Network Vulnerability Assessment Report
10.06.2006
Sorted by host names

Session name: Trendnet-tew-611brpStart Time:10.06.2006 03:21:59
Finish Time:10.06.2006 03:29:55
Elapsed:0 day(s) 00:07:56
Total records generated:7
high severity:0
Medium severity:0
informational:7


Scan configuration

Plugins used in this scan

IdName
12852Solaris 2.5.1 (i386) : 109722-01
20471MDKSA-2006:001: tkcvs
16715HP-UX Security patch : PHCO_24147
14875[DSA038] DSA-038-1 sgml-tools
16339Mailman private.py Directory Traversal Vulnerability
18594RHSA-2005-535: sudo
14742Fedora Core 2 2004-287: gdk-pixbuf
11872ODBC tools check
10410ICEcap default password
12060CROB FTP Server multiple connections DoS
15414Solaris 7 (sparc) : 108414-07
16987HP-UX Security patch : PHSS_16800
15318[DSA481] DSA-481-1 linux-kernel-2.4.17-ia64
14779[GLSA-200409-24] Foomatic: Arbitrary command execution in foomatic-rip filter
18550MDKSA-2005:103: sudo
17412HP-UX Security patch : PHNE_17248
12410RHSA-2003-239: kernel
19740Fedora Core 4 2005-894: xorg-x11
15337[DSA500] DSA-500-1 flim
20057MDKSA-2005:186-1: lynx
16664HP-UX Security patch : PHSS_17479
19320Fedora Core 3 2005-651: ethereal
21608NOD32 Antivirus System Check
14939[DSA102] DSA-102-2 at
11844Kazaa P2P check
12733Solaris 2.5.1 (sparc) : 106909-01
16895HP-UX Security patch : PHNE_24715
14607AIX 5.1 : IY49446
14923[DSA086] DSA-086-1 ssh-nonfree
21153phpBannerExchange Template Class Local File Include Vulnerability
14287CVSTrac invalid ticket DoS
17030HP-UX Security patch : PHKL_27932
17671SUSE-SA:2005:020: ipsec-tools
16938HP-UX Security patch : PHNE_17098
20576USN17-1 : passwd vulnerabilities
11491Sambar default CGI info disclosure
19421Fedora Core 3 2005-738: vim
11107viralator
20487USN101-1 : netkit-telnet vulnerabilities
20665USN48-1 : xpdf, tetex-bin vulnerabilities
20093Mantis File Inclusion and SQL Injection Flaws
21498FreeBSD : dia -- XFig Import Plugin Buffer Overflow (732)
17004HP-UX Security patch : PHSS_28682
13180Solaris 7 (sparc) : 111980-02
12811Solaris 2.5.1 (i386) : 104961-02
18542Fedora Core 3 2005-472: sudo
12695Solaris 2.5.1 (sparc) : 104650-03
17614Oracle Report Server XSS
11720S-HTTP detection
21050Kerio MailServer IMAP Server Login Command Denial of Service Vulnerability
16731HP-UX Security patch : PHKL_28401
18527Unpassworded 'mpi' account
11136/bin/login overflow exploitation
21088RHSA-2006-0117: vixie
14806YaBB Gold 1 Multiple Input Validation Issues
13089Solaris 7 (sparc) : 106934-04
19424RHSA-2005-687: ethereal
15169[DSA332] DSA-332-1 linux-kernel-2.4.17
17575Unpassworded help account
13531Solaris 9 (sparc) : 113240-11
13438Solaris 8 (i386) : 109897-20
14484[GLSA-200404-19] Buffer overflows and format string vulnerabilities in LCDproc
20549USN151-1 : zlib vulnerability
12520Mac OS X Security Update 2004-06-07
17334MDKSA-2005:057: gnupg
10122imagemap.exe
16769HP-UX Security patch : PHCO_22848
17114HP-UX Security patch : PHCO_11185
17665[GLSA-200503-35] Smarty: Template vulnerability
16404[GLSA-200501-13] pdftohtml: Vulnerabilities in included Xpdf
16477CitrusDB Remote Authentication Bypass Vulnerability
21444FreeBSD : drupal -- multiple vulnerabilities (678)
15618Cross-Site Scripting in Cherokee Error Pages
18057SUSE-SA:2005:023: php4, php5
10652cfingerd format string attack
20620USN204-1 : openssl vulnerability
20942MDKSA-2006:043: gnupg
17173RHSA-2005-045: krb
15994[DSA610] DSA-610-1 cscope
20671USN53-1 : imlib+png2 vulnerabilities
15729[DSA594] DSA-594-1 apache
14283CVSTrac CVSROOT/passwd arbitrary account deletion
10153Netscape Server ?PageServices bug
15619[GLSA-200411-08] GD: Integer overflow
19001FreeBSD : newspost -- server response buffer overflow vulnerability (411)
12861Solaris 2.5.1 (i386) : 112455-01
19274Fedora Core 3 2005-617: epiphany
13582Solaris 9 (i386) : 113719-17
15003[DSA166] DSA-166-1 purity
20947Solaris 8 (i386) : 117351-38
14694[GLSA-200409-13] LHa: Multiple vulnerabilities
19797[DSA828] DSA-828-1 squid
15291[DSA454] DSA-454-1 linux-kernel-2.2.22-alpha
21218SynchronEyes Teacher detection
12476RHSA-2004-103: gdk
19767Google Secure Access VPN Client Installed
15115[DSA278] DSA-278-1 sendmail
10594Oracle XSQL Stylesheet Vulnerability
21268Solaris 9 (i386) : 118536-03
20579USN172-1 : lm-sensors vulnerabilities
16865HP-UX Security patch : PHCO_22228
10558Exchange Malformed MIME header
10292imap authenticate buffer overflow
13618Solaris 9 (i386) : 114972-02
16774HP-UX Security patch : PHCO_22768
18195[DSA720] DSA-720-1 smartlist
11121xtel detection
20312[GLSA-200512-03] phpMyAdmin: Multiple vulnerabilities
13095Solaris 7 (sparc) : 106952-04
18973FreeBSD : ja-postgresql (517)
15282[DSA445] DSA-445-1 lbreakout2
13856Citadel/UX Username overflow
11678Super-M Son hServer Directory Traversal
13196Solaris 7 (i386) : 106935-04
15984User Mountable NFS shares
15148[DSA311] DSA-311-1 linux-kernel-2.4.18
14501[GLSA-200405-15] cadaver heap-based buffer overflow
12379RHSA-2003-096: samba
17219phpMyAdmin Detection
14670Solaris 9 (sparc) : 117162-01
21566WebCalendar User Account Enumeration Disclosure Issue
21144Mambo Open Source Multiple Vulnerabilities
20922RHSA-2006-0178: ImageMagick
16935HP-UX Security patch : PHSS_25454
19386Ares Fileshare Detection
14676Mac OS X Security Update 2004-09-07
10039/cgi-bin directory browsable ?
15644[GLSA-200411-10] Gallery: Cross-site scripting vulnerability
12104Netware LDAP search request
18751SSA-2004-124-04 libpng update
15697MDKSA-2004:129: ez-ipupdate
14051MDKSA-2003:068: gzip
18957FreeBSD : libexif -- buffer overflow vulnerability (582)
15571connect to all open ports
18377Fedora Core 3 2005-392: kernel
14214RHSA-2004-421: galeon
12065ASN.1 Parsing Vulnerabilities (SMTP check)
17006HP-UX Security patch : PHSS_28675
10811ActivePerl perlIS.dll Buffer Overflow
10295OmniHTTPd visadmin exploit
16577HP-UX Security patch : PHNE_23949
17102HP-UX Security patch : PHKL_22701
11049Worldspan gateway DOS
19750DeluxeBB Multiple SQL injection flaws
13279Solaris 7 (i386) : 111351-02
14338Gallery Script Execution
15684[DSA586] DSA-586-1 ruby
11246Unpassworded lp account
10754Cisco password not set
18017RHSA-2005-021: kdegraphics
12982Solaris 2.6 (i386) : 105402-47
20331HP-UX Security patch : PHNE_31091
14184Zincite.A (MyDoom.M) Backdoor
10479Roxen Server /%00/ bug
19985MDKSA-2005:177: hylafax
17464HP-UX Security patch : PHSS_24842
15662[DSA564] DSA-564-1 mpg123
15270[DSA433] DSA-433-1 kernel-patch-2.4.17-mips
13858osTicket Detection
10798Unprotected PC Anywhere Service
18767SSA-2004-236-01 Qt
11335mibiisa overflow
15457Security Update for Microsoft Windows (840987)
20292Contenido cfg Parameter Remote File Include Vulnerability
20397HP-UX Security patch : PHSS_34102
13110Solaris 7 (sparc) : 107441-03
20753RHSA-2006-0184: kdelibs
20684USN65-1 : apache vulnerabilities
12685Solaris 2.5.1 (sparc) : 104338-03
11145Certificate Validation Flaw Could Enable Identity Spoofing (Q328145)
20963MDKSA-2006:045: MySQL
11736gnocatan multiple buffer overflows
18894FreeBSD : viewcvs -- information leakage (575)
18877FreeBSD : kdelibs -- konqueror cross-domain cookie injection (544)
10815Web Server Generic Cross-Site Scripting Vulnerability
10899Users information : User has never logged in
11377smb2www installed
16918HP-UX Security patch : PHSS_25786
19013FreeBSD : mplayer -- multiple vulnerabilities (427)
14266FreeBSD Ports : Acroread uudecoding vulnerability
19708[DSA812] DSA-812-1 turqstat
11929SAP DB detection
11626Owl Login bypass
15228[DSA391] DSA-391-1 freesweep
21533FreeBSD : fetchmail -- crash when bouncing a message (767)
10274SyGate Backdoor
18648RHSA-2005-564: php
10628php IMAP overflow
17989ActiveAuction Multiple Vulnerabilities
11786VP-ASP SQL Injection
19543RHSA-2005-529: kernel
11740Infinity CGI Exploit Scanner
10602hsx directory traversal
19846[DSA842] DSA-842-1 egroupware
15860CuteFTP multiple flaws (2)
19869Fedora Core 4 2005-906: kernel
14047MDKSA-2003:064: kon2
16723HP-UX Security patch : PHSS_12151
11016xtux server detection
21264Solaris 9 (sparc) : 115677-02
21401FreeBSD : mnemo (635)
21143Joomla! < 1.0.8 Multiple Vulnerabilities
16335PHP-Fusion Detection
18172MDKSA-2005:079: perl
18446Invision Community Blog Multiple Input Validation Vulnerabilities
14021MDKSA-2003:037: glibc
16209Oracle Database Multiple Vulnerabilities
19695Netscape Browser Detection
16985HP-UX Security patch : PHSS_16846
11508Xoops XSS
12680Solaris 2.5.1 (sparc) : 104220-04
17314Multiple Remote Vulnerabilities in PhotoPost PHP 5.0 RC3 and Older
20309Fedora Core 4 2005-1144: perl
12766Solaris 2.5.1 (i386) : 103664-19
11329The remote host is infected by a virus
15412RHSA-2004-441: irb
19890MDKSA-2005:130: apache
21149MDKSA-2006:060: freeradius
14323Sympa New List Cross Site Scripting
15276[DSA439] DSA-439-1 linux-kernel-2.4.16-arm
19677RHSA-2005-769: mozilla
21603MDKSA-2006:092: mpg123
16019RHSA-2004-612: XFree
19265MDKSA-2005:122: kdelibs
11836myphpnuke code injection
13825SuSE-SA:2004:007: openssl
10917SMB Scope
15931F-Secure Policy Manager Path Disclosure
20730Fedora Core 4 2006-037: kdegraphics
21321USN276-1 : mozilla-thunderbird vulnerabilities
13408Solaris 8 (i386) : 108774-24
19068FreeBSD : mozilla -- users may be lured into bypassing security dialogs (371)
14903[DSA066] DSA-066-1 cfingerd
13733Fedora Core 2 2004-202: kernel
13522Solaris 9 (sparc) : 112922-02
20955HP-UX Security patch : PHSS_34008
10597wwwwais
14288CVSTrac chdir() chroot jail escape
20868HP-UX Security patch : PHSS_34099
20018[DSA863] DSA-863-1 xine-lib
17152pmachine code injection (2)
16937HP-UX Security patch : PHSS_25419
17296Kill service with random data
16366RHSA-2005-009: arts
18675MDKSA-2005:113: clamav
18398HP-UX Security patch : PHNE_26076
18632[DSA740] DSA-740-1 zlib
21232RHSA-2006-0328: firefox
10444JRun's viewsource.jsp
16949HP-UX Security patch : PHCO_9596
21072USN260-1 : flex vulnerability
13336Solaris 8 (sparc) : 109922-04
10679directory pro web traversal
15143[DSA306] DSA-306-1 ircii-pana
21503FreeBSD : fetchmail -- fetchmailconf local password exposure (737)
14811[GLSA-200409-33] Apache: Exposure of protected directories
20650USN34-1 : openssh information leakage
13898MDKSA-2001:085: procmail
20962[GLSA-200602-12] GPdf: heap overflows in included Xpdf code
14898[DSA061] DSA-061-1 gnupg
11178Unchecked Buffer in PPTP Implementation Could Enable DOS Attacks (Q329834)
13114Solaris 7 (sparc) : 107456-01
11942VP-ASP shopsearch SQL injection
13914MDKSA-2002:006: xchat
15454Fedora Core 2 2004-332: cyrus-sasl
21078Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (905413)
11392Serv-U path disclosure
11070PGPMail.pl detection
10794pcAnywhere TCP
13145Solaris 7 (sparc) : 108551-03
18360Multiple Vulnerabilities in PostNuke <= 0.760 RC4a
13144Solaris 7 (sparc) : 108484-01
17176RHSA-2005-060: squid
20597USN186-1 : mozilla, mozilla-firefox vulnerabilities
12838Solaris 2.5.1 (i386) : 106910-01
12846Solaris 2.5.1 (i386) : 108498-01
16258MDKSA-2005:021: tetex
20029Fedora Core 3 2005-996: wget
13689Fedora Core 1 2004-106: libpng10
13441Solaris 8 (i386) : 109952-01
12772Solaris 2.5.1 (i386) : 103739-14
16873HP-UX Security patch : PHCO_22185
13684Fedora Core 1 2004-095: openssl
14603AIX 5.2 : IY44203
19204Solaris 10 (sparc) : 119757-01
18869FreeBSD : racoon -- improper certificate handling (325)
16360MDKSA-2005:031: perl
18536Computer Associates eTrust Intrusion Detection System detection
19515YaPiG <= 0.9.5b Multiple Vulnerabilities
16791HP-UX Security patch : PHSS_27547
15913[GLSA-200412-03] imlib: Buffer overflows in image decoding
15325[DSA488] DSA-488-1 logcheck
10018Knox Arkeia buffer overflow
20556USN155-1 : mozilla vulnerabilities
20693USN72-1 : perl vulnerabilities
20764USN222-1 : perl vulnerability
13613Solaris 9 (i386) : 114733-14
13597Solaris 9 (i386) : 114328-06
10859SMB get host SID
19412RHSA-2005-706: cups
18819FreeBSD : isc-dhcp3 (496)
18537Computer Associates eTrust Intrusion Detection System Remote Denial of Service
19511Coppermine Gallery EXIF Data Script Insertion Vulnerability
13755SUSE-SA:2002:034: heimdal
11611counter.php file overwrite
13034Solaris 2.6 (i386) : 106640-07
16489HP-UX Security patch : PHSS_11043
12831Solaris 2.5.1 (i386) : 106412-06
10802OpenSSH < 3.0.1
11698SQL injection in XPression Software
19253osCommerce Unprotected Admin Directory
15077[DSA240] DSA-240-1 kdegames
18540cPanel user Parameter Cross-Site Scripting Vulnerability
11649Blackmoon FTP stores passwords in cleartext
210204Images <= 1.7.1 Directory Traversal Vulnerability
10616webspirs.cgi
21190Fedora Core 5 2006-193: sendmail
20894[GLSA-200602-04] Xpdf, Poppler: Heap overflow
21340Novell Client Buffer Overflow
18280RHSA-2005-408: cyrus
19600MERCUR Messaging Control Server Multiple Buffer overflow Vulnerabilities
11513Solaris lpd remote command execution
11622mod_ssl wildcard DNS cross site scripting vulnerability
20123MDKSA-2005:195: squid
18706SSA- Security updates for Slackware 8.1
19296RHSA-2005-582: httpd
15220[DSA383] DSA-383-2 ssh-krb5
20035[GLSA-200510-15] Lynx: Buffer overflow in NNTP processing
21373USN279-1 : libnasl vulnerability
20902AttachmateWRQ Reflection for Secure IT Server SFTP Format String Vulnerability
11748Various dangerous cgi scripts
16216Siteman Page User Database Privilege Escalation Vulnerability
21223Winmail Server Unspecified Webmail Vulnerability
21485FreeBSD : phpSysInfo -- 'register_globals' emulation layer overwrite vulnerability (719)
10687Too long POST command
18802SSA-2005-170-01 java (jre, j2sdk)
18741SSA-2003-168-01 2.4.21 kernels available
17649PhotoPost Multiple Input Validation Vulnerabilities
18295NETFile FTP/Web Server FXP Denial of Service Vulnerability
11552mod_ntlm overflow / format string bug
15404Kerio MailServer < 6.0.3
18429FlexCast Server Terminal Authentication Vulnerability
19429The remote host is infected by the Zotob Worm
10544format string attack against statd
14321Fedora Core 2 2004-269: rsync
10777Zope ZClass Permission Mapping Bug
13108Solaris 7 (sparc) : 107374-03
20427MDKSA-2005:173: mozilla-firefox
12415RHSA-2003-257: perl
20905Vulnerability in Windows Media Player Could Allow Remote Code Execution (911565)
12416RHSA-2003-259: gdm
16142IlohaMail Readable Configuration Files
12118Firewall ECE-bit bypass
17583Aventail ASAP detection
16316Mambo Site Server index.php mos_change_template XSS
11781iXmail arbitrary file upload
11845Overnet P2P check
13790SUSE-SA:2003:020: mutt
16753HP-UX Security patch : PHSS_31104
14143MDKSA-2004:044: libuser
17439HP-UX Security patch : PHSS_15993
13737Fedora Core 1 2004-206: kernel
17256CuteNews <= 1.3.6 Multiple Vulnerabilities
19289UltraVNC w/ DSM plugin detection
21520FreeBSD : amaya -- Attribute Value Buffer Overflow Vulnerabilities (754)
11701HP-UX FTPD REST Command Memory Disclosure Vulnerability
13449Solaris 8 (i386) : 110402-05
20199HP-UX Security patch : PHCO_33967
11623miniPortail Cookie Admin Access
18323Fedora Core 2 2005-259: squirrelmail
20912SSA-2006-045-01 fetchmail
18810SSA-2005-121-01 infozip
16432[GLSA-200501-41] TikiWiki: Arbitrary command execution
20497USN110-1 : linux-source-2.6.8.1 vulnerabilities
20833Snitz Forums 2000 type Parameter Cross-Site Scripting Vulnerability
10457The alerter service is running
20080[GLSA-200510-18] Netpbm: Buffer overflow in pnmtopng
12604FreeBSD : proftpd IP address access control list breakage (155)
17493HP-UX Security patch : PHSS_28677
12383RHSA-2003-114: mod_auth_any
16838HP-UX Security patch : PHSS_22406
19016FreeBSD : phpmyadmin -- arbitrary file include and XSS vulnerabilities (370)
11277clarkconnectd detection
21259Solaris 10 (sparc) : 118918-17
14254Vulnerability in Exchange Server 5.5 Outlook Web Access XSS (842436)
11867SMB Registry : permissions of the Microsoft Transaction Server key
19277RHSA-2005-601: thunderbird
19622Fedora Core 3 2005-182: firefox
20673USN55-1 : imlib2 vulnerabilities
10429SMB Registry : permissions of winlogon
12388RHSA-2003-145: kernel
19575[GLSA-200508-22] pam_ldap: Authentication bypass vulnerability
19305Community Link Pro webeditor login.cgi remote command execution
12767Solaris 2.5.1 (i386) : 103681-04
19435Fedora Core 3 2005-730: xpdf
14412AIX 5.2 : IY44701
15821Sun JRE Java Plug-in JavaScript Security Restriction Bypass
18054Serendipity Detection
11084Infinite HTTP request
19022FreeBSD : xloadimage -- buffer overflow in FACES image handling (251)
20182VERITAS NetBackup Volume Manager Daemon Buffer Overflow Vulnerability
18687RHSA-2005-562: krb
14197Firefox Cache File
15327[DSA490] DSA-490-1 zope
15553OmniHTTPd pro long POST DoS
19899MDKSA-2005:142: libtiff
13992MDKSA-2003:007: dhcp
17566HP-UX Security patch : PHSS_32363
15295[DSA458] DSA-458-3 python2.2
1571304WebServer Multiple Remote Vulnerabilities
13123Solaris 7 (sparc) : 107709-27
14653[GLSA-200409-06] eGroupWare: Multiple XSS vulnerabilities
18213RSA Security RSA Authentication Agent For Web XSS
18048sphpblog Cross Site Scripting Vulnerability
13492Solaris 8 (i386) : 112612-02
13874MDKSA-2001:058: ispell
20926dotProject docs Directory Information Disclosure Vulnerabilities
21399FreeBSD : phpmyadmin -- register_globals emulation 'import_blacklist' manipulation (633)
10015AltaVista Intranet Search
20500USN113-1 : libnet-ssleay-perl vulnerability
19202Solaris 10 (sparc) : 118560-01
16257MDKSA-2005:020: kdegraphics
15822SecureCRT SSH1 protocol version string overflow
10862Microsoft's SQL Server Brute Force
18022Vulnerabilities in Windows Kernel (890859)
16840HP-UX Security patch : PHNE_14086
19955[DSA847] DSA-847-1 dia
20298Vulnerability in Windows Kernel Could Allow Elevation of Privilege (908523)
12059SandSurfer User Authentication Vulnerability
21031RHSA-2006-0052: squid
19526[DSA783] DSA-783-1 mysql-dfsg-4.1
19479[DSA782] DSA-782-1 bluez-utils
11382CSCdv85279, CSCdw59394
10595DNS AXFR
12323RHSA-2002-191: gaim
21639SSA-2006-155-01 mysql
21175Mac OS X < 10.4.6
10567SMB Registry : permissions of the RAS key
15367[DSA530] DSA-530-1 l2tpd
13854RHSA-2004-308: ipsec
19823HP-UX Security patch : PHSS_33287
13370Solaris 8 (sparc) : 111325-02
18528SMTP server accepts us
10190ProFTPd buffer overflow
15309[DSA472] DSA-472-1 fte
13320Solaris 8 (sparc) : 109324-09
13951MDKSA-2002:048: mod_ssl
11353NFS fsirand
14696RHSA-2004-400: gaim
20460MDKSA-2005:229: xmovie
19887MDKSA-2005:126: fetchmail
18463SUSE-SA:2005:030: MozillaFirefox
10929FTP Windows 98 MS/DOS device names DOS
11498Alexandria-dev upload spoofing
12334RHSA-2002-256: wget
12584FreeBSD Ports : nap < 1.4.5
17979RHSA-2005-340: curl
19264Fedora Core 4 2005-606: thunderbird
13729Fedora Core 2 2004-175: libpng
18262TFTP directory traversal
18450AIX 5.2 : IY55360
11058rusersd output
13588Solaris 9 (i386) : 114017-01
14006MDKSA-2003:021: krb5
17001HP-UX Security patch : PHNE_27442
13923MDKSA-2002:015: cups
16927HP-UX Security patch : PHNE_29231
18355Groove Virtual Office / Workspace Multiple Vulnerabilities
20365RHSA-2005-878: cups
11714Non-Existant Page Physical Path Disclosure Vulnerability
19243SUSE-SA:2005:034: opera
11601MailMaxWeb Path Disclosure
16808HP-UX Security patch : PHSS_27476
15141[DSA304] DSA-304-1 lv
20666USN49-1 : debmake vulnerability
18677MDKSA-2005:115: mplayer
20560USN157-1 : mozilla-thunderbird vulnerabilities
13429Solaris 8 (i386) : 109327-18
11388l2tpd < 0.68 overflow
14209Fedora Core 2 2004-238: libpng10
14776MDKSA-2001:033-2: openssh
13673Fedora Core 1 2004-060: mailman
15627CSCef46191
11053IMC SMTP EHLO Buffer Overrun
19916MDKSA-2005:161: apache2
20523USN132-1 : imagemagick vulnerabilities
19752Greymatter gm.cgi HTML injection flaw
17545HP-UX Security patch : PHSS_31069
15936PunBB detection
20206RHSA-2005-831: php
14108MDKSA-2004:008: tcpdump
13518Solaris 9 (sparc) : 112874-34
13360Solaris 8 (sparc) : 110945-08
18160RHSA-2005-261: glibc
18646[DSA742] DSA-742-1 cvs
13150Solaris 7 (sparc) : 108748-02
15016[DSA179] DSA-179-1 gnome-gv
12528FreeBSD : clamav remote denial-of-service (24)
13826SuSE-SA:2004:008: cvs
16880HP-UX Security patch : PHNE_12866
16775HP-UX Security patch : PHCO_22767
18361Qpopper Insecure File Handling Vulnerabilities
14490[GLSA-200405-04] OpenOffice.org vulnerability when using DAV servers
11593SLMail SMTP overflows
13932MDKSA-2002:024: rsync
15035[DSA198] DSA-198-1 nullmailer
15000[DSA163] DSA-163-1 mhonarc
10561cisco 675 http DoS
12948Solaris 2.6 (sparc) : 108804-02
20964MDKSA-2006:046: tar
19152FreeBSD : mozilla -- security icon spoofing (223)
19111FreeBSD : sqwebmail (270)
15442CubeCart SQL injection
19450Solaris 10 (i386) : 118668-02
18370MaxWebPortal password.asp SQL Injection Vulnerability
21306Help Center Live osTicket Module Multiple SQL Injection Vulnerabilities
19171FreeBSD : mozilla -- privilege escalation via DOM property overrides (258)
17007HP-UX Security patch : PHSS_16649
13680Fedora Core 1 2004-080: kernel
13548Solaris 9 (sparc) : 114049-12
10541KW whois
17318[GLSA-200503-16] Ethereal: Multiple vulnerabilities
11370fpcount.exe overflow
13916MDKSA-2002:008: jmcce
17502HP-UX Security patch : PHSS_29546
15304[DSA467] DSA-467-1 ecartis
15506CoolPHP Multiple Vulnerabilities
11133Generic format string
10619LDAP over SSL could allow passwords to be changed (Q299687)
17087HP-UX Security patch : PHSS_23355
18968FreeBSD : tor -- information disclosure (339)
15018[DSA181] DSA-181-1 libapache-mod-ssl
13630Solaris 9 (i386) : 116309-01
14984[DSA147] DSA-147-1 mailman
11207War FTP Daemon USER/PASS Overflow
17554HP-UX Security patch : PHSS_31827
14144MDKSA-2004:045: passwd
14127MDKSA-2004:028: cvs
14747[GLSA-200409-20] mpg123: Buffer overflow vulnerability
20247freeFTPd Port Command Denial of Service Vulnerability
21427FreeBSD : squid -- Denial Of Service Vulnerability in sslConnectTimeout (661)
18159[GLSA-200504-28] Heimdal: Buffer overflow vulnerabilities
16150[DSA636] DSA-636-1 glibc
16170Movable Type config file
15455WebDAV XML Message Handler Denial of Service (824151)
19629Fedora Core 3 2005-237: xloadimage
15384[DSA547] DSA-547-1 imagemagick
17312Multiple Remote Vulnerabilities in Zorum <= 3.5
12460RHSA-2004-047: pwlib
15601MDKSA-2004:121: netatalk
141954D WebStar FTP Overflow
20901SUSE-SA:2006:007: binutils,kdelibs3,kdegraphics3,koffice,dia,lyx
17182RHSA-2005-090: htdig
11407proftpd 1.2.0rc2 format string vuln
18822FreeBSD : dropbear (343)
11003IIS Possible Compromise
21592RHSA-2006-0493: kernel
20652USN36-1 : nfs-utils vulnerability
15312[DSA475] DSA-475-1 linux-kernel-2.4.18-hppa
14971[DSA134] DSA-134-4 ssh
16294MDKSA-2005:028: ncpfs
10109SCO i2odialogd buffer overrun
15475Fedora Core 2 2004-334: libtiff
18199Interspire ArticleLive Multiple Remote Vulnerabilities
19714RHSA-2005-773: mod_ssl
12536FreeBSD : Buffer overflows and format string bugs in Emil (39)
15176[DSA339] DSA-339-1 semi
20596USN185-1 : cupsys vulnerability
13762SUSE-SA:2002:041: perl-MailTools
21557ACal path Parameter Remote File Include Vulnerability
14506[GLSA-200405-20] Insecure Temporary File Creation In MySQL
13783SUSE-SA:2003:011: openssl
11595Windows Media Player Skin Download Overflow
18364Sambar Server Administrative Interface multiple XSS
13591Solaris 9 (i386) : 114136-02
18749SSA-2004-223-02 imagemagick
11503cc_guestbook.pl XSS
21296Fedora Core 5 2006-474: libtiff
11433Microsoft ISA Server DNS - Denial Of Service (MS03-009)
11816phpWebSite multiple flaws
12086DreamFTP format string
16910HP-UX Security patch : PHNE_29453
19624Fedora Core 2 2005-202: grip
11362Simple File Manager Filename Script Injection
19401Cumulative Security Update for Internet Explorer (896727)
20196[GLSA-200511-09] Lynx: Arbitrary command execution
12549FreeBSD : Incorrect cross-realm trust handling in Heimdal (65)
10890HTTP NIDS evasion
20525USN134-1 : mozilla-firefox vulnerabilities
18887FreeBSD : sup -- format string vulnerability (494)
14245Opera web browser address bar spoofing weakness (2)
11691Desktop Orbiter Server Detection
16109RHSA-2005-010: vim
18558RealPlayer / RealOne Player for Windows Multiple Vulnerabilities
17319[GLSA-200503-17] libexif: Buffer overflow vulnerability
16348[DSA674] DSA-674-3 mailman
12459RHSA-2004-045: gaim
19649Fedora Core 3 2005-315: php
17346MDKSA-2005:058: kdelibs
12470RHSA-2004-072: nfs
19282[GLSA-200507-20] Shorewall: Security policy bypass
18318Fedora Core 2 2005-241: mailman
21291USN272-1 : cyrus-sasl2 vulnerability
20369SUSE-SA:2005:070: ipsec-tools,freeswan,openswan
13721Fedora Core 1 2004-167: mailman
10296w3-msql overflow
17322Apache Tomcat Remote Malformed Request Denial Of Service Vulnerability
14080MDKSA-2003:098: openssl
11100eXtremail format strings
15350[DSA513] DSA-513-1 log2mail
20106RHSA-2005-823: fetchmail
11646Turba Path Disclosure
14247Opera web browser file download extension spoofing
21002MDKSA-2006:048: mplayer
12904Solaris 2.6 (sparc) : 106235-14
15587[GLSA-200410-31] Archive::Zip: Virus detection evasion
14865[DSA028] DSA-028-1 man-db
16270War FTP Daemon Remote Denial Of Service Vulnerability
11469SimpleChat information disclosure
20088phpMyAdmin < 2.6.4-pl3 Multiple Vulnerabilities
12588FreeBSD : OpenSSL ChangeCipherSpec denial-of-service vulnerability (132)
17133Solaris 7 (sparc) : 118953-02
16275CoolForum SQL Injection flaw
17668MDKSA-2005:062: ipsec-tools
16954HP-UX Security patch : PHNE_24034
16957HP-UX Security patch : PHCO_25111
21416FreeBSD : openvpn -- potential denial-of-service on servers in TCP mode (650)
14792vBulletin XSS
21617MDKSA-2006:093: dia
12892Solaris 2.6 (sparc) : 105802-19
14758FreeBSD Ports : Multiple Browsers Frame Injection
13342Solaris 8 (sparc) : 110335-03
13969MDKSA-2002:069: gv
16541HP-UX Security patch : PHSS_7752
18142Intersoft NetTerm Netftpd USER Buffer Overflow Vulnerability
11759Cajun p13x DoS
20508USN12-1 : ppp Denial of Service
12003TIMESINK detection
13494Solaris 8 (i386) : 112793-01
16698HP-UX Security patch : PHNE_16006
10731healthd detection
19973Fedora Core 3 2005-981: xloadimage
13233Solaris 7 (i386) : 107973-02
15501FreeBSD : icecast -- Cross-Site Scripting Vulnerability (71)
19457Solaris 8 (i386) : 118668-02
18311RHSA-2005-238: evolution
11478paFileDB SQL injection
17094HP-UX Security patch : PHSS_16150
12613FreeBSD : SA-04:06.ipv6 : setsockopt()
10867php POST file uploads
20644USN29-1 : samba vulnerability
19641Fedora Core 3 2005-273: xorg-x11
14717Fedora Core 2 2004-305: samba
10076formmail.pl
17982SUSE-SA:2005:021: kernel
16588HP-UX Security patch : PHSS_29894
10342Check for VNC
11814xfstt possible code execution
10861IE 5.01 5.5 6.0 Cumulative patch (890923)
17368WebShield Appliance detection
18315Fedora Core 2 2005-224: sylpheed
15245[DSA408] DSA-408-1 screen
13451Solaris 8 (i386) : 110454-04
18044[GLSA-200504-11] JunkBuster: Multiple vulnerabilities
14128MDKSA-2004:029: kernel
17515HP-UX Security patch : PHSS_30110
16997HP-UX Security patch : PHKL_24201
19724Fedora Core 4 2005-822: dbus
19478[DSA781] DSA-781-1 mozilla-thunderbird
15674[DSA576] DSA-576-1 squid
18526JBoss Malformed HTTP Request Remote Information Disclosure
17203Invision Power Board Detection
17235[GLSA-200502-32] UnAce: Buffer overflow and directory traversal vulnerabilities
11399ClearTrust XSS
10471Guild FTPd tells if a given file exists
17615[GLSA-200503-28] Sun Java: Web Start argument injection vulnerability
15230[DSA393] DSA-393-1 openssl
19926SUSE-SA:2005:047: acroread
19893MDKSA-2005:134: xpdf
13993MDKSA-2003:008: libpng
13352Solaris 8 (sparc) : 110670-02
17561HP-UX Security patch : PHSS_32182
15363[DSA526] DSA-526-1 webmin
15300[DSA463] DSA-463-1 samba
11061HTTP version number overflow
21492FreeBSD : mysql50-server -- COM_TABLE_DUMP arbitrary code execution (726)
12089HotOpenTickets Privilege Escalation
19427VERITAS Backup Exec Agent Multiple Remote Vulnerabilities
20841MyBB Detection
17588[GLSA-200503-27] Xzabite dyndnsupdate: Multiple vulnerabilities
21013SUSE-SA:2006:011: heimdal
10398SMB get domain SID
20838MyBB referrer Parameter SQL Injection Vulnerability
16214[DSA647] DSA-647-1 mysql
15179[DSA342] DSA-342-1 mozart
15477MySQL multiple flaws (3)
20977ArGoSoft Mail Server IMAP Server Directory Traversal Vulnerability
11437osCommerce Cross Site Scripting Bugs
21394FreeBSD : ruby -- vulnerability in the safe level settings (628)
12336RHSA-2002-261: Canna
20034[GLSA-200510-14] Perl, Qt-UnixODBC, CMake: RUNPATH issues
10653Solaris FTPd tells if a user exists
14064MDKSA-2003:082: php
12518Mac OS X Security Update 2004-05-03
15509FreeBSD : apache+mod_ssl+ipv6 (8)
14943[DSA106] DSA-106-2 rsync
21282MDKSA-2006:075: mozilla-firefox
21187CubeCart FCKeditor Arbitrary File Upload Vulnerability
19218Sybase EAServer Default Administrator password
12891Solaris 2.6 (sparc) : 105800-08
12678Solaris 2.5.1 (sparc) : 104178-04
15188[DSA351] DSA-351-1 php4
15393IMP HTML MIME Viewer XSS Vulnerabilities
17645RHSA-2005-327: telnet
17407HP-UX Security patch : PHNE_10011
16051Fedora Core 3 2004-573: xpdf
19613[DSA806] DSA-806-1 gcvs
21349[GLSA-200605-07] Nagios: Buffer overflow
21166[GLSA-200603-26] bsd-games: Local privilege escalation in tetris-bsd
16458[GLSA-200502-17] Opera: Multiple vulnerabilities
11970CVS pserver CVSROOT passwd file cmd exec
11264Default password 'wh00t!' for account 'root'
20052Solaris 10 (sparc) : 119213-06
18995FreeBSD : leafnode fetchnews denial-of-service triggered by missing header (247)
16203vBulletin Init.PHP unspecified vulnerability
13878MDKSA-2001:063: fetchmail
18915FreeBSD : linux-opera (326)
13669Fedora Core 1 2003-046: kernel
20725USN99-1 : php4 vulnerabilities
19989RHSA-2005-514: kernel
15573Quicktime < 6.5.2
17013HP-UX Security patch : PHSS_23797
18911FreeBSD : gaim -- remote DoS on receiving malformed HTML (255)
11176Tomcat 4.x JSP Source Exposure
15550MDKSA-2004:115: kdegraphics
15419FreeBSD : SA-04:15.syscons
19035FreeBSD : golddig -- local buffer overflow vulnerabilities (322)
10819PIX Firewall Manager Directory Traversal
20622USN206-1 : lynx vulnerability
14841IRC bot ident server detection
21314SSA-2006-120-01 thunderbird
21596Nucleus CMS DIR_LIBS Parameter Remote File Include Vulnerability
20724USN98-1 : openslp vulnerabilities
19864SSA-2005-255-01 dhcpcd DoS
20674USN56-1 : exim4 vulnerabilities
20516USN126-1 : gnutls11, gnutls10 vulnerability
13038Solaris 2.6 (i386) : 106835-02
16770HP-UX Security patch : PHSS_27782
11381CSCdw33027
16762HP-UX Security patch : PHSS_27849
13662Fedora Core 1 2003-004: httpd
12085Apache Tomcat servlet/JSP container default files
19550Simple Machines Forum Avatar Code Execution Vulnerability
17350Phorum Multiple Subject and Attachment Cross-Site Scripting and HTML Injection Vulnerabilities
20429MDKSA-2005:176: webmin
17245glFTPD ZIP Plugins Multiple Directory Traversal Vulnerabilities
20209SUSE-SA:2005:064: pwdutils, shadow
16376MDKSA-2005:033: enscript
12519Mac OS X Security Update 2004-05-24
21012Solaris 9 (i386) : 121995-01
13633Solaris 9 (i386) : 116808-02
13009Solaris 2.6 (i386) : 106041-18
11283CSCdp58462
19949MediaWiki < 1.3.17 / 1.4.11 / 1.5.0 Multiple Vulnerabilities
18402Hummingbird ftpd Buffer Overflow Vulnerability
17000HP-UX Security patch : PHNE_9375
15163[DSA326] DSA-326-1 orville-write
21069USN262-1 : Ubuntu 5.10 installer vulnerability
11524Coppermine Gallery Remote Command Execution
12281Chora Remote Code Execution Vulnerability
21476FreeBSD : samba -- Exposure of machine account credentials in winbind log files (710)
15744Solaris 8 (sparc) : 116986-02
16642HP-UX Security patch : PHSS_24798
16616HP-UX Security patch : PHNE_23697
16012ArGoSoft Mail Server multiple flaws(2)
12408RHSA-2003-231: semi
11340SSH Secure-RPC Weak Encrypted Authentication
20698USN76-1 : emacs21 vulnerability
10951cachefsd overflow
10445AnalogX denial of service by long CGI name
20498USN111-1 : squid vulnerability
20849MDKSA-2006:028: php
21283MDKSA-2006:077: ethereal
11596SLMail WebMail overflows
18777SSA-2004-207-02 new mod_ssl packages
12424RHSA-2003-289: XFree
18453AIX 5.1 : IY59207
13372Solaris 8 (sparc) : 111400-03
18004MDKSA-2005:069: gdk-pixbuf
18988FreeBSD : vpopmail-devel (523)
10570Unify eWave ServletExec 3.0C file upload
20250WebCalendar < 1.0.2 Multiple Vulnerabilities
16925HP-UX Security patch : PHNE_24419
14289CVSTrac malformed URI infinite loop DoS
13891MDKSA-2001:076: xinetd
14812FreeBSD : SA-04:14.cvs
10125Imap buffer overflow
17539HP-UX Security patch : PHSS_30950
11778Web Server hosting copyrighted material
12694Solaris 2.5.1 (sparc) : 104637-04
17986Vulnerabilities in the Internet Key Exchange Xauth Implementation
18854FreeBSD : mozilla -- code execution through javascript: favicons (261)
19498Ultimate PHP Board multiple XSS flaws
21418FreeBSD : cyrus-sasl -- DIGEST-MD5 Pre-Authentication Denial of Service (652)
18615Golden FTP Server <= 2.60 Information Disclosure Vulnerabilities
15827[GLSA-200411-33] TWiki: Arbitrary command execution
14590FreeBSD : imlib2 -- BMP decoder buffer overflow (74)
20852MDKSA-2006:031: kdegraphics
14070MDKSA-2003:088: pam_ldap
12243H323 application detection
16025[DSA615] DSA-615-1 debmake
11135Bugbear worm
21478FreeBSD : GnuPG does not detect injection of unsigned data (712)
16324Vulnerability in Windows Shell (890047)
21220Adobe Document Server for Reader Extensions < 6.1 Multiple Vulnerabilities
12663Solaris 2.5.1 (sparc) : 103699-02
12432RHSA-2003-317: iproute
15742Solaris 7 (sparc) : 118313-01
19788[DSA819] DSA-819-1 python2.1
21151USN265-1 : libcairo vulnerability
11332wu-ftpd glob vulnerability (2)
19911MDKSA-2005:155: apache2
19366[GLSA-200508-03] nbSMTP: Format string vulnerability
17276[GLSA-200503-10] Mozilla Firefox: Various vulnerabilities
12977Solaris 2.6 (i386) : 105211-54
12596FreeBSD : Remote code injection in phpMyAdmin (142)
12217DNS Cache Snooping
13776SUSE-SA:2003:0010: libmcrypt
13417Solaris 8 (i386) : 108988-18
17572HP-UX Security patch : PHSS_9811
12215Sophos Anti Virus Check
15620Cherokee POST request DoS
21244ActualAnalyzer rf Parameter Remote File Include Vulnerability
15572Vulnerability NetDDE Could Allow Code Execution (Netbios Check)
18625Fedora Core 4 2005-518: php
13717Fedora Core 1 2004-163: squid
16181[DSA641] DSA-641-1 playmidi
20454MDKSA-2005:223: webmin
13805SUSE-SA:2003:037: pine
12664Solaris 2.5.1 (sparc) : 103738-14
10497Microsoft Frontpage DoS
18316Fedora Core 2 2005-234: ImageMagick
19723Fedora Core 3 2005-821: kernel
13627Solaris 9 (i386) : 116238-01
14548[GLSA-200407-15] Opera: Multiple spoofing vulnerabilities
19417SysCP < 1.2.11 Multiple Script Execution Vulnerabilities
11614Novell FTP DoS
15708PHP mylog.html/mlog.html read arbitrary file
13046Solaris 2.6 (i386) : 107767-01
10233snmp service
10693NTLMSSP Privilege Escalation (Q280119)
14842Serendipity SQL Injections
20593USN182-1 : xorg, xfree86 vulnerabilities
14778MDKSA-2002:039-2: apache
12475RHSA-2004-096: wu
20960IA eMailServer IMAP Server Search Command Buffer Overflow Vulnerability
12958Solaris 2.6 (sparc) : 110883-01
21465FreeBSD : crossfire-server (699)
11405dmisd service
20251PHPX username Parameter SQL Injection Vulnerability
16960HP-UX Security patch : PHCO_25108
11520HP Instant TopTools DoS
16671HP-UX Security patch : PHCO_24454
12081GameSpy Denial
10833dtspcd overflow
20790USN243-1 : tuxpaint vulnerability
14764Fedora Core 1 2004-307: apr-util
15941PunBB URL Quote Tag XSS
10537IIS directory traversal
21377USN283-1 : mysql-dfsg-4.1, mysql-dfsg vulnerabilities
11108Omron WorldView Wnn Overflow
11296CSCdx54675
18744SSA-2004-266-02 GTK+ image loading flaws
10104HP LaserJet direct print
19626Fedora Core 3 2005-211: sylpheed
20807IOS IPSec IKE Traffic Denial of Service Vulnerability
12020SQL injection in XTreme ASP Photo Gallery
14024MDKSA-2003:040: Eterm
17221Multiple Local File Include Vulnerabilities in phpMyAdmin
11547CSCea42030
17048HP-UX Security patch : PHNE_22397
18848FreeBSD : gaim -- remote DoS on receiving malformed HTML (298)
19845[DSA841] DSA-841-1 mailutils
13616Solaris 9 (i386) : 114876-01
15843[GLSA-200411-37] Open DC Hub: Remote code execution
21061USN253-1 : heimdal vulnerability
16384RHSA-2005-061: squid
19815[GLSA-200509-16] Mantis: XSS and SQL injection vulnerabilities
21154NetworkActiv Web Server Script Source Disclosure Vulnerability
16618HP-UX Security patch : PHKL_25243
18183Kerio Personal Firewall Admin Service
14863[DSA026] DSA-026-1 bind
16423[GLSA-200501-32] KPdf, KOffice: Stack overflow in included Xpdf code
21489FreeBSD : libtomcrypt -- weak signature scheme with ECC keys (723)
11934Xitami malformed header DoS
13318Solaris 8 (sparc) : 109238-02
12622FreeBSD : wu-ftpd ftpaccess `restricted-uid'/`restricted-gid' directive may be bypassed (201)
19569[DSA799] DSA-799-1 webcalendar
13400Solaris 8 (sparc) : 114162-01
14625RHSA-2004-323: lha
15375[DSA538] DSA-538-1 rsync
19718Mozilla Browser < 1.7.11
14891[DSA054] DSA-054-1 cron
21095[GLSA-200603-14] Heimdal: rshd privilege escalation
19390RHSA-2005-543: irb
17628RHSA-2005-337: thunderbird
18623[DSA734] DSA-734-1 gaim
15849Brio Unix Directory Traversal
17363PunBB profile.php Input Validation Vulnerabilities
11434IBM Tivoli Relay Overflow
17609Invision Power Board IFRAME HTML Injection Vulnerability
16410[GLSA-200501-19] imlib2: Buffer overflows in image decoding
16211RHSA-2005-043: kernel
16687HP-UX Security patch : PHSS_24498
17064HP-UX Security patch : PHCO_23429
13863MDKSA-2001:044: gftp
14017MDKSA-2003:033: zlib
20319Ipswitch Collaboration Suite / IMail SMTPD Format String Vulnerability
11426Kazaa is installed
20623USN206-2 : lynx regression fix
19116FreeBSD : realplayer -- remote heap overflow (515)
15296[DSA459] DSA-459-1 kdelibs
12888Solaris 2.6 (sparc) : 105755-13
20225Kerio WinRoute Firewall HTTP/HTTPS Management Detection
11911'Les Visiteurs' script injection
11394Lotus Domino XSS
13335Solaris 8 (sparc) : 109898-05
13779SUSE-SA:2003:0015: tcpdump
16907HP-UX Security patch : PHNE_29462
11561ScriptLogic logging share
14554[GLSA-200407-21] Samba: Multiple buffer overflows
14734RHSA-2004-466: gtk
20798[GLSA-200601-11] KDE kjs: URI heap overflow vulnerability
19818[GLSA-200509-19] PHP: Vulnerabilities in included PCRE and XML-RPC libraries
17149RHSA-2005-132: cups
20413[GLSA-200601-03] HylaFAX: Multiple vulnerabilities
14512[GLSA-200406-01] Ethereal: Multiple security problems
15450BlackBoard Internet Newsboard System remote file include flaw
10930HTTP Windows 98 MS/DOS device names DOS
11273Invision PowerBoard code injection
13702Fedora Core 1 2004-127: subversion
10881SSH protocol versions supported
16640HP-UX Security patch : PHSS_29626
20587USN177-1 : apache2, libapache-mod-ssl vulnerabilities
14730SUSE-SA:2004:031: cups
13896MDKSA-2001:083: htdig
17072HP-UX Security patch : PHSS_9524
11749Vignette StoryServer TCL code injection
17672Mambo Open Source / Mambo CMS Detection
10363ASP source using %2e trick
13410Solaris 8 (i386) : 108870-32
13131Solaris 7 (sparc) : 108117-06
14153MDKSA-2004:054: mod_ssl
11640CesarFTP stores passwords in cleartext
13943MDKSA-2002:038-1: bind
15709TikiWiki tiki-error.php XSS
10130ipop2d buffer overflow
16635HP-UX Security patch : PHSS_31989
13271Solaris 7 (i386) : 109950-01
11427LimeWire is installed
21567FileZilla Server Interface Buffer Overflow Vulnerability
10008WebSite 1.0 buffer overflow
18556RHSA-2005-523: realplayer
12044RealPlayer File Handler Code Execution
10366AnalogX denial of service
20438MDKSA-2005:203: gda2.0
15650MDKSA-2004:128: ruby
14418AIX 5.1 : IY45936
15468ocPortal Remote File Include
15722CVSTrac Detection
20528USN136-2 : binutils regression
11012ATA-186 password circumvention / recovery
13491Solaris 8 (i386) : 112460-01
14133MDKSA-2004:034: MySQL
19533[GLSA-200508-13] PEAR XML-RPC, phpxmlrpc: New PHP script injection vulnerability
16107Fedora Core 3 2004-582: kernel
12554FreeBSD : Buffer overflow in INN control message handling (78)
10936IIS XSS via 404 error
15302[DSA465] DSA-465-1 openssl
15246[DSA409] DSA-409-1 bind
11441Mambo Site Server 4.0.10 XSS
18067Solaris 7 (i386) : 107294-02
20851MDKSA-2006:030: poppler
11262Default password 'D13hh[' for account 'root'
10294view_source
13609Solaris 9 (i386) : 114685-03
13344Solaris 8 (sparc) : 110387-05
20472MDKSA-2006:002: ethereal
14982[DSA145] DSA-145-1 tinyproxy
13079Solaris 2.6 (i386) : 112815-01
16904HP-UX Security patch : PHCO_6157
14807Fedora Core 2 2004-313: httpd
15301[DSA464] DSA-464-1 gdk-pixbuf
12112Oracle 9iAS iSQLplus XSS
21297[GLSA-200604-15] xine-ui: Format string vulnerabilities
13679Fedora Core 1 2004-079: kernel
16860HP-UX Security patch : PHSS_22319
17251[GLSA-200503-04] phpWebSite: Arbitrary PHP execution and path disclosure
14990[DSA153] DSA-153-1 mantis
11553Bugzilla XSS and insecure temporary filenames
11472viewpage.php arbitrary file reading
15906[GLSA-200412-02] PDFlib: Multiple overflows in the included TIFF library
12339RHSA-2002-287: vnc
18425[GLSA-200506-02] Mailutils: SQL Injection
19214Solaris 10 (sparc) : 117461-08
19466Fedora Core 4 2005-728: netpbm
18368Ipswitch Imail WebCalendar Directory Traversal Vulnerability
18517[DSA730] DSA-730-1 bzip2
10828SysV /bin/login buffer overflow (rlogin)
19514phpGraphy EXIF Data Script Insertion Vulnerability
11619Eserv Memory Leaks
20001Vulnerability in the Microsoft Collaboration Data Objects Could Allow Remote Code Execution (907245)
13421Solaris 8 (i386) : 109092-09
21047[GLSA-200603-09] SquirrelMail: Cross-site scripting and IMAP command injection
20493USN107-1 : ipsec-tools vulnerability
16127[DSA630] DSA-630-1 lintian
13409Solaris 8 (i386) : 108836-04
13302Solaris 8 (sparc) : 108949-09
11470WebChat XSS
10352Netscape Server ?wp bug
10047CMail's MAIL FROM overflow
12992Solaris 2.6 (i386) : 105616-09
12768Solaris 2.5.1 (i386) : 103687-03
14912[DSA075] DSA-075-1 netkit-telnet-ssl
20185TikiWiki < 1.8.6 / 1.9.1 Multiple Vulnerabilities
13154Solaris 7 (sparc) : 108760-02
16894HP-UX Security patch : PHSS_22061
11628WebLogic Certificates Spoofing
10275Systat
11325Word can lead to Script execution on mail reply
17621RHSA-2005-070: ImageMagick
20812Mercury ph Server Buffer Overflow Vulnerability
21540FreeBSD : acroread -- plug-in buffer overflow vulnerability (774)
14239RHSA-2004-413: kernel
11213HTTP TRACE Method Enabled
10299webdist.cgi
16621HP-UX Security patch : PHCO_17601
18427[GLSA-200506-04] Wordpress: Multiple vulnerabilities
20708USN83-2 : lesstif1-1 vulnerabilities
12423RHSA-2003-285: sane
10108Hyperbomb
16506HP-UX Security patch : PHSS_19702
20359HP-UX Security patch : PHCO_33822
13789SUSE-SA:2003:019: ethereal
18930FreeBSD : squid -- HTTP response splitting cache pollution attack (534)
18496MDKSA-2005:099: gaim
19087FreeBSD : mozilla -- scripting vulnerabilities (311)
11360Wordit Logbook File Disclosure Vulnerability
19843Solaris 9 (i386) : 118559-27
13155Solaris 7 (sparc) : 108762-01
17405HP-UX Security patch : PHKL_9155
10041Cobalt RaQ2 cgiwrap
16634HP-UX Security patch : PHNE_28409
11537Ocean12 Guestbook XSS
20040MDKSA-2005:180: xine-lib
16544HP-UX Security patch : PHNE_32443
12863Solaris 2.6 (sparc) : 105181-39
19862SSA-2005-251-02 mod_ssl
12718Solaris 2.5.1 (sparc) : 105299-02
14488[GLSA-200405-02] Multiple vulnerabilities in LHa
17569HP-UX Security patch : PHSS_9804
14550[GLSA-200407-17] l2tpd: Buffer overflow
10610way-board
10377RealServer denial of Service
11725counter.exe vulnerability
19268RHSA-2005-586: firefox
11054fakeidentd overflow
11946Ebola 0.1.4 buffer overflow
12978Solaris 2.6 (i386) : 105217-05
10232showfhd service
17663BayTech RPC3 Telnet Daemon Authentication Bypass Vulnerability
17506HP-UX Security patch : PHSS_29646
16364ArGoSoft Mail Server Directory Traversal Vulnerability
11685mod_gzip running
19318[DSA769] DSA-769-1 gaim
19945Multiple CubeCart XSS vulnerabilities
17158Knox Arkeia Type 77 Request Remote Buffer Overrun
13018Solaris 2.6 (i386) : 106248-49
18504SquirrelMail < 1.45 Multiple Vulnerabilities
12993Solaris 2.6 (i386) : 105617-08
11423Flaw in Windows Script Engine (Q814078)
14555[GLSA-200407-22] phpMyAdmin: Multiple vulnerabilities
17579[GLSA-200503-23] rxvt-unicode: Buffer overflow
14950[DSA113] DSA-113-1 ncurses
19221[DSA759] DSA-759-1 phppgadmin
21577FreeBSD : phpmyadmin -- XSRF vulnerabilities (782)
14600SUSE-SA:2004:028: kernel
16617HP-UX Security patch : PHKL_25244
17167RHSA-2005-033: alsa
12124Squid null character unauthorized access
10507Sun's Java Web Server remote command execution
16604HP-UX Security patch : PHNE_28536
12454RHSA-2004-031: netpbm
15250[DSA413] DSA-413-2 linux-kernel-2.4.18
16132[DSA635] DSA-635-1 exim
14573[GLSA-200408-17] rsync: Potential information leakage
10545Cisco Catalyst Web Execution
14657RedHat update level
13964MDKSA-2002:063: fetchmail
17546HP-UX Security patch : PHSS_31070
11448Siteframe Cross Site Scripting Bugs
11309Winreg registry key writeable by non-admins
17563HP-UX Security patch : PHSS_32184
18185Kerio Winroute Firewall Admin Service
15591Solaris 7 (sparc) : 118239-01
17403HP-UX Security patch : PHKL_8292
13581Solaris 9 (i386) : 113241-11
13949MDKSA-2002:046-1: openssl
11271IMail account hijack
18001[GLSA-200504-07] GnomeVFS, libcdaudio: CDDB response overflow
16538HP-UX Security patch : PHSS_14592
17379HP-UX Security patch : PHCO_22504
12735Solaris 2.5.1 (sparc) : 107756-01
13989MDKSA-2003:004-1: kde
20241Google Search Appliance proxystylesheet Parameter Multiple Vulnerabilities
17228NNTP message headers overflow
18424MiniShare webserver buffer overflow
21301USN275-1 : mozilla vulnerabilities
13373Solaris 8 (sparc) : 111504-01
10180Ping the remote host
15829KorWeblog Remote Directory Listing Vulnerability
18712SSA-2003-336-01b Samba security problem fixed
16218MDKSA-2005:009: mpg123
14095MDKSA-2003:113: screen
17376HP-UX Security patch : PHCO_22325
14870[DSA033] DSA-033-1 analog
14773Identifies services like FTP, SMTP, NNTP...
20575USN169-1 : linux-source-2.6.8.1, linux-source-2.6.10 vulnerabilities
13815SuSE-SA:2003:047: bind8
12429RHSA-2003-312: pan
20141RHSA-2005-830: openssl
20640USN25-1 : libgd2 vulnerability
12234Terminal Services Web Detection
13958MDKSA-2002:057: krb5
13922MDKSA-2002:014: ucd-snmp
13683Fedora Core 1 2004-092: tcpdump
14858[DSA021] DSA-021-1 apache
19765ATutor password reminder SQL injection
13442Solaris 8 (i386) : 110069-04
12101Invision PowerBoard XSS
18586webadmin.php detection
10061Echo port open
20066VLAN Membership Policy Server Detection
10144Microsoft SQL TCP/IP listener is running
20121MDKSA-2005:191: ruby
17488HP-UX Security patch : PHSS_27935
15795FreeBSD : ImageMagick -- EXIF parser buffer overflow (3)
13291Solaris 7 (i386) : 114945-01
19850SSA-2005-201-01 dnsmasq
11278Quicktime/Darwin Remote Admin Exploit
14673MDKSA-2004:088: krb5
16777HP-UX Security patch : PHCO_22765
20410Fedora Core 3 2006-029: tetex
20603USN190-1 : net-snmp vulnerability
10979CSCdt46181
20507USN119-1 : tcpdump vulnerabilities
13512Solaris 9 (sparc) : 112617-02
10204rfpoison
19310MDaemon Content Filter Directory Traversal Vulnerability
18032MDKSA-2005:070: MySQL
20706USN82-1 : linux-source-2.6.8.1 vulnerabilities
16371RHSA-2005-136: mailman
18145[GLSA-200504-27] xine-lib: Two heap overflow vulnerabilities
15923SUSE-SA:2004:043: cyrus-imapd
16906HP-UX Security patch : PHNE_29473
17039HP-UX Security patch : PHNE_9107
16667HP-UX Security patch : PHCO_29381
19095FreeBSD : linux-aspell (364)
10305WFTP login check
20015Gallery g2_itemId Parameter Directory Traversal Vulnerability
15221[DSA384] DSA-384-1 sendmail
13568Solaris 9 (sparc) : 115926-08
12094vHost Cross-Site scripting vulnerabilities
14356PHP-Fusion Database Backup Disclosure
16827HP-UX Security patch : PHNE_26101
16695HP-UX Security patch : PHCO_12342
19634Fedora Core 3 2005-249: mozilla
16580HP-UX Security patch : PHNE_28760
12587FreeBSD : oftpd denial-of-service vulnerability (PORT command) (130)
18784SSA-2004-014-01 kdepim security update
15631RHSA-2004-611: mysql
16157MDKSA-2005:006: hylafax
10830zml.cgi Directory Traversal
16322SunShop Shopping Cart Cross-Site Scripting Vulnerability
14232PSCS VPOP3 remote DoS
11632CSCdx17916, CSCdx61997
20700USN78-1 : mailman vulnerabilities
14357PhotoADay Cross-Site Scripting Vulnerability
12794Solaris 2.5.1 (i386) : 104557-04
16467Fedora Core 3 2005-146: xemacs
12955Solaris 2.6 (sparc) : 109388-01
20400RHSA-2006-0179: auth_ldap
21168gCards Multiple Vulnerabilities
15781ZyXEL Prestige Router Configuration Reset
16606HP-UX Security patch : PHCO_24839
15686[DSA588] DSA-588-1 gzip
14748Apache < 2.0.51
16722HP-UX Security patch : PHSS_24169
19958[DSA850] DSA-850-1 tcpdump
10442NAI PGP Cert Server DoS
21428FreeBSD : phpSysInfo -- cross site scripting vulnerability (662)
16709HP-UX Security patch : PHNE_11096
15899[DSA604] DSA-604-1 hpsockd
15482Solaris 8 (sparc) : 116973-02
15600MDKSA-2004:120: mpg123
11193akfingerd
12006Web3000 detection
20733RHSA-2006-0158: apache
17352Lysator LSH remote Denial of Service (DoS)
17593FileZilla FTP Server Denial of Service Vulnerabilities
11828Exim Heap Overflow
19796[DSA827] DSA-827-1 backupninja
20272Solaris 10 (sparc) : 121229-01
12535FreeBSD : ecartis buffer overflows and input validation bugs (38)
11111rpcinfo -p
10708SSH 3.0.0
18679Vulnerability in Word May Lead to Code Execution (903672)
17243RaidenHTTPD Multiple Remote Vulnerabilities
16859HP-UX Security patch : PHSS_22320
10091FTPGate traversal
10463vpopmail input validation bug
20210Moodle < 1.5.3 Multiple SQL Injection Vulnerabilities
19913MDKSA-2005:158: mplayer
17351Kerberos configuration
17005HP-UX Security patch : PHSS_28676
11721CgiMail.exe vulnerability
16669HP-UX Security patch : PHSS_24534
12832Solaris 2.5.1 (i386) : 106442-02
15028[DSA191] DSA-191-1 squirrelmail
12553FreeBSD : ident2 double byte buffer overflow (72)
14974[DSA137] DSA-137-1 mm
11258Default password (glftpd) for glftpd
21145PostNuke PNphpBB2 phpbb_root_path Parameter Remote File Include Vulnerability
11348Sendmail long debug local overflow
11776Carello detection
17290Default password 'public' for account 'public'
11565.forward in FTP root
18580Fedora Core 4 2005-475: ruby
11227Oracle 9iAS SOAP Default Configuration Vulnerability
18256Kerio MailServer < 6.0.10
15695[GLSA-200411-20] ez-ipupdate: Format string vulnerability
18863FreeBSD : unarj -- directory traversal vulnerability (438)
11861Default password (ibmdb2) for db2fenc1
15278[DSA441] DSA-441-1 linux-kernel-2.4.17-mips+mipsel
18843FreeBSD : oops -- format string vulnerability (553)
10447Zope DocumentTemplate package problem
16508HP-UX Security patch : PHNE_25644
20124MDKSA-2005:196: perl-Compress-Zlib
19399HP-UX Security patch : PHSS_33075
12744Solaris 2.5.1 (sparc) : 108928-01
10535php log
20440MDKSA-2005:206-1: openvpn
15915MDKSA-2004:142: gzip
12284Subversion SVN Protocol Parser Remote Integer Overflow
15466bBlog SQL injection flaw
19596ASP/ASA source using Microsoft Translate f: bug (IIS 5.1)
20046RHSA-2005-767: compat
20061w-Agora <= 4.2.0 Multiple Vulnerabilities
12303RHSA-2002-124: xchat
11406Buffer overflow in BSD in.lpd
18830FreeBSD : mysql -- ALTER MERGE denial of service vulnerability (525)
20820SUSE-SA:2006:004: phpMyAdmin
19311PHP-Fusion <= 6.00.106 Multiple Vulnerabilities
19871Fedora Core 4 2005-926: firefox
20444MDKSA-2005:211: lynx
14543[GLSA-200407-10] rsync: Directory traversal in rsync daemon
14435AIX 5.2 : IY53552
13221Solaris 7 (i386) : 107478-06
17453HP-UX Security patch : PHSS_23096
13424Solaris 8 (i386) : 109150-02
15555Apache mod_proxy content-length buffer overflow
11676Post-Nuke Rating System Denial Of Service
12908Solaris 2.6 (sparc) : 106301-06
19410RHSA-2005-670: xpdf
16175Novell GroupWise WebAccess Information Disclosure
20681USN62-1 : imagemagick vulnerability
13327Solaris 8 (sparc) : 109783-03
15515cPanel FrontPage Extension Flaws
20043MDKSA-2005:184: cfengine
16899HP-UX Security patch : PHNE_29525
20281[GLSA-200512-02] Webmin, Usermin: Format string vulnerability
10573IIS 5.0 Sample App reveals physical path of web root
20162Cheops NG clear text authentication
11029Windows RAS overflow (Q318138)
12245Jave Source Code Disclosure
17390HP-UX Security patch : PHKL_12008
14565[GLSA-200408-09] Roundup: Filesystem access vulnerability
15488FreeBSD : distcc -- incorrect parsing of IP access control rules (37)
15099[DSA262] DSA-262-1 samba
13019Solaris 2.6 (i386) : 106258-07
18720SSA-2003-141-06 quotacheck security fix in rc.M
19715MyBB fid Parameter SQL Injection Vulnerability (2)
10419Lotus MAIL FROM overflow
15653[DSA555] DSA-555-1 freenet6
15084[DSA247] DSA-247-1 courier-ssl
19757Ventrilo Server Malformed Status Query Remote DoS
10527Boa file retrieval
12098wu-ftpd restricted-gid unauthorized access
19996SUSE-SA:2005:059: RealPlayer
20156[GLSA-200511-06] fetchmail: Password exposure in fetchmailconf
20573USN167-1 : awstats vulnerability
20558USN155-3 : mozilla-locale-... updates
15338[DSA501] DSA-501-1 exim
20208RHSA-2005-839: lynx
12972Solaris 2.6 (sparc) : 113754-02
20863SeaMonkey < 1.0
20012TYPSoft FTP Server RETR 0 Denial of Service Vulnerability
16184MDKSA-2005:008: cups
14242Mac OS X Security Update 2004-08-09
14843ICECast HTTP Header Buffer Overflow
13017Solaris 2.6 (i386) : 106243-03
16065MDKSA-2004:158: samba
14328MDKSA-2004:079: libpng
14034MDKSA-2003:050: apache2
19050FreeBSD : usermin (447)
11194Unchecked Buffer in XP Shell Could Enable System Compromise (329390)
21114MDKSA-2006:056: xorg-x11
16958HP-UX Security patch : PHCO_25110
20050RHSA-2005-800: openssl
20100Fedora Core 3 2005-1032: gdb
10450Dragon FTP overflow
15706ht://Dig htsearch.cgi XSS
20252Edgewall Software Trac SQL injection flaw
18533Intrusion.com SecureNet provider detection
21045[GLSA-200603-07] flex: Potential insecure code generation
12810Solaris 2.5.1 (i386) : 104936-01
19778phpMyFAQ < 1.5.2 Multiple Vulnerabilities
13946MDKSA-2002:042: LPRng
20308Fedora Core 4 2005-1142: cups
16455vBulletin Forumdisplay.PHP Remote Command Execution Vulnerability
15495FreeBSD : cyrus-sasl (35)
13413Solaris 8 (i386) : 108950-09
14771Apache <= 1.3.33 htpasswd local overflow
13554Solaris 9 (sparc) : 114495-01
17126HP-UX Security patch : PHCO_23083
16968HP-UX Security patch : PHNE_9771
15893[DSA603] DSA-603-1 openssl
14901[DSA064] DSA-064-1 w3m
19011FreeBSD : fswiki -- XSS problem in file upload form (480)
19805[DSA836] DSA-836-1 cfengine2
15346[DSA509] DSA-509-1 gatos
15217[DSA380] DSA-380-1 xfree86
19404Vulnerability in Remote Desktop Protocol Could Allow Denial of Service (899591)
20393WinProxy < 6.1a Multiple Vulnerabilities (registry check)
20865Songbird Detection
13455Solaris 8 (i386) : 110669-05
10194Proxy accepts POST requests
20194Fedora Core 4 2005-1079: lynx
18729SSA-2003-195-01 nfs-utils off-by-one overflow fixed
20107RHSA-2005-805: pam
14243Medal of Honor remote buffer overflow
12539FreeBSD : ezbounce remote format string vulnerability (45)
18320Fedora Core 2 2005-248: mozilla
15292[DSA455] DSA-455-1 libxml
18065Mozilla Browser < 1.7.7
13892MDKSA-2001:077-1: apache
16890HP-UX Security patch : PHCO_10028
20020[DSA865] DSA-865-1 hylafax
15260[DSA423] DSA-423-1 linux-kernel-2.4.17-ia64
10766Apache Remote Username Enumeration Vulnerability
14098MDKSA-2003:116: lftp
19686[GLSA-200509-07] X.Org: Heap overflow in pixmap allocation
13868MDKSA-2001:050: vixie-cron
16846HP-UX Security patch : PHCO_22324
12365RHSA-2003-055: rxvt
12023CISCO IOS H.323 Protocol Implementation Flaws
13997MDKSA-2003:012: vim
14269YaPiG Remote Server-Side Script Execution Vulnerability
14307BasiliX Content-Type XSS Vulnerability
14860[DSA023] DSA-023-1 inn2
13149Solaris 7 (sparc) : 108721-05
15958RHSA-2004-505: kernel
18553Simple Machines Forum msg Parameter SQL Injection Vulnerability
19485[GLSA-200508-12] Evolution: Format string vulnerabilities
21537FreeBSD : flyspray -- cross-site scripting vulnerabilities (771)
12797Solaris 2.5.1 (i386) : 104638-04
17115HP-UX Security patch : PHCO_11183
11319GTcatalog code injection
15445[GLSA-200410-07] ed: Insecure temporary file handling
15989[GLSA-200412-11] Cscope: Insecure creation of temporary files
18870FreeBSD : sup (335)
11549readfile.tcl
14106MDKSA-2004:006-1: gaim
14960[DSA123] DSA-123-1 listar
11891LinkSys EtherFast Router Denial of Service Attack
19077FreeBSD : gaim -- MSN remote DoS vulnerability (280)
20532USN14-1 : xpdf vulnerabilities
12762Solaris 2.5.1 (i386) : 103604-16
10990FTP Service Allows Any Username
11909Apache2 double slash dir index
21441FreeBSD : xorg-server -- privilege escalation (675)
17224PunBB Input Validation Vulnerabilities
16630HP-UX Security patch : PHNE_28444
12858Solaris 2.5.1 (i386) : 111841-01
18725SSA-2003-346-01 lftp security update
19488RHSA-2005-743: netpbm
20324Fedora Core 4 2005-1169: xpdf
16280vBulletin XSS(3)
18401Invision Power Board Privilege Escalation Vulnerability / SQL Injection
16694HP-UX Security patch : PHCO_12344
16563HP-UX Security patch : PHCO_14254
10040cgitest.exe buffer overrun
21037MDKSA-2006:054: kdegraphics
12974Solaris 2.6 (sparc) : 114941-01
12803Solaris 2.5.1 (i386) : 104737-06
10432SMB Registry : permissions of keys that can change common paths
10960ServletExec 4.1 ISAPI Physical Path Disclosure
11570MDaemon DELE DoS
11086Sendmail custom configuration file
21141Rhapsody SWF Buffer Overflow Vulnerability
18341HP-UX Security patch : PHSS_32358
13643Cumulative Security Update for Outlook Express (823353)
10963Compaq Web Based Management Agent Proxy Vulnerability
13142Solaris 7 (sparc) : 108451-07
18268Xerox MicroServer Web Server Remote Denial of Service Vulnerability
15962WINS Code Execution (870763) (registry check)
14826MDaemon imap server DoS
10464proftpd 1.2.0preN check
19584Phorum register.php Cross-Site Scripting
18555RHSA-2005-517: HelixPlayer
11807php < 4.3.3
12088SpiderSales Shopping Cart SQL injection
14562[GLSA-200408-06] SpamAssassin: Denial of Service vulnerability
13204Solaris 7 (i386) : 107039-02
16174Novell GroupWise WebAccess XSS
19658Fedora Core 3 2005-367: htdig
18287WebAPP Detection
18716SSA-2003-141-02 BitchX security fixes
16520HP-UX Security patch : PHSS_26777
17208Cyrus IMAP Multiple Vulnerabilities
19391Cyberstrong eShop SQL Injection Vulnerabilities
17360Solaris 9 (sparc) : 117445-01
14025MDKSA-2003:041-1: mutt
16011[GLSA-200412-21] MPlayer: Multiple overflows
18112SUSE-SA:2005:026: RealPlayer
15140[DSA303] DSA-303-1 mysql
17509HP-UX Security patch : PHSS_29892
19438Fedora Core 3 2005-745: kdeedu
21053MyBB comma Parameter SQL Injection Vulnerability
20275Solaris 10 (i386) : 121230-01
17103HP-UX Security patch : PHNE_22059
13457Solaris 8 (i386) : 110672-05
11018MS Site Server Information Leak
19030FreeBSD : a2ps -- insecure temporary file creation (236)
19164FreeBSD : squid -- possible information disclosure (487)
15939PunBB install.php XSS
13842Mensajeitor Tag Board Admin Bypass
19436Fedora Core 3 2005-741: vim
18309RHSA-2005-074: rsh
11409ePolicy orchestrator format string
20544USN149-1 : mozilla-firefox vulnerabilities
12491RHSA-2004-178: lha
10462Amanda client version
21547HP-UX Security patch : PHCO_33214
13471Solaris 8 (i386) : 111235-01
14016MDKSA-2003:032: samba
10989Nortel/Bay Networks default password
16359MDKSA-2005:030: perl-DBI
19088FreeBSD : mailman -- generated passwords are poor quality (539)
21513FreeBSD : openvpn -- denial of service: undecryptable packet from authorized client can disconnect unrelated clients (747)
14186WebCam Watchdog sresult.exe XSS
15216[DSA379] DSA-379-1 sane-backends
11588YaBB SE Command Execution
12385RHSA-2003-121: sendmail
18345HP-UX Security patch : PHSS_32690
14709FTP Serv-U 4.x 5.x DoS
21383FreeBSD : gaim -- AIM/ICQ non-UTF-8 filename crash (617)
19176FreeBSD : xpdf -- makeFileKey2() buffer overflow vulnerability (579)
14615TorrentTrader SQL Injection
15528SUSE-SA:2004:037: kernel
16241MDKSA-2005:013: ethereal
16729HP-UX Security patch : PHCO_24083
18072Solaris 9 (sparc) : 112907-06
15979Fedora Core 3 2004-550: kdelibs
15910w3who.dll overflow and XSS
12230rsync path traversal
21664[GLSA-200606-02] shadow: Privilege escalation
15725[GLSA-200411-24] BNC: Buffer overflow vulnerability
15192[DSA355] DSA-355-1 gallery
16460[GLSA-200502-19] PostgreSQL: Buffer overflows in PL/PgSQL parser
13066Solaris 2.6 (i386) : 109389-01
16862HP-UX Security patch : PHCO_22274
11447Nuked-klan Cross Site Scripting Bugs
12879Solaris 2.6 (sparc) : 105566-12
17679RHSA-2005-344: gtk
10124Imail's imonitor buffer overflow
20214CodeGrrl Applications Remote File Inclusion Vulnerabilities
20486USN100-1 : cdrtools vulnerability
10286thttpd flaw
11336Cumulative patches for Excel and Word for Windows
10928EFTP buffer overflow
12816Solaris 2.5.1 (i386) : 105124-07
17386HP-UX Security patch : PHCO_27819
20843BitTorrent Detection
13809SUSE-SA:2003:041: lsh
16110RHSA-2005-020: samba
11812ePolicy orchestrator multiple issues
21089RHSA-2006-0144: kernel
21120Jabberd SASL Negotiation Denial of Service Vulnerability
10323XTramail control denial
10022Axent Raptor's DoS
17293Default password 'debug' for account 'user'
12878Solaris 2.6 (sparc) : 105564-05
19923MDKSA-2005:170: mozilla
14537[GLSA-200407-04] Pure-FTPd: Potential DoS when maximum connections is reached
18595[DSA733] DSA-733-1 crip
11792Buffer overrun in Windows Shell (821557)
12812Solaris 2.5.1 (i386) : 104969-02
20244[GLSA-200511-16] GNUMP3d: Directory traversal and insecure temporary file creation
10045Cisco 675 passwordless router
21273Fedora Core 5 2006-440: beagle
18156PHP-Calendar Search.PHP SQL Injection Vulnerability
14074MDKSA-2003:092: sendmail
10985CSCdv48261
16697HP-UX Security patch : PHCO_12326
12964Solaris 2.6 (sparc) : 111645-01
19683[DSA808] DSA-808-1 tdiary
14492[GLSA-200405-06] libpng denial of service vulnerability
15938PunBB search dropdown information disclosure
21176MDKSA-2006:061: mailman
17590RHSA-2005-299: realplayer
17536HP-UX Security patch : PHSS_30944
20893HP Systems Insight Manager Namazu lang Directory Traversal Vulnerability
18468[GLSA-200506-11] Gaim: Denial of Service vulnerabilities
21202MDKSA-2006:067: clamav
20915SSA-2006-045-04 kdegraphics
16923HP-UX Security patch : PHSS_13723
17242SUSE-SA:2005:012: imap
13087Solaris 7 (sparc) : 106725-03
19743Solaris 10 (sparc) : 119107-06
18618Nabopoll path Parameter Remote File Include Vulnerability
20723USN97-1 : xfree86 vulnerability
12785Solaris 2.5.1 (i386) : 104241-23
14928[DSA091] DSA-091-1 ssh
12343RHSA-2002-301: postgresql
15564Whatsup Gold vulnerable CGI
13358Solaris 8 (sparc) : 110934-24
20805iTechnology iGateway Content-Length Buffer Overflow Vulnerability
17518HP-UX Security patch : PHSS_30159
20589USN179-1 : openssl weak default configuration
12882Solaris 2.6 (sparc) : 105665-04
18488Vulnerability in Exchange Server 5.5 Outlook Web Access XSS (895179)
19733Fedora Core 4 2005-871: firefox
19582Solaris 8 (i386) : 118669-02
13133Solaris 7 (sparc) : 108219-01
14794MDKSA-2004:100: mpg123
14273SSH settings
20203HP-UX Security patch : PHNE_33792
16619HP-UX Security patch : PHCO_29622
20181Veritas NetBackup Volume Manager detection
20789USN242-1 : mailman vulnerabilities
18668[GLSA-200507-09] Adobe Acrobat Reader: Buffer overflow vulnerability
21382FreeBSD : urban -- stack overflow vulnerabilities (616)
21198[GLSA-200604-05] Doomsday: Format string vulnerability
18612osTicket <= 1.3.1 Multiple Vulnerabilities
17428HP-UX Security patch : PHNE_9504
16816HP-UX Security patch : PHSS_27427
20869Dragonfly CMS currentlang Parameter Local File Include Vulnerability
18431AIM Detection
20049RHSA-2005-799: irb
20690USN7-1 : imagemagick vulnerability
20480RHSA-2006-0156: ethereal
14511[GLSA-200405-25] tla: Multiple vulnerabilities in included libneon
21122Fedora Core 5 2006-188: beagle
14180RiSearch OpenProxy
14595RHSA-2004-350: krb
12477RHSA-2004-105: kernel
11920Word and/or Excel may allow arbitrary code to run
19858SSA-2005-242-01 PCRE library
19976[GLSA-200510-06] Dia: Arbitrary code execution through SVG import
10378LCDproc buffer overflow
14577[GLSA-200408-21] Cacti: SQL injection vulnerability
11076Oracle webcache admin interface DoS
14547[GLSA-200407-14] Unreal Tournament 2003/2004: Buffer overflow in \'secure\' queries
13098Solaris 7 (sparc) : 107038-02
12436RHSA-2003-372: wget
14087MDKSA-2003:105: hylafax
18902FreeBSD : egroupware -- arbitrary file download in JiNN (450)
19660Fedora Core 4 2005-751: gaim
14855[DSA018] DSA-018-1 tinyproxy
15755SUSE-SA:2004:041: xshared, XFree86-libs, xorg-x11-libs
20940MDKSA-2006:041: bluez-hcidump
18043[GLSA-200504-10] Gld: Remote execution of arbitrary code
11834Source routed packets
13507Solaris 8 (i386) : 115798-01
10049Count.cgi
10634proftpd exhaustion attack
14591Titan FTP Server CWD heap overflow
15649[GLSA-200411-15] OpenSSL, Groff: Insecure tempfile handling
16118Fedora Core 2 2005-597: libtiff
17185RHSA-2005-099: squirrelmail
18650Sambar Search Results Buffer Overflow Denial of Service
20345Airport Administrative Traffic Detection (192/udp)
18166Multiple SQL Injection Vulnerabilities in phpCOIN <= 1.2.2
10072Finger dot at host feature
16052Fedora Core 3 2004-575: cups
15043[DSA206] DSA-206-1 tcpdump
13213Solaris 7 (i386) : 107375-03
17514HP-UX Security patch : PHSS_30058
10060Dumpenv
21393FreeBSD : squid -- FTP server response handling denial of service (627)
20602USN19-1 : squid vulnerabilities
20152SSA-2005-310-05 PHP
12058JelSoft VBulletin XSS
21132MDKSA-2006:058: sendmail
11222Writesrv
13452Solaris 8 (i386) : 110459-02
18085DRM Update in Windows Media Player may facilitate spyware infections (892313)
19362HP-UX Security patch : PHNE_32606
15177[DSA340] DSA-340-1 x-face-el
12262Open WebMail Content-Type XSS
11149HTTP login page
20629USN211-1 : enigmail vulnerability
19545Multiple Vulnerabilities in PostNuke <= 0.760 RC4b
11087Sendmail queue manipulation & destruction
13463Solaris 8 (i386) : 110944-04
15862JanaServer Multiple DoS
19284RHSA-2005-584: zlib
14777MDKSA-2001:079-2: kernel
16194Gopherd Proxy Usage
11567CommunigatePro Hijacking
17262[GLSA-200503-06] BidWatcher: Format string vulnerability
10994IPSwitch IMail SMTP Buffer Overflow
11935IPSEC IKE detection
20950BlackBerry Enterprise Server Attachment Buffer Overflow Vulnerabilities
10593phorum's common.cgi
10358/iisadmin is world readable
18337Fedora Core 3 2005-373: squid
13420Solaris 8 (i386) : 109078-19
19564[DSA794] DSA-794-1 polygen
15554Apache mod_include Privilege Escalation
17476HP-UX Security patch : PHSS_27371
18881FreeBSD : kdelibs -- insecure temporary file creation (285)
19038FreeBSD : curl -- authentication buffer overflow vulnerability (434)
12586FreeBSD : neon date parsing vulnerability (128)
21487FreeBSD : apache -- mod_imap cross-site scripting flaw (721)
14303Solaris 9 (sparc) : 117171-11
20283Panda Antivirus Check
14675[GLSA-200409-11] star: Suid root vulnerability
15062[DSA225] DSA-225-1 tomcat4
14654MailEnable HTTPMail Service Authorization Header DoS Vulnerability
21552HP-UX Security patch : PHNE_34544
13240Solaris 7 (i386) : 108302-02
18657RHSA-2005-575: acroread
16078MDKSA-2004:161: xpdf
21556Quicktime < 7.1 (Windows)
12601FreeBSD : pine remote denial-of-service attack (150)
12547FreeBSD : ElGamal sign+encrypt keys created by GnuPG can be compromised (61)
16461MDKSA-2005:037: mailman
14829Intellipeer POP3 server user account enumeration
17305YaBB usersrecentposts Cross-Site Scripting Vulnerability
11699URLScan Detection
18786SSA-2004-008-01 Slackware 8.1 kernel security update
15737MDKSA-2004:132: gd
16445[GLSA-200502-08] PostgreSQL: Multiple vulnerabilities
20766USN223-1 : inkscape vulnerability
16395[GLSA-200501-04] Shoutcast Server: Remote code execution
19531[DSA788] DSA-788-1 kismet
10871DB2 DOS
11023lpd, dvips and remote command execution
14909[DSA072] DSA-072-1 groff
13812SuSE-SA:2003:044: thttpd
14030MDKSA-2003:046: gtkhtml
10644anacondaclip CGI vulnerability
18475RHSA-2005-505: arpwatch
17526HP-UX Security patch : PHSS_30641
19898MDKSA-2005:141: evolution
11466NiteServer FTP directory traversal
17071HP-UX Security patch : PHSS_30639
16362SUSE-SA:2005:005: kernel
18601WordPress < 1.5.1.2 Multiple Vulnerabilities
20661USN44-1 : perl vulnerabilities
19863SSA-2005-251-04 php5 in Slackware 10.1
14720FreeBSD : samba3 DoS attack (174)
14887[DSA050] DSA-050-1 sendfile
15642Format string on HTTP header value
14835Symantec Norton AntiVirus Version Detection
19193MailEnable IMAP STATUS Command Buffer Overflow
21379FreeBSD : postnuke -- multiple vulnerabilities (613)
12834Solaris 2.5.1 (i386) : 106664-01
19156FreeBSD : koffice (381)
18624Fedora Core 3 2005-517: php
15425Invision Power Board XSS
10154Netscape Enterprise 'Accept' buffer overflow
20452MDKSA-2005:221: spamassassin
18641Drupal Privilege Escalation Vulnerability
17218Firefox < 1.0.1
12693Solaris 2.5.1 (sparc) : 104613-01
16512HP-UX Security patch : PHSS_30012
14563[GLSA-200408-07] Horde-IMP: Input validation vulnerability for Internet Explorer users
10827SysV /bin/login buffer overflow (telnet)
13044Solaris 2.6 (i386) : 107734-11
18757SSA-2004-257-01 samba DoS
12019WILDTANGENT detection
14894[DSA057] DSA-057-1 gftp
20574USN168-1 : gaim vulnerabilities
15963Vulnerabilities in Windows Kernel and LSASS (885835)
17062HP-UX Security patch : PHNE_9031
18133Mnemo Detection
14194Nucleus CMS SQL Injection
10666AppleShare IP Server status query
11517Leafnode denials of service
15964Vulnerabilities in HyperTerminal (873339)
20984Coppermine Photo Gallery f Parameter Remote File Include Vulnerability
21613USN288-1 : postgresql-7.4/-8.0, postgresql, psycopg,
12665Solaris 2.5.1 (sparc) : 103743-01
11482Post-Nuke information disclosure
20707USN83-1 : lesstif1-1 vulnerabilities
15195[DSA358] DSA-358-4 linux-kernel-2.4.18
10733InterScan VirusWall Remote Configuration Vulnerability
21406FreeBSD : horde-php5 (640)
16668HP-UX Security patch : PHCO_29329
15676[DSA578] DSA-578-1 mpg123
14606AIX 5.2 : IY48657
19409RHSA-2005-598: sysreport
13859osTicket Support Address DoS
10553SMB Registry : permissions of WinVNC's key
18562MDKSA-2005:105: dbus
14083MDKSA-2003:101: fetchmail
19465Fedora Core 3 2005-727: netpbm
21226SeaMonkey < 1.0.1
11606WebLogic Server hostname disclosure
20543USN148-1 : zlib vulnerability
19616Fedora Core 3 2005-157: postgresql
19048FreeBSD : bnc (425)
21336I-Nav ActiveX Buffer Overflow Vulnerability
13828SuSE-SA:2004:010: Linux Kernel
19100FreeBSD : ngircd -- format string vulnerability (358)
13975MDKSA-2002:076: perl-MailTools
13879MDKSA-2001:064: tripwire
15091[DSA254] DSA-254-1 traceroute-nanog
12999Solaris 2.6 (i386) : 105704-29
13867MDKSA-2001:048: cups
10003IIS possible DoS using ExAir's query
12738Solaris 2.5.1 (sparc) : 108289-02
13163Solaris 7 (sparc) : 109404-01
14929[DSA092] DSA-092-1 wmtv
12643IMP Detection
14691Fedora Core 2 2004-293: kdebase
15068[DSA231] DSA-231-1 dhcp3
13070Solaris 2.6 (i386) : 111040-02
18576Fedora Core 4 2005-409: elinks
11270SMTP too long line
11000MPEi/X Default Accounts
16653HP-UX Security patch : PHKL_25033
10082FTPd tells if a user exists
12248notes.ini checker
19024FreeBSD : mozilla -- built-in CA certificates may be overridden (369)
10797ColdFusion Debug Mode
11765scan for UPNP/Tcp hosts
17216MDKSA-2005:047: squid
20828[GLSA-200601-16] MyDNS: Denial of Service
10050CSM Mail server MTA 'HELO' denial
10947mod_python handle abuse
12218mDNS Detection
16711HP-UX Security patch : PHNE_23068
11073readmsg.php detection
13117Solaris 7 (sparc) : 107589-13
15579[GLSA-200410-27] mpg123: Buffer overflow vulnerabilities
15585Fedora Core 2 2004-358: gpdf
11995BONZI BUDDY detection
14664external services identification
17014HP-UX Security patch : PHSS_23796
10502Axis Camera Default Password
10925Oracle Jserv Executes outside of doc_root
19907MDKSA-2005:151: pcre
21586FreeBSD : coppermine -- 'file' Local File Inclusion Vulnerability (784)
11686mod_gzip format string attack
20890Lotus Domino LDAP Server Denial of Service Vulnerability
20453MDKSA-2005:222: mailman
18230[GLSA-200505-04] GnuTLS: Denial of Service vulnerability
14701Fedora Core 1 2004-297: cdrtools
13739Fedora Core 2 2004-220: ethereal
13552Solaris 9 (sparc) : 114332-23
18432AIM Buddy Icon Overflow Vulnerability
17058HP-UX Security patch : PHNE_9035
15671[DSA573] DSA-573-1 cupsys
18046IBM AS400 and iSeries POP3 Server Remote Information Disclosure Vulnerability
18722SSA-2003-237-01 unzip vulnerability patched
15558[GLSA-200410-22] MySQL: Multiple vulnerabilities
14803Apache = 2.0.51
15891Timbuktu Detection
13075Solaris 2.6 (i386) : 111974-02
17555HP-UX Security patch : PHSS_31828
18664[DSA749] DSA-749-1 ettercap
15835[DSA599] DSA-599-1 tetex-bin
15766NetOp products UDP detection
15540Faq-O-Matic fom.cgi XSS
11857BIND Buffer overflows in the DNS stub resolver library
19328[GLSA-200507-26] GNU Gadu, CenterICQ, Kadu, EKG, libgadu: Remote code execution in Gadu library
19301Netquery <= 3.1 Multiple Vulnerabilities
13119Solaris 7 (sparc) : 107650-08
16053RHSA-2004-654: squirrelmail
17055HP-UX Security patch : PHCO_23455
10565Serv-U Directory traversal
13468Solaris 8 (i386) : 111070-01
13347Solaris 8 (sparc) : 110453-04
10784ht://Dig's htsearch potential exposure/dos
20569USN163-1 : xpdf vulnerability
14011MDKSA-2003:027: tcpdump
10006pcAnywhere
12430RHSA-2003-314: postgresql
16817HP-UX Security patch : PHSS_27426
15290[DSA453] DSA-453-1 linux-kernel-2.2.20-i386+m68k+powerpc
19920MDKSA-2005:165: cups
14109MDKSA-2004:009: glibc
14874[DSA037] DSA-037-1 Athena Widget replacement libraries
15861PHPNews sendtofriend.php SQL injection
20016GFI MailSecurity Web Module Buffer Overflow Vulnerability
16726HP-UX Security patch : PHNE_30084
12619FreeBSD : L2TP, ISAKMP, and RADIUS parsing vulnerabilities in tcpdump (192)
18593Fedora Core 3 2005-497: binutils
11594CSCdea77143, CSCdz15393, CSCdt84906
11521Abyss httpd crash
17496HP-UX Security patch : PHSS_28683
15449MySQL multiple flaws (2)
19679XSS vulnerability in Dada Mail
15997[GLSA-200412-13] Samba: Integer overflow
14464[GLSA-200403-13] Remote buffer overflow in MPlayer
17599Delegate Multiple Overflows
19821[GLSA-200510-01] gtkdiskfree: Insecure temporary file creation
19392Multiple vulnerabilities in Clever Copy
19144FreeBSD : samba -- remote file disclosure (243)
13258Solaris 7 (i386) : 108765-01
13235Solaris 7 (i386) : 108092-05
18752SSA-2004-266-01 CUPS DoS
16704HP-UX Security patch : PHNE_30224
21103HP-UX Security patch : PHCO_33142
10106Htmlscript
18178Trend Micro TMCM console management detection
21532FreeBSD : turba (766)
10654Oracle Application Server Overflow
18155Serendipity BBCode Plugin Cross-Site Scripting Vulnerabilities
12403RHSA-2003-200: unzip
14029MDKSA-2003:045: evolution
21205Commerce Server 2002 Authentication Bypass Vulnerability
13456Solaris 8 (i386) : 110671-02
16562HP-UX Security patch : PHSS_26367
15932[DSA607] DSA-607-1 xfree86
16355Fedora Core 3 2005-133: kdegraphics
20160Cheops NG Agent Detection
12976Solaris 2.6 (i386) : 105182-38
17156Connect back to SOCKS5 server
13505Solaris 8 (i386) : 114674-01
13049Solaris 2.6 (i386) : 108130-05
17639[DSA697] DSA-697-1 netkit-telnet
18391SMTP server on a strange port
13656FreeBSD : Multiple Potential Buffer Overruns in Samba (173)
14200Solaris 8 (i386) : 109614-07
19732Fedora Core 4 2005-860: openssh
16271Alt-N WebAdmin Multiple Remote Vulnerabilities
11445Basit cms Cross Site Scripting Bugs
18285Solaris 9 (sparc) : 117485-01
13132Solaris 7 (sparc) : 108162-08
18779SSA-2004-161-01 cvs
14489[GLSA-200405-03] ClamAV VirusEvent parameter vulnerability
17299[DSA692] DSA-692-1 kdenetwork
20834Inter-Asterisk eXchange Protocol Detection
16145RHSA-2005-007: unarj
15538[GLSA-200410-19] glibc: Insecure tempfile handling in catchsegv script
14482[GLSA-200404-17] ipsec-tools and iputils contain a remote DoS vulnerability
11544MonkeyWeb POST with too much data
21434FreeBSD : tor -- diffie-hellman handshake flaw (668)
18874FreeBSD : rsync -- path sanitizing vulnerability (436)
12551FreeBSD : hsftp format string vulnerabilities (68)
12639MySQL Authentication bypass through a zero-length password
10688SNMP VACM
18351HP-UX Security patch : PHSS_33038
14525[GLSA-200406-14] aspell: Buffer overflow in word-list-compress
11952FlashPlayer files reading
18578Fedora Core 4 2005-428: spamassassin
16212[DSA645] DSA-645-1 cupsys
15057[DSA220] DSA-220-1 squirrelmail
14229HTTP Directory Traversal (Windows)
13434Solaris 8 (i386) : 109668-07
12807Solaris 2.5.1 (i386) : 104848-09
13218Solaris 7 (i386) : 107455-06
12670Solaris 2.5.1 (sparc) : 103882-16
20800HP-UX Security patch : PHNE_34077
12509RHSA-2004-260: kernel
16379MDKSA-2005:036: MySQL
16713HP-UX Security patch : PHNE_26988
17164[GLSA-200502-28] PuTTY: Remote code execution
11021irix rpc.passwd overflow
11897NetInfo daemon
17445HP-UX Security patch : PHSS_17580
14684ipswitch IMail DoS
13445Solaris 8 (i386) : 110323-02
14249Opera web browser news url denial of service vulnerability
17141fingerd buffer overflow
15254[DSA417] DSA-417-1 linux-kernel-2.4.18-powerpc+alpha
10771OpenSSH 2.5.x -> 2.9.x adv.option
14073MDKSA-2003:091: kdebase
10592webdriver
12317RHSA-2002-165: pxe
14921[DSA084] DSA-084-1 gftp
11184vxworks ftpd buffer overflow Denial of Service
14231SUSE-SA:2004:024: kernel
14468[GLSA-200404-03] Tcpdump Vulnerabilities in ISAKMP Parsing
19071FreeBSD : racoon (217)
11487Advanced Poll info.php
12335RHSA-2002-259: sendmail
19570[DSA800] DSA-800-1 pcre3
16191BiTBOARD IMG BBCode Tag JavaScript Injection Vulnerability
16274ngIRCd Remote Buffer Overflow Vulnerability
15111[DSA274] DSA-274-1 mutt
10173perl interpreter can be launched as a CGI
12294Squid Remote NTLM auth buffer overflow
19331RHSA-2005-603: dhcpcd
15791Fedora Core 3 2004-451: kernel
14536[GLSA-200407-03] Apache 2: Remote denial of service attack
18153[DSA717] DSA-717-1 lsh-utils
20338Plogger config Parameter Remote File Include Vulnerability
15839MDKSA-2004:141: zip
17143[DSA687] DSA-687-1 bidwatcher
21191Fedora Core 4 2006-194: sendmail
11110SMB null param count DoS
20207RHSA-2005-838: php
18952FreeBSD : sharutils -- unshar insecure temporary file creation (293)
11538ezPublish config disclosure
16375MDKSA-2005:032-1: cpio
15269[DSA432] DSA-432-1 crawl
14706TYPSoft directory traversal flaw
15583Unpassworded bash account
16373Fedora Core 2 2005-139: mod_python
14286CVSTrac history.c history_update function overflow
13105Solaris 7 (sparc) : 107259-04
16229TikiWiki multiple remote unspecified flaws
15067[DSA230] DSA-230-1 bugzilla
20299Cumulative Security Update for Internet Explorer (905915)
16675HP-UX Security patch : PHNE_28102
13503Solaris 8 (i386) : 114163-01
18038Pinnacle Cart XSS
10103HP LaserJet display hack
12053Host FQDN
21159PHP Live Helper Multiple Remote File Include Vulnerabilities
11300Unchecked buffer in Network Share Provider (Q326830)
10220nlockmgr service
14908[DSA071] DSA-071-1 fetchmail
20744IOS SGBP Remote Denial of Service Vulnerability
11463Bugzilla Multiple Flaws
13511Solaris 9 (sparc) : 112601-10
20159GpsDrive friendsd Format String Vulnerability
21272SSA-2006-114-01 mozilla security/EOL
15996Windows XP SP2 Firewall Critical Update (886185)
14801RHSA-2004-467: samba
16398[GLSA-200501-07] xine-lib: Multiple overflows
13103Solaris 7 (sparc) : 107180-31
12821Solaris 2.5.1 (i386) : 105300-02
12464RHSA-2004-058: mod_python
20747SuSE Open Enterprise Server Novell Remote Manager HTTP Request Header Heap Overflow Vulnerability
19802[DSA833] DSA-833-2 mysql-dfsg-4.1
19302ProFTPD < 1.3.0rc2 Multiple Vulnerabilities
12769Solaris 2.5.1 (i386) : 103691-12
14440FreeBSD : nss -- exploitable buffer overflow in SSLv2 protocol handler (129)
21344SSA-2006-129-01 Apache httpd
17505HP-UX Security patch : PHSS_29645
16111Exim Illegal IPv6 Address and SPA Authentication Buffer Overflow Vulnerabilities
16457[DSA681] DSA-681-1 synaesthesia
15395RealPlayer Remote Vulnerabilities
21462FreeBSD : pubcookie-login-server -- cross site scripting vulnerability (696)
16898HP-UX Security patch : PHNE_29526
16767HP-UX Security patch : PHSS_22914
15011[DSA174] DSA-174-1 heartbeat
18531[GLSA-200506-16] cpio: Directory traversal vulnerability
13701Fedora Core 1 2004-126: cvs
19999Vulnerability in the Client Service for NetWare Could Allow Remote Code Execution (899589)
18019RHSA-2005-365: gaim
14020MDKSA-2003:036: netpbm
14281FreeBSD Xonix vulnerability
12901Solaris 2.6 (sparc) : 106125-16
18824FreeBSD : phpbb -- multiple information disclosure vulnerabilities (526)
12646FreeBSD : multiple vulnerabilities in ethereal (42)
18380[GLSA-200505-16] ImageMagick, GraphicsMagick: Denial of Service vulnerability
10660Oracle tnslsnr security
13350Solaris 8 (sparc) : 110615-14
17654Oracle Database 8i/9i Multiple Remote Directory Traversal Vulnerabilities
14403AIX 5.2 : IY43806
19005FreeBSD : apache (415)
18604Fedora Core 4 2005-510: kernel
14904[DSA067] DSA-067-1 apache
17680RHSA-2005-354: tetex
18035MediaWiki Multiple Remote Vulnerabilities
19661Fedora Core 4 2005-790: cvs
20741Solaris 10 (i386) : 120662-05
18585SMB enum services over \srvsvc
14368PHP-CSL Cross Site Scripting Vulnerability
14413AIX 5.1 : IY45087
11033Misc information on News server
20973Winamp < 5.2 Multiple Vulnerabilities
12514Mac OS X Security Update 2003-11-04
20648USN32-1 : mysql-dfsg vulnerabilities
19897MDKSA-2005:140: proftpd
15969[GLSA-200412-09] ncpfs: Buffer overflow in ncplogin and ncpmap
12337RHSA-2002-263: kernel
15750i-mall.cgi
15285[DSA448] DSA-448-1 pwlib
11208Netscape Enterprise Default Administrative Password
17548HP-UX Security patch : PHSS_31072
19870Fedora Core 3 2005-908: cups
10814Allaire JRun directory browsing vulnerability
19344FreeBSD : ethereal -- multiple protocol dissectors vulnerabilities (601)
15081[DSA244] DSA-244-1 noffle
19500BMForum multiple XSS flaws
10437NFS export
11497E-Theni code injection
20212XCP DRM Software Detection
12934Solaris 2.6 (sparc) : 107766-01
16430[GLSA-200501-39] SquirrelMail: Multiple vulnerabilities
15651Mantis Multiple Flaws (3)
18070Solaris 8 (i386) : 109224-07
13290Solaris 7 (i386) : 114892-01
12512Red Hat Enterprise Linux fixes
12380RHSA-2003-102: openssl
10529Nortel Networks passwordless router (user level)
16091Solaris 9 (i386) : 114193-31
13909MDKSA-2002:001: bind
13489Solaris 8 (i386) : 112240-11
10572IIS 5.0 Sample App vulnerable to cross-site scripting attack
16327Vulnerability in OLE and COM Could Allow Code Execution (873333)
13592Solaris 9 (i386) : 114137-05
15802FreeBSD : gnats -- format string vulnerability (59)
10649processit
20266[GLSA-200511-22] Inkscape: Buffer overflow
16393[GLSA-200501-02] a2ps: Multiple vulnerabilities
17657[DSA700] DSA-700-1 mailreader
21108HP-UX Security patch : PHSS_34163
11002DNS Server Detection
19393eCommerce Multiple Vulnerabilities
14115MDKSA-2004:015: kernel
10484Read any file thanks to ~nobody/
13074Solaris 2.6 (i386) : 111860-01
16705HP-UX Security patch : PHSS_17168
10674Microsoft's SQL UDP Info Query
12216Symantec Firewall TCP Options DoS
18233[GLSA-200505-07] libTIFF: Buffer overflow
16418[GLSA-200501-27] Ethereal: Multiple vulnerabilities
15392PHP-Fusion homepage address XSS
13032Solaris 2.6 (i386) : 106593-05
15204[DSA367] DSA-367-1 xtokkaetama
15664[DSA566] DSA-566-1 cupsys
14430AIX 5.2 : IY50452
16282Xoops Incontent Module Directory Traversal Vulnerability
16106[DSA628] DSA-628-1 imlib2
21413FreeBSD : pam_ldap -- authentication bypass vulnerability (647)
18804SSA-2005-111-01 CVS
12511RHSA-2004-360: kernel
12655Solaris 2.5.1 (sparc) : 103627-15
10392rfparalyze
19124FreeBSD : racoon remote denial of service vulnerability (ISAKMP header length field) (294)
21448FreeBSD : milter-bogom -- headerless message crash (682)
15912WINS Buffer Overflow (830352 - netbios check)
13536Solaris 9 (sparc) : 113322-03
10259Sendmail mailing to files
15666[DSA568] DSA-568-1 cyrus-sasl-mit
20767USN224-1 : krb4, krb5 vulnerabilities
10202remwatch
21224Simplog <= 0.9.2 Multiple Vulnerabilities
14351FreeBSD Ports: libxine < 1.0r5_2
19799[DSA830] DSA-830-1 ntlmaps
18630[DSA738] DSA-738-1 razor
12260Subversion Pre-Commit-Hook Vulnerability
17387HP-UX Security patch : PHCO_29702
20539USN145-2 : wget bug fix
20830HP-UX Security patch : PHCO_30402
13606Solaris 9 (i386) : 114568-20
10689Netscape Enterprise '../' buffer overflow
19023FreeBSD : rsnapshot -- local privilege escalation (403)
19859SSA-2005-242-02 PHP
20470MDKSA-2005:239: printer-filters-utils
14168MDKSA-2004:069: ipsec-tools
12564FreeBSD : GNU libtool insecure temporary file handling (95)
15853up-imapproxy Literal DoS Vulnerability
10648ftp 'glob' overflow
12791Solaris 2.5.1 (i386) : 104500-05
17280MDKSA-2005:051: cyrus-imapd
17997Compaq WBEM Buffer Overflow Vulnerability
19827RHSA-2005-081: ghostscript
15629RHSA-2004-577: libtiff
13731Fedora Core 1 2004-186: kernel
10380rsh on finger output
10165nph-test-cgi
15182[DSA345] DSA-345-1 xbl
10167NTMail3 spam feature
17313MySQL multiple flaws (4)
12082RobotFTP DoS
21536FreeBSD : jabberd -- SASL Negotiation Denial of Service Vulnerability (770)
17135Solaris 9 (i386) : 117725-10
18676MDKSA-2005:114: leafnode
20933Cisco IOS AAA RADIUS Authentication Bypass Vulnerability
13265Solaris 7 (i386) : 109373-02
19519PHPMyAdmin < 2.6.4 Cross-Site Scripting Vulnerabilities
16986HP-UX Security patch : PHSS_16845
20442MDKSA-2005:209: fetchmail
11918Oracle 9iAS PORTAL_DEMO ORG_CHART
18522Yaws Remote Source Code Disclosure Vulnerability
12862Solaris 2.5.1 (i386) : 112892-01
19406Vulnerability in Print Spooler Service Could Allow Remote Code Execution (896423)
21181RHSA-2006-0272: openmotif
13770SUSE-SA:2003:0004: libpng
19376ARCServe MSSQL Agent detection
10897Users information : disabled accounts
14135MDKSA-2004:036: xchat
20116[GLSA-200510-23] TikiWiki: XSS vulnerability
10021Identd enabled
11418Sun rpc.cmsd overflow
19055FreeBSD : squid -- possible abuse of cachemgr.cgi (363)
19168FreeBSD : gaim -- MSN denial-of-service vulnerabilities (244)
15855POP3 Unencrypted Cleartext Logins
21466FreeBSD : horde -- Cross site scripting vulnerabilities in MIME viewers (700)
18733SSA-2003-259-02 ProFTPD Security Advisory
13887MDKSA-2001:072: fetchmail
16103[DSA625] DSA-625-1 pcal
15471Fedora Core 2 2004-338: squid
10219nfsd service
16602HP-UX Security patch : PHCO_24852
11492Sambar XSS
15949phpDig Vulnerability
12305RHSA-2002-126: apache
10171Oracle Web Server denial of Service
12113Private IP address Leaked using the PROPFIND method
11064BadBlue invalid null byte vulnerability
19504RunCMS <= 1.2 Multiple Vulnerabilities
16411[GLSA-200501-20] o3read: Buffer overflow during file conversion
10675CheckPoint Firewall-1 Telnet Client Authentication Detection
13585Solaris 9 (i386) : 113996-02
19539HP-UX Security patch : PHKL_29896
20367RHSA-2005-881: perl
20340Network Block Device Server Detection
10548Enumerate Lanman shares via SNMP
20861Loudblog backend_settings.php Remote File Include Vulnerability
14527[GLSA-200406-16] Apache 1.3: Buffer overflow in mod_proxy
14340FreeBSD Ports : Qt < 3.3.3
15584Fedora Core 2 2004-357: kdegraphics
15953[DSA608] DSA-608-1 zgv
21663[GLSA-200606-01] Opera: Buffer overflow
10470WebActive world readable log file
17010HP-UX Security patch : PHSS_16646
19355FreeBSD : egroupware (597)
17597CoolForum XSS and SQL Injection Vulnerabilities
21277[GLSA-200604-12] Mozilla Firefox: Multiple vulnerabilities
12224Web Server load balancer detection
13418Solaris 8 (i386) : 108994-56
18275MDKSA-2005:086: gaim
14809[GLSA-200409-32] getmail: Filesystem overwrite vulnerability
14719Turbo Seek files reading
20211Exponent CMS < 0.96.4 Multiple Vulnerabilities
18671SPiD lang_path Variable File Include Vulnerability
13483Solaris 8 (i386) : 111627-03
10084ftp USER, PASS or HELP overflow
15015[DSA178] DSA-178-1 heimdal
21146Free Articles Directory Remote File Inclusion Vulnerability
18883FreeBSD : mailman (216)
11235Too long OPTIONS parameter
15988WordPress Multiple Flaws (XSS, HTML Injection, SQL Injection)
19542RHSA-2005-267: evolution
18104MDKSA-2005:074: gnome-vfs2
15516cPanel Backup File Disclosure
11604BEA WebLogic Scripts Server scripts Source Disclosure (3)
12219Sasser Virus Detection
21304Asterisk Recording Interface recording Parameter Information Disclosure Vulnerability
11661Unpassworded iiprotect administrative interface
19925SUSE-SA:2005:046: apache,apache2
14869[DSA032] DSA-032-1 proftpd
10126in.fingerd pipe
16650HP-UX Security patch : PHCO_29495
19026FreeBSD : icecast2 (260)
21281MDKSA-2006:074: php
14837PD9 MegaBBS multiple vulnerabilities
15100[DSA263] DSA-263-1 netpbm-free
14123MDKSA-2004:024: ethereal
15637MDKSA-2004:126: shadow-utils
11782iXmail SQL injection
11211GameSpy detection
15754[GLSA-200411-26] GIMPS, SETI@home, ChessBrain: Insecure installation
14967[DSA130] DSA-130-1 ethereal
16570HP-UX Security patch : PHNE_28886
14850[DSA013] DSA-013 MySQL
20547USN15-1 : lvm10 vulnerability
17328SimpGB Guestbook.PHP SQL Injection Vulnerability
11233N/X Web Content Management code injection
15197[DSA360] DSA-360-1 xfstt
17168RHSA-2005-034: xpdf
19174FreeBSD : dansguardian (440)
19395File Inclusion Vulnerability in Jaws
102083270 mapper service
12954Solaris 2.6 (sparc) : 109339-02
19216Solaris 10 (i386) : 120086-01
15526[GLSA-200410-17] OpenOffice.org: Temporary files disclosure
10438Netwin's DMail ETRN overflow
10440Check for Apache Multiple / vulnerability
15816FreeBSD : wzdftpd -- remote DoS (202)
15703BNC IRC Server Authentication Bypass Vulnerability
13847OpenDocMan Access Control Bypass
14700OpenCA HTML Injection
20459MDKSA-2005:228: xine-lib
20821SUSE-SA:2006:005: nfs-server
20237RHSA-2005-810: gdk
13952MDKSA-2002:049: libpng
12400RHSA-2003-193: arts
19473Mantis Multiple Flaws (4)
19486HP-UX Security patch : PHNE_33427
17395HP-UX Security patch : PHKL_16959
14970[DSA133] DSA-133-1 apache-perl
13543Solaris 9 (sparc) : 113713-21
18127[GLSA-200504-24] eGroupWare: XSS and SQL injection vulnerabilities
16070WHM AutoPilot Multiple Vulnerabilities
16804HP-UX Security patch : PHCO_22556
15539[GLSA-200410-20] Xpdf, CUPS: Multiple integer overflows
21642Session Initiation Protocol Detection
21062USN254-1 : noweb vulnerability
11387L2TP detection
13069Solaris 2.6 (i386) : 110991-02
16222RHSA-2005-031: php
15549MDKSA-2004:114: gpdf
14446[GLSA-200402-02] XFree86 Font Information File Buffer Overflow
13703Fedora Core 2 2004-128: subversion
17552HP-UX Security patch : PHSS_31825
11385CVS pserver double free() bug
12565FreeBSD : xine-lib arbitrary file overwrite (96)
15978Fedora Core 2 2004-549: kdebase
14981[DSA144] DSA-144-1 wwwoffle
13774SUSE-SA:2003:0009: mod_php4
10390mstream agent Detect
11337mountd overflow
13936MDKSA-2002:029: imlib
16811HP-UX Security patch : PHSS_27438
16243MDKSA-2005:015: mailman
11151Webserver 4D Cleartext Passwords
13362Solaris 8 (sparc) : 110955-06
19745Solaris 10 (i386) : 119108-06
12483RHSA-2004-152: XFree
15711PhpGroupWare arbitrary command execution
20392WinProxy < 6.1a Telnet Proxy Denial of Service Vulnerability
13564Solaris 9 (sparc) : 114971-02
17028HP-UX Security patch : PHNE_10469
17975Identify unknown services with GET
13791SUSE-SA:2003:021: kernel
15266[DSA429] DSA-429-1 gnupg
21315[GLSA-200604-18] Mozilla Suite: Multiple vulnerabilities
13241Solaris 7 (i386) : 108320-03
20475MDKSA-2006:009: apache2-mod_auth_pgsql
18865FreeBSD : opera -- 'data:' URI handler spoofing vulnerability (507)
19941TWiki Detection
16225GForge Information Disclosure
19396FlatNuke < 2.5.6 Multiple Vulnerabilities
13151Solaris 7 (sparc) : 108750-02
15200[DSA363] DSA-363-1 postfix
18455AIX 5.2 : IY61954
19685[DSA810] DSA-810-1 mozilla
20514USN124-2 : mozilla-firefox bug fix
14124MDKSA-2004:025: squid
11868SMB Registry : permissions of the SNMP key
19345FreeBSD : firefox & mozilla -- multiple vulnerabilities (592)
15131[DSA294] DSA-294-1 gkrellm-newsticker
16596HP-UX Security patch : PHNE_11727
10242yppasswd service
14551[GLSA-200407-18] mod_ssl: Format string vulnerability
18889FreeBSD : jabberd -- denial-of-service vulnerability (459)
15903[GLSA-200412-01] rssh, scponly: Unrestricted command execution
20583USN173-4 : python2.1, python2.2, python2.3, gnumeric vulnerabilities
15792[GLSA-200411-30] pdftohtml: Vulnerabilities in included Xpdf
13060Solaris 2.6 (i386) : 108891-02
18257BakBone NetVault Remote Heap Overflow Vulnerabilities
20115[GLSA-200510-22] SELinux PAM: Local password guessing attack
15390[DSA553] DSA-553-1 getmail
21374USN280-1 : xorg vulnerability
15927HFS+ 'data fork' file access
15519FreeBSD : imwheel -- insecure handling of PID file (77)
20394Eudora Internet Mail Server < 3.2.8 Multiple Denial of Service Vulnerabilities
16260ISC BIND Q_UseDNS Remote Buffer Overflow Vulnerability
21484FreeBSD : phpmyadmin -- local file inclusion vulnerability (718)
10272SunKill
12560FreeBSD : lftp HTML parsing vulnerability (89)
16155[DSA637] DSA-637-1 exim-tls
19343FreeBSD : phpmyadmin -- cross site scripting vulnerability (605)
20952Fedora DS Administration Server Information Disclosure Vulnerability
20310Fedora Core 3 2005-1145: perl
17999CubeCart 2.0.6 and Earlier Multiple SQL Injection Vulnerabilities
12898Solaris 2.6 (sparc) : 106049-05
15024[DSA187] DSA-187-1 apache
10216fam service
10338smad
16038MDKSA-2004:157: mplayer
16996HP-UX Security patch : PHKL_24249
20024Fedora Core 3 2005-989: abiword
14431AIX 5.1 : IY50490
20238RHSA-2005-811: gtk
19021FreeBSD : gaim (323)
11368Cross-Referencing Linux (lxr) file reading
20835Invision Power Board Dragoran Portal Plugin site Parameter SQL Injection Vulnerability
10062Eicon Diehl LAN ISDN modem DoS
12683Solaris 2.5.1 (sparc) : 104331-08
19983HP-UX Security patch : PHSS_33845
16946HP-UX Security patch : PHCO_18183
19975[GLSA-200510-05] Ruby: Security bypass vulnerability
18970FreeBSD : phpMyAdmin -- cross-site scripting vulnerabilities (452)
15152[DSA315] DSA-315-1 gnocatan
20537USN144-1 : dbus vulnerability
20488USN102-1 : sharutils vulnerabilities
13381Solaris 8 (sparc) : 111647-01
13317Solaris 8 (sparc) : 109202-06
18769SSA-2004-110-01 utempter security update
12314RHSA-2002-154: mm
14611AIX maintenance level
16480HP-UX Security patch : PHCO_11004
16429[GLSA-200501-38] Perl: rmtree and DBI tmpfile vulnerabilities
15323[DSA486] DSA-486-1 cvs
16234[DSA650] DSA-650-1 sword
17394HP-UX Security patch : PHKL_16957
19229VP-ASP SQL Injection (2)
10404SMB log in as users
16428[GLSA-200501-37] GraphicsMagick: PSD decoding heap overflow
21142Joomla! Detection
19215Solaris 10 (sparc) : 120085-01
10212automountd service
18327Fedora Core 2 2005-269: krb5
10009AIX FTPd buffer overflow
17257SquirrelMail S/MIME Plug-in Remote Command Execution Vulnerability
14387MDKSA-2004:087: kernel
20762USN220-1 : w3c-libwww vulnerability
11841sadmind command execution
15794MDKSA-2004:138: XFree86
20176MailWatch authenticate Function SQL Injection Vulnerability
18828FreeBSD : kdelibs -- kimgio input validation errors (254)
11556CISCO Secure ACS Management Interface Login Overflow
21351[GLSA-200605-09] Mozilla Thunderbird: Multiple vulnerabilities
13092Solaris 7 (sparc) : 106944-04
11442Samba TNG multiple flaws
16286Fedora Core 2 2005-091: enscript
11047Jigsaw webserver MS/DOS device DoS
12871Solaris 2.6 (sparc) : 105405-03
10391mstream handler Detect
16095FlatNuke Form Submission Input Validation Vulnerability
19223[DSA760] DSA-760-1 ekg
15765NetOp products TCP detection
13254Solaris 7 (i386) : 108757-01
16292MDKSA-2005:026: imap
16740HP-UX Security patch : PHSS_24097
14658SUSE-SA:2004:029: zlib
13658RHSA-2004-259: samba
18689Firefox < 1.0.6
12590FreeBSD : Buffer overflow in pam_smb password handling (136)
14876[DSA039] DSA-039-1 glibc
13371Solaris 8 (sparc) : 111332-08
15076[DSA239] DSA-239-1 kdesdk
15532RHSA-2004-604: gaim
10245Rsh Server Detection
11060OpenSSL overflow (generic test)
16991HP-UX Security patch : PHNE_22722
14941[DSA104] DSA-104-1 cipe
10105htdig
13728Fedora Core 1 2004-174: libpng10
13880MDKSA-2001:065: openssl
15275[DSA438] DSA-438-1 linux-kernel-2.4.18-alpha+i386+powerpc
21137SUSE-SA:2006:016: xorg-x11-server
163213Com 3CServer/3CDaemon FTP Overflow
11082Boozt index.cgi overflow
11015Xerver web server DOS
21359MDKSA-2006:084: MySQL
10142MS Personal WebServer ...
15156[DSA319] DSA-319-1 webmin
11667b2 cafelog code injection
21452FreeBSD : trac -- search module SQL injection vulnerability (686)
20362RHSA-2005-867: gpdf
16972HP-UX Security patch : PHCO_28954
16611HP-UX Security patch : PHSS_29735
14652[GLSA-200409-05] Gallery: Arbitrary command execution
19628Fedora Core 3 2005-235: ImageMagick
11449ezPublish Cross Site Scripting Bugs
19085FreeBSD : net-snmp -- remote DoS vulnerability (351)
18515[DSA728] DSA-728-2 qpopper
10120IIS perl.exe problem
17011HP-UX Security patch : PHSS_9815
17042HP-UX Security patch : PHNE_9104
18452AIX 5.2 : IY59206
12963Solaris 2.6 (sparc) : 111560-01
15971[GLSA-200412-10] Vim, gVim: Vulnerable options in modelines
19139FreeBSD : clamav -- cabinet file handling DoS vulnerability (567)
12232Exim Multiple Overflows
13758SUSE-SA:2002:037: heartbeat
12887Solaris 2.6 (sparc) : 105722-07
15648[GLSA-200411-14] Kaffeine, gxine: Remotely exploitable buffer overflow
13855Installed Windows Hotfixes
12435RHSA-2003-360: apache
14125MDKSA-2004:026: mplayer
21310phpListPro returnpath Remote File Include Vulnerabilities
18636phpWebSite <= 0.10.1 Multiple Vulnerabilities
13718Fedora Core 2 2004-164: squid
12939Solaris 2.6 (sparc) : 108201-01
18811SSA-2005-111-02 Python SimpleXMLRPCServer module
18719SSA-2003-213-01 Sendmail buffer overflow fixed (NEW)
18378Fedora Core 3 2005-395: ImageMagick
13971MDKSA-2002:071: kdegraphics
13933MDKSA-2002:026: libsafe
21551HP-UX Security patch : PHNE_34543
12259Subversion Detection
16368RHSA-2005-112: emacs
20022Fedora Core 3 2005-985: openssl096b
12247DefaultNav checker
20056Fedora Core 3 2005-1000: curl
15258[DSA421] DSA-421-1 mod-auth-shadow
15097[DSA260] DSA-260-1 file
17155Connect back to SOCKS4 server
18196RHSA-2005-381: nasm
15157[DSA320] DSA-320-1 mikmod
18917FreeBSD : racoon remote denial of service vulnerability (IKE Generic Payload Header) (417)
19637Fedora Core 3 2005-255: evolution
16289Fedora Core 3 2005-106: squid
21134RHSA-2006-0264: sendmail
13477Solaris 8 (i386) : 111549-01
15630RHSA-2004-543: cups
17418HP-UX Security patch : PHNE_28982
19640Fedora Core 3 2005-268: gtk2
21138SUSE-SA:2006:017: sendmail
14847Vignette Application Portal Information Disclosure
14146MDKSA-2004:047: kdelibs
14210Fedora Core 2 2004-239: libpng
15075[DSA238] DSA-238-1 kdepim
19837RHSA-2005-789: galeon
18036Multiple Vulnerabilities in XAMPP
16108RHSA-2005-005: fam
19532[DSA789] DSA-789-1 php4
15621Cherokee directory traversal flaw
14646Xedus Denial of Service
11142IIS XSS via IDC error
19540HP-UX Security patch : PHKL_32669
16077MDKSA-2004:160: kdelibs
12679Solaris 2.5.1 (sparc) : 104212-15
19894MDKSA-2005:137: ucd-snmp
12227HP Jet Admin 6.5 or less Vulnerability
12919Solaris 2.6 (sparc) : 106592-05
18020Vulnerability in Windows Shell (893086)
16678HP-UX Security patch : PHSS_29371
18371GNU Mailutils <= 0.6 Multiple Vulnerabilities
11579FTgate DoS
18816FreeBSD : groff -- pic2graph and eqn2graph are vulnerable to symlink attack through temporary files (493)
11712OpenSSH Reverse DNS Lookup bypass
17202Invision Power Board COLOR SML Tag Script Injection Vulnerability
18844FreeBSD : acroread -- insecure temporary file creation (410)
13178Solaris 7 (sparc) : 111646-01
14604AIX 5.2 : IY44716
15231[DSA394] DSA-394-1 openssl095
18980FreeBSD : ImageMagick -- format string vulnerability (432)
16300[DSA664] DSA-664-1 cpio
11011SMB Detection
11791CISCO IOS Interface blocked by IPv4 Packet
20419[GLSA-200601-09] Wine: Windows Metafile SETABORTPROC vulnerability
17577[DSA694] DSA-694-1 xloadimage
14004MDKSA-2003:019: php
15159[DSA322] DSA-322-1 typespeed
11515AutomatedShops WebC.cgi installed
13223Solaris 7 (i386) : 107651-08
18381[GLSA-200505-17] Qpopper: Multiple Vulnerabilities
16048[DSA617] DSA-617-1 tiff
21365RHSA-2006-0425: libtiff
10913Local users information : disabled accounts
13520Solaris 9 (sparc) : 112908-24
18296Help Center Live Multiple Vulnerabilities (2)
18090[GLSA-200504-18] Mozilla Firefox, Mozilla Suite: Multiple vulnerabilities
11009Lotus Domino Banner Information Disclosure Vulnerability
18941FreeBSD : pcal -- buffer overflow vulnerabilities (422)
18884FreeBSD : mc -- multiple vulnerabilities (394)
17610PHPSysInfo Multiple Cross-Site Scripting Vulnerabilities
10478Tomcat's snoop servlet gives too much information
19141FreeBSD : mozilla -- vCard stack buffer overflow (490)
19122FreeBSD : subversion- (320)
13422Solaris 8 (i386) : 109135-32
15056[DSA219] DSA-219-1 dhcpcd
10612commerce.cgi
20829[GLSA-200601-17] Xpdf, Poppler, GPdf, libextractor, pdftohtml: Heap overflows
14284CVSTrac cgi.c multiple overflows
20716USN90-1 : imagemagick vulnerability
13249Solaris 7 (i386) : 108575-05
16568HP-UX Security patch : PHNE_5965
16509HP-UX Security patch : PHNE_13619
16447[GLSA-200502-10] pdftohtml: Vulnerabilities in included Xpdf
14189PostNuke Reviews XSS
15622Cherokee remote command execution
17233[GLSA-200502-30] cmd5checkpw: Local password leak vulnerability
18964FreeBSD : shtool -- insecure temporary file creation (349)
13672Fedora Core 1 2004-059: slocate
18667[DSA751] DSA-751-1 squid
15356[DSA519] DSA-519-1 cvs
19758Tofu Server Detection
15763miniBB SQL Injection
19829RHSA-2005-373: net
16537HP-UX Security patch : PHSS_19482
21057USN248-2 : unzip regression fix
20657USN40-1 : php4 vulnerabilities
18379[GLSA-200505-15] gdb: Multiple vulnerabilities
20695USN74-1 : postfix vulnerability
17222phpWebSite Detection
19476[DSA779] DSA-779-2 mozilla-firefox
13365Solaris 8 (sparc) : 111071-01
17413HP-UX Security patch : PHNE_18017
14499[GLSA-200405-13] neon heap-based buffer overflow
12578FreeBSD : ModSecurity for Apache 2.x remote off-by-one overflow (113)
15438Helix Universal Server Remote Integer Handling DoS
20842Firefox < 1.5.0.1
17535HP-UX Security patch : PHSS_30706
17101HP-UX Security patch : PHKL_22702
20277Fedora Core 3 2005-1125: gpdf
11927TelCondex Simple Webserver Buffer Overflow
11902jolt2
16780HP-UX Security patch : PHCO_22763
15098[DSA261] DSA-261-1 tcpdump
15562Bugzilla Authentication Bypass and Information Disclosure
14521[GLSA-200406-10] Gallery: Privilege escalation vulnerability
11358The remote portmapper forwards NFS requests
10063Eserv traversal
15286[DSA449] DSA-449-1 metamail
21270USN271-1 : mozilla-firefox, firefox vulnerabilities
20136Quicktime < 7.0.3 (Windows)
13699Fedora Core 1 2004-121: kdelibs
15965Vulnerabilities in DHCP (885249) (registry check)
19370Solaris 10 (i386) : 118844-30
16414[GLSA-200501-23] Exim: Two buffer overflows
21043RHSA-2006-0262: kdegraphics
21147[GLSA-200603-23] NetHack, Slash\'EM, Falcon\'s Eye: Local privilege escalation
20888Sun ONE Directory Server Denial of Service Vulnerability
20023Fedora Core 4 2005-986: openssl097a
11901spank.c
18253RHSA-2005-412: openmotif
16008[DSA612] DSA-612-1 a2ps
13508Solaris 8 (i386) : 116442-01
13189Solaris 7 (sparc) : 114944-01
16151iTunes < 4.7.1
20003Vulnerability in DirectShow Could Allow Remote Code Execution (904706)
15687[DSA589] DSA-589-1 libgd1
14318CuteNews XSS
14350BadBlue Connections Denial of Service
18924FreeBSD : wine (475)
11152BIND vulnerable to cached RR overflow
10159NNTP Server Detection
19187FreeBSD : gforge -- directory traversal vulnerability (424)
19020FreeBSD : gaim -- AIM/ICQ remote denial of service vulnerability (419)
20512USN123-1 : xine-lib vulnerabilities
10414WinLogon.exe DoS
17090HP-UX Security patch : PHSS_28174
16940HP-UX Security patch : PHCO_9641
19617Fedora Core 2 2005-158: postgresql
12456RHSA-2004-035: gmc
15070[DSA233] DSA-233-1 cvs
17266RHSA-2005-213: xpdf
15836MDKSA-2004:139: cyrus-imapd
12045Mambo Site Server XSS
16196[DSA643] DSA-643-1 queue
11105ARCserve hidden share
17217SUSE-SA:2005:009: cyrus-imapd
16625HP-UX Security patch : PHSS_12865
15577FreeBSD : rssh -- format string vulnerability (166)
18415Bay Networks Accelar 1200 Switch found with default password
12995Solaris 2.6 (i386) : 105666-04
11364Sendmail Forward File Privilege Escalation Vulnerability
13168Solaris 7 (sparc) : 109949-01
13484Solaris 8 (i386) : 111827-01
12498RHSA-2004-219: arpwatch
18088[GLSA-200504-16] CVS: Multiple vulnerabilities
12246Firebird DB remote buffer overflow
14299Sympa invalid LDAP password DoS
21409FreeBSD : xloadimage -- buffer overflows in NIFF image title handling (643)
20773USN230-1 : ffmpeg vulnerability
11975quickstore traversal (2)
18083Coppermine Photo Gallery X-Forwarded-For Logging Vulnerability
14379Multiple Vulnerabilities in Merak Webmail / IceWarp Web Mail
20586USN176-1 : kdebase vulnerability
15233[DSA396] DSA-396-1 thttpd
18758SSA-2004-111-01 xine security update
19147FreeBSD : xpdf -- buffer overflow vulnerability (420)
11585Sambar Transmits Passwords in PlainText
15255[DSA418] DSA-418-1 vbox3
12510RHSA-2004-354: kernel
15808FreeBSD : proxytunnel -- format string vulnerability (157)
17264RHSA-2005-173: squid
16833HP-UX Security patch : PHNE_21288
18907FreeBSD : mpg123 -- buffer overflow vulnerability (380)
20229Fedora Core 4 2005-1085: gdk-pixbuf
10681Netscape Messenging Server User List
19211[GLSA-200507-15] PHP: Script injection through XML-RPC
20675USN57-1 : linux-source-2.6.8.1 vulnerabilities
14575[GLSA-200408-19] courier-imap: Remote Format String Vulnerability
13175Solaris 7 (sparc) : 111350-02
10278Sendmail 8.6.9 ident
10633Savant DoS
12624FreeBSD : xchat remotely exploitable buffer overflow (Socks5) (204)
11431XoloX is installed
20580USN173-1 : pcre3 vulnerability
11871Find if IIS server allows BASIC and/or NTLM authentication
13706Fedora Core 2 2004-131: cvs
11366Trusting domains bad verification
16776HP-UX Security patch : PHCO_22766
16716HP-UX Security patch : PHNE_8807
18516[DSA729] DSA-729-1 php4
21063USN255-1 : openssh vulnerability
10345Passwordless Cayman DSL router
19325[GLSA-200507-23] Kopete: Vulnerability in included Gadu library
13227Solaris 7 (i386) : 107710-27
12298ADODB.Stream object from Internet Explorer (870669)
10787tooltalk format string
13535Solaris 9 (sparc) : 113319-23
18713SSA-2003-141-04 GnuPG key validation fix
17123HP-UX Security patch : PHCO_23090
21502FreeBSD : pcre -- regular expression buffer overflow (736)
19618Fedora Core 2 2005-159: gaim
19947MailGust SQL Injection Vulnerability
20853MDKSA-2006:032: xpdf
21007Solaris 10 (i386) : 118813-03
13502Solaris 8 (i386) : 114154-01
16124Cursor and Icon Format Handling Code Execution (891711) (registry check)
21396FreeBSD : imap-uw -- mailbox name handling remote buffer vulnerability (630)
12760Solaris 2.5.1 (i386) : 103581-24
17205Multiple vulnerabilities in phpBB 2.0.11 and older
16240MDKSA-2005:012: zhcon
10455Buffer Overrun in ITHouse Mail Server v1.04
13340Solaris 8 (sparc) : 110286-14
14532[GLSA-200406-21] mit-krb5: Multiple buffer overflows in krb5_aname_to_localname
19467Fedora Core 4 2005-732: cups
21075SSA-2006-072-02 gnupg
20705USN81-1 : iptables vulnerability
12906Solaris 2.6 (sparc) : 106257-07
15801FreeBSD : gd -- integer overflow (55)
16802HP-UX Security patch : PHCO_22558
13267Solaris 7 (i386) : 109405-01
11326Cumulative VM update
19198Fedora Core 4 2005-565: rpm
20320Ipswitch IMAPD LIST Command Denial of Service Vulnerability
12279QPopper Username Information Disclosure
12799Solaris 2.5.1 (i386) : 104651-02
15429[GLSA-200410-04] PHP: Memory disclosure and arbitrary location file upload
15280[DSA443] DSA-443-1 xfree86
12827Solaris 2.5.1 (i386) : 105999-03
10370IIS dangerous sample files
16154Invision Community Blog SQL Injection
15317[DSA480] DSA-480-1 linux-kernel-2.4.17+2.4.18-hppa
16792HP-UX Security patch : PHSS_15535
16627HP-UX Security patch : PHNE_28450
12967Solaris 2.6 (sparc) : 112073-03
18628YaPiG Password Protected Directory Access Flaw
17002HP-UX Security patch : PHSS_28688
12605FreeBSD : ProFTPD ASCII translation bug resulting in remote root compromise (156)
13647osTicket setup.php Accessibility
14055MDKSA-2003:072: ypserv
13913MDKSA-2002:005: proftpd
15481Solaris 7 (i386) : 108415-07
12653Solaris 2.5.1 (sparc) : 103594-19
21025Owl Intranet Engine xrms_file_root Parameter Remote File Include Vulnerability
10600ICECast Format String
15590[GLSA-200411-02] Cherokee: Format string vulnerