11154Unknown services banners
17447HP-UX Security patch : PHSS_17599
20738Geronimo cal2.jsp Example Cross-Site Scripting Vulnerability
21318[GLSA-200605-03] ClamAV: Buffer overflow in Freshclam
22289[GLSA-200608-27] Motor: Execution of arbitrary code
17648PhotoPost PHP Detection
18595[DSA733] DSA-733-1 crip
23476Solaris 9 (sparc) : 112481-15
21481FreeBSD : snort -- Back Orifice preprocessor buffer overflow vulnerability (715)
16753HP-UX Security patch : PHSS_31104
15918MDKSA-2004:145: rp-pppoe
13267Solaris 7 (i386) : 109405-01
10649processit
13647osTicket setup.php Accessibility
23559Solaris 9 (sparc) : 120879-04
14577[GLSA-200408-21] Cacti: SQL injection vulnerability
21564RealVNC Authentication Bypass Vulnerability
18794SSA-2004-223-01 Mozilla
15399ICECast remote buffer overflow
22320CentOS : RHSA-2006-0600
21141Rhapsody SWF Buffer Overflow Vulnerability
17172RHSA-2005-040: enscript
19949MediaWiki < 1.3.17 / 1.4.11 / 1.5.0 Multiple Vulnerabilities
11645wsmp3d command execution
11305Proxy accepts gopher:// requests
11532Instaboard SQL injection
21702[GLSA-200606-09] SpamAssassin: Execution of arbitrary code
19450Solaris 10 (i386) : 118668-09
17280MDKSA-2005:051: cyrus-imapd
16833HP-UX Security patch : PHNE_21288
13046Solaris 2.6 (i386) : 107767-01
10559XMail APOP Overflow
22970Solaris 10 (sparc) : 122212-12
13990MDKSA-2003:005: leafnode
16026Fedora Core 2 2004-561: samba
21298[GLSA-200604-16] xine-lib: Buffer overflow vulnerability
16091Solaris 9 (i386) : 114193-34
15636MDKSA-2004:125: iptables
14476[GLSA-200404-11] Multiple Vulnerabilities in pwlib
15010[DSA173] DSA-173-1 bugzilla
12764Solaris 2.5.1 (i386) : 103631-15
11960My Little Forum XSS Vulnerability
18264TFTPD overflow
19517ntpd Incorrect Group Privileges Vulnerability
18930FreeBSD : squid -- HTTP response splitting cache pollution attack (534)
17581[GLSA-200503-25] OpenSLP: Multiple buffer overflows
17628RHSA-2005-337: thunderbird
16827HP-UX Security patch : PHNE_26101
14080MDKSA-2003:098: openssl
23106Solaris 2.6 (sparc) : 105710-01
12717Solaris 2.5.1 (sparc) : 105251-01
13097Solaris 7 (sparc) : 107022-11
22155Solaris 8 (sparc) : 110910-05
10389Cart32 ChangeAdminPassword
22370Mozilla Thunderbird < 1.5.0.7
22416DB2 Connection Port Detection
19476[DSA779] DSA-779-2 mozilla-firefox
12420RHSA-2003-274: pine
11546Xeneo web server %A DoS
11414Get the IMAP Banner
16912HP-UX Security patch : PHNE_31726
13732Fedora Core 2 2004-197: ipsec-tools
19279Fedora Core 4 2005-621: devhelp
14216FreeBSD : libpng stack-based buffer overflow and other code concerns (94)
13574Solaris 9 (sparc) : 116489-01
11815IMP_MIME_Viewer_html class XSS vulnerabilities
21940CentOS : RHSA-2005-498
21726Webroot SpySweeper Enterprise Check
21663[GLSA-200606-01] Opera: Buffer overflow
19710[DSA814] DSA-814-1 lm-sensors
13550Solaris 9 (sparc) : 114133-03
22103CentOS : RHSA-2006-0576
12544FreeBSD : Gallery 1.4.3 and ealier user authentication bypass (54)
20749BitComet URI buffer Overflow Vulnerability
15369[DSA532] DSA-532-2 libapache-mod-ssl
10330Services
22267phpCOIN _CCFG Parameter Remote File Include Vulnerability
19298SAP Internet Graphics Server Directory Traversal Vulnerability
16116MDKSA-2005:003: vim
16745HP-UX Security patch : PHSS_31180
19019FreeBSD : ja-squirrelmail (483)
19621Fedora Core 3 2005-172: gaim
14142MDKSA-2004:043: apache2
22979Solaris 10 (i386) : 115615-26
15812FreeBSD : socat -- format string vulnerability (180)
21426FreeBSD : kaffeine -- buffer overflow vulnerability (660)
20581USN173-2 : pcre3, apache2 vulnerabilities
20011phpWebSite Search Module SQL Injection Vulnerability
12037Serv-U FTP Server SITE CHMOD Command Stack Overflow Vulnerability
22772[DSA906] DSA-906-1 sylpheed
19507TFTP file detection (Cisco CallManager)
17524HP-UX Security patch : PHSS_30480
14971[DSA134] DSA-134-4 ssh
11703WordPress code/sql injection
11140UDDI detection
18730SSA-2003-259-01 OpenSSH Security Advisory
18906FreeBSD : sudo -- local race condition vulnerability (275)
14376IgnitionServer Denial of Service
18460Siteframe LOCAL_PATH Remote File Include Vulnerability
19975[GLSA-200510-05] Ruby: Security bypass vulnerability
19508TFTP file detection (HP Ignite-UX)
19897MDKSA-2005:140: proftpd
16658HP-UX Security patch : PHSS_24608
18527Unpassworded 'mpi' account
10056/doc directory browsable ?
10040cgitest.exe buffer overrun
23346Solaris 8 (sparc) : 113105-01
13771SUSE-SA:2003:0006: dhcp
12580FreeBSD : mpg123 vulnerabilities (118)
22242[GLSA-200608-20] Ruby on Rails: Several vulnerabilities
20222Mambo Open Source / Joomla! GLOBALS Variable Remote File Include Vulnerability
19200[GLSA-200507-13] pam_ldap and nss_ldap: Plain text authentication leak
10408Insecure Napster clone
11921Buffer Overflow in the Workstation Service (828749)
21781iTunes AAC File Integer Overflow Vulnerability (Mac OS X)
17570HP-UX Security patch : PHSS_9805
22910FreeBSD : Serendipity -- XSS Vulnerabilities (875)
18420WordPress cat_ID SQL Injection Vulnerability
19876Fedora Core 3 2005-931: firefox
15064[DSA227] DSA-227-1 openldap2
11589PT News Unauthorized Administrative Access
20323Fedora Core 4 2005-1147: sudo
15212[DSA375] DSA-375-1 node
21622SUSE-SA:2006:026: foomatic-filters
19463Mac OS X Security Update 2005-007
11192Multiple MySQL flaws
11991File Disclosure in PHP Manpage
21463FreeBSD : firefox & mozilla -- buffer overflow vulnerability (697)
15412RHSA-2004-441: irb
21954CentOS : RHSA-2005-639
19920MDKSA-2005:165: cups
15019[DSA182] DSA-182-1 kdegraphics
11454SMB log in with W32/Deloder passwords
16771HP-UX Security patch : PHNE_21699
13777SUSE-SA:2003:0012: hypermail
14925[DSA088] DSA-088-1 fml
11165vpasswd.cgi
21593RHSA-2006-0498: xscreensaver
11691Desktop Orbiter Server Detection
20708USN83-2 : lesstif1-1 vulnerabilities
10262Mail relaying
22641[DSA1099] DSA-1099-1 horde2
22033Vulnerabilities in Microsoft Office Filters Could Allow Remote Code Execution (915384)
21385FreeBSD : mambo -- multiple vulnerabilities (619)
22712[DSA1170] DSA-1170-1 gcc-3.4
17142WebCalendar SQL Injection Vulnerability
16500HP-UX Security patch : PHSS_19739
18136Nag common-footer.inc Cross-Site Scripting Vulnerability
18378Fedora Core 3 2005-395: ImageMagick
11153Service Identification (2nd pass)
16501HP-UX Security patch : PHCO_30006
14747[GLSA-200409-20] mpg123: Buffer overflow vulnerability
22708[DSA1166] DSA-1166-2 cheesetracker
21878CentOS : RHSA-2006-0015
12000SAHAGENT detection
13157Solaris 7 (sparc) : 108798-02
18507Sawmill < 7.1.6 Multiple Vulnerabilities
13426Solaris 8 (i386) : 109239-02
12324RHSA-2002-195: tetex
23240Solaris 7 (sparc) : 111132-01
14859[DSA022] DSA-022-1 exmh
11769Zope Invalid Query Path Disclosure
16628HP-UX Security patch : PHNE_16470
11666Post-Nuke information disclosure (2)
17414HP-UX Security patch : PHNE_24822
19226MDKSA-2005:121: nss_ldap
12851Solaris 2.5.1 (i386) : 109393-01
10140MediaHouse Statistic Server Buffer Overflow
12938Solaris 2.6 (sparc) : 108199-01
21739w-Agora inc_dir Parameter Remote File Include Vulnerabilities
21985CentOS : RHSA-2006-0205
18451AIX 5.3 : IY59205
11612PXE server overflow
21322Firefox < 1.5.0.3
19546phpLDAPadmin Anonymous Bind Security Bypass Vulnerability
10028Version of BIND
21754MDKSA-2006:110: gnupg
22845[DSA979] DSA-979-1 pdfkit.framework
22715[DSA1173] DSA-1173-1 openssl
20467MDKSA-2005:236: fetchmail
16931HP-UX Security patch : PHNE_24395
16775HP-UX Security patch : PHCO_22767
10709TESO in.telnetd buffer overflow
19276Fedora Core 4 2005-619: mozilla
15000[DSA163] DSA-163-1 mhonarc
13068Solaris 2.6 (i386) : 110884-01
11170Alcatel OmniSwitch 7700/7800 switches backdoor
13050Solaris 2.6 (i386) : 108200-01
23205Solaris 7 (sparc) : 105084-18
11905Checkpoint Firewall-1 UDP denial of service
22466OpenSSH < 4.4 Multiple GSSAPI Vulnerabilities
22901IronWebMail Pathname Reference Directory Traversal Vulnerability
17678MDKSA-2005:066: grip
18199Interspire ArticleLive Multiple Remote Vulnerabilities
12069SMC2804WBR Default Password
23066Solaris 2.5.1 (i386) : 104750-01
19252Alt-N MDaemon Imap Multiple Buffer Overflows
14010MDKSA-2003:026: shadow-utils
11400texis.exe information disclosure
17365RHSA-2005-303: sylpheed
16525HP-UX Security patch : PHNE_20618
14203Fedora Core 2 2004-247: kernel
12445RHSA-2004-002: ethereal
11188X Font Service Buffer Overflow
10202remwatch
23250Solaris 7 (sparc) : 113136-06
13517Solaris 9 (sparc) : 112817-29
23350Solaris 8 (sparc) : 113140-07
16785HP-UX Security patch : PHCO_27560
18135Nag Detection
10131jj cgi
23257Solaris 7 (sparc) : 113531-10
15462CjOverkill trade.php XSS
22174HP-UX Security patch : PHNE_34900
19219[DSA757] DSA-757-1 krb5
10805Informix traversal
21248SSA-2006-107-01 firefox
14283CVSTrac CVSROOT/passwd arbitrary account deletion
12414RHSA-2003-249: glibc
21783iTunes AAC File Integer Overflow Vulnerability (network check)
15735Fedora Core 3 2004-421: httpd
13186Solaris 7 (sparc) : 112899-01
13587Solaris 9 (i386) : 114015-12
10893Obtains the lists of users aliases
15153[DSA316] DSA-316-1 nethack
13306Solaris 8 (sparc) : 108985-03
10138MDaemon Webconfig crash
21129[GLSA-200603-22] PHP: Format string and XSS vulnerabilities
11932BIND vulnerable to negative cache poison bug
16272UW-IMAP CRAM-MD5 Remote Authentication Bypass Vulnerability
20160Cheops NG Agent Detection
15014[DSA177] DSA-177-1 pam
14412AIX 5.2 : IY44701
13456Solaris 8 (i386) : 110671-02
10473MiniVend Piped command
22296CubeCart < 3.0.13 Multiple Vulnerabilities
21814CentOS : RHSA-2005-377
15130[DSA293] DSA-293-1 kdelibs
14603AIX 5.2 : IY44203
11320The remote BIND has dynamic updates enabled
11604BEA WebLogic Scripts Server scripts Source Disclosure (3)
22993Solaris 10 (i386) : 120186-09
15504FreeBSD : tiff -- multiple integer overflows (193)
13651mod_ssl hook functions format string vulnerability
22793[DSA927] DSA-927-2 tkdiff
15467Vulnerability in RPC Runtime Library Could Allow Information Disclosure and Denial of Service (873350)
18795SSA-2004-006-01 Kernel security update
16959HP-UX Security patch : PHCO_25109
12829Solaris 2.5.1 (i386) : 106225-01
10503Reading CGI script sources using /cgi-bin-sdb
15374[DSA537] DSA-537-1 ruby
13483Solaris 8 (i386) : 111627-03
20893HP Systems Insight Manager Namazu lang Directory Traversal Vulnerability
13260Solaris 7 (i386) : 108801-03
11945sxdesign SIPd Status Server Detection
17436HP-UX Security patch : PHSS_12139
12094vHost Cross-Site scripting vulnerabilities
21391FreeBSD : openvpn -- denial of service: malicious authenticated 'tap' client can deplete server virtual memory (625)
20299Cumulative Security Update for Internet Explorer (905915)
18163RHSA-2005-405: php
11255Default password 'root' for account 'root'
17377HP-UX Security patch : PHCO_22327
18820FreeBSD : acroread -- XML External Entity vulnerability (453)
18465[GLSA-200506-08] GNU shtool, ocaml-mysql: Insecure temporary file creation
18852FreeBSD : jdk -- jar directory traversal vulnerability (281)
14276SUSE-SA:2004:026: rsync
10691Netscape Enterprise INDEX request problem
18585SMB enum services over \srvsvc
22294FreeBSD : joomla -- multiple vulnerabilities (829)
21161HP-UX Security patch : PHSS_34635
19544RHSA-2005-755: elm
18239RHSA-2005-421: libpcap
16440[GLSA-200502-03] enscript: Multiple vulnerabilities
13384Solaris 8 (sparc) : 111881-03
10116IIS buffer overflow
18293Burning Board verify_email SQL Injection Vulnerability
23648WinZip FileView ActiveX Control Vulnerabilities
20182VERITAS NetBackup Volume Manager Daemon Buffer Overflow Vulnerability
15029[DSA192] DSA-192-1 html2ps
22538Vulnerability in Windows Object Packager Could Allow Remote Execution (924496)
19904MDKSA-2005:148: vim
14574[GLSA-200408-18] xine-lib: VCD MRL buffer overflow
13327Solaris 8 (sparc) : 109783-03
16866HP-UX Security patch : PHSS_27182
21646FreeBSD : squirrelmail -- plugin.php local file inclusion vulnerability (790)
17140MDKSA-2005:045: kdelibs
11254Unpassworded friday account
21772CDDBControl ActiveX Control Buffer Overflow Vulnerability
21239MyBB Global Variable Overwrite Vulnerability
19354FreeBSD : sylpheed -- MIME-encoded file name buffer overflow vulnerability (607)
18946FreeBSD : apache+mod_ssl* (492)
18893FreeBSD : Cyrus IMAPd -- APPEND command uses undefined programming construct (439)
19640Fedora Core 3 2005-268: gtk2
14972[DSA135] DSA-135-1 libapache-mod-ssl
10902Users in the Admin group
11323Security issues in the remote version of FlashPlayer
22747[DSA881] DSA-881-1 openssl096
22137CentOS : RHSA-2006-0610
18273MDKSA-2005:084: gnutls
16779HP-UX Security patch : PHCO_22764
19693CMSimple index.php guestbook XSS
13558Solaris 9 (sparc) : 114636-03
22140FreeBSD : drupal -- XSS vulnerability (818)
21695Vulnerability in Microsoft Exchange Server Running Outlook Web Access Could Allow Script Injection (912442)
16863HP-UX Security patch : PHCO_22273
15400ICECast crafted URL DoS
12808Solaris 2.5.1 (i386) : 104874-08
11075dwhttpd format string
16735HP-UX Security patch : PHCO_27940
19831RHSA-2005-659: binutils
22099SSA-2006-207-02 x11
21779Geeklog _CONF[path] Parameter Remote File Include Vulnerability
16881HP-UX Security patch : PHCO_22096
14883[DSA046] DSA-046-2 exuberant-ctags
11278Quicktime/Darwin Remote Admin Exploit
22918RHSA-2006-0710: kernel
17183RHSA-2005-092: kernel
20430MDKSA-2005:183: wget
18323Fedora Core 2 2005-259: squirrelmail
13695Fedora Core 1 2004-116: rsync
22503FreeBSD : freetype -- LWFN Files Buffer Overflow Vulnerability (852)
14839Fedora Core 2 2004-275: cups
23201Solaris 2.6 (i386) : 112535-03
12847Solaris 2.5.1 (i386) : 108659-02
19248SUSE-SA:2005:039: zlib
17397HP-UX Security patch : PHKL_17013
15030[DSA193] DSA-193-1 kdenetwork
12532FreeBSD : Cyrus IMAP pre-authentication heap overflow vulnerability (33)
13888MDKSA-2001:073-1: xloadimage
16752HP-UX Security patch : PHKL_23477
13770SUSE-SA:2003:0004: libpng
13875MDKSA-2001:059: webmin
22816[DSA950] DSA-950-1 cupsys
20517USN127-1 : bzip2 vulnerabilities
12981Solaris 2.6 (i386) : 105396-09
19641Fedora Core 3 2005-273: xorg-x11
16443[GLSA-200502-06] LessTif: Multiple vulnerabilities in libXpm
16917HP-UX Security patch : PHSS_25787
12216Symantec Firewall TCP Options DoS
10634proftpd exhaustion attack
18814FreeBSD : cvstrac (287)
13084Solaris 2.6 (i386) : 115428-03
11750Psunami.CGI Command Execution
22547[DSA1005] DSA-1005-1 xine-lib
20064SUSE-SA:2005:061: openssl
14388IgnitionServer Irc operator privilege escalation vulnerability
16532HP-UX Security patch : PHNE_13469
10953Authentication bypassing in Lotus Domino
20439MDKSA-2005:205: clamav
15017[DSA180] DSA-180-1 nis
22624[DSA1082] DSA-1082-1 kernel-source-2.4.17
15316[DSA479] DSA-479-1 linux-kernel-2.4.18-alpha+i386+powerpc
23040Solaris 2.5.1 (sparc) : 106881-03
12289artmedic_links5 File Inclusion Vulnerability
10744VisualRoute Web Server Detection
23869Flash Player APSB06-18
14321Fedora Core 2 2004-269: rsync
10452wu-ftpd SITE EXEC vulnerability
23123Solaris 2.6 (sparc) : 106881-03
10951cachefsd overflow
13173Solaris 7 (sparc) : 111238-01
20552USN151-4 : rpm vulnerability
15419FreeBSD : SA-04:15.syscons
14689Fedora Core 2 2004-291: kdelibs
15347[DSA510] DSA-510-1 jftpgw
22083[GLSA-200607-07] xine-lib: Buffer overflow
13455Solaris 8 (i386) : 110669-05
16589HP-UX Security patch : PHSS_29886
23655[DSA1206] DSA-1206-1 php4
20691USN70-1 : libdbi-perl vulnerabilities
22241FreeBSD : horde -- Phishing and Cross-Site Scripting Vulnerabilities (828)
21165ZoneAlarm Local Privilege Escalation Vulnerability
16526HP-UX Security patch : PHNE_13475
14311RHSA-2004-344: semi
15810FreeBSD : ruby -- CGI DoS (171)
11777SMB share hosting copyrighted material
20781USN236-1 : xpdf, poppler, cupsys, tetex-bin vulnerabilities
13998MDKSA-2003:013: MYSQL
11396hp jetdirect vulnerabilities
16198JAWS Multiple Input Validation Vulnerabilities
10849Oracle 9iAS DAD Admin interface
15675[DSA577] DSA-577-1 postgresql
14301wu-ftpd ABOR Privilege Escalation
10347ICQ Denial of Service attack
19863SSA-2005-251-04 php5 in Slackware 10.1
20026Fedora Core 4 2005-991: texinfo
11773Linksys Gozila CGI denial of service
22492FreeBSD : dokuwiki -- multiple vulnerabilities (846)
20236[GLSA-200511-15] Smb4k: Local unauthorized file access
12310RHSA-2002-136: mod_ssl
21186AJP Connector Detection
15619[GLSA-200411-08] GD: Integer overflow
13122Solaris 7 (sparc) : 107702-12
10808DoSable Oracle WebCache server
22690[DSA1148] DSA-1148-1 gallery
18572WebCalendar Detection
14622AIX 5.1 : IY55681
20110GNUMP3d < 2.9.6 Multiple Vulnerabilities
13986MDKSA-2003:001: cups
12689Solaris 2.5.1 (sparc) : 104516-03
19743Solaris 10 (sparc) : 119107-06
19633Fedora Core 3 2005-247: thunderbird
13829SuSE-SA:2004:012: mc
16816HP-UX Security patch : PHSS_27427
12638DistCC Detection
16988HP-UX Security patch : PHCO_28719
20731[GLSA-200601-10] Sun and Blackdown Java: Applet privilege escalation
17367Fortinet Fortigate console management detection
19264Fedora Core 4 2005-606: thunderbird
18453AIX 5.1 : IY59207
23613Solaris 9 (i386) : 119778-12
22423CentOS : RHSA-2006-0669
21412FreeBSD : freeradius -- EAP-MSCHAPv2 Authentication Bypass (646)
10137MDaemon DoS
22366Dokeos extAuthSource Parameter Array Remote File Include Vulnerability
14496[GLSA-200405-10] Icecast denial of service vulnerability
22151RHSA-2006-0615: gnupg
17632[GLSA-200503-32] Mozilla Thunderbird: Multiple vulnerabilities
16002[GLSA-200412-15] Ethereal: Multiple vulnerabilities
12729Solaris 2.5.1 (sparc) : 106662-01
12048Netware Web Server Sample Page Source Disclosure
11775Sambar CGIs path disclosure
23547Solaris 9 (sparc) : 118540-23
20838MyBB referrer Parameter SQL Injection Vulnerability
23166Solaris 2.6 (sparc) : 118386-09
21284MDKSA-2006:078: mozilla-thunderbird
21051Ipswitch IMAP FETCH Command Buffer Overflow Vulnerability
14134MDKSA-2004:035: samba
15424[GLSA-200410-03] NetKit-telnetd: buffer overflows in telnet and telnetd
12902Solaris 2.6 (sparc) : 106193-06
12525FreeBSD : Apache 2 mod_ssl denial-of-service (12)
20240SUSE-SA:2005:066: phpMyAdmin
10646Lion worm
20555USN154-1 : vim vulnerability
18231[GLSA-200505-05] gzip: Multiple vulnerabilities
14645Xedus directory traversal
10921RemotelyAnywhere SSH detection
23496Solaris 9 (sparc) : 114686-03
15821Sun JRE Java Plug-in JavaScript Security Restriction Bypass
12095Emumail WebMail multiple vulnerabilities
13869MDKSA-2001:051: minicom
12978Solaris 2.6 (i386) : 105217-05
22004Horde url Parameter Cross-Site Scripting Vulnerabilities
21692Vulnerability in Server Message Block Could Allow Elevation of Privilege (914389)
18681Vulnerability in Microsoft Color Management Module Could Allow Remote Code Execution (901214)
18935FreeBSD : phpbb -- privilege elevation and path disclosure (290)
22835[DSA969] DSA-969-1 scponly
16058YaCy Peer-To-Peer Search Engine XSS
15756Solaris 9 (sparc) : 114344-21
14874[DSA037] DSA-037-1 Athena Widget replacement libraries
15718SquirrelMail decodeHeader HTML injection vulnerability
22587[DSA1045] DSA-1045-1 openvpn
21996CentOS : RHSA-2006-0451
14509[GLSA-200405-23] Heimdal: Kerberos 4 buffer overflow in kadmin
17609Invision Power Board IFRAME HTML Injection Vulnerability
16983HP-UX Security patch : PHCO_23909
10396SMB shares access
23272Solaris 7 (i386) : 105188-18
14655MailEnable HTTPMail Service Content-Length Overflow Vulnerability
11460SMB Registry : Classic Logon Screen
15579[GLSA-200410-27] mpg123: Buffer overflow vulnerabilities
20967SUSE-SA:2006:009: gpg,liby2util
18189Mac OS X Security Update 2005-005
16742HP-UX Security patch : PHNE_26771
14038MDKSA-2003:054: man
12248notes.ini checker
22874Open Conference System fullpath Parameter Remote File Include Vulnerabilities
15937PunBB IMG Tag Client Side Scripting XSS
21249Fedora Core 5 2006-338: gdm
17031HP-UX Security patch : PHSS_11628
14163MDKSA-2004:064: apache2
22786[DSA920] DSA-920-1 ethereal
20723USN97-1 : xfree86 vulnerability
10272SunKill
21813CentOS : RHSA-2005-375
19137FreeBSD : mplayer (479)
21457FreeBSD : p5-Mail-SpamAssassin -- long message header denial of service (691)
16678HP-UX Security patch : PHSS_29371
10810PHP-Nuke Gallery Add-on File View
16184MDKSA-2005:008: cups
14419AIX 5.2 : IY46086
21373USN279-1 : libnasl vulnerability
16190Squid Multiple Flaws
17391HP-UX Security patch : PHKL_15689
19671[GLSA-200509-06] Squid: Denial of Service vulnerabilities
16007[DSA611] DSA-611-1 htget
13453Solaris 8 (i386) : 110462-03
11752Proxomitron DoS
22872FreeBSD : tkdiff -- temporary file symlink privilege escalation (864)
21351[GLSA-200605-09] Mozilla Thunderbird: Multiple vulnerabilities
14784Tutos SQL injection and Cross Site Scripting Issues
14304BasiliX Arbitrary Command Execution Vulnerability
11652Mantis Detection
16633HP-UX Security patch : PHSS_31990
14427AIX 5.1 : IY49747
12205Microsoft Hotfix KB835732 (registry check)
23501Solaris 9 (sparc) : 114820-05
23093Solaris 2.6 (sparc) : 104468-20
18124Multiple vulnerabilities in phpBB 2.0.14 and older
20119MDKSA-2005:189: imap
11314Buffer overflow in Microsoft Telnet
11697IRCXPro Default Admin password
11362Simple File Manager Filename Script Injection
13025Solaris 2.6 (i386) : 106416-04
12781Solaris 2.5.1 (i386) : 104011-02
20071[DSA868] DSA-868-1 mozilla-thunderbird
15408Firefox Downloaded Files Removal
11731VsSetCookie.exe vulnerability
22429[GLSA-200609-12] Mailman: Multiple vulnerabilities
19540HP-UX Security patch : PHKL_32669
14667SUSE-SA:2004:030: apache2
10158NIS server
12993Solaris 2.6 (i386) : 105617-08
17410HP-UX Security patch : PHNE_16237
15429[GLSA-200410-04] PHP: Memory disclosure and arbitrary location file upload
12406RHSA-2003-223: stunnel
18521Quicktime < 7.0.1
19970[DSA862] DSA-862-1 ruby1.6
13470Solaris 8 (i386) : 111233-01
21632MySQL Anonymous Login Handshake Information Leakage Vulnerability
18064Firefox < 1.0.3
13490Solaris 8 (i386) : 112352-02
13660SWAT overflow
10384IRIX Objectserver
114803com RAS 1500 configuration disclosure
23634SeaMonkey < 1.0.6
23118Solaris 2.6 (sparc) : 106718-01
21860CentOS : RHSA-2005-799
21350[GLSA-200605-08] PHP: Multiple vulnerabilities
23610Solaris 9 (i386) : 119167-20
16979HP-UX Security patch : PHNE_9624
10088Writeable FTP root
15532RHSA-2004-604: gaim
23413Solaris 8 (sparc) : 119166-20
23065Solaris 2.5.1 (i386) : 104749-01
22524RHSA-2006-0708: php
14039MDKSA-2003:055: kopete
19684[DSA809] DSA-809-2 squid
11383CSCdz60229, CSCdy87221, CSCdu75477
23972Teredo Server Detection
22849[DSA983] DSA-983-1 pdftohtml
22775[DSA909] DSA-909-1 horde3
21044[GLSA-200603-06] GNU tar: Buffer overflow
20788USN241-1 : apache2, apache vulnerabilities
15078[DSA241] DSA-241-1 kdeutils
19280Fedora Core 4 2005-622: yelp
18152[DSA716] DSA-716-1 gaim
20337FTGate <= 4.4.002 Multiple Vulnerabilities
18670SiteMinder Multiple Cross-Site Scripting Vulnerabilities
17151Blazix Web Server JSP source disclosure
14386FreeBSD Ports : rsync < 2.6.2_2
14266FreeBSD Ports : Acroread uudecoding vulnerability
22733[DSA1192] DSA-1192-1 mozilla
21407FreeBSD : awstats -- arbitrary command execution vulnerability (641)
10707McAfee myCIO detection
11947CVS pserver dir create bug
11541Buffer overrun in NT kernel message handling
22922Segue CMS themesdir Parameter Remote File Include Vulnerability
18178Trend Micro TMCM console management detection
11877myPHPcalendar injection
18643Comersus Cart Multiple Vulnerabilities
12568FreeBSD : mailman XSS in user options page (102)
21122Fedora Core 5 2006-188: beagle
19422RHSA-2005-589: gaim
15751phpBugTracker bug.php SQL Injection
23572Solaris 9 (i386) : 113867-29
22967Solaris 10 (sparc) : 121104-01
19417SysCP < 1.2.11 Multiple Script Execution Vulnerabilities
17977[GLSA-200504-03] Dnsmasq: Poisoning and Denial of Service vulnerabilities
12672Solaris 2.5.1 (sparc) : 103901-13
19954[DSA846] DSA-846-1 cpio
22996Solaris 10 (i386) : 120880-04
22843[DSA977] DSA-977-1 heimdal
12364RHSA-2003-052: krb
11568StockMan Shopping Cart Path disclosure
18766SSA-2004-266-03 Mozilla
20644USN29-1 : samba vulnerability
18782SSA-2004-247-01 kde
19300FtpLocate fsite Parameter Command Execution Vulnerability
19148FreeBSD : fcron -- multiple vulnerabilities (305)
14918[DSA081] DSA-081-1 w3m
14875[DSA038] DSA-038-1 sgml-tools
13098Solaris 7 (sparc) : 107038-02
19086FreeBSD : cyrus-imapd -- multiple buffer overflow vulnerabilities (378)
15109[DSA272] DSA-272-1 dietlibc
12922Solaris 2.6 (sparc) : 106639-08
23124Solaris 2.6 (sparc) : 107035-01
12411RHSA-2003-242: ddskk
13335Solaris 8 (sparc) : 109898-05
17099HP-UX Security patch : PHNE_10090
10492IIS IDA/IDQ Path Disclosure
12716Solaris 2.5.1 (sparc) : 105203-07
11806Multiple Vulnerabilities in paFileDB 3.1 and older
10746Compaq Web Management Server
22252Solaris 9 (i386) : 121317-02
11976EasyDynamicPages edp_relative_path Parameter Remote File Include Vulnerability
13898MDKSA-2001:085: procmail
21224Simplog <= 0.9.2 Multiple Vulnerabilities
10930HTTP Windows 98 MS/DOS device names DOS
23247Solaris 7 (sparc) : 112327-27
22731[DSA1189] DSA-1189-1 openssh-krb5
14040MDKSA-2003:056: xinetd
12734Solaris 2.5.1 (sparc) : 107020-01
20434MDKSA-2005:192: xli
21508FreeBSD : rxvt-unicode -- restore permissions on tty devices (742)
18204Oracle 10g DBMS_SCHEDULER Privilege Escalation Vulnerability
20295ListManager Error Message Information Disclosure Vulnerability
14962[DSA125] DSA-125-1 analog
10494Netauth
16945HP-UX Security patch : PHCO_9601
19045FreeBSD : cups-base -- CUPS server remote DoS vulnerability (303)
19665Fedora Core 3 2005-804: epiphany
13874MDKSA-2001:058: ispell
15422Fedora Core 2 2004-331: cups
13168Solaris 7 (sparc) : 109949-01
13161Solaris 7 (sparc) : 109253-07
12307RHSA-2002-129: php
10781Outlook Web anonymous access
14664external services identification
12327RHSA-2002-216: fetchmail
19243SUSE-SA:2005:034: opera
14909[DSA072] DSA-072-1 groff
21311WEBalbum Local File Include Vulnerability
18018RHSA-2005-212: dhcp
22222RHSA-2006-0582: kdebase
18857FreeBSD : linux-png (282)
16349Fedora Core 2 2005-115: emacs
14411AIX 5.2 : IY44530
11646Turba Path Disclosure
10671IIS Remote Command Execution
17494HP-UX Security patch : PHSS_28678
10454sawmill password
10102HotSync Manager Denial of Service attack
18784SSA-2004-014-01 kdepim security update
14554[GLSA-200407-21] Samba: Multiple buffer overflows
23529Solaris 9 (sparc) : 116834-04
21568USN274-2 : mysql-dfsg vulnerability
19446Solaris 10 (sparc) : 119593-01
20178GO-Global Server Buffer Overflow Vulnerability
21872CentOS : RHSA-2005-839
16791HP-UX Security patch : PHSS_27547
15656[DSA558] DSA-558-1 libapache-mod-dav
12725Solaris 2.5.1 (sparc) : 106396-02
17505HP-UX Security patch : PHSS_29645
13954MDKSA-2002:051: xchat
13716Fedora Core 2 2004-160: squirrelmail
18531[GLSA-200506-16] cpio: Directory traversal vulnerability
10304WebSpeed remote configuration
23179Solaris 2.6 (i386) : 105586-20
22660[DSA1118] DSA-1118-1 mozilla
18695SSA- mutt remote exploit patched
23233Solaris 7 (sparc) : 110004-02
23578Solaris 9 (i386) : 115159-10
23265Solaris 7 (sparc) : 119670-01
14175MDKSA-2004:077: wv
22313Unsupported version of Microsoft Exchange Server
16339Mailman private.py Directory Traversal Vulnerability
13922MDKSA-2002:014: ucd-snmp
10130ipop2d buffer overflow
19058FreeBSD : wordpress -- multiple vulnerabilities (240)
14942[DSA105] DSA-105-1 enscript
23176Solaris 2.6 (i386) : 105347-12
21416FreeBSD : openvpn -- potential denial-of-service on servers in TCP mode (650)
15329[DSA492] DSA-492-1 iproute
16161IlohaMail Insecure Install
14434AIX 5.2 : IY52242
11573SmallFTP traversal
16485HP-UX Security patch : PHSS_23067
12400RHSA-2003-193: arts
21595RHSA-2006-0526: rh-postgres
11808Microsoft RPC Interface Buffer Overrun (823980)
20658USN41-1 : samba vulnerability
19718Mozilla Browser < 1.7.12
17508HP-UX Security patch : PHSS_29891
18518[DSA731] DSA-731-1 krb4
10844ASP.NET Cross Site Scripting
21042RHSA-2006-0197: python
14567[GLSA-200408-11] race condition vulnerability
11935IPSEC IKE detection
12106Norton Anti Virus Check
11049Worldspan gateway DOS
12024Multiple MetaDot Vulnerabilities
20954HP-UX Security patch : PHSS_33842
19767Google Secure Access VPN Client Installed
12874Solaris 2.6 (sparc) : 105529-16
13697Fedora Core 1 2004-119: lha
10379LCDproc Detection
17473HP-UX Security patch : PHSS_27259
16463Open WebMail Logindomain Parameter Cross-Site Scripting Vulnerability
14408AIX 5.2 : IY44192
13582Solaris 9 (i386) : 113719-19
12713Solaris 2.5.1 (sparc) : 105092-01
19370Solaris 10 (i386) : 118844-11
17465HP-UX Security patch : PHSS_25221
19235Gossamer Links < 3.0.4 Multiple Cross-Site Scripting Vulnerabilities
15373[DSA536] DSA-536-1 libpng
20159GpsDrive friendsd Format String Vulnerability
17307CA License Service Multiple Vulnerabilities
18170[GLSA-200505-01] Horde Framework: Multiple XSS vulnerabilities
13628Solaris 9 (i386) : 116244-01
11451textcounter.pl
10136MDaemon crash
23730[GLSA-200611-22] Ingo H3: Folder name shell command injection
14102MDKSA-2004:002: ethereal
16008[DSA612] DSA-612-1 a2ps
17269RHSA-2005-271: HelixPlayer
14461[GLSA-200403-10] Fetchmail 6.2.5 fixes a remote DoS
11462Bugzilla Detection
21600MDKSA-2006:089: kphone
20446MDKSA-2005:214: gdk-pixbuf
10053DeepThroat
23120Solaris 2.6 (sparc) : 106755-01
19134FreeBSD : yamt -- arbitrary command execution vulnerability (324)
20378PHP Support Tickets SQL Injection Vulnerability
15288[DSA451] DSA-451-1 xboing
13404Solaris 8 (sparc) : 115797-01
22812[DSA946] DSA-946-2 sudo
19726Fedora Core 3 2005-844: unzip
22281CentOS : RHSA-2006-0634
17210TWiki Multiple Vulnerabilties
10876Delta UPS Daemon Detection
19306WPS wps_shop.cgi remote command execution flaw
16431[GLSA-200501-40] ngIRCd: Buffer overflow
16187Solaris 9 (sparc) : 113798-02
18447Invision Gallery Multiple Input Validation Vulnerabilities
14746[GLSA-200409-18] cdrtools: Local root vulnerability in cdrecord if set SUID root
20235[GLSA-200511-14] GTK+ 2, GdkPixbuf: Multiple XPM decoding vulnerabilities
21483FreeBSD : curl -- URL buffer overflow vulnerability (717)
18610Solaris 9 (i386) : 119450-01
13311Solaris 8 (sparc) : 109091-09
23922Solaris 9 (sparc) : 124622-02
22886FreeBSD : clamav -- CHM unpacker and PE rebuilding vulnerabilities (866)
21925CentOS : RHSA-2005-346
21260Solaris 10 (sparc) : 122856-03
15921[GLSA-200412-04] Perl: Insecure temporary file creation
21038SquirrelMail base_uri Parameter Information Disclosure Vulnerability
20251PHPX username Parameter SQL Injection Vulnerability
15241[DSA404] DSA-404-1 rsync
23198Solaris 2.6 (i386) : 110058-08
17340RHSA-2005-201: squid
10104HP LaserJet direct print
15043[DSA206] DSA-206-1 tcpdump
15203[DSA366] DSA-366-1 eroaster
12571FreeBSD : Mathopd buffer overflow (105)
11427LimeWire is installed
15366[DSA529] DSA-529-1 netkit-telnet-ssl
12708Solaris 2.5.1 (sparc) : 104960-02
13200Solaris 7 (i386) : 106951-25
10371/iisadmpwd/aexp2.htr
13092Solaris 7 (sparc) : 106944-04
16295RHSA-2005-011: ethereal
17297phpMyFAQ Detection
18868FreeBSD : portupgrade -- insecure temporary file handling vulnerability (472)
23368Solaris 8 (sparc) : 114880-09
18282Solaris 7 (i386) : 119424-01
17559HP-UX Security patch : PHSS_32175
19692CMSimple index.php search XSS
11685mod_gzip running
21585FreeBSD : coppermine -- Multiple File Extensions Vulnerability (783)
20507USN119-1 : tcpdump vulnerabilities
19855SSA-2005-203-04 gxine format string vulnerability
14326RHSA-2004-414: qt
15433PHP-Fusion members.php SQL injection
14034MDKSA-2003:050: apache2
15644[GLSA-200411-10] Gallery: Cross-site scripting vulnerability
15624Gallery Unspecified HTML Injection Vulnerability
12296Linux 2.6 iptables sign error DoS
21237Sysinfo name Parameter Code Execution Vulnerability
22081SSA-2006-200-01 Samba 2.0.23 repackaged
17192RHSA-2005-138: postgresql
16558HP-UX Security patch : PHNE_13181
19153FreeBSD : gaim -- remote DoS on receiving certain messages over IRC (355)
17612Interspire ArticleLive 2005 XSS Vulnerability
10103HP LaserJet display hack
16670HP-UX Security patch : PHNE_28143
11401texis.exe path disclosure
11134QMTP
23337Solaris 8 (sparc) : 111891-10
23146Solaris 2.6 (sparc) : 110011-02
20688USN68-1 : enscript vulnerabilities
22385AIX 5.1 : IY26221
21368SUSE-SA:2006:023: xorg-x11-server
14223rsync path sanitation vulnerability
20624USN207-1 : php4 vulnerability
20748BitComet Detection
11092Apache 2.0.39 Win32 directory traversal
22136CentOS : RHSA-2006-0604
18470RHSA-2005-410: gftp
11670GeekLog SQL vulns
17501HP-UX Security patch : PHSS_29545
15913[GLSA-200412-03] imlib: Buffer overflows in image decoding
21928CentOS : RHSA-2005-366
21510FreeBSD : phpmyfaq (744)
12303RHSA-2002-124: xchat
17670MDKSA-2005:064: libexif
19661Fedora Core 4 2005-790: cvs
15592Solaris 7 (i386) : 118240-01
22453FreeBSD : freeciv -- Packet Parsing Denial of Service Vulnerability (841)
14501[GLSA-200405-15] cadaver heap-based buffer overflow
13445Solaris 8 (i386) : 110323-02
11628WebLogic Certificates Spoofing
11087Sendmail queue manipulation & destruction
17586Oracle Enterprise Manager
21748BlueDragon 6.2.1 Multiple Vulnerabilities
14609AIX 5.2 : IY51569
23708[GLSA-200611-14] TORQUE: Insecure temproary file creation
13021Solaris 2.6 (i386) : 106302-06
11422Unconfigured web server
23156Solaris 2.6 (sparc) : 111891-10
21665[GLSA-200606-03] Dia: Format string vulnerabilities
16422[GLSA-200501-31] teTeX, pTeX, CSTeX: Multiple vulnerabilities
12458RHSA-2004-044: kernel
20234[GLSA-200511-13] Sylpheed, Sylpheed-Claws: Buffer overflow in LDIF importer
12799Solaris 2.5.1 (i386) : 104651-02
10122imagemap.exe
20815[GLSA-200601-13] Gallery: Cross-site scripting vulnerability
13688Fedora Core 1 2004-105: libpng
11088Sendmail debug mode leak
13612Solaris 9 (i386) : 114730-01
16875HP-UX Security patch : PHNE_29783
16035MDKSA-2004:154: kdelibs
15695[GLSA-200411-20] ez-ipupdate: Format string vulnerability
12471RHSA-2004-073: metamail
21217SynchronEyes Student detection
18271[GLSA-200505-12] PostgreSQL: Multiple vulnerabilities
15196[DSA359] DSA-359-1 atari800
17353[GLSA-200503-21] Grip: CDDB response overflow
14485[GLSA-200404-20] Multiple vulnerabilities in xine
22420SSA-2006-259-01 x11
17026HP-UX Security patch : PHNE_10475
18684Fedora Core 3 2005-552: krb5
13769SUSE-SA:2002:048: cyrus-imapd
14697RHSA-2004-440: lha
10479Roxen Server /%00/ bug
20465MDKSA-2005:234: sudo
12948Solaris 2.6 (sparc) : 108804-02
23556Solaris 9 (sparc) : 119777-12
21774[GLSA-200606-28] Horde Web Application Framework: XSS vulnerability
18848FreeBSD : gaim -- remote DoS on receiving malformed HTML (298)
16050Fedora Core 2 2004-572: xpdf
11229phpinfo.php
10543Lotus Domino SMTP overflow
13399Solaris 8 (sparc) : 113792-01
21976CentOS : RHSA-2006-0052
20743pcAnywhere Launch with Windows Privilege Escalation Vulnerability
17243RaidenHTTPD Multiple Remote Vulnerabilities
14924[DSA087] DSA-087-1 wu-ftpd
10216fam service
23161Solaris 2.6 (sparc) : 113139-07
16934HP-UX Security patch : PHNE_17135
11796Forum51/Board51/News51 Users Disclosure
12921Solaris 2.6 (sparc) : 106629-23
12089HotOpenTickets Privilege Escalation
16237[DSA653] DSA-653-1 ethereal
11556CISCO Secure ACS Management Interface Login Overflow
16665HP-UX Security patch : PHSS_17478
21000[GLSA-200603-02] teTeX, pTeX, CSTeX: Multiple overflows in included XPdf code
20293FlatNuke id Parameter Directory Traversal Vulnerability
15860CuteFTP multiple flaws (2)
21230SAXoPRESS url Parameter Directory Traversal Vulnerability
19515YaPiG <= 0.9.5b Multiple Vulnerabilities
15409RHSA-2004-486: galeon
22689[DSA1147] DSA-1147-1 drupal
19940Polipo Local Web Root Restriction Bypass Vulnerability
12970Solaris 2.6 (sparc) : 112814-01
19454Solaris 10 (i386) : 120468-05
12319RHSA-2002-170: ethereal
22583[DSA1041] DSA-1041-1 abc2ps
19288VNC security types
23119Solaris 2.6 (sparc) : 106754-01
19881Fedora Core 3 2005-941: HelixPlayer
17597CoolForum XSS and SQL Injection Vulnerabilities
15600MDKSA-2004:120: mpg123
11020NetCommerce SQL injection
23516Solaris 9 (sparc) : 116300-21
20472MDKSA-2006:002: ethereal
16953HP-UX Security patch : PHNE_24035
19091FreeBSD : leafnode -- denial of service vulnerability (529)
16346[DSA672] DSA-672-1 xview
17329Multiple Vulnerabilities in paFileDB 3.1 and older (2)
15457Security Update for Microsoft Windows (840987)
10264Default community names of the SNMP Agent
17548HP-UX Security patch : PHSS_31072
10788Solaris finger disclosure
23070Solaris 2.5.1 (i386) : 105272-13
20475MDKSA-2006:009: apache2-mod_auth_pgsql
21909HP-UX Security patch : PHCO_32036
19327[GLSA-200507-25] Clam AntiVirus: Integer overflows
19111FreeBSD : sqwebmail (270)
20372Xaraya module Parameter Directory Traversal Vulnerability
12802Solaris 2.5.1 (i386) : 104693-02
13081Solaris 2.6 (i386) : 113755-02
13247Solaris 7 (i386) : 108485-01
13126Solaris 7 (sparc) : 107794-01
21263Solaris 10 (i386) : 122857-04
11185vxworks ftpd buffer overflow
11211GameSpy detection
14363INL ulog-php SQL injection
13371Solaris 8 (sparc) : 111332-08
10581Cold Fusion Administration Page Overflow
22666[DSA1124] DSA-1124-1 fbi
13241Solaris 7 (i386) : 108320-03
12110OpenSSL denial of service
21074SSA-2006-072-01 Slackware 10.1 kdegraphics
17413HP-UX Security patch : PHNE_18017
13761SUSE-SA:2002:040: lprng, html2ps
12646FreeBSD : multiple vulnerabilities in ethereal (42)
20697USN75-1 : cpio vulnerability
19870Fedora Core 3 2005-908: cups
19622Fedora Core 3 2005-182: firefox
13713Fedora Core 2 2004-153: ethereal
23531Solaris 9 (sparc) : 117201-09
21266Solaris 9 (sparc) : 121321-03
20645USN3-1 : GhostScript utility script vulnerabilities
22221RHSA-2006-0575: kernel
21091PHP iCalendar Arbitrary File Upload Vulnerability
21516FreeBSD : weex -- remote format string vulnerability (750)
18184Kerio Mailserver Admin Service
17613Topic Calendar XSS
10772PHP-Nuke copying files security vulnerability (admin.php)
18573Multiple Cross-Site Scripting Vulnerabilities in phpBB2 Plus <= 1.52
13999MDKSA-2003:014: kernel
22018FreeBSD : samba -- memory exhaustion DoS in smbd (809)
16149RHSA-2005-018: xpdf
18191FishCart SQL injections
10382Atrium Mercur Mailserver
11487Advanced Poll info.php
16063Owl Multiple Vulnerabilities
16926HP-UX Security patch : PHNE_29244
14047MDKSA-2003:064: kon2
10645ustorekeeper file reading
21876CentOS : RHSA-2005-878
21572Ipswitch WhatsUp Professional Authentication bypass detection
19865SSA-2005-255-02 util-linux umount privilege escalation
14073MDKSA-2003:091: kdebase
10097GroupWise buffer overflow
17576[GLSA-200503-22] KDE: Local Denial of Service
14573[GLSA-200408-17] rsync: Potential information leakage
15214[DSA377] DSA-377-1 wu-ftpd
23901MDKSA-2006:157: musicbrainz
16158MDKSA-2005:007: imlib
19727Fedora Core 3 2005-848: httpd
13955MDKSA-2002:052: sharutils
17429HP-UX Security patch : PHSS_10613
15193[DSA356] DSA-356-1 xtokkaetama
11900Opera web browser HREF overflow
13705Fedora Core 2 2004-130: neon
10107HTTP Server type and version
22426CentOS : RHSA-2006-0677
19085FreeBSD : net-snmp -- remote DoS vulnerability (351)
21800CentOS : RHSA-2005-256
18194Golden FTP Server Directory Traversal Vulnerability
12792Solaris 2.5.1 (i386) : 104517-03
20332Solaris 10 (sparc) : 118371-07
11477DCP-Portal Path Disclosure
14843ICECast HTTP Header Buffer Overflow
12900Solaris 2.6 (sparc) : 106123-05
11241Unpassworded EZsetup account
22616[DSA1074] DSA-1074-1 mpg123
15526[GLSA-200410-17] OpenOffice.org: Temporary files disclosure
18805SSA-2005-192-01 PHP
18984FreeBSD : bidwatcher -- format string vulnerability (239)
13443Solaris 8 (i386) : 110076-02
12063Bagle.B detection
11635Java Media Framework (JMF) Vulnerability
23888MDKSA-2006:139: krb5
19557EMC Legato Networker detection
19391Cyberstrong eShop SQL Injection Vulnerabilities
13667Fedora Core 1 2003-034: lftp
15666[DSA568] DSA-568-1 cyrus-sasl-mit
21946CentOS : RHSA-2005-567
21384FreeBSD : postgresql81-server -- SET ROLE privilege escalation (618)
19796[DSA827] DSA-827-1 backupninja
12452RHSA-2004-019: mailman
11545Xeneo Web Server 2.2.9.0 DoS
20531USN139-1 : gaim vulnerability
20485USN10-1 : XML library vulnerabilities
12262Open WebMail Content-Type XSS
10368Dansie Shopping Cart backdoor
20875MDKSA-2006:034: openssh
11601MailMaxWeb Path Disclosure
11565.forward in FTP root
22556[DSA1014] DSA-1014-1 firebird2
19179FreeBSD : sylpheed -- buffer overflow in header processing (399)
19154FreeBSD : pure-ftpd (527)
23790[DSA1229] DSA-1229-1 asterisk
19511Coppermine Gallery EXIF Data Script Insertion Vulnerability
10052Daytime
23604Solaris 9 (i386) : 118208-58
17525HP-UX Security patch : PHSS_30640
12730Solaris 2.5.1 (sparc) : 106663-01
10212automountd service
13184Solaris 7 (sparc) : 112672-01
12827Solaris 2.5.1 (i386) : 105999-03
18584MDKSA-2005:107: ImageMagick
18552Ipswitch WhatsUp Professional Login.asp SQL Injection Vulnerability
15571connect to all open ports
14562[GLSA-200408-06] SpamAssassin: Denial of Service vulnerability
12856Solaris 2.5.1 (i386) : 111518-01
22077VHCS include_path Parameter Remote File Include Vulnerability
22848[DSA982] DSA-982-1 gpdf
16870HP-UX Security patch : PHSS_22296
12373RHSA-2003-077: ethereal
23015Solaris 2.5.1 (sparc) : 104829-02
19089FreeBSD : squid -- possible cache-poisoning via malformed HTTP responses (536)
10964Windows Debugger flaw can Lead to Elevated Privileges (Q320206)
17970SiteEnable XSS and SQL Injection Vulnerabilities
20421MDKSA-2005:127-1: mozilla-thunderbird
21258Solaris 10 (sparc) : 118562-11
15696[GLSA-200411-21] Samba: Multiple vulnerabilities
11937mod_python malformed query
21167Claroline Multiple Vulnerabilities (2)
17535HP-UX Security patch : PHSS_30706
16415[GLSA-200501-24] tnftp: Arbitrary file overwriting
15300[DSA463] DSA-463-1 samba
11340SSH Secure-RPC Weak Encrypted Authentication
19213RHSA-2005-571: cups
23783MailEnable IMAP Service Multiple Buffer Overflow Vulnerabilities (ME-10025)
22873phpMyConferences lvc_include_dir Parameter Remote File Include Vulnerability
15754[GLSA-200411-26] GIMPS, SETI@home, ChessBrain: Insecure installation
22711[DSA1169] DSA-1169-1 mysql-dfsg-4.1
15284[DSA447] DSA-447-1 hsftp
13417Solaris 8 (i386) : 108988-18
23563Solaris 9 (sparc) : 121332-01
11614Novell FTP DoS
19600MERCUR Messaging Control Server Multiple Buffer overflow Vulnerabilities
16029Fedora Core 3 2004-564: krb5
12222Moodle XSS
10597wwwwais
10111iParty
13464Solaris 8 (i386) : 110946-09
23252Solaris 7 (sparc) : 113139-07
23944CentOS : RHSA-2006-0760
21864CentOS : RHSA-2005-807
20575USN169-1 : linux-source-2.6.8.1, linux-source-2.6.10 vulnerabilities
16078MDKSA-2004:161: xpdf
15252[DSA415] DSA-415-1 zebra
15908Apache Jakarta Cross-Site Scripting Vulnerability
11679VisNetic and Titan FTP Server traversal
16691HP-UX Security patch : PHCO_8653
19439[GLSA-200508-06] Gaim: Remote execution of arbitrary code
23232Solaris 7 (sparc) : 110003-02
14157MDKSA-2004:058: cvs
13055Solaris 2.6 (i386) : 108469-03
10681Netscape Messenging Server User List
20927SSH Tectia Server SFTP Format String Vulnerability
17252RHSA-2005-176: firefox
16707HP-UX Security patch : PHCO_29085
19611[DSA804] DSA-804-1 kdelibs
18012DC++ Download Drive File Appending Vulnerability
23345Solaris 8 (sparc) : 112869-02
15655[DSA557] DSA-557-1 rp-pppoe
15090[DSA253] DSA-253-1 openssl
18960FreeBSD : gzip -- directory traversal and permission race vulnerabilities (558)
15962WINS Code Execution (870763) (registry check)
10757Check for Webmin
23042Solaris 2.5.1 (sparc) : 107714-25
20899RHSA-2006-0205: libpng
14956[DSA119] DSA-119-1 ssh
12234Terminal Services Web Detection
16358Fedora Core 3 2005-136: xpdf
12702Solaris 2.5.1 (sparc) : 104818-02
22725[DSA1183] DSA-1183-1 kernel-source-2.4.27
15774CCProxy Logging Function Overflow
13634Solaris 9 (i386) : 117072-01
22119[GLSA-200607-11] TunePimp: Buffer overflow
16469ELOG Web Logbook Multiple Remote Vulnerabilities
12737Solaris 2.5.1 (sparc) : 108205-01
10758Check for VNC HTTP
10445AnalogX denial of service by long CGI name
23594Solaris 9 (i386) : 116743-23
18142Intersoft NetTerm Netftpd USER Buffer Overflow Vulnerability
16617HP-UX Security patch : PHKL_25244
19092FreeBSD : pear-XML_RPC -- information disclosure vulnerabilities (340)
12208Cumulative Update for Outlook Express (837009)
18330Fedora Core 2 2005-277: telnet
14471[GLSA-200404-06] Util-linux login may leak sensitive data
10049Count.cgi
17020HP-UX Security patch : PHCO_28480
11825Polycom ViaVideo denial of service
22589[DSA1047] DSA-1047-1 resmgr
14454[GLSA-200403-03] Multiple OpenSSL Vulnerabilities
13300Solaris 8 (sparc) : 108909-13
21907FreeBSD : phpmyadmin -- cross site scripting vulnerability (805)
16569HP-UX Security patch : PHNE_28895
18363Hosting Controller addsubsite.asp Security Bypass
12541FreeBSD : fetchmail denial-of-service vulnerability (48)
13776SUSE-SA:2003:0010: libmcrypt
10672Unknown CGIs arguments torture
16410[GLSA-200501-19] imlib2: Buffer overflows in image decoding
12929Solaris 2.6 (sparc) : 107336-02
12039CSCdy15598 and CSCeb56052
20741Solaris 10 (i386) : 120662-05
20112Invision Gallery st Parameter SQL Injection Vulnerability
23702[DSA1216] DSA-1216-1 flexbackup
22593[DSA1051] DSA-1051-1 mozilla-thunderbird
20461MDKSA-2005:230: mplayer
16852HP-UX Security patch : PHNE_17949
10193Usable remote proxy on any port
22024Internet Explorer version check
13224Solaris 7 (i386) : 107655-10
11446DCP-Portal XSS
22751[DSA885] DSA-885-1 openvpn
17371HP-UX Security patch : PHCO_16629
10456SMB enum services
23150Solaris 2.6 (sparc) : 110936-22
20330[GLSA-200512-10] Opera: Command-line URL shell command injection
13694Fedora Core 1 2004-115: iproute
21319[GLSA-200605-04] phpWebSite: Local file inclusion
15463Squid remote denial of service
22468SSA-2006-272-02 openssh
19819[GLSA-200509-20] AbiWord: RTF import stack-based buffer overflow
18877FreeBSD : kdelibs -- konqueror cross-domain cookie injection (544)
15833[GLSA-200411-34] Cyrus IMAP Server: Multiple remote vulnerabilities
13209Solaris 7 (i386) : 107201-16
23528Solaris 9 (sparc) : 116832-04
17260CubeCart settings.inc.php Cross-Site Scripting and Path Disclosure Vulnerabilities
12293Apache Input Header Folding and mod_ssl ssl_io_filter_cleanup DoS Vulnerabilities
22355[GLSA-200609-10] DokuWiki: Arbitrary command execution
19400Gravity Board X <= 1.1 Multiple Vulnerabilities
14999[DSA162] DSA-162-1 ethereal
12404RHSA-2003-201: ypserv
10569Zope Image Updating Method
10701php safemode
18329Fedora Core 2 2005-275: squid
18567DUforum Multiple SQL Injection Vulnerabilities
13839eSeSIX Thintune Thin Client Multiple Vulnerabilities
15089[DSA252] DSA-252-1 slocate
12609FreeBSD : rsync buffer overflow in server mode (167)
11309Winreg registry key writeable by non-admins
13514Solaris 9 (sparc) : 112807-18
23480Solaris 9 (sparc) : 113106-01
23043Solaris 2.5.1 (sparc) : 107851-26
14517[GLSA-200406-06] CVS: additional DoS and arbitrary code execution vulnerabilities
10814Allaire JRun directory browsing vulnerability
20032[GLSA-200510-12] KOffice, KWord: RTF import buffer overflow
20215phpSysInfo < 2.4.1 Multiple Vulnerabilities
19556Barracuda Spam Firewall Firmware < 3.1.18 Multiple Vulnerabilities
21790FreeBSD : mutt -- Remote Buffer Overflow Vulnerability (803)
21982CentOS : RHSA-2006-0194
15270[DSA433] DSA-433-1 kernel-patch-2.4.17-mips
15415Solaris 8 (sparc) : 112097-06
21735HP-UX Security patch : PHSS_34288
22597[DSA1055] DSA-1055-1 mozilla-firefox
13378Solaris 8 (sparc) : 111606-06
11971NETObserve Authentication Bypass vulnerability
20872Fedora Core 4 2006-102: kernel
16848HP-UX Security patch : PHSS_27274
15004[DSA167] DSA-167-1 kdelibs
10197qpopper LIST buffer overflow
23589Solaris 9 (i386) : 116645-10
22716[DSA1174] DSA-1174-1 openssl096
12394RHSA-2003-163: galeon
20590USN18-1 : zip vulnerability
17221Multiple Local File Include Vulnerabilities in phpMyAdmin
11116phpMyAdmin arbitrary files reading
13252Solaris 7 (i386) : 108749-02
11786VP-ASP SQL Injection
11145Certificate Validation Flaw Could Enable Identity Spoofing (Q328145)
23425Solaris 8 (sparc) : 122476-01
20833Snitz Forums 2000 type Parameter Cross-Site Scripting Vulnerability
19597PHP-Fusion BBCode URL Tag Script Injection Vulnerability
19338FreeBSD : kdebase -- Kate backup file permission leak (590)
14394AIX 5.1 : IY35588
22210FreeBSD : postgresql -- multiple vulnerabilities (823)
22574[DSA1032] DSA-1032-1 zope-cmfplone
18355Groove Virtual Office / Workspace Multiple Vulnerabilities
18358Netref Cat_for_gen.PHP Remote PHP Script Injection Vulnerability
13502Solaris 8 (i386) : 114154-01
23946[DSA1241] DSA-1241-1 squirrelmail
19860SSA-2005-242-03 gaim
16429[GLSA-200501-38] Perl: rmtree and DBI tmpfile vulnerabilities
14336Opera Javascript Denial of Service
23555Solaris 9 (sparc) : 119670-01
20153[GLSA-200511-03] giflib: Multiple vulnerabilities
19357FreeBSD : nbsmtp -- format string vulnerability (611)
13861MDKSA-2001:042: nedit
14881[DSA044] DSA-044-1 mailx
19349FreeBSD : gnupg -- OpenPGP symmetric encryption vulnerability (606)
21761HP-UX Security patch : PHKL_34193
22634[DSA1092] DSA-1092-1 mysql-dfsg-4.1
12656Solaris 2.5.1 (sparc) : 103630-15
10166Windows NT ftp 'guest' account
20817MDKSA-2006:023: perl-Net_SSLeay
19577[GLSA-200509-02] Gnumeric: Heap overflow in the included PCRE library
12044RealPlayer File Handler Code Execution
16232VERITAS Backup Exec Agent Browser Remote Buffer Overflow Vulnerability (DoS)
20774USN230-2 : xine-lib vulnerability
19901MDKSA-2005:144: wxPythonGTK
18523YaPiG Multiple Flaws
19246SUSE-SA:2005:037: RealPlayer
14168MDKSA-2004:069: ipsec-tools
11881Wollf backdoor detection
23953FreeBSD : bind9 -- Denial of Service in named(8) (904)
16746HP-UX Security patch : PHSS_27921
18902FreeBSD : egroupware -- arbitrary file download in JiNN (450)
21637RHSA-2006-0533: zebra
18802SSA-2005-170-01 java (jre, j2sdk)
14185Phorum Search Cross Site Scripting Vulnerability
22234Zen Cart autoLoadConfig Remote File Include Vulnerability
20075Fedora Core 4 2005-1009: squid
15379[DSA542] DSA-542-1 qt
22903Novell eDirectory Host Request Header Overflow Vulnerability
10514Directory listing through Sambar's search.dll
22458[GLSA-200609-14] ImageMagick: Multiple Vulnerabilities
20435MDKSA-2005:193-2: ethereal
11298axis2400 webcams
11249Unpassworded jack account
14161MDKSA-2004:062: kernel
15553OmniHTTPd pro long POST DoS
19871Fedora Core 4 2005-926: firefox
20350Fedora Core 3 2005-1186: fetchmail
12928Solaris 2.6 (sparc) : 107326-03
12311RHSA-2002-137: util
10954OpenSSH AFS/Kerberos ticket/token passing
12014FREE COMMUNITY detection
21310phpListPro returnpath Remote File Include Vulnerabilities
18841FreeBSD : bnbt (551)
13937MDKSA-2002:031: fileutils
19342FreeBSD : jabberd -- 3 buffer overflows (603)
14815FreeBSD : sudo -- sudoedit information disclosure (189)
12285Unreal secure remote buffer overflow
20910Vulnerability in PowerPoint 2000 Could Allow Information Disclosure (889167)
19097FreeBSD : evolution -- arbitrary code execution vulnerability (485)
12035PJreview_Neo.cgi arbitrary file reading
22363RMI Remote Object Detection
16907HP-UX Security patch : PHNE_29462
10099guestbook.pl
10004IIS possible DoS using ExAir's search
11780mailreader.com directory traversal and arbitrary command execution
22216[GLSA-200608-17] libwmf: Buffer overflow vulnerability
22732[DSA1191] DSA-1191-1 mozilla-thunderbird
16271Alt-N WebAdmin Multiple Remote Vulnerabilities
12457RHSA-2004-041: slocate
12641Default password router Pirelli AGE mB
21838CentOS : RHSA-2005-535
19487HP-UX Security patch : PHSS_33663
18568DUpaypal Pro Multiple SQL Injection Vulnerabilities
23075Solaris 2.5.1 (i386) : 105650-01
21180RHSA-2006-0271: freeradius
20617USN201-1 : courier vulnerabilities
18347HP-UX Security patch : PHSS_32693
11689Cisco IDS Device Manager Detection
21729Wikka Local File Include Vulnerability
23342Solaris 8 (sparc) : 112605-04
18126[GLSA-200504-23] Kommander: Insecure remote script execution
13644Apache mod_rootme Backdoor
21788FreeBSD : Joomla -- multiple vulnerabilities (802)
16172MPM Guestbook file reading
13707Fedora Core 2 2004-132: ipsec-tools
12831Solaris 2.5.1 (i386) : 106412-06
20705USN81-1 : iptables vulnerability
16257MDKSA-2005:020: kdegraphics
12833Solaris 2.5.1 (i386) : 106603-01
23053Solaris 2.5.1 (sparc) : 110532-01
15336[DSA499] DSA-499-2 rsync
11059Trend Micro OfficeScan Denial of service
18198RHSA-2005-406: php
17566HP-UX Security patch : PHSS_32363
18399HP-UX Security patch : PHNE_26125
16049[DSA618] DSA-618-1 imlib
12029MyDoom Virus Backdoor
10601Basilix includes download
22895HP-UX Security patch : PHNE_30161
14212RHSA-2004-383: glibc
10544format string attack against statd
16626HP-UX Security patch : PHSS_24823
13052Solaris 2.6 (i386) : 108308-02
22789[DSA923] DSA-923-1 dropbear
21399FreeBSD : phpmyadmin -- register_globals emulation 'import_blacklist' manipulation (633)
19039FreeBSD : phpgroupware (306)
14249Opera web browser news url denial of service vulnerability
11040HTTP TRACE
18591Plaxo Client Is Installed
17558HP-UX Security patch : PHSS_32141
13886MDKSA-2001:071: kernel
23934Mono XSP Source Code Disclosure Vulnerability
22213FreeBSD : mysql -- format string vulnerability (825)
21580freeSSHd Key Exchange Buffer Overflow
18854FreeBSD : mozilla -- code execution through javascript: favicons (261)
10785SMB NativeLanMan
22618[DSA1076] DSA-1076-1 lynx
18835FreeBSD : cyrus-sasl -- potential buffer overflow in DIGEST-MD5 plugin (568)
14397AIX 5.1 : IY37091
10947mod_python handle abuse
10123Imail's imap buffer overflow
16780HP-UX Security patch : PHCO_22763
22422CentOS : RHSA-2006-0667
23775Cutenews search.php Cross Site Scripting Vulerability
23036Solaris 2.5.1 (sparc) : 106754-01
21957CentOS : RHSA-2005-708
19232PHP-Fusion <= 6.00.105 Multiple Vulnerabilities
23147Solaris 2.6 (sparc) : 110057-08
12747Solaris 2.5.1 (sparc) : 109721-01
10082FTPd tells if a user exists
17684Solaris 9 (sparc) : 117427-08
15575FreeBSD : apache2 -- SSL remote DoS (16)
10312WindowsNT DNS flood denial
11019Alcatel PABX 4400 detection
18493TFTPD small overflow
18938FreeBSD : phpMyAdmin (360)
15720EGroupWare Detection
15008[DSA171] DSA-171-1 fetchmail
19770Digital Scribe login.php SQL Injection flaw
18993FreeBSD : wv (219)
11397vpopmail.php command execution
10239tooltalk service
17461HP-UX Security patch : PHSS_23269
20357[GLSA-200512-16] OpenMotif, AMD64 x86 emulation X libraries: Buffer overflows in libUil library
10139MDaemon Worldclient crash
20520USN13-1 : groff utility vulnerability
14647Xedus XSS
14997[DSA160] DSA-160-1 scrollkeeper
23942CentOS : RHSA-2006-0758
19662Fedora Core 3 2005-791: cvs
11855RemoteNC detection
19501Home Ftp Server Multiple Vulnerabilities
15436php PHP_Variables Memory Disclosure
23099Solaris 2.6 (sparc) : 105393-07
16493HP-UX Security patch : PHSS_30173
16682HP-UX Security patch : PHNE_23277
15703BNC IRC Server Authentication Bypass Vulnerability
13547Solaris 9 (sparc) : 114016-01
10035Campas
18409RHSA-2005-476: openssl
20127MDKSA-2005:201: sudo
19365BusinessMail Remote Buffer Overflow Vulnerabilities
18254Dream4 Koobi CMS Index.PHP SQL Injection Vulnerability
16308DeskNow Mail and Collaboration Server Directory Traversal Vulnerabilities
18225RaidenFTPD Unauthorized File Access flaw
13988MDKSA-2003:003: dhcpcd
17217SUSE-SA:2005:009: cyrus-imapd
14666[GLSA-200409-09] MIT krb5: Multiple vulnerabilities
11858TTL Anomaly detection
22367Limbo com_contact File Upload Vulnerability
19104FreeBSD : lighttpd -- script source disclosure vulnerability (307)
13325Solaris 8 (sparc) : 109667-07
23165Solaris 2.6 (sparc) : 116525-01
22192Vulnerabilities in Microsoft Windows Hyperlink Object Library Could Allow Remote Code Execution (920670)
16159RHSA-2005-019: libtiff
14930[DSA093] DSA-093-1 postfix
20092YIFF Sound Server Detection
18732SSA-2003-300-01 gdm security update
15034[DSA197] DSA-197-1 courier
20021Fedora Core 3 2005-984: koffice
11370fpcount.exe overflow
16969HP-UX Security patch : PHSS_25136
13244Solaris 7 (i386) : 108382-02
12835Solaris 2.5.1 (i386) : 106665-01
12271Crystal Report virtual directory traversal
16636HP-UX Security patch : PHSS_31988
16741HP-UX Security patch : PHSS_24087
20195[GLSA-200511-08] PHP: Multiple vulnerabilities
15827[GLSA-200411-33] TWiki: Arbitrary command execution
16394[GLSA-200501-03] Mozilla, Firefox, Thunderbird: Various vulnerabilities
10342Check for VNC
16144RHSA-2005-004: lesstif
18895FreeBSD : phpbb -- multiple vulnerabilities (516)
12440RHSA-2003-399: rsync
22931[DSA1201] DSA-1201-1 ethereal
17009HP-UX Security patch : PHSS_16647
18455AIX 5.2 : IY61954
10110iChat
10109SCO i2odialogd buffer overrun
11644ezPublish Directory Cross Site Scripting
23277Solaris 7 (i386) : 106833-02
21628Mozilla Thunderbird < 1.5.0.4
19307Hobbit Monitor Remote Denial Of Service Vulnerability
19303FTPshell 3.38 Denial of Service Vulnerability
14606AIX 5.2 : IY48657
14017MDKSA-2003:033: zlib
15068[DSA231] DSA-231-1 dhcp3
11142IIS XSS via IDC error
21727Calendarix id Parameter SQL Injection Vulnerabilities
18444RHSA-2005-420: kernel
11754List of printers is available through CUPS
12059SandSurfer User Authentication Vulnerability
23128Solaris 2.6 (sparc) : 107851-26
17300SUSE-SA:2005:014: RealPlayer
13263Solaris 7 (i386) : 109252-02
10043Chargen
22516FreeBSD : mono -- 'System.CodeDom.Compiler' Insecure Temporary Creation (860)
20654USN38-1 : linux-source-2.6.8.1 vulnerabilities
18663[DSA748] DSA-748-1 ruby1.8
16279Uebimiau Session Directory Disclosure
23798RHSA-2006-0754: gnupg
19660Fedora Core 4 2005-751: gaim
20961CherryPy staticFilter Directory Traversal Vulnerability
20733RHSA-2006-0158: apache
13242Solaris 7 (i386) : 108328-02
11607Apache < 2.0.46 on OS/2
22984Solaris 10 (i386) : 118966-24
12754Solaris 2.5.1 (sparc) : 111916-01
15765NetOp products TCP detection
13603Solaris 9 (i386) : 114436-01
19203Solaris 10 (sparc) : 119689-07
19759Py2Play Game Engine Detection
14710[GLSA-200409-16] Samba: Denial of Service vulnerabilities
13733Fedora Core 2 2004-202: kernel
12997Solaris 2.6 (i386) : 105670-10
12822Solaris 2.5.1 (i386) : 105354-04
15694[GLSA-200411-19] Pavuk: Multiple buffer overflows
16481HP-UX Security patch : PHCO_30191
19164FreeBSD : squid -- possible information disclosure (487)
18970FreeBSD : phpMyAdmin -- cross-site scripting vulnerabilities (452)
13266Solaris 7 (i386) : 109402-05
20049RHSA-2005-799: irb
18593Fedora Core 3 2005-497: binutils
10117IIS 'GET ../../'
18811SSA-2005-111-02 Python SimpleXMLRPCServer module
10818Alchemy Eye HTTP Command Execution
21440FreeBSD : thunderbird -- javascript execution (674)
21816CentOS : RHSA-2005-381
16452[GLSA-200502-15] PowerDNS: Denial of Service vulnerability
23743[DSA1221] DSA-1221-1 libgsf
21083PHP iCalendar Cookie Data Local File Include Vulnerability
15795FreeBSD : ImageMagick -- EXIF parser buffer overflow (3)
13171Solaris 7 (sparc) : 110869-01
10698WebLogic Server /%00/ bug
23116Solaris 2.6 (sparc) : 106646-03
23667FreeBSD : proftpd -- Remote Code Execution Vulnerability (885)
19505PaFileDB pafiledbcookie SQL Injection Vulnerability
21714HP-UX Security patch : PHSS_34567
13789SUSE-SA:2003:019: ethereal
16056phpMyChat Information Disclosure
21584SSA-2006-142-02 zoo archiver overflow
18809SSA-2005-121-02 xine-lib
17306BRT CopperExport XP_Publish.PHP SQL Injection Vulnerability
14583[GLSA-200408-27] Gaim: New vulnerabilities
10896Users information : Can't change password
17146RHSA-2005-080: cpio
19784IceWarp Web Mail Multiple Flaws (4)
18364Sambar Server Administrative Interface multiple XSS
13969MDKSA-2002:069: gv
13439Solaris 8 (i386) : 109899-05
10706McAfee myCIO Directory Traversal
20598USN186-2 : mozilla-firefox vulnerabilities
17061HP-UX Security patch : PHNE_9032
12077Netscape Enterprise Server default files
18979FreeBSD : acroread -- buffer overflow vulnerability (584)
19786[DSA817] DSA-817-1 python2.2
13773SUSE-SA:2003:0008: imp
12667Solaris 2.5.1 (sparc) : 103866-05
23626[GLSA-200611-02] Qt: Integer overflow
13791SUSE-SA:2003:021: kernel
15747Fedora Core 2 2004-433: xorg-x11
10285thttpd 2.04 buffer overflow
10884NTP read variables
17568HP-UX Security patch : PHSS_32520
21354[GLSA-200605-12] Quake 3 engine based games: Buffer Overflow
15317[DSA480] DSA-480-1 linux-kernel-2.4.17+2.4.18-hppa
20750ELOG < 2.6.1 Multiple Vulnerabilities
13246Solaris 7 (i386) : 108483-02
23008Solaris 2.5.1 (sparc) : 104038-03
19745Solaris 10 (i386) : 119108-06
14818Possible GDI+ compromise
18289JGS-Portal Multiple XSS and SQL injection Vulnerabilities
17138[GLSA-200502-24] Midnight Commander: Multiple vulnerabilities
12476RHSA-2004-103: gdk
23304Solaris 8 (sparc) : 108940-75
17656Google Toolbar HTML Injection Vulnerability
23504Solaris 9 (sparc) : 115055-01
21357MDKSA-2006:082: libtiff
19430[DSA774] DSA-774-1 fetchmail
15942Citadel/UX Format String Vulnerability
19178FreeBSD : xtrlock -- X display locking bypass (528)
11084Infinite HTTP request
17135Solaris 9 (i386) : 117725-10
20288Fedora Core 4 2005-1115: libc-client
14566[GLSA-200408-10] gv: Exploitable Buffer Overflow
18376Athena Web Registration remote command execution flaw
20591USN180-1 : mysql-dfsg vulnerability
16687HP-UX Security patch : PHSS_24498
13362Solaris 8 (sparc) : 110955-06
21888CentOS : RHSA-2006-0178
21232RHSA-2006-0328: firefox
14978[DSA141] DSA-141-1 mpack
11322MS SQL Installation may leave passwords on system
20317vTiger multiple flaw
16929HP-UX Security patch : PHNE_29210
17468HP-UX Security patch : PHSS_26909
10366AnalogX denial of service
18106MDKSA-2005:076: xli
15629RHSA-2004-577: libtiff
15076[DSA239] DSA-239-1 kdesdk
22249Solaris 9 (i386) : 119435-11
22567[DSA1025] DSA-1025-1 dia
21707[GLSA-200606-14] GDM: Privilege escalation
15768[GLSA-200411-27] Fcron: Multiple vulnerabilities
21602MDKSA-2006:091: php
16802HP-UX Security patch : PHCO_22558
20138Fedora Core 3 2005-1045: libungif
12722Solaris 2.5.1 (sparc) : 106160-02
10141MetaInfo servers
22342FreeBSD : drupal-pubcookie -- authentication may be bypassed (833)
21176MDKSA-2006:061: mailman
16991HP-UX Security patch : PHNE_22722
17392HP-UX Security patch : PHKL_16750
16165[DSA639] DSA-639-1 mc
14892[DSA055] DSA-055-1 zope
14552[GLSA-200407-19] Pavuk: Digest authentication helper buffer overflow
14549[GLSA-200407-16] Linux Kernel: Multiple DoS and permission vulnerabilities
12219Sasser Virus Detection
23608Solaris 9 (i386) : 118619-01
20780USN235-2 : sudo vulnerability
20530USN138-1 : gedit vulnerability
13510Solaris 9 (sparc) : 112233-12
22764[DSA898] DSA-898-1 phpgroupware
21884CentOS : RHSA-2006-0159
16579HP-UX Security patch : PHNE_23947
10804rwhois format string attack (2)
19322Fedora Core 4 2005-680: NetworkManager
11919HMAP
10273SWAT Detection
20481RHSA-2006-0163: cups
20479MDKSA-2006:013: kolab-resource-handlers
16647HP-UX Security patch : PHSS_17598
20568USN162-1 : ekg vulnerabilities
16811HP-UX Security patch : PHSS_27438
11270SMTP too long line
11226Oracle 9iAS default error information disclosure
14846FreeBSD : mysql -- heap buffer overflow with prepared statements (124)
15819Cyrus IMAPD Multiple Remote Vulnerabilities
12425RHSA-2003-293: openssl
21293DeleGate DNS Response Denial of Service Vulnerability
12523FreeBSD : GNU Anubis buffer overflows and format string vulnerabilities (6)
10882SSH protocol version 1 enabled
22359RHSA-2006-0677: thunderbird
20584USN174-1 : courier vulnerability
18026Vulnerability in Word May Lead to Code Execution (890169)
13549Solaris 9 (sparc) : 114125-01
22292RHSA-2006-0633: ImageMagick
22913[GLSA-200610-10] ClamAV: Multiple Vulnerabilities
18113SUSE-SA:2005:027: postgresql
14644Xedus detection
12989Solaris 2.6 (i386) : 105565-05
11642Helix RealServer Buffer Overrun
18565DUamazon Pro Multiple SQL Injection Vulnerabilities
10982CSCdt93866
10812libgtop_daemon format string
11656Eserv Directory Index
10490hpux ftpd PASS vulnerability
19965[DSA857] DSA-857-1 graphviz
12388RHSA-2003-145: kernel
10409SubSeven
18755SSA-2004-014-02 INN security update
14227Snitz Forums 2000 SQL injection
15531Coppermine Gallery Voting Restriction Failure
10783PCCS-Mysql User/Password Exposure
15265[DSA428] DSA-428-1 slocate
20399RHSA-2006-0164: mod_auth_pgsql
19260Fedora Core 3 2005-603: firefox
13110Solaris 7 (sparc) : 107441-03
10022Axent Raptor's DoS
22039CentOS : RHSA-2006-0577
16071PHP-Calendar Remote File Include Vulnerability
17187RHSA-2005-103: perl
17347MDKSA-2005:059: evolution
17334MDKSA-2005:057: gnupg
16747HP-UX Security patch : PHSS_31179
16987HP-UX Security patch : PHSS_16800
17028HP-UX Security patch : PHNE_10469
16993HP-UX Security patch : PHSS_28705
15972Multiple SQL Injection Vulnerabilities in iWebNegar
14370HastyMail HTML Attachement Script Execution
23450Solaris 8 (i386) : 113138-07
18744SSA-2004-266-02 GTK+ image loading flaws
16356Fedora Core 2 2005-134: kdegraphics
12674Solaris 2.5.1 (sparc) : 103995-02
11600NetCharts Server Default Password
12032JBrowser multiple flaws
21479FreeBSD : ffmpeg -- libavcodec buffer overflow vulnerability (713)
17177RHSA-2005-065: kdelibs
12876Solaris 2.6 (sparc) : 105558-04
22504FreeBSD : php -- open_basedir Race Condition Vulnerability (855)
21662DokuWiki spellcheck Arbitrary Code Execution Vulnerability
15527[GLSA-200410-18] Ghostscript: Insecure temporary file use in multiple scripts
13270Solaris 7 (i386) : 109745-02
18307MDKSA-2005:091: bzip2
22441HP-UX Security patch : PHSS_33280
13468Solaris 8 (i386) : 111070-01
15817Nullsoft Winamp IN_CDDA.dll Remote Buffer Overflow Vulnerability
12031aprox portal file disclosure
16220MDKSA-2005:011: xine-lib
17638Avaya P330 Stackable Switch found with default password
11986Detect STUN Server
22762[DSA896] DSA-896-1 linux-ftpd-ssl
11210Apache < 2.0.44 file reading on Win32
12955Solaris 2.6 (sparc) : 109388-01
11866Cafe Wordpress SQL injection
10665tektronix's _ncl_items.shtml
20396Fedora Core 3 2005-000: cups
11940CuteNews Debug Info Disclosure
23394Solaris 8 (sparc) : 117492-01
17281MDKSA-2005:052: kdegraphics
17150Multiple OpenVMS WASD HTTP Server Vulnerabilities
17313MySQL multiple flaws (4)
10793Cobalt Web Administration Server Detection
11252Unpassworded 'toor' account
16843HP-UX Security patch : PHCO_10387
19034FreeBSD : mozilla -- multiple heap buffer overflows (429)
14528[GLSA-200406-17] IPsec-Tools: authentication bug in racoon
23482Solaris 9 (sparc) : 113137-06
19453Solaris 10 (i386) : 120295-01
16285Fedora Core 3 2005-082: openswan
13690Fedora Core 2 2004-108: utempter
13026Solaris 2.6 (i386) : 106438-04
20721USN95-1 : linux-source-2.6.8.1 vulnerabilities
11095webcart.cgi
18482Vulnerability in HTML Help Could Allow Remote Code Execution (896358)
14178PowerPortal Private Message HTML Injection
13331Solaris 8 (sparc) : 109887-18
22482Do not scan Novell Netware
15529Open WebMail userstat.pl Arbitrary Command Execution
23255Solaris 7 (sparc) : 113173-10
14765Fedora Core 2 2004-308: apr-util
23939SSA-2006-357-01 mozilla-firefox
22513CentOS : RHSA-2006-0689
22162CentOS : RHSA-2006-0608
22734[DSA1193] DSA-1193-1 xfree86
21158Pubcookie Login Server Cross-Site Scripting Vulnerabilities
16057PsychoStats Login Parameter Cross-Site Scripting
14239RHSA-2004-413: kernel
20328[GLSA-200512-08] Xpdf, GPdf, CUPS, Poppler: Multiple vulnerabilities
21076Fedora Core 4 2006-147: gnupg
22535Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (922581)
23633Firefox < 1.5.0.8
22541BlueShoes APP Parameter Remote File Include Vulnerability
21401FreeBSD : mnemo -- Cross site scripting vulnerabilities in several of the notepad name and note data fields (635)
19805[DSA836] DSA-836-1 cfengine2
18528SMTP server accepts us
14275QuiXplorer Directory Traversal
12675Solaris 2.5.1 (sparc) : 104010-02
10794pcAnywhere TCP
18571WebCalendar assistant_edit.php Unauthorized Access Vulnerability
17444HP-UX Security patch : PHSS_16534
21679FreeBSD : freeradius -- multiple vulnerabilities (794)
16216Siteman Page User Database Privilege Escalation Vulnerability
20858RHSA-2006-0200: firefox
12621FreeBSD : uudeview buffer overflows (198)
19347FreeBSD : tiff -- buffer overflow vulnerability (599)
10702Zope DoS
11191WM_TIMER Message Handler Privilege Elevation (Q328310)
17653ASP PortalApp SQL injection
21306Help Center Live osTicket Module Multiple SQL Injection Vulnerabilities
15271[DSA434] DSA-434-1 gaim
15232[DSA395] DSA-395-1 tomcat4
20318Novell NetMail IMAP Agent Long Verb Arguments Buffer Overflow Vulnerability
12963Solaris 2.6 (sparc) : 111560-01
23312Solaris 8 (sparc) : 109431-02
18952FreeBSD : sharutils -- unshar insecure temporary file creation (293)
22183Vulnerability in DNS Resolution Could Allow Remote Code Execution (920683)
12117HALO Network Server Detection
11395Microsoft Frontpage XSS
20800HP-UX Security patch : PHNE_34077
11837OpenSSH < 3.7.1
23297Solaris 7 (i386) : 116833-04
18236MDKSA-2005:082: OpenOffice.org
12479RHSA-2004-119: openssl
11859Default password (ibmdb2) for db2inst1
23577Solaris 9 (i386) : 114929-04
21315[GLSA-200604-18] Mozilla Suite: Multiple vulnerabilities
14243Medal of Honor remote buffer overflow
13223Solaris 7 (i386) : 107651-08
10296w3-msql overflow
10555Domain account lockout vulnerability
19560[DSA790] DSA-790-1 phpldapadmin
14273SSH settings
23059Solaris 2.5.1 (i386) : 104186-02
16488HP-UX Security patch : PHSS_23064
20681USN62-1 : imagemagick vulnerability
16672HP-UX Security patch : PHNE_28138
23656[DSA1207] DSA-1207-2 phpmyadmin
14443[GLSA-200401-03] Apache mod_python Denial of Service vulnerability
12818Solaris 2.5.1 (i386) : 105134-02
18094RHSA-2005-364: logwatch
23542Solaris 9 (sparc) : 118128-13
21577FreeBSD : phpmyadmin -- XSRF vulnerabilities (782)
13466Solaris 8 (i386) : 110956-06
23842JBoss JMX Console Unrestricted Access Vulnerability
19308Advanced Guestbook User-Agent HTML Injection Vulnerability
13834SuSE-SA:2004:018: subversion
20775USN231-1 : linux-source-2.6.8.1/-2.6.10/-2.6.12 vulnerabilities
18214iTunes < 4.8.0
20154[GLSA-200511-04] ClamAV: Multiple vulnerabilities
14951[DSA114] DSA-114-1 gnujsp
13506Solaris 8 (i386) : 114985-01
10903Users in the 'System Operator' group
10609empower cgi path
10044Checkpoint FW-1 identification
11032Directory Scanner
22896RHSA-2006-0720: arts
19444Solaris 10 (sparc) : 118667-09
15425Invision Power Board Referer field XSS
23215Solaris 7 (sparc) : 107648-09
21273Fedora Core 5 2006-440: beagle
16798HP-UX Security patch : PHCO_22591
17273CProxy Directory Traversal File Access and DoS Vulnerabilities
13752Denial of Service (DoS) in Microsoft SMS Client
22927[DSA1200] DSA-1200-1 qt-x11-free
18441RHSA-2005-102: dbus
16552HP-UX Security patch : PHSS_26478
15440RHSA-2004-479: XFree
23206Solaris 7 (sparc) : 106514-10
10650VirusWall's catinfo overflow
10591pagelog.cgi
11763Kerio WebMail v5 multiple flaws
17123HP-UX Security patch : PHCO_23090
10050CSM Mail server MTA 'HELO' denial
18759SSA-2004-239-01 gaim
13303Solaris 8 (sparc) : 108968-11
20206RHSA-2005-831: php
10625IMAP4rev1 buffer overflow after logon
23197Solaris 2.6 (i386) : 110012-02
23017Solaris 2.5.1 (sparc) : 105237-09
22718[DSA1176] DSA-1176-1 zope2.7
15335[DSA498] DSA-498-1 libpng
15299[DSA462] DSA-462-1 xitalk
13176Solaris 7 (sparc) : 111590-03
22787[DSA921] DSA-921-1 kernel-source-2.4.27
16303SUSE-SA:2004:044: kernel
16944HP-UX Security patch : PHCO_9602
13522Solaris 9 (sparc) : 112922-02
21819CentOS : RHSA-2005-410
18758SSA-2004-111-01 xine security update
19180FreeBSD : tcpdump ISAKMP payload handling remote denial-of-service (476)
21071USN252-1 : gnupg vulnerability
18783SSA-2004-108-01 tcpdump denial of service
13248Solaris 7 (i386) : 108552-03
23355Solaris 8 (sparc) : 113355-11
23245Solaris 7 (sparc) : 111891-10
19385AutoIndex search Parameter Cross-Site Scripting Vulnerability
10949BEA WebLogic Scripts Server scripts Source Disclosure (2)
13277Solaris 7 (i386) : 111239-01
11303mod_frontpage installed
22479Mac OS X Security Update 2006-006
20600USN188-1 : abiword vulnerability
23763Solaris 10 (i386) : 117550-07
10815Web Server Generic Cross-Site Scripting Vulnerability
22534Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code Execution (924191)
13807SUSE-SA:2003:039: openssh (second release)
12575FreeBSD : SA-04:01.mksnap_ff
11042Apache Tomcat DOS Device Name XSS
15721PostNuke Detection
20027Fedora Core 3 2005-993: lynx
14519[GLSA-200406-08] Squirrelmail: Another XSS vulnerability
22652[DSA1110] DSA-1110-1 samba
21720MDKSA-2006:105: kdebase
16085Mozilla Browser Network News Transport Protocol Remote Heap Overflow Vulnerability
19779Interchange < 5.0.2 / 5.2.1 Multiple Vulnerabilities
12941Solaris 2.6 (sparc) : 108333-02
23895MDKSA-2006:148: xorg-x11
19098FreeBSD : p5-Mail-SpamAssassin (495)
15022[DSA185] DSA-185-1 heimdal
16933HP-UX Security patch : PHNE_17190
13250Solaris 7 (i386) : 108663-01
19486HP-UX Security patch : PHNE_33427
10378LCDproc buffer overflow
13849Chora Detection
11482Post-Nuke information disclosure
18963FreeBSD : nss (249)
14959[DSA122] DSA-122-1 zlib
20150SSA-2005-310-02 KOffice/KWord
15398ICECast libshout remote buffer overflow
19783MailEnable IMAP Logging Buffer Overflow Vulnerability
12624FreeBSD : xchat remotely exploitable buffer overflow (Socks5) (204)
18733SSA-2003-259-02 ProFTPD Security Advisory
17194Mambo Open Source Tar.php Remote File Include Vulnerability
14866[DSA029] DSA-029-2 proftpd
12199CSCed30113
11403iPlanet Application Server Buffer Overflow
17143[DSA687] DSA-687-1 bidwatcher
15900CUPS Empty UDP Datagram DoS Vulnerability
22008FreeBSD : trac -- reStructuredText breach of privacy and denial of service vulnerability (808)
18498MDKSA-2005:101: tcpdump
16583HP-UX Security patch : PHSS_29987
16517HP-UX Security patch : PHKL_27179
18373Detect slident and or fake identd
15567[GLSA-200410-25] Netatalk: Insecure tempfile handling in etc2ps.sh
21155lighttpd Script Source Disclosure Vulnerability
20668USN50-1 : cupsys vulnerabilities
11452Oracle 9iAS web admin
17437HP-UX Security patch : PHSS_12152
23140Solaris 2.6 (sparc) : 109662-03
22400AIX 5.2 : IY64523
11647BLnews code injection
20105RHSA-2005-809: ethereal
15083[DSA246] DSA-246-1 tomcat
22809[DSA943] DSA-943-1 perl
21075SSA-2006-072-02 gnupg
16632HP-UX Security patch : PHCO_24723
14879[DSA042] DSA-042-1 gnuserv
14404AIX 5.2 : IY44175
23249Solaris 7 (sparc) : 112760-18
22594[DSA1052] DSA-1052-1 cgiirc
16524HP-UX Security patch : PHNE_20619
14133MDKSA-2004:034: MySQL
23114Solaris 2.6 (sparc) : 106514-10
21097[GLSA-200603-16] Metamail: Buffer overflow
19993RHSA-2005-685: mysql
10332ftp writeable directories
21251Fedora Core 5 2006-411: firefox
20269RHSA-2005-848: libc
18421RHSA-2005-416: kdbg
13508Solaris 8 (i386) : 116442-01
19070FreeBSD : mozilla -- 'Wrapped' javascript: urls bypass security checks (581)
13608Solaris 9 (i386) : 114637-03
13010Solaris 2.6 (i386) : 106050-05
21922CentOS : RHSA-2005-267
20533USN140-1 : gaim vulnerability
12439RHSA-2003-395: gnupg
23791[DSA1230] DSA-1230-1 l2tpns
16760HP-UX Security patch : PHNE_14617
10833dtspcd overflow
22930[GLSA-200610-15] Asterisk: Multiple vulnerabilities
18074Solaris 9 (sparc) : 114219-11
10750phpMyExplorer dir traversal
11910Mercur SMTP server AUTH overflow
11063LabView web server DoS
11558Macromedia ColdFusion MX Path Disclosure Vulnerability
23615Solaris 9 (i386) : 120091-12
22358RHSA-2006-0676: seamonkey
18257BakBone NetVault Remote Heap Overflow Vulnerabilities
16278Infinite Mobile Delivery Webmail Multiple vulnerabilities
12645FreeBSD : multiple vulnerabilities in ethereal (41)
23995Solaris 2.5.1 (sparc) : 112582-01
18793SSA-2004-299-01 apache, mod_ssl, php
19790[DSA821] DSA-821-1 python2.3
17622RHSA-2005-232: ipsec
12634Enable local security checks
13100Solaris 7 (sparc) : 107115-20
22254Expect Header Cross-Site Scripting Vulnerability
16744HP-UX Security patch : PHSS_31181
14367Solaris 9 (sparc) : 112785-58
13124Solaris 7 (sparc) : 107716-27
12487RHSA-2004-160: openoffice.org
22954Solaris 10 (sparc) : 119115-20
17425HP-UX Security patch : PHNE_32813
16129[DSA632] DSA-632-1 linpopup
22102SSA-2006-208-01 firefox/thunderbird/seamonkey
18132Horde common-footer.inc Cross-Site Scripting Vulnerability
15088[DSA251] DSA-251-1 w3m
11570MDaemon DELE DoS
13805SUSE-SA:2003:037: pine
23903MDKSA-2006:159: sudo
22738[DSA872] DSA-872-1 koffice
21608NOD32 Antivirus System Check
15976Fedora Core 2 2004-546: flim
10411klogind overflow
11596SLMail WebMail overflows
10421Rockliffe's MailSite overflow
16309PostgreSQL multiple flaws (2)
16027Fedora Core 3 2004-562: samba
12103Courier IMAP remote overflows
10600ICECast Format String
20349eFiction < 2.0.2 Multiple Vulnerabilities
16059Zeroboard flaws
23677RHSA-2006-0726: wireshark
20515USN125-1 : gaim vulnerabilities
16497HP-UX Security patch : PHCO_30063
15777[GLSA-200411-29] unarj: Long filenames buffer overflow and a path traversal vulnerability
21804CentOS : RHSA-2005-331
19803[DSA834] DSA-834-1 prozilla
19326[GLSA-200507-24] Mozilla Suite: Multiple vulnerabilities
19138FreeBSD : samba (574)
12338RHSA-2002-271: pine
10154Netscape Enterprise 'Accept' buffer overflow
16194Gopherd Proxy Usage
14782YaBB XSS and Administrator Command Execution
11065HTTP method overflow
18589phpBB <= 2.0.15 Remote Code Execution Vulnerability
14836WordPress XSS
18303[DSA724] DSA-724-1 phpsysinfo
21126[GLSA-200603-19] cURL/libcurl: Buffer overflow in the handling of TFTP URLs
18729SSA-2003-195-01 nfs-utils off-by-one overflow fixed
20060RHSA-2005-802: xloadimage
22064CentOS : RHSA-2006-0500
17211vBulletin Misc.PHP PHP Script Code Execution Vulnerability
12211File Disclosure in SurgeLDAP
13286Solaris 7 (i386) : 112673-01
12242File Disclosure in osCommerce's File Manager
22904[DSA1190] DSA-1190-1 maxdb-7.5.00
16207pLog User Registration HTML Injection Vulnerability
13040Solaris 2.6 (i386) : 107327-03
19390RHSA-2005-543: irb
20072[DSA869] DSA-869-1 eric
15516cPanel Backup File Disclosure
20007Deprecated SSL Protocol Usage
14922[DSA085] DSA-085-1 nvi
13538Solaris 9 (sparc) : 113451-11
22612[DSA1070] DSA-1070-1 kernel-source-2.4.19
21453FreeBSD : mediawiki -- cross site scripting vulnerability (687)
12614FreeBSD : SA-04:02.shmat
11035AnalogX SimpleServer:WWW DoS
16829HP-UX Security patch : PHCO_22411
15320[DSA483] DSA-483-1 mysql
23553Solaris 9 (sparc) : 119465-09
19007FreeBSD : ethereal -- multiple protocol dissectors vulnerabilities (262)
15179[DSA342] DSA-342-1 mozart
10775E-Shopping Cart Arbitrary Command Execution (WebDiscount)
11382CSCdv85279, CSCdw59394
18529[GLSA-200506-14] Sun and Blackdown Java: Applet privilege escalation
20351Fedora Core 4 2005-1187: fetchmail
19987RHSA-2005-361: vixie
14821[GLSA-200409-34] X.org, XFree86: Integer and stack overflows in libXpm
14590FreeBSD : imlib2 -- BMP decoder buffer overflow (74)
14819Canon ImageRUNNER Printer Email Printing
17345[GLSA-200503-20] curl: NTLM response buffer overflow
23188Solaris 2.6 (i386) : 106719-01
20860Solaris 10 (i386) : 121005-03
10034RedHat 6.0 cachemgr.cgi
12390RHSA-2003-147: kernel
20510USN121-1 : openoffice.org vulnerability
22668[DSA1126] DSA-1126-1 asterisk
14625RHSA-2004-323: lha
21660HP-UX Security patch : PHSS_34160
10329BIND iquery overflow
18632[DSA740] DSA-740-1 zlib
18080[DSA710] DSA-710-1 gtkhtml
10663DHCP server info gathering
22894[GLSA-200610-08] Cscope: Multiple buffer overflows
13162Solaris 7 (sparc) : 109372-02
23387Solaris 8 (sparc) : 116826-06
10529Nortel Networks passwordless router (user level)
13951MDKSA-2002:048: mod_ssl
12493RHSA-2004-183: kernel
16179Minis Remote File Access
19652Fedora Core 3 2005-320: vixie-cron
22383AIX 5.1 : IY25513
16546HP-UX Security patch : PHSS_21662
22695[DSA1153] DSA-1153-1 clamav
21215Clever Copy connect.inc Information Disclosure Vulnerability
11310myphpPageTool code injection
19717Ventrilo Server Detection
18095RHSA-2005-366: kernel
12696Solaris 2.5.1 (sparc) : 104654-05
11687CrobFTP format string
22561[DSA1019] DSA-1019-1 koffice
16114MDKSA-2005:001: libtiff
15245[DSA408] DSA-408-1 screen
23135Solaris 2.6 (sparc) : 108447-04
11634Proxy Web Server Cross Site Scripting
22331RHSA-2006-0661: openssl
16255MDKSA-2005:018: cups
17460HP-UX Security patch : PHSS_23268
15158[DSA321] DSA-321-1 radiusd-cistron
13127Solaris 7 (sparc) : 107885-09
22452FreeBSD : freeciv -- Denial of Service Vulnerabilities (840)
13438Solaris 8 (i386) : 109897-20
10327Zeus shows the content of the cgi scripts
13899MDKSA-2001:086: tetex
10392rfparalyze
17323aeNovo Database Content Disclosure Vulnerability
15154[DSA317] DSA-317-1 cupsys
12721Solaris 2.5.1 (sparc) : 105998-03
19626Fedora Core 3 2005-211: sylpheed
17368WebShield Appliance detection
15140[DSA303] DSA-303-1 mysql
16473MDKSA-2005:038: emacs
19773Mac OS X Security Update 2005-008
12267Vulnerability in DirectPlay Could Allow Denial of Service (839643)
18288WebAPP File Disclosure Vulnerability
13958MDKSA-2002:057: krb5
10146Tektronix /ncl_items.html
11946Ebola 0.1.4 buffer overflow
23007Solaris 2.5.1 (sparc) : 104018-11
12934Solaris 2.6 (sparc) : 107766-01
23985FreeBSD : fetchmail -- crashes when refusing a message bound for an MDA (908)
11285CSCdy26428
20987MDaemon IMAP Server Format String Vulnerability
18861FreeBSD : gaim -- buffer overflow in MSN protocol support (259)
10938Apache Remote Command Execution via .bat files
14368PHP-CSL Cross Site Scripting Vulnerability
14568[GLSA-200408-12] Gaim: MSN protocol parsing function buffer overflow
20831MDKSA-2006:026: bzip2
21694Vulnerability in TCP/IP Could Allow Remote Code Execution (917953)
15376[DSA539] DSA-539-1 kdelibs
19512Gallery EXIF Data Script Insertion Vulnerability
13217Solaris 7 (i386) : 107452-08
13018Solaris 2.6 (i386) : 106248-49
21708[GLSA-200606-15] Asterisk: IAX2 video frame buffer overflow
15574FreeBSD : phpmyadmin -- remote command execution vulnerability (143)
14668Mozilla/Firefox security manager certificate handling DoS
16787HP-UX Security patch : PHCO_22665
18366Several GET locks web server
14191Tivoli LDACGI Directory Traversal
15822SecureCRT SSH1 protocol version string overflow
14619AIX 5.1 : IY48658
10230sched service
16849HP-UX Security patch : PHSS_27263
20974NOCC <= 1.0 Multiple Vulnerabilities
14764Fedora Core 1 2004-307: apr-util
16619HP-UX Security patch : PHCO_29622
12909Solaris 2.6 (sparc) : 106303-04
17324[DSA693] DSA-693-1 luxman
11436guestbook tr3 password storage
19145FreeBSD : gaim -- heap overflow exploitable by malicious GroupWise server (382)
23488Solaris 9 (sparc) : 113355-11
16783HP-UX Security patch : PHCO_27565
14907[DSA070] DSA-070-1 netkit-telnet
10354vqServer administrative port
21609NOD32 Antivirus Local File Creation Vulnerability
15623ArGoSoft FTP Server Shortcut File Upload Vulnerability
23449Solaris 8 (i386) : 112761-13
18360Multiple Vulnerabilities in PostNuke <= 0.760 RC4a
20042MDKSA-2005:182: curl
22471[GLSA-200609-20] DokuWiki: Shell command injection and Denial of Service
20991imageVue < 16.2 Multiple Vulnerabilities
19380RHSA-2005-583: dump
16361RHSA-2005-105: perl
16919HP-UX Security patch : PHSS_25785
12116Default password 'swift' for account 'swift'
11295CSCdx39981
21752MDKSA-2006:108: xine-lib
20073Fedora Core 3 2005-1007: kernel
15391[DSA554] DSA-554-1 sendmail
18449AIX 5.2 : IY53519
15507FreeBSD : xerces-c2 -- Attribute blowup denial-of-service (205)
20849MDKSA-2006:028: php
23285Solaris 7 (i386) : 108670-18
23061Solaris 2.5.1 (i386) : 104274-13
21390FreeBSD : kpopup -- local root exploit and local denial of service (624)
17017HP-UX Security patch : PHSS_28558
15667[DSA569] DSA-569-1 netkit-telnet-ssl
12122Novell Groupwise Servlet Manager default password
11882AOL Instant Messenger is Installed
23332Solaris 8 (sparc) : 111526-16
19520FUDforum < 2.7.1 Avatar Upload Vulnerability
22607[DSA1065] DSA-1065-1 hostapd
18037XAMPP Default FTP Account
19910MDKSA-2005:154: python
19027FreeBSD : hylafax -- unauthorized login vulnerability (583)
13975MDKSA-2002:076: perl-MailTools
14649[GLSA-200409-02] MySQL: Insecure temporary file creation in mysqlhotcopy
10225rje mapper service
22023SimpleBoard / Joomlaboard sbp Parameter Remote File Include Vulnerabilities
10453sawmill allows the reading of the first line of any file
22928[GLSA-200610-13] Cheese Tracker: Buffer Overflow
17308Hosting Controller Multiple Information Disclosure Vulnerability
19624Fedora Core 2 2005-202: grip
13853RHSA-2004-409: sox
14592Fedora Core 1 2004-276: krb5
12230rsync path traversal
21487FreeBSD : apache -- mod_imap cross-site scripting flaw (721)
15120[DSA283] DSA-283-1 xfsdump
17170RHSA-2005-036: vim
13041Solaris 2.6 (i386) : 107338-02
23269Solaris 7 (sparc) : 123038-01
16514HP-UX Security patch : PHSS_30010
10762RTSP Server type and version
22146[GLSA-200608-04] Mozilla Thunderbird: Multiple vulnerabilities
10521Extent RBS ISP
16098Fedora Core 2 2004-584: tetex
23490Solaris 9 (sparc) : 113480-02
23754MailEnable IMAP Service Unspecified Buffer Overflow Vulnerability (ME-10018)
14375Easy File Sharing Web Server ACL Bypass
10623Savant original form CGI access
20597USN186-1 : mozilla, mozilla-firefox vulnerabilities
14323Sympa New List Cross Site Scripting
14400AIX 5.1 : IY43001
15365[DSA528] DSA-528-1 ethereal
14706TYPSoft FTP directory traversal
14078MDKSA-2003:096-1: apache2
12710Solaris 2.5.1 (sparc) : 104976-08
10633Savant DoS
23317Solaris 8 (sparc) : 109943-03
16242MDKSA-2005:014: squid
14041MDKSA-2003:057: MySQL
23932NOD32 File Processing Vulnerabilities
19411RHSA-2005-671: kdegraphics
10551Obtain network interfaces list via SNMP
19990RHSA-2005-527: openssh
18115[DSA713] DSA-713-1 junkbuster
22735[DSA1194] DSA-1194-1 libwmf
20611USN197-1 : shorewall vulnerability
18760SSA-2004-296-01 gaim
18537Computer Associates eTrust Intrusion Detection System Remote Denial of Service
16739HP-UX Security patch : PHSS_24098
16472[GLSA-200502-21] lighttpd: Script source disclosure
10322Xitami Web Server buffer overflow
16386RHSA-2005-141: rh
19332RHSA-2005-612: kdelibs
23752Serendipity serendipity[charset] Parameter Local File Include Vulnerabilities
22120[GLSA-200607-12] OpenOffice.org: Multiple vulnerabilities
22807[DSA941] DSA-941-1 tuxpaint
11650MAILsweeper PowerPoint DoS
22790[DSA924] DSA-924-1 nbd
12387RHSA-2003-138: samba
18391SMTP server on a strange port
18975FreeBSD : clamav -- MS-Expand file handling DoS vulnerability (365)
19704TWiki rev Parameter Command Execution Vulnerability
11195SSH Multiple Vulns
22982Solaris 10 (i386) : 116833-04
20275Solaris 10 (i386) : 121230-01
19814[GLSA-200509-15] util-linux: umount command validation error
19314Gforge <= 4.5 Multiple Cross-Site Scripting Vulnerabilities
21117MailEnable POP3 Server Authentication Vulnerabilities
14045MDKSA-2003:062: cups
13400Solaris 8 (sparc) : 114162-01
22351[GLSA-200609-06] AdPlug: Multiple vulnerabilities
18220GeoHttpServer Unauthorized Image Access Vulnerability
16189AWStats configdir parameter arbitrary cmd exec
21912HP-UX Security patch : PHCO_34929
15012[DSA175] DSA-175-1 syslog-ng
22481Do not scan fragile devices
16288Fedora Core 2 2005-105: squid
14499[GLSA-200405-13] neon heap-based buffer overflow
11936OS Identification
13894MDKSA-2001:081: openssh
19403Vulnerability in Telephony Service Could Allow Remote Code Execution (893756)
12632RHSA-2002-121: arpwatch
10133Land
11090AppSocket DoS
21903CentOS : RHSA-2006-0515
20694USN73-1 : python2.2, python2.3 vulnerability
12682Solaris 2.5.1 (sparc) : 104283-04
22172HP-UX Security patch : PHNE_34131
14211RHSA-2004-373: gnome
14575[GLSA-200408-19] courier-imap: Remote Format String Vulnerability
12466RHSA-2004-061: XFree
12513MacOS X Server Default Password
22238CentOS : RHSA-2006-0602
20343Webmin miniserv.pl username Parameter Format String Vulnerability
18221WowBB view_user.php SQL Injection Flaw
15760PowerPortal SQL Injection
14897[DSA060] DSA-060-1 fetchmail
11535SheerDNS directory traversal
19227Phpauction <= 2.5 Multiple Vulnerabilities
15862JanaServer Multiple DoS
10722LDAP allows null bases
21537FreeBSD : flyspray -- cross-site scripting vulnerabilities (771)
14033MDKSA-2003:049-1: kde3
14967[DSA130] DSA-130-1 ethereal
23086Solaris 2.5.1 (i386) : 109941-03
13419Solaris 8 (i386) : 109008-23
12043BEA WebLogic Operator/Admin Password Disclosure Vulnerability
23291Solaris 7 (i386) : 110058-08
17589RHSA-2005-235: mailman
17169RHSA-2005-035: libtiff
19176FreeBSD : xpdf -- makeFileKey2() buffer overflow vulnerability (579)
10319wu-ftpd SITE NEWER vulnerability
10801IMP Session Hijacking Bug
20334SUSE-SA:2005:068: kernel
18461e107 ePing Plugin Arbitrary Code Execution Vulnerability
15040[DSA203] DSA-203-1 smb2www
17620[GLSA-200503-31] Mozilla Firefox: Multiple vulnerabilities
15848Fedora Core 3 2004-460: samba
15273[DSA436] DSA-436-1 mailman
17048HP-UX Security patch : PHNE_22397
13818SuSE-SA:2003:050: rsync
15784PHP-Kit Multiple Flaws
14160MDKSA-2004:061: dhcp
14948[DSA111] DSA-111-1 ucd-snmp
12586FreeBSD : neon date parsing vulnerability (128)
10664perlcal
20416[GLSA-200601-06] xine-lib, FFmpeg: Heap-based buffer overflow
19171FreeBSD : mozilla -- privilege escalation via DOM property overrides (258)
19469Fedora Core 4 2005-744: kdeedu
21911HP-UX Security patch : PHCO_34533
16922HP-UX Security patch : PHSS_13724
20894[GLSA-200602-04] Xpdf, Poppler: Heap overflow
16844HP-UX Security patch : PHNE_14042
21995CentOS : RHSA-2006-0427
19255Hosting Controller <= 6.1 Hotfix 2.2 Multiple Vulnerabilities
18827FreeBSD : nessus-devel (555)
15387[DSA550] DSA-550-1 wv
19265MDKSA-2005:122: kdelibs
15906[GLSA-200412-02] PDFlib: Multiple overflows in the included TIFF library
23464Solaris 8 (i386) : 118619-01
19434Fedora Core 4 2005-729: xpdf
14020MDKSA-2003:036: netpbm
12834Solaris 2.5.1 (i386) : 106664-01
11129HTTP 1.1 header overflow
13007Solaris 2.6 (i386) : 105991-05
21196[GLSA-200604-03] FreeRADIUS: Authentication bypass in EAP-MSCHAPv2 module
19828RHSA-2005-345: slocate
17480HP-UX Security patch : PHSS_27627
13519Solaris 9 (sparc) : 112875-01
10940Windows Terminal Service Enabled
20248GuppY <= 4.5.9 Multiple Vulnerabilities
14464[GLSA-200403-13] Remote buffer overflow in MPlayer
21855CentOS : RHSA-2005-766
11732Webnews.exe vulnerability
23266Solaris 7 (sparc) : 121209-01
20700USN78-1 : mailman vulnerabilities
16620HP-UX Security patch : PHCO_29621
18427[GLSA-200506-04] Wordpress: Multiple vulnerabilities
12470RHSA-2004-072: nfs
10790rwhois format string attack
23229Solaris 7 (sparc) : 109734-13
18384[GLSA-200505-20] Mailutils: Multiple vulnerabilities in imap4d and mail
10289Microsoft Media Server 4.1 - DoS
10243ypupdated service
23659[DSA1210] DSA-1210-1 mozilla-firefox
19302ProFTPD < 1.3.0rc2 Multiple Vulnerabilities
15922[GLSA-200412-05] mirrorselect: Insecure temporary file creation
14475[GLSA-200404-10] iproute local Denial of Service vulnerability
15746Bofra Virus Detection
10413SMB Registry : is the remote host a PDC/BDC
20455MDKSA-2005:224: curl
17479HP-UX Security patch : PHSS_27501
10594Oracle XSQL Stylesheet Vulnerability
10994IPSwitch IMail SMTP Buffer Overflow
18968FreeBSD : tor -- information disclosure (339)
17231CERN httpd CGI name heap overflow
11749Vignette StoryServer TCL code injection
19351FreeBSD : opera -- image dragging vulnerability (608)
13930MDKSA-2002:022: zlib
19883Fedora Core 3 2005-962: thunderbird
15570Post-Nuke Trojan Horse
11715Header overflow against HTTP proxy
16151iTunes < 4.7.1
15938PunBB search dropdown information disclosure
12393RHSA-2003-161: xinetd
11158Novell NetWare HTTP POST Perl Code Execution Vulnerability
18959FreeBSD : gaim -- malicious smiley themes (327)
13822SuSE-SA:2004:004: gaim
15523MDKSA-2004:109: libtiff
14556[GLSA-200407-23] SoX: Multiple buffer overflows
21314SSA-2006-120-01 thunderbird
12288Global variable settings
21785Webmin / Usermin Arbitrary File Disclosure Vulnerability
16310ngIRCd Format String Vulnerability
17103HP-UX Security patch : PHNE_22059
20262[GLSA-200511-18] phpSysInfo: Multiple vulnerabilities
14373Fedora Core 1 2004-278: gaim
23103Solaris 2.6 (sparc) : 105645-01
23951FreeBSD : openssl (903)
22946Solaris 10 (sparc) : 116648-18
21424FreeBSD : gallery2 -- file disclosure vulnerability (658)
10055Sendmail 8.8.3 and 8.8.4 mime conversion overflow
11173Savant cgitest.exe buffer overflow
22277CentOS : RHSA-2006-0582
19802[DSA833] DSA-833-2 mysql-dfsg-4.1
15615McAfee IntruShield management console
10203rexecd
23857[GLSA-200612-05] KOffice shared libraries: Heap corruption
14862[DSA025] DSA-025-2 openssh
22431HP-UX Security patch : PHNE_34671
20758SUSE-SA:2006:003: kdelibs3
17317[GLSA-200503-15] X.org: libXpm vulnerability
20259Fedora Core 3 2005-1121: xpdf
13817SuSE-SA:2003:049: Linux Kernel
12776Solaris 2.5.1 (i386) : 103881-05
22149RHSA-2006-0603: libtiff
20850MDKSA-2006:029: libast
10642SMB Registry : SQL7 Patches
10811ActivePerl perlIS.dll Buffer Overflow
23539Solaris 9 (sparc) : 117881-02
15367[DSA530] DSA-530-1 l2tpd
12229Microsoft IIS Cookie information disclosure
11517Leafnode denials of service
22402AIX 5.1 : IY64852
14905[DSA068] DSA-068-1 openldap
20128MDKSA-2005:204: wget
17639[DSA697] DSA-697-1 netkit-telnet
23082Solaris 2.5.1 (i386) : 106719-01
22190Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (922968)
19124FreeBSD : racoon remote denial of service vulnerability (ISAKMP header length field) (294)
19067FreeBSD : cscope -- symlink attack vulnerability (301)
23363Solaris 8 (sparc) : 114648-01
20464MDKSA-2005:233: apache2
14006MDKSA-2003:021: krb5
15280[DSA443] DSA-443-1 xfree86
16800HP-UX Security patch : PHNE_8169
15804FreeBSD : horde -- cross-site scripting vulnerability in help window (67)
14569[GLSA-200408-13] kdebase, kdelibs: Multiple security issues
15362[DSA525] DSA-525-1 apache
17044HP-UX Security patch : PHSS_9690
22229Informix Dynamic Server Multiple Vulnerabilities
19310MDaemon Content Filter Directory Traversal Vulnerability
10850Oracle 9iAS Globals.jsa access
20380Solaris 10 (sparc) : 121453-02
14969[DSA132] DSA-132-1 apache-ssl
18278RHSA-2005-371: ipxutils
14189PostNuke Reviews XSS
22981Solaris 10 (i386) : 116649-18
15201[DSA364] DSA-364-3 man-db
23744FreeBSD : kronolith -- arbitrary local file inclusion vulnerability (887)
19202Solaris 10 (sparc) : 118560-02
17196[DSA688] DSA-688-1 squid
11980Compaq Web SSI DoS
22467SSA-2006-272-01 openssl
18324Fedora Core 2 2005-262: kernel
17595osCommerce directory traversal
13825SuSE-SA:2004:007: openssl
21023Dropbear Authorization-Pending Denial of Service Vulnerability
21636RHSA-2006-0525: quagga
15737MDKSA-2004:132: gd
12669Solaris 2.5.1 (sparc) : 103879-05
10232showfhd service
23271Solaris 7 (i386) : 104830-02
23628HP-UX Security patch : PHSS_34887
14441[GLSA-200401-01] Linux kernel do_mremap() local privilege escalation vulnerability
16222RHSA-2005-031: php
18030[DSA706] DSA-706-1 axel
13544Solaris 9 (sparc) : 113718-02
13620Solaris 9 (i386) : 115168-14
16909HP-UX Security patch : PHNE_29460
13382Solaris 8 (sparc) : 111826-01
18439Fedora Core 3 2005-406: tcpdump
15984User Mountable NFS shares
12018POWER SEARCH detection
21438FreeBSD : openvpn -- arbitrary code execution on client through malicious or compromised server (672)
18356DNS Server on UDP and TCP
13204Solaris 7 (i386) : 107039-02
22798[DSA932] DSA-932-1 kdegraphics
20099Fedora Core 4 2005-1031: pam
19336[DSA771] DSA-771-1 pdns
16423[GLSA-200501-32] KPdf, KOffice: Stack overflow in included Xpdf code
182124D WebStar Tomcat Plugin Remote Buffer Overflow flaw
14514[GLSA-200406-03] sitecopy: Multiple vulnerabilities in included libneon
12412RHSA-2003-244: apache
18466[GLSA-200506-09] gedit: Format string vulnerability
16355Fedora Core 3 2005-133: kdegraphics
15430Fedora Core 2 2004-330: squid
14931[DSA094] DSA-094-1 mailman
12990Solaris 2.6 (i386) : 105567-13
15142[DSA305] DSA-305-1 sendmail
21497FreeBSD : scponly -- local privilege escalation exploits (731)
12911Solaris 2.6 (sparc) : 106361-15
14226phpBB Fetch All < 2.0.12
12090Windows Media Services Remote Denial of Service
21353[GLSA-200605-11] Ruby: Denial of Service
10183pnserver crash
22350FreeBSD : mozilla -- multiple vulnerabilities (835)
13302Solaris 8 (sparc) : 108949-09
12743Solaris 2.5.1 (sparc) : 108802-02
19846[DSA842] DSA-842-1 egroupware
20732RHSA-2006-0101: kernel
15451GoSmart message board multiple flaws
14910[DSA073] DSA-073-1 imp
12419RHSA-2003-270: kdebase
11562The ScriptLogic service is running
10796scan for LaBrea tarpitted hosts
10978CSCds66191
23200Solaris 2.6 (i386) : 110538-01
13138Solaris 7 (sparc) : 108319-03
12061SAMI FTP Server DoS
22932PunBB language Paramater Local File Include Vulnerability
19150FreeBSD : gnu-radius -- SNMP-related denial-of-service (257)
17288[GLSA-200503-14] KDE dcopidlng: Insecure temporary file creation
16441[GLSA-200502-04] Squid: Multiple vulnerabilities
10858SNMP bad length field DoS (2)
11060OpenSSL overflow (generic test)
20990Mac OS X Security Update 2006-001
17649PhotoPost Multiple Input Validation Vulnerabilities
17054HP-UX Security patch : PHCO_23492
23002Solaris 10 (i386) : 123039-01
21681[GLSA-200606-08] WordPress: Arbitrary command execution
14463[GLSA-200403-12] OpenLDAP DoS Vulnerability
11108Omron WorldView Wnn Overflow
23658[DSA1209] DSA-1209-2 trac
21666[GLSA-200606-05] Pound: HTTP request smuggling
18071Solaris 8 (i386) : 116951-11
21346SSA-2006-130-01 Apache httpd redux
20785USN238-2 : blender vulnerability
15473[GLSA-200410-12] WordPress: HTTP response splitting and XSS vulnerabilities
15053[DSA216] DSA-216-1 fetchmail
22794[DSA928] DSA-928-1 dhis-tools-dns
19220[DSA758] DSA-758-1 heimdal
10444JRun's viewsource.jsp
22438HP-UX Security patch : PHSS_33253
20867PHP iCalendar getdate Parameter Remote File Include Vulnerability
16337Vulnerability in Windows Could Allow Information Disclosure (888302) (network check)
13824SuSE-SA:2004:006: xf86/XFree86
13995MDKSA-2003:010: printer-drivers
16740HP-UX Security patch : PHSS_24097
19114FreeBSD : phpbb (361)
12269EdiMax AP Hidden Password Check
23554Solaris 9 (sparc) : 119466-07
16324Vulnerability in Windows Shell (890047)
14423AIX 5.2 : IY48149
16842HP-UX Security patch : PHCO_22364
12988Solaris 2.6 (i386) : 105563-03
22598[DSA1056] DSA-1056-1 webcalendar
21513FreeBSD : openvpn -- denial of service: undecryptable packet from authorized client can disconnect unrelated clients (747)
19587ATutor Cross Site Scripting Vulnerability
15251[DSA414] DSA-414-1 jabber
10068Finger
18880FreeBSD : rlpr (367)
15446[GLSA-200410-08] ncompress: Buffer overflow
20980[GLSA-200602-14] noweb: Insecure temporary file creation
19646Fedora Core 3 2005-304: mysql
17144[GLSA-200502-25] Squid: Denial of Service through DNS responses
15965Vulnerabilities in DHCP (885249) (registry check)
15264[DSA427] DSA-427-1 linux-kernel-2.4.17-mips+mipsel
11139wpoison (nasl version)
10717SHOUTcast Server User-Agent / Host Header Denial of Service Vulnerability
23259Solaris 7 (sparc) : 116828-04
19838Solaris 10 (sparc) : 119075-11
16352Fedora Core 3 2005-123: cups
13461Solaris 8 (i386) : 110917-05
19513PhotoPost PHP Pro EXIF Data Script Insertion Vulnerability
17481HP-UX Security patch : PHSS_27637
18368Ipswitch Imail WebCalendar Directory Traversal Vulnerability
10316WinSATAN
19841Solaris 9 (sparc) : 118558-38
20124MDKSA-2005:196: perl-Compress-Zlib
13595Solaris 9 (i386) : 114242-28
14339FreeBSD : mysql -- mysqlhotcopy insecure temporary file creation (125)
13617Solaris 9 (i386) : 114932-02
18612osTicket <= 1.3.1 Multiple Vulnerabilities
15764FastStream Web Server HEAD DoS
15994[DSA610] DSA-610-1 cscope
11456PostgreSQL multiple flaws
10027bigconf
20145RHSA-2005-828: libungif
14328MDKSA-2004:079: libpng
18991FreeBSD : opera -- XMLHttpRequest security bypass (556)
21757mvnForum activatemember Cross-Site Scripting Vulnerabilities
18721SSA-2003-149-01 CUPS DoS vulnerability fixed
18995FreeBSD : leafnode fetchnews denial-of-service triggered by missing header (247)
13403Solaris 8 (sparc) : 114984-01
11709SmartFTP Overflow
21517FreeBSD : opera -- multiple vulnerabilities (751)
19792[DSA823] DSA-823-1 util-linux
15113[DSA276] DSA-276-1 linux-kernel-s390
13366Solaris 8 (sparc) : 111232-01
13014Solaris 2.6 (i386) : 106194-06
21339Guestbook Script include_files Parameter Remote File Include Vulnerability
19095FreeBSD : linux-aspell (364)
14282FreeBSD : cvs -- numerous vulnerabilities (29)
22001CentOS : RHSA-2006-0547
20562USN158-1 : gzip vulnerability
15354[DSA517] DSA-517-1 cvs
13944MDKSA-2002:040-1: openssh
11778Web Server hosting copyrighted material
11898Obtain /etc/passwd using NetInfo
18900FreeBSD : scorched3d (288)
14129MDKSA-2004:030: tcpdump
11082Boozt index.cgi overflow
22127eIQnetworks Enterprise Security Analyzer Syslog Server Multiple Buffer Overflow Vulnerabilities
22447DB2 JDBC Applet Server Detection
19008FreeBSD : kdelibs3 -- konqueror FTP command injection vulnerability (229)
15907[DSA605] DSA-605-1 viewcvs
20088phpMyAdmin < 2.6.4-pl3 Multiple Vulnerabilities
17084HP-UX Security patch : PHCO_28128
19234Gossamer Links url Parameter Cross-Site Scripting Vulnerability
12617FreeBSD Ports : SSLtelnet <= 0.13.1
10862Microsoft's SQL Server Brute Force
18976FreeBSD : bugzilla -- multiple vulnerabilities (266)
16470[DSA684] DSA-684-1 typespeed
15674[DSA576] DSA-576-1 squid
19614Fedora Core 2 2005-153: squid
13486Solaris 8 (i386) : 111882-03
13672Fedora Core 1 2004-059: slocate
10005NetSphere Backdoor
12972Solaris 2.6 (sparc) : 113754-02
20428MDKSA-2005:174: mozilla-thunderbird
16014MDKSA-2004:152: ethereal
10905Users in the 'Print Operator' group
21896CentOS : RHSA-2006-0272
20015Gallery g2_itemId Parameter Directory Traversal Vulnerability
23912[DSA1238] DSA-1238-1 clamav
21427FreeBSD : squid -- Denial Of Service Vulnerability in sslConnectTimeout (661)
20333Solaris 10 (i386) : 118372-07
23487Solaris 9 (sparc) : 113176-03
19509TFTP file detection (HP Ignite-UX passwd)
18035MediaWiki Multiple Remote Vulnerabilities
20302Flash Media Server Administration Service Denial of Service Vulnerability
23969SiteKiosk < 6.5.150 Multiple Vulnerabilities
20718USN92-1 : lesstif1-1 vulnerabilities
16038MDKSA-2004:157: mplayer
10360newdsn.exe check
20995Retrospect Client Detection
12660Solaris 2.5.1 (sparc) : 103680-04
11369irix performance copilot
22156Solaris 8 (i386) : 110911-05
22306WebAdmin < 3.2.6 MDaemon Account Hijacking Vulnerability
11044ICECast FileSystem disclosure
16097Fedora Core 2 2004-581: kernel
13516Solaris 9 (sparc) : 112810-06
11364Sendmail Forward File Privilege Escalation Vulnerability
16494HP-UX Security patch : PHSS_30172
22063Solaris 10 (i386) : 122912-02
16889HP-UX Security patch : PHCO_10048
18183Kerio Personal Firewall Admin Service
15748Fedora Core 3 2004-434: xorg-x11
22266RHSA-2006-0635: XFree
12517Mac OS X Security Update 2004-01-26
10565Serv-U Directory traversal
22688[DSA1146] DSA-1146-1 krb5
23010Solaris 2.5.1 (sparc) : 104433-09
22801[DSA935] DSA-935-1 libapache2-mod-auth-pgsql
18736SSA-2003-251-01 inetd DoS patched
15493FreeBSD : php -- php_variables memory disclosure (145)
20701USN78-2 : mailman vulnerabilities
14795MDKSA-2004:101: webmin
10072Finger dot at host feature
11651Batalla Naval Overflow
20051RHSA-2005-803: lynx
14946[DSA109] DSA-109-1 faqomatic
21506FreeBSD : lynx -- remote buffer overflow (740)
15045[DSA208] DSA-208-1 perl
11150Tomcat servlet engine MS/DOS device names denial of service
23494Solaris 9 (sparc) : 113859-04
10881SSH protocol versions supported
13827SuSE-SA:2004:009: Linux Kernel
14143MDKSA-2004:044: libuser
18727SSA-2003-260-01 OpenSSH updated again
13172Solaris 7 (sparc) : 111093-01
20661USN44-1 : perl vulnerabilities
20190Fedora Core 4 2005-1066: spamassassin
20097WindWeb <= 2.0 Denial of Service Vulnerability
18270[GLSA-200505-11] Mozilla Suite, Mozilla Firefox: Remote compromise
17274[GLSA-200503-08] OpenMotif, LessTif: New libXpm buffer overflows
19461Solaris 9 (i386) : 118668-09
20022Fedora Core 3 2005-985: openssl096b
21863CentOS : RHSA-2005-803
20280[GLSA-200512-01] Perl: Format string errors can lead to code execution
18457AIX 5.3 : IY64312
14207Fedora Core 1 2004-236: libpng10
22575[DSA1033] DSA-1033-1 horde3
14687psyBNC Server Detection
10830zml.cgi Directory Traversal
20949BlackBerry Enterprise Server Detection
10513php file upload
17050HP-UX Security patch : PHNE_10341
11640CesarFTP stores passwords in cleartext
23567Solaris 9 (sparc) : 123037-01
21056USN248-1 : unzip vulnerability
15517HACKER defender finder
18308MDKSA-2005:092: gzip
15427RHSA-2004-412: arts
13678Fedora Core 1 2004-078: pwlib
22407AIX 5.2 : IY70027
20813TiVo Detection
15643IceWarp Web Mail Multiple Flaws (2)
14280FreeBSD Ruby CGI vulnerability
17200Trend Micro IWSS console management detection
13180Solaris 7 (sparc) : 111980-02
15905PHProjekt Unspecified Authentication Bypass Vulnerability
21535FreeBSD : base -- PHP SQL injection vulnerability (769)
17561HP-UX Security patch : PHSS_32182
18134Mnemo common-footer.inc Cross-Site Scripting Vulnerability
23971Remote host on same physical but not logical network
10516multihtml cgi
20628USN210-1 : netpbm-free vulnerability
14173MDKSA-2004:075: mod_ssl
16366RHSA-2005-009: arts
14104MDKSA-2004:004: slocate
13518Solaris 9 (sparc) : 112874-37
23435Solaris 8 (i386) : 109235-10
23955[GLSA-200612-18] ClamAV: Denial of Service
15604Horde Detection
16447[GLSA-200502-10] pdftohtml: Vulnerabilities in included Xpdf
23530Solaris 9 (sparc) : 116856-29
17607Non administrators can shut down Windows XP SP1 thru TSShutdn.exe (889323)
18977FreeBSD : mozilla -- automated file upload (423)
12547FreeBSD : ElGamal sign+encrypt keys created by GnuPG can be compromised (61)
12462RHSA-2004-053: sysstat
10939MSDTC denial of service by flooding with nul bytes
11167Webserver4everyone too long URL
23936DB2 < 8.1 Fixpack 13
10740SiteScope Web Managegment Server Detect
20080[GLSA-200510-18] Netpbm: Buffer overflow in pnmtopng
12076Trillian remote Overflow
13594Solaris 9 (i386) : 114210-17
20951Xerox XRX06-001
19589AttachmateWRQ Reflection for Secure IT Server < 6.0 Build 24 Multiple Vulnerabilities
15027[DSA190] DSA-190-1 wmaker
21004MDKSA-2006:052: mozilla-thunderbird
19372Solaris 10 (i386) : 120470-02
11233N/X Web Content Management code injection
20315[GLSA-200512-06] Ethereal: Buffer overflow in OSPF protocol dissector
11662iiprotect sql injection
21643Supported SSL Ciphers Suites
16577HP-UX Security patch : PHNE_23949
15951UBB.threads Cross Site Scripting Vulnerabilities
17415HP-UX Security patch : PHNE_28490
14136MDKSA-2004:037: kernel
15129[DSA292] DSA-292-3 mime-support
13305Solaris 8 (sparc) : 108981-14
20494USN108-1 : gtk+2.0, gdk-pixbuf vulnerabilities
18015TowerBlog Admin Bypass
20889Communigate Pro < 5.0.8 LDAP Module Denial of Service Vulnerability
15204[DSA367] DSA-367-1 xtokkaetama
16709HP-UX Security patch : PHNE_11096
13800SUSE-SA:2003:031: nfs-utils
21844CentOS : RHSA-2005-587
12870Solaris 2.6 (sparc) : 105401-47
22248Solaris 9 (i386) : 114423-07
21233SUSE-SA:2006:020: clamav
21493FreeBSD : netpbm -- buffer overflow in pnmtopng (727)
18807SSA-2005-095-01 PHP
10944MUP overlong request kernel overflow Patch (Q311967)
11673Remote PC Access Server Detection
10778Unprotected SiteScope Service
14799[GLSA-200409-31] jabberd 1.x: Denial of Service vulnerability
13243Solaris 7 (i386) : 108377-41
13154Solaris 7 (sparc) : 108760-02
12694Solaris 2.5.1 (sparc) : 104637-04
22454FreeBSD : zope -- restructuredText 'csv_table' Information Disclosure (837)
10238tfsd service
11594CSCdea77143, CSCdz15393, CSCdt84906
14803Apache = 2.0.51
12074Talentsoft Web+ reveals install path
16023WordPress Cross-Site Scripting / SQL Injection
23465Solaris 8 (i386) : 119068-05
19778phpMyFAQ < 1.5.2 Multiple Vulnerabilities
21706[GLSA-200606-13] MySQL: SQL Injection
19002FreeBSD : ngircd -- buffer overflow vulnerability (573)
13015Solaris 2.6 (i386) : 106223-01
12891Solaris 2.6 (sparc) : 105800-08
11359UploadLite cgi
22650[DSA1108] DSA-1108-1 mutt
21657HP-UX Security patch : PHSS_33130
19353FreeBSD : opera -- download dialog spoofing vulnerability (610)
13396Solaris 8 (sparc) : 113650-02
19689Embedded Web Server Detection
11955sgdynamo_xss
10093GateCrasher
15845[DSA602] DSA-602-1 libgd2
13185Solaris 7 (sparc) : 112820-01
10975CSCdp35794
22717[DSA1175] DSA-1175-1 isakmpd
20152SSA-2005-310-05 PHP
18828FreeBSD : kdelibs -- kimgio input validation errors (254)
10689Netscape Enterprise '../' buffer overflow
23087Solaris 2.5.1 (i386) : 110005-02
13530Solaris 9 (sparc) : 113146-08
15219[DSA382] DSA-382-3 ssh
10161rlogin -froot
23292Solaris 7 (i386) : 110537-01
22006FreeBSD : horde -- various problems in dereferrer (806)
16467Fedora Core 3 2005-146: xemacs
14198DrWeb Unspecified buffer overflow
12007APSIS Pound Load Balancer Format String Overflow
10522LPRng malformed input
22972Solaris 10 (sparc) : 122608-02
21807CentOS : RHSA-2005-344
21379FreeBSD : postnuke -- multiple vulnerabilities (613)
18776SSA-2004-278-01 getmail
21893CentOS : RHSA-2006-0264
17173RHSA-2005-045: krb
13618Solaris 9 (i386) : 114972-02
23439Solaris 8 (i386) : 109737-13
21606Resin Directory Traversal Vulnerability
20855RHSA-2006-0191: kernel
15491FreeBSD : gnutls -- certificate chain verification DoS (62)
15840[GLSA-200411-36] phpMyAdmin: Multiple XSS vulnerabilities
20698USN76-1 : emacs21 vulnerability
17330[GLSA-200503-18] Ringtone Tools: Buffer overflow vulnerability
15225[DSA388] DSA-388-1 kdebase
20609USN195-1 : ruby1.8 vulnerability
16502HP-UX Security patch : PHCO_21993
12217DNS Cache Snooping
10375Ken! DoS
19696Netscape Browser <= 8.0.3.3
20996Retrospect Client Denial of Service Vulnerability
15434MDKSA-2004:105: xine-lib
15524FreeBSD : a2ps -- insecure command line argument handling (4)
13601Solaris 9 (i386) : 114432-27
12266Dabber worm detection
13622Solaris 9 (i386) : 115880-02
13878MDKSA-2001:063: fetchmail
22409Claroline Detection
20045RHSA-2005-763: binutils
19274Fedora Core 3 2005-617: epiphany
21081Horde url Parameter File Disclosure Vulnerability
20523USN132-1 : imagemagick vulnerabilities
17015HP-UX Security patch : PHSS_23780
15640Format string on URI
13087Solaris 7 (sparc) : 106725-03
10321wwwboard passwd.txt
18452AIX 5.2 : IY59206
13765SUSE-SA:2002:044: bind8
23432Solaris 8 (i386) : 108881-11
19525MyBB <= RC4 Multiple SQL Injection Vulnerabilities
20353[GLSA-200512-12] Mantis: Multiple vulnerabilities
15348[DSA511] DSA-511-1 ethereal
16474Kayako eSupport Cross-Site Scripting Vulnerability
10357RDS / MDAC Vulnerability (msadcs.dll) located
10105htdig
21223Winmail Server Unspecified Webmail Vulnerability
21001[GLSA-200603-03] MPlayer: Multiple integer overflows
17236[GLSA-200502-33] MediaWiki: Multiple vulnerabilities
13346Solaris 8 (sparc) : 110416-07
13340Solaris 8 (sparc) : 110286-15
11479paFileDB XSS
11537Ocean12 Guestbook XSS
15063[DSA226] DSA-226-1 xpdf-i
14177Apache mod_access rule bypass
23191Solaris 2.6 (i386) : 107036-01
20250WebCalendar < 1.0.2 Multiple Vulnerabilities
15613Hummingbird Connectivity FTP service XCWD Overflow
14219BasiliX SQL Injection Vulnerability
10162Notes MTA denial
21900CentOS : RHSA-2006-0425
15682[DSA584] DSA-584-1 dhcp
11782iXmail SQL injection
22776[DSA910] DSA-910-1 zope.2.7
18971FreeBSD : star (500)
15338[DSA501] DSA-501-1 exim
22469[GLSA-200609-18] Opera: RSA signature forgery
15814FreeBSD : sudo -- privilege escalation with bash scripts (190)
13112Solaris 7 (sparc) : 107451-08
16584HP-UX Security patch : PHNE_16726
15074[DSA237] DSA-237-1 kdenetwork
13196Solaris 7 (i386) : 106935-04
11496RealPlayer PNG deflate heap corruption
22427CentOS : RHSA-2006-0680
16750HP-UX Security patch : PHCO_27882
18377Fedora Core 3 2005-392: kernel
15585Fedora Core 2 2004-358: gpdf
12701Solaris 2.5.1 (sparc) : 104795-02
11875OpenSSL overflow via invalid certificate passing
21082Simple PHP Blog blog_language Parameter Local File Include Vulnerability
18325Fedora Core 2 2005-265: gdk-pixbuf
13711Fedora Core 2 2004-150: krb5
13388Solaris 8 (sparc) : 112390-12
21490FreeBSD : X11 server -- pixmap allocation vulnerability (724)
16305SUSE-SA:2005:001: libtiff/tiff
15459Vulnerability in zipped folders may allow code execution (873376)
11190overflow.cgi detection
16388Credit Card Data Disclosure in CitrusDB
22141FreeBSD : gnupg -- 2 more possible memory allocation attacks (817)
10045Cisco 675 passwordless router
23221Solaris 7 (sparc) : 108446-03
20046RHSA-2005-767: compat
22228Informix Detection
21801CentOS : RHSA-2005-294
19315[DSA766] DSA-766-1 webcalendar
15128[DSA291] DSA-291-1 ircii
10756MacOS X Finder reveals contents of Apache Web directories
17516HP-UX Security patch : PHSS_30153
10499Local Security Policy Corruption
23950FreeBSD : sql-ledger -- multiple vulnerabilities (902)
21400FreeBSD : xpdf -- disk fill DoS vulnerability (634)
18618Nabopoll path Parameter Remote File Include Vulnerability
19530[DSA787] DSA-787-1 backup-manager
16072[DSA619] DSA-619-1 xpdf
11706Spyke Flaws
20241Google Search Appliance proxystylesheet Parameter Multiple Vulnerabilities
14508[GLSA-200405-22] Apache 1.3: Multiple vulnerabilities
15079[DSA242] DSA-242-1 kdebase
16451[GLSA-200502-14] mod_python: Publisher Handler vulnerability
23622Solaris 9 (i386) : 122608-02
21070USN263-1 : linux-source-2.6.8.1/-2.6.10/-2.6.12 vulnerabilities
18554RHSA-2005-498: spamassassin
23797RHSA-2006-0746: mod_auth_kerb
22231CubeCart < 3.0.12 Multiple Vulnerabilities
19005FreeBSD : apache (415)
16130[DSA633] DSA-633-1 bmv
20382Vulnerabilities in Graphics Rendering Engine Could Allow Code Execution (912919)
19069FreeBSD : ruby (522)
15867Mercury Mail Remote IMAP Stack Buffer Overflow Vulnerability
23933TYPO3 userUid Arbitrary Command Execution Vulnerability
19331RHSA-2005-603: dhcpcd
16105[DSA627] DSA-627-1 namazu2
10657NT IIS 5.0 Malformed HTTP Printer Request Header Buffer Overflow Vulnerability
21268Solaris 9 (i386) : 118536-03
14759FreeBSD : openoffice -- document disclosure (131)
12789Solaris 2.5.1 (i386) : 104335-02
20925dotProject Remote File Include Vulnerabilities
14063MDKSA-2003:081: postfix
12329RHSA-2002-224: ypserv
18087[DSA712] DSA-712-1 geneweb
16331Vulnerability in Windows Could Allow Information Disclosure (888302)
17590RHSA-2005-299: realplayer
17141fingerd buffer overflow
12371RHSA-2003-071: hanterm
17089HP-UX Security patch : PHNE_7919
16958HP-UX Security patch : PHCO_25110
11425ICQ is installed
20420MDKSA-2005:120-1: mozilla-firefox
12226Quicktime player/plug-in Heap overflow
23386Solaris 8 (sparc) : 116742-23
18682Vulnerability in JView Profiler Could Allow Code Execution (903235)
19500BMForum multiple XSS flaws
12912Solaris 2.6 (sparc) : 106415-04
22748[DSA882] DSA-882-1 openssl095
20678USN6-1 : postgresql contributed script vulnerability
15728[DSA593] DSA-593-1 imagemagick
19281[GLSA-200507-19] zlib: Buffer overflow
14220CVSTrac filediff vulnerability
22929[GLSA-200610-14] PHP: Integer overflow
21398FreeBSD : plone -- 'member_id' Parameter Portrait Manipulation Vulnerability (632)
10135LinuxConf Detection
14827MDaemon imap server DoS(2)
11899nibindd is running
19724Fedora Core 4 2005-822: dbus
13725Fedora Core 2 2004-171: kernel
20137CuteNews directory traversal flaw
22888FreeBSD : drupal -- multiple XSS vulnerabilities (871)
20249Mac OS X Security Update 2005-009
18141Xerox WorkCentre Device Detection
17398HP-UX Security patch : PHKL_17253
15229[DSA392] DSA-392-1 webfs
18090[GLSA-200504-18] Mozilla Firefox, Mozilla Suite: Multiple vulnerabilities
16113Fedora Core 3 2005-001: exim
15183[DSA346] DSA-346-1 phpsysinfo
12120HP Jet Admin 7.x Directory Traversal
21618UBB.threads debug Parameter Cross-Site Scripting Vulnerability
19667Fedora Core 3 2005-809: php
11813Linux 2.4 NFSv3 DoS
15070[DSA233] DSA-233-1 cvs
21793CentOS : RHSA-2004-638
20966RHSA-2006-0217: metamail
13652RHSA-2004-395: php
10311Wingate POP3 USER overflow
17979RHSA-2005-340: curl
12098wu-ftpd restricted-gid unauthorized access
13153Solaris 7 (sparc) : 108758-01
11797IRCd OperServ Raw Join DoS
22305Easy Address Book Web Server Format String Vulnerability
19775PunBB < 1.2.8 Multiple Vulnerabilities
14684ipswitch IMail DoS
13604Solaris 9 (i386) : 114496-01
11256Default password ('guest') for account 'guest'
21877CentOS : RHSA-2005-881
21072USN260-1 : flex vulnerability
16482HP-UX Security patch : PHSS_9117
11993Check for a Yahoo Messenger Instance
16430[GLSA-200501-39] SquirrelMail: Multiple vulnerabilities
13963MDKSA-2002:062-1: postgresql
15530Coppermine Gallery Detection
11807php < 4.3.3
13787SUSE-SA:2003:017: file
14626Citrix NFuse_Application parameter XSS
12278gallery authentication bypass
21225Firefox < 1.0.8 / 1.5.0.2
16538HP-UX Security patch : PHSS_14592
13416Solaris 8 (i386) : 108986-03
16967HP-UX Security patch : PHSS_25137
13356Solaris 8 (sparc) : 110903-07
23729[GLSA-200611-21] Kile: Incorrect backup file permission
15599MDKSA-2004:119: MySQL
13279Solaris 7 (i386) : 111351-02
10415Sambar sendmail /session/sendmail
21107HP-UX Security patch : PHSS_34123
18175Oracle Application Server 9i Webcache < 9.0.4.0 Multiple Vulnerabilities
11089Webseal denial of service
16060Help Center Live Multiple Vulnerabilities
18747SSA-2004-124-03 xine-lib update
10684yppasswdd overflow
17995RHSA-2005-307: arts
22875Opera < 9.02 Multiple Vulnerabilities
19635Fedora Core 3 2005-252: devhelp
13393Solaris 8 (sparc) : 112792-01
21766SSA-2006-178-02 gnupg DoS
22584[DSA1042] DSA-1042-1 cyrus-sasl2
17047HP-UX Security patch : PHSS_9669
11121xtel detection
22856[DSA990] DSA-990-1 bluez-hcidump
20735Mozilla Thunderbird < 1.5
10874Rich Media E-Commerce Stores Sensitive Information Insecurely
10574PHPix directory traversal vulnerability
17615[GLSA-200503-28] Sun Java: Web Start argument injection vulnerability
23512Solaris 9 (sparc) : 116286-20
14694[GLSA-200409-13] LHa: Multiple vulnerabilities
14448[GLSA-200402-04] Gallery 1.4.1 and below remote exploit vulnerability
12225Web Server reverse proxy bug
22963Solaris 10 (sparc) : 120879-04
18283Solaris 8 (i386) : 116998-01
13931MDKSA-2002:023-1: zlib-pkgs
18237MDKSA-2005:083: ethereal
21338XM Easy FTP Server USER Command Buffer Overflow Vulnerability
10697WebLogic Server DoS
15729[DSA594] DSA-594-1 apache
21113HP-UX Security patch : PHSS_34204
16064SHOUTcast Format String Attack
14176MDKSA-2004:078: OpenOffice.org
23566Solaris 9 (sparc) : 122608-02
16880HP-UX Security patch : PHNE_12866
12697Solaris 2.5.1 (sparc) : 104661-09
21916RHSA-2006-0573: openoffice.org
17002HP-UX Security patch : PHSS_28688
15368[DSA531] DSA-531-1 php4
22201RHSA-2006-0612: krb
15115[DSA278] DSA-278-1 sendmail
12585FreeBSD : neon format string vulnerabilities (127)
19795[DSA826] DSA-826-1 helix-player
18192YusASP Web Asset Manager Vulnerability
12795Solaris 2.5.1 (i386) : 104579-05
20449MDKSA-2005:217: netpbm
10298Webcart misconfiguration
10386No 404 check
10539Usable remote name server
23954FreeBSD : plone -- user can masquerade as a group (906)
13696Fedora Core 1 2004-117: httpd
19913MDKSA-2005:158: mplayer
16660HP-UX Security patch : PHSS_17483
16261BIND Validator Self Checking Remote Denial Of Service Vulnerability
17600[DSA696] DSA-696-1 perl
13484Solaris 8 (i386) : 111827-01
10816Webalizer Cross Site Scripting Vulnerability
14513[GLSA-200406-02] tripwire: Format string vulnerability
14642Fedora Core 1 2004-284: samba
11658SunONE Application Server source disclosure
23699Novell Client nwspool.dll Buffer Overflow
19337FreeBSD : clamav -- multiple remote buffer overflows (602)
19804[DSA835] DSA-835-1 cfengine
21569USN284-1 : quagga vulnerabilities
21244ActualAnalyzer rf Parameter Remote File Include Vulnerability
16178Zeroboard flaws (2)
14559[GLSA-200408-03] libpng: Numerous vulnerabilities
11174HTTP negative Content-Length DoS
10361SalesLogix Eviewer WebApp crash
10426SMB Registry : permissions of Schedule
19191MDKSA-2005:117: dhcpcd
18825FreeBSD : sudo -- environmental variable CDPATH is not cleared (315)
15805FreeBSD : libxml -- remote buffer overflows (98)
15026[DSA189] DSA-189-1 luxman
14286CVSTrac history.c history_update function overflow
11547CSCea42030
16977HP-UX Security patch : PHNE_27795
22939[GLSA-200611-01] Screen: UTF-8 character handling vulnerability
20125MDKSA-2005:197: unzip
16551HP-UX Security patch : PHNE_25217
16030Fedora Core 2 2004-567: php
16209Oracle Database Multiple Vulnerabilities
18415Bay Networks Accelar 1200 Switch found with default password
15319[DSA482] DSA-482-1 linux-kernel-2.4.17-apus+s390
12068x-news 1
20960IA eMailServer IMAP Server Search Command Buffer Overflow Vulnerability
13941MDKSA-2002:036: fetchmail
23196Solaris 2.6 (i386) : 110005-02
20050RHSA-2005-800: openssl
14651[GLSA-200409-04] Squid: Denial of service when using NTLM authentication
17405HP-UX Security patch : PHKL_9155
12347RHSA-2003-003: arts
21961CentOS : RHSA-2005-767
12994Solaris 2.6 (i386) : 105639-02
23170Solaris 2.6 (i386) : 104274-13
22036CentOS : RHSA-2006-0539
12960Solaris 2.6 (sparc) : 111039-02
21303Asterisk Recording Interface Configuration File Disclosure Vulnerability
20567USN161-1 : bzip2 vulnerability
12804Solaris 2.5.1 (i386) : 104777-02
23904MDKSA-2006:160: xorg-x11
23234Solaris 7 (sparc) : 110011-02
22991Solaris 10 (i386) : 119778-12
21355[GLSA-200605-13] MySQL: Information leakage
19938UW IMAP Mailbox Name Buffer Overflow
17652SquirrelCart SQL Injection
13581Solaris 9 (i386) : 113241-11
21305phpMyAgenda rootagenda Parameter File Include Vulnerability
19447Solaris 10 (sparc) : 120292-01
15738MDKSA-2004:133: sudo
20660USN43-1 : groff vulnerabilities
19041FreeBSD : bugzilla -- cross-site scripting vulnerability (384)
15863AIX 5.3 : IY58143
13036Solaris 2.6 (i386) : 106658-01
12556FreeBSD : SA-04:03.jail
10463vpopmail input validation bug
11102Awol code injection
17121HP-UX Security patch : PHNE_13888
14920[DSA083] DSA-083-1 procmail
23060Solaris 2.5.1 (i386) : 104273-13
19233MediaWiki Detection
10612commerce.cgi
23704[DSA1218] DSA-1218-1 proftpd
20176MailWatch authenticate Function SQL Injection Vulnerability
13491Solaris 8 (i386) : 112460-01
16496HP-UX Security patch : PHSS_30167
10929FTP Windows 98 MS/DOS device names DOS
19908MDKSA-2005:152: php
18561MDKSA-2005:104: squid
15928PHP Live! Remote Configuration File Include
14433AIX 5.2 : IY51518
23219Solaris 7 (sparc) : 108156-17
12896Solaris 2.6 (sparc) : 106027-12
11196Cyrus IMAP pre-login buffer overrun
21009Solaris 8 (sparc) : 109764-06
17184RHSA-2005-094: thunderbird
16083MDKSA-2004:166: tetex
16689HP-UX Security patch : PHNE_16091
18665[DSA750] DSA-750-1 dhcpcd
12975Solaris 2.6 (sparc) : 115563-01
23603Solaris 9 (i386) : 117909-27
13324Solaris 8 (sparc) : 109458-04
20766USN223-1 : inkscape vulnerability
23207Solaris 7 (sparc) : 106646-03
21988CentOS : RHSA-2006-0232
19736Fedora Core 3 2005-874: mozilla
14181Mozilla/Firefox user interface spoofing
13984MDKSA-2002:086: wget
16570HP-UX Security patch : PHNE_28886
17991Lotus Domino Server Web Service Remote Denial Of Service Vulnerability
11698SQL injection in XPression Software
18990FreeBSD : cups-lpr -- lppasswd multiple vulnerabilities (319)
19862SSA-2005-251-02 mod_ssl
14974[DSA137] DSA-137-1 mm
19516Simple PHP Blog <= 0.4.0 Multiple Vulnerabilities
18256Kerio MailServer < 6.0.10
14734RHSA-2004-466: gtk
11822RIP detection
10735Generic flood
10129INN version check
17171RHSA-2005-037: ethereal
12905Solaris 2.6 (sparc) : 106242-03
10674Microsoft's SQL UDP Info Query
20630USN212-1 : libgda2 vulnerability
16714HP-UX Security patch : PHCO_24197
18149inserter.cgi File Inclusion and Command Execution Vulnerabilities
23461Solaris 8 (i386) : 117757-29
23921Solaris 8 (sparc) : 124625-01
18101Coppermine Photo Gallery < 1.3.2 Multiple Vulnerabilities
15787WebGUI Unspecified Vulnerability
23597Solaris 9 (i386) : 117202-09
22448CakePHP file Parameter Directory Traversal Vulnerability
22045RHSA-2006-0577: mutt
11740Infinity CGI Exploit Scanner
23579Solaris 9 (i386) : 115343-02
21677Rendezvous HTTP Interface Buffer Overflow Vulnerability
20360RHSA-2005-843: netpbm
18957FreeBSD : libexif -- buffer overflow vulnerability (582)
19016FreeBSD : phpmyadmin -- arbitrary file include and XSS vulnerabilities (370)
17577[DSA694] DSA-694-1 xloadimage
22058MDKSA-2006:123: kernel
19208SSA-2005-195-02 XV
10051CVS pserver detection
21854CentOS : RHSA-2005-761
13552Solaris 9 (sparc) : 114332-25
12564FreeBSD : GNU libtool insecure temporary file handling (95)
11179vBulletin's Calender Command Execution Vulnerability
14140MDKSA-2004:041: proftpd
10995Sun JavaServer Default Admin Password
17182RHSA-2005-090: htdig
16801HP-UX Security patch : PHNE_8168
14402AIX 5.1 : IY43777
13588Solaris 9 (i386) : 114017-01
21760HP-UX Security patch : PHKL_34192
21011Solaris 9 (sparc) : 116047-03
23339Solaris 8 (sparc) : 112150-04
20134CISCO IOS Timers Heap Buffer Overflow Vulnerability
17647CPG Dragonfly Multiple Cross-Site Scripting Vulnerabilities
11151Webserver 4D Cleartext Passwords
21553HP-UX Security patch : PHSS_34159
17042HP-UX Security patch : PHNE_9104
18302Fusion News X-Forwarded-For Code Injection Vulnerability
14466[GLSA-200404-01] Insecure sandbox temporary lockfile vulnerabilities in Portage
10583dcforum
23913[DSA1239] DSA-1239-1 sql-ledger
15628Ability FTP Server Remote Buffer Overflow
10712quickstore traversal
18640Drupal XML-RPC for PHP Remote Code Injection Vulnerability
10174pfdispaly
11622mod_ssl wildcard DNS cross site scripting vulnerability
20878MDKSA-2006:038: groff
20981MDKSA-2006:047: metamail
23377Solaris 8 (sparc) : 116296-21
18058Kerio MailServer Webmail Resource Exhaustion Vulnerability
18604Fedora Core 4 2005-510: kernel
15426RHSA-2004-478: XFree
14812FreeBSD : SA-04:14.cvs
10248Sendmail 'decode' flaw
21803CentOS : RHSA-2005-330
21134RHSA-2006-0264: sendmail
16426[GLSA-200501-35] Evolution: Integer overflow in camel-lock-helper
13537Solaris 9 (sparc) : 113329-18
22263HP-UX Security patch : PHNE_35146
13348Solaris 8 (sparc) : 110458-02
13093Solaris 7 (sparc) : 106949-03
20897MDKSA-2006:039: gnutls
16417[GLSA-200501-26] ImageMagick: PSD decoding heap overflow
14429AIX 5.2 : IY49883
10497Microsoft Frontpage DoS
19677RHSA-2005-769: mozilla
12670Solaris 2.5.1 (sparc) : 103882-16
13774SUSE-SA:2003:0009: mod_php4
14822OpenBB XSS
16012ArGoSoft Mail Server multiple flaws(2)
18771SSA-2004-043-02 XFree86 security update
12339RHSA-2002-287: vnc
21312X7 Chat help_file Parameter Local File Include Vulnerability
21908[GLSA-200607-01] mpg123: Heap overflow
21104HP-UX Security patch : PHSS_34119
16146RHSA-2005-013: cups
15331[DSA494] DSA-494-1 ident2
20570USN164-1 : netpbm-free vulnerability
21454FreeBSD : cacti -- ADOdb 'server.php' Insecure Test Script Security Issue (688)
19429The remote host is infected by the Zotob Worm
14530[GLSA-200406-19] giFT-FastTrack: remote denial of service attack
14692Fedora Core 1 2004-294: lha
22827[DSA961] DSA-961-1 pdfkit.framework
13488Solaris 8 (i386) : 112238-13
13059Solaris 2.6 (i386) : 108805-02
12800Solaris 2.5.1 (i386) : 104655-05
15119[DSA282] DSA-282-1 glibc
20373MyBB < 1.01 SQL Injection Vulnerabilities
12054ASN.1 Parsing Vulnerabilities (NTLM check)
17242SUSE-SA:2005:012: imap
20170phpWebThings forum Parameter SQL Injection Vulnerabilities
14660ZoneAlarm Personal Firewall port 67 flaw
13051Solaris 2.6 (i386) : 108202-01
10640Kerberos PingPong attack
16230VERITAS Backup Exec Agent Browser Remote Buffer Overflow Vulnerability
20484USN1-1 : PNG library vulnerabilities
18823FreeBSD : mysql -- erroneous access restrictions applied to table renames (268)
14135MDKSA-2004:036: xchat
11183HTTP negative Content-Length buffer overflow
22496OpenBiblio < 0.5.2 Multiple Local File Include Vulnerabilities
21043RHSA-2006-0262: kdegraphics
13685Fedora Core 1 2004-101: kernel
12253Mailman Password Retrieval
22477SOAP Server Detection
20608USN194-1 : texinfo vulnerability
22961Solaris 10 (sparc) : 120189-09
16970HP-UX Security patch : PHNE_15802
14058MDKSA-2003:075-1: apache2
22844[DSA978] DSA-978-1 gnupg
13658RHSA-2004-259: samba
10480Apache::ASP source.asp
21264Solaris 9 (sparc) : 115677-02
21262Solaris 10 (i386) : 118919-19
21211Vulnerability in MDAC Could Allow Code Execution (911562)
20689USN69-1 : evolution vulnerability
20730Fedora Core 4 2006-037: kdegraphics
22091Loudblog id Parameter SQL Injection Vulnerability
22858[DSA992] DSA-992-1 ffmpeg
17181RHSA-2005-073: cpio
13575Solaris 9 (sparc) : 116494-01
16698HP-UX Security patch : PHNE_16006
15262[DSA425] DSA-425-1 tcpdump
20613USN199-1 : linux-source-2.6.10, linux-source-2.6.8.1 vulnerabilities
19032FreeBSD : kdewebdev -- kommander untrusted code execution vulnerability (418)
12218mDNS Detection
12619FreeBSD : L2TP, ISAKMP, and RADIUS parsing vulnerabilities in tcpdump (192)
18904FreeBSD : samba -- integer overflow vulnerability (569)
14512[GLSA-200406-01] Ethereal: Multiple security problems
21425FreeBSD : postgresql -- character conversion and tsearch2 vulnerabilities (659)
19543RHSA-2005-529: kernel
17052HP-UX Security patch : PHKL_27833
13556Solaris 9 (sparc) : 114569-02
19177FreeBSD : leafnode denial-of-service triggered by article request (576)
13421Solaris 8 (i386) : 109092-09
22537Vulnerability in TCP/IP IPv6 Could Allow Denial of Service (922819)
21472FreeBSD : zlib -- buffer overflow vulnerability (706)
18340HP-UX Security patch : PHSS_32357
14934[DSA097] DSA-097-1 exim
10924csSearch.cgi
19966[DSA858] DSA-858-1 xloadimage
21045[GLSA-200603-07] flex: Potential insecure code generation
16530HP-UX Security patch : PHNE_13471
14510[GLSA-200405-24] MPlayer, xine-lib: vulnerabilities in RTSP stream handling
23838Vulnerability in Windows Media Format Could Allow Remote Code Execution (923689)
16270War FTP Daemon Remote Denial Of Service Vulnerability
20787USN240-1 : bogofilter vulnerability
16610HP-UX Security patch : PHSS_29736
19107FreeBSD : xli -- integer overflows in image size calculations (454)
13698Fedora Core 1 2004-120: tcpdump
18230[GLSA-200505-04] GnuTLS: Denial of Service vulnerability
14966[DSA129] DSA-129-1 uucp
12469RHSA-2004-069: kernel
11643OneOrZero SQL injection
10268SSH Insertion Attack
22704[DSA1162] DSA-1162-1 libmusicbrainz-2.0
18065Mozilla Browser < 1.7.7
10686BroadVision Physical Path Disclosure Vulnerability
19394JAWS HTML injection vulnerabilities
17291Default password 'debug' for account 'super'
14482[GLSA-200404-17] ipsec-tools and iputils contain a remote DoS vulnerability
16657HP-UX Security patch : PHNE_16295
18908FreeBSD : gdk-pixbuf -- image decoding vulnerabilities (227)
16268Fedora Core 3 2005-016: enscript
15171[DSA334] DSA-334-1 xgalaga
21046[GLSA-200603-08] GnuPG: Incorrect signature verification
14332MDKSA-2004:083: rsync
17161Sybase TCP/IP listener is running
15332[DSA495] DSA-495-1 linux-kernel-2.4.16-arm
14284CVSTrac cgi.c multiple overflows
13048Solaris 2.6 (i386) : 107992-02
13047Solaris 2.6 (i386) : 107775-01
11077HTTP Cookie overflow
20147CA Message Queuing service
12078FlexWATCH Authentication Bypassing
22194Vulnerability in Server Service Could Allow Remote Code Execution (921883) - Network check
21476FreeBSD : samba -- Exposure of machine account credentials in winbind log files (710)
19192MDKSA-2005:118: ruby
15708PHP mylog.html/mlog.html read arbitrary file
12760Solaris 2.5.1 (i386) : 103581-24
11138Citrix published applications
18070Solaris 8 (i386) : 109224-08
17540HP-UX Security patch : PHSS_31057
20909Vulnerability in Korean Input Method Could Allow Elevation of Privilege (901190)
18944FreeBSD : ImageMagick -- PSD handler heap overflow vulnerability (497)
22999Solaris 10 (i386) : 121161-01
21998CentOS : RHSA-2006-0541
15631RHSA-2004-611: mysql
10024BackOrifice
10483Unpassworded PostgreSQL
23356Solaris 8 (sparc) : 113356-01
21292USN273-1 : ruby1.8 vulnerability
19632Fedora Core 3 2005-246: firefox
19568[DSA798] DSA-798-1 phpgroupware
10999Linksys Router Default Password
18753SSA-2004-238-01 kdelibs
16051Fedora Core 3 2004-573: xpdf
12704Solaris 2.5.1 (sparc) : 104849-09
11296CSCdx54675
22046McAfee Common Management Agent Directory Traversal Vulnerability
19926SUSE-SA:2005:047: acroread
20058RHSA-2005-793: netpbm
17036HP-UX Security patch : PHSS_30782
15589[GLSA-200411-01] ppp: Remote denial of service vulnerability
22834[DSA968] DSA-968-1 noweb
22560[DSA1018] DSA-1018-2 kernel-source-2.4.27
22395AIX 5.3 : IY64277
20087SUSE-SA:2005:063: curl, wget
23534Solaris 9 (sparc) : 117654-62
23681RHSA-2006-0734: seamonkey
21133MDKSA-2006:059: kernel
12678Solaris 2.5.1 (sparc) : 104178-04
18647[GLSA-200507-06] TikiWiki: Arbitrary command execution through XML-RPC
15334[DSA497] DSA-497-1 mc
11737NetGear Router Default Password
19190Fedora Core 4 2005-561: net-snmp
15356[DSA519] DSA-519-1 cvs
21057USN248-2 : unzip regression fix
20115[GLSA-200510-22] SELinux PAM: Local password guessing attack
20131Comersus BackOffice Administrator Authentication Bypass Vulnerability
16446[GLSA-200502-09] Python: Arbitrary code execution through SimpleXMLRPCServer
11316Sendmail remote header buffer overflow
22255osCommerce attributes SQL Injection Vulnerability
20664USN47-1 : linux-source-2.6.8.1 vulnerabilities
23840PatchLink Update downloadreport Script SQL Injection Vulnerabilities
15471Fedora Core 2 2004-338: squid
15672[DSA574] DSA-574-1 cabextract
13024Solaris 2.6 (i386) : 106362-15
11657Synchrologic User account information disclosure
12648SQL Disclosure in Invision Power Board
20604USN190-2 : ucd-snmp vulnerability
18386RHSA-2005-427: ethereal
11677ST FTP traversal
17180RHSA-2005-072: perl
14251Apple SA 2003-12-19
15544Fedora Core 2 2004-348: xpdf
15395RealPlayer Remote Vulnerabilities
23526Solaris 9 (sparc) : 116828-04
22338CentOS : RHSA-2006-0663
16737HP-UX Security patch : PHKL_23513
17051HP-UX Security patch : PHCO_7798
23609Solaris 9 (i386) : 118908-02
21464FreeBSD : cfengine -- arbitrary file overwriting vulnerability (698)
16872HP-UX Security patch : PHCO_22186
12359RHSA-2003-038: im
20412[GLSA-200601-02] KPdf, KWord: Multiple overflows in included Xpdf code
14926[DSA089] DSA-089-2 icecast-server
20670USN52-1 : vim vulnerability
15095[DSA258] DSA-258-1 ethereal
21987CentOS : RHSA-2006-0207
21441FreeBSD : xorg-server -- privilege escalation (675)
19615Fedora Core 3 2005-154: squid
16037MDKSA-2004:156: krb5
19569[DSA799] DSA-799-1 webcalendar
12337RHSA-2002-263: kernel
11096Avirt gateway insecure telnet proxy
23632Solaris 2.6 (sparc) : 106758-02
17160TrackerCam Multiple Remote Vulnerabilities
18277MDKSA-2005:088: mozilla
16092Solaris 9 (i386) : 114504-14
14413AIX 5.1 : IY45087
12603FreeBSD : pound remotely exploitable vulnerability (154)
19291Fedora Core 3 2005-623: kdenetwork
15566MoniWiki XSS
23778SLP Server Detection (udp)
22381AIX 5.1 : IY25437
19485[GLSA-200508-12] Evolution: Format string vulnerabilities
11380CSCdz39284, CSCdz41124
16910HP-UX Security patch : PHNE_29453
19683[DSA808] DSA-808-1 tdiary
21829CentOS : RHSA-2005-474
19506Information about the scan
16574HP-UX Security patch : PHNE_28810
22986Solaris 10 (i386) : 119064-01
17381HP-UX Security patch : PHCO_27019
14719Turbo Seek files reading
13351Solaris 8 (sparc) : 110668-05
10660Oracle tnslsnr security
15808FreeBSD : proxytunnel -- format string vulnerability (157)
12589FreeBSD : SA-04:04.tcp
10848Oracle 9iAS Dynamic Monitoring Services
17522HP-UX Security patch : PHSS_30478
16743HP-UX Security patch : PHSS_24038
13125Solaris 7 (sparc) : 107792-05
12616FreeBSD : Buffer overflow in Squid NTLM authentication helper (183)
10759Private IP address leaked in HTTP headers
14742Fedora Core 2 2004-287: gdk-pixbuf
10622PPTP Detection
21565FileZilla Client Buffer Overflow Vulnerability
13367Solaris 8 (sparc) : 111234-01
21144Mambo Open Source Multiple Vulnerabilities
19277RHSA-2005-601: thunderbird
20013PunBB old_searches Parameter SQL Injection Vulnerability
17118HP-UX Security patch : PHSS_28090
18624Fedora Core 3 2005-517: php
13359Solaris 8 (sparc) : 110943-04
16123HTML Help Code Execution (890175) (registry check)
18872FreeBSD : squid -- buffer overflow in WCCP recvfrom() call (437)
20077Fedora Core 4 2005-1011: ethereal
22218[GLSA-200608-19] WordPress: Privilege escalation
23491Solaris 9 (sparc) : 113508-02
23994Solaris 10 (sparc) : 124457-01
17287[GLSA-200503-13] mlterm: Integer overflow vulnerability
16435[GLSA-200501-44] ncpfs: Multiple vulnerabilities
21299[GLSA-200604-17] Ethereal: Multiple vulnerabilities in protocol dissectors
23698HP OpenView Storage Mirroring Server Detection
22318HP OpenView BBC service detection
18333Fedora Core 2 2005-305: mysql
18411MDKSA-2005:093: postgresql
23724Etomite CMS id Paramater SQL Injection
20869Dragonfly CMS currentlang Parameter Local File Include Vulnerability
16864HP-UX Security patch : PHCO_22229
15562Bugzilla Authentication Bypass and Information Disclosure
14152MDKSA-2004:053: xpcd
17545HP-UX Security patch : PHSS_31069
21759[GLSA-200606-26] EnergyMech: Denial of Service
21994CentOS : RHSA-2006-0330
21589FortressSSH SSH_MSG_KEXINIT Remote Buffer Overflow Vulnerability
13589Solaris 9 (i386) : 114050-14
12736Solaris 2.5.1 (sparc) : 108194-03
14210Fedora Core 2 2004-239: libpng
10554RealServer Memory Content Disclosure
11175Too long line
13921MDKSA-2002:013: openldap
22129eIQnetworks Enterprise Security Analyzer License Manager LICMGR_ADDLICENSE Command Buffer Overflow Vulnerability
18088[GLSA-200504-16] CVS: Multiple vulnerabilities
20762USN220-1 : w3c-libwww vulnerability
17116HP-UX Security patch : PHKL_9580
13330Solaris 8 (sparc) : 109815-21
22947Solaris 10 (sparc) : 116831-04
22672[DSA1130] DSA-1130-1 sitebar
18636phpWebSite <= 0.10.1 Multiple Vulnerabilities
15169[DSA332] DSA-332-1 linux-kernel-2.4.17
17326Sentinel License Manager Remote Buffer Overflow Vulnerability
13568Solaris 9 (sparc) : 115926-08
21710[GLSA-200606-17] OpenLDAP: Buffer overflow
21370SUSE-SA:2006:025: cyrus-sasl-digestmd5
21381FreeBSD : sendmail -- race condition vulnerability (615)
20065HSQLDB Server Detection
16730HP-UX Security patch : PHSS_24108
22501FreeBSD : gnutls -- RSA Signature Forgery Vulnerability (851)
14013MDKSA-2003:029: snort
19229VP-ASP SQL Injection (2)
20595USN184-1 : util-linux vulnerability
15743Solaris 7 (i386) : 118314-01
14945[DSA108] DSA-108-1 wmtv
10393spin_client.cgi buffer overrun
10614sendtemp.pl
23789CentOS : RHSA-2006-0754
19250SUSE-SA:2005:041: php/pear XML::RPC
12595FreeBSD : file disclosure in phpMyAdmin (141)
20932NeoMail Session Id Validation Vulnerability
15152[DSA315] DSA-315-1 gnocatan
15617Cherokee auth_pam format string vulnerability
14889[DSA052] DSA-052-1 sendfile
10190ProFTPd buffer overflow
20091PHP iCalendar Remote File Inclusion Vulnerability
18146[GLSA-200504-25] Rootkit Hunter: Insecure temporary file creation
14631IlohaMail Arbitrary File Access via Session Variable Vulnerability
21904CentOS : RHSA-2006-0525
15894Cumulative Security Update for Internet Explorer (889293)
21159PHP Live Helper Multiple Remote File Include Vulnerabilities
16847HP-UX Security patch : PHNE_26003
22396AIX 5.3 : IY64354
17261[GLSA-200503-05] xli, xloadimage: Multiple vulnerabilities
14813FreeBSD : lha -- numerous vulnerabilities when extracting archives (91)
23787Novell ZENworks Asset Management Collection Client Heap Overflow Vulnerability
21881CentOS : RHSA-2006-0140
18488Vulnerability in Exchange Server 5.5 Outlook Web Access XSS (895179)
18668[GLSA-200507-09] Adobe Acrobat Reader: Buffer overflow vulnerability
14449[GLSA-200402-05] 2.5.6-rc1: possible attack against export.php
15506CoolPHP Multiple Vulnerabilities
11587XMB SQL Injection
11010WebSphere Cross Site Scripting
19167FreeBSD : unrtf -- buffer overflow vulnerability (395)
18486Vulnerability in Telnet Client Could Allow Information Disclosure (896428)
22253IBM eGatherer ActiveX Control RunEgatherer Function Buffer Overflow Vulnerability
19979[GLSA-200510-09] Weex: Format string vulnerability
13851Fedora Core 2 2004-244: sox
11333webwho plus
16720HP-UX Security patch : PHSS_29057
14735RHSA-2004-465: imlib
13560Solaris 9 (sparc) : 114713-02
10779CGIEmail's CGICso (Send CSO via CGI) Command Execution Vulnerability
21220Adobe Document Server for Reader Extensions < 6.1 Multiple Vulnerabilities
17592Icecast XSL Parser Multiple Vulnerabilities
19152FreeBSD : mozilla -- security icon spoofing (223)
11765scan for UPNP/Tcp hosts
21910HP-UX Security patch : PHCO_34151
18129RHSA-2005-375: openoffice.org
17596Phorum HTTP Response Splitting Vulnerability
15950SugarSales Remote File Access
11199Multiple vulnerabilities in CUPS
17065HP-UX Security patch : PHCO_23424
21402FreeBSD : linux-realplayer -- buffer overrun (636)
14426AIX 5.2 : IY48873
18540cPanel user Parameter Cross-Site Scripting Vulnerability
13129Solaris 7 (sparc) : 107893-21
17527HP-UX Security patch : PHSS_30642
17227Brooky CubeCart < 2.0.5
15975SIR GNUBoard Remote File Inclusion
12398RHSA-2003-180: sharutils
10012Alibaba 2.0 buffer overflow
23280Solaris 7 (i386) : 107082-57
23365Solaris 8 (sparc) : 114796-04
13482Solaris 8 (i386) : 111625-05
23149Solaris 2.6 (sparc) : 110532-01
23898MDKSA-2006:152: wireshark
16631HP-UX Security patch : PHSS_29690
21594RHSA-2006-0501: php
21086RHSA-2006-0015: initscripts
17534HP-UX Security patch : PHSS_30650
14581[GLSA-200408-25] MoinMoin: Group ACL bypass
12918Solaris 2.6 (sparc) : 106569-01
23479Solaris 9 (sparc) : 112904-08
18051phpBB Photo Album Module <= 2.0.53 Multiple Vulnerabilities
10401SMB Registry : NT4 Service Pack version
14208Fedora Core 1 2004-237: libpng
15135[DSA298] DSA-298-1 epic4
12591FreeBSD : Pavuk HTTP Location header overflow (137)

Preferences settings for this scan

max_hosts 16
max_checks 10
log_whole_attack yes
cgi_path /cgi-bin
port_range 1-1024
optimize_test yes
language english
checks_read_timeout 5
non_simult_ports 139, 445
plugins_timeout 320
safe_checks yes
auto_enable_dependencies no
use_mac_addr no
save_knowledge_base yes
kb_restore no
only_test_hosts_whose_kb_we_dont_have no
only_test_hosts_whose_kb_we_have no
kb_dont_replay_scanners no
kb_dont_replay_info_gathering no
kb_dont_replay_attacks no
kb_dont_replay_denials no
kb_max_age 864000
plugin_upload yes
plugin_upload_suffixes .nasl, .inc
slice_network_addresses no
ntp_save_sessions yes
ntp_detached_sessions yes
server_info_nessusd_version 2.3.0
server_info_libnasl_version 2.3.0
server_info_libnessus_version 2.3.0
server_info_thread_manager fork
server_info_os Linux
server_info_os_version 2.6.11-via9
reverse_lookup no
ntp_keep_communication_alive yes
ntp_opt_show_end yes
save_session yes
detached_scan no
continuous_scan no


Summary of scanned hosts

HostHolesWarningsOpen portsState
10.0.0.99001Finished


10.0.0.99

ServiceSeverityDescription
www (80/tcp)
Info
Port is open
general/tcp
Info
10.0.0.99 resolves as NatRouter.ixbt.lab.
general/icmp
Info

Synopsis :

The remote host leaks memory in network packets.

Description :

The remote host is vulnerable to an 'Etherleak' - the remote
ethernet driver seems to leak bits of the content of the memory
of the remote operating system.

Note that an attacker may take advantage of this flaw only when
its target is on the same physical subnet.

See also :

http://www.atstake.com/research/advisories/2003/a010603-1.txt

Solution :

Contact your vendor for a fix

Risk factor :

Low / CVSS Base Score : 2
(AV:R/AC:L/Au:NR/C:P/A:N/I:N/B:N)
CVE : CVE-2003-0001
BID : 6535
general/icmp
Info

Synopsis :

It is possible to determine the exact time set on the remote host.

Description :

The remote host answers to an ICMP timestamp request. This allows an attacker
to know the date which is set on your machine.

This may help him to defeat all your time based authentication protocols.

Solution : filter out the ICMP timestamp requests (13), and the outgoing ICMP
timestamp replies (14).

Risk factor :

None / CVSS Base Score : 0
(AV:R/AC:L/Au:NR/C:N/A:N/I:N/B:N)

Plugin output :

The difference between the local and remote clocks is 50566 seconds

CVE : CVE-1999-0524
general/tcp
Info
The following ports were open at the beginning of the scan but are now closed:

Port 80 was detected as being open but is now closed.

This might be an availability problem related which might be due to the following reasons :

- The remote host is now down, either because a user turned it off during the scan
- A network outage has been experienced during the scan, and the remote
network cannot be reached from the Vulnerability Scanner any more
- This Vulnerability Scanner has been blacklisted by the system administrator
or by automatic intrusion detection/prevention systems which have detected the
vulnerability assessment.

In any case, the audit of the remote host might be incomplete and may need to
be done again

www (80/tcp)
Info
A web server is running on this port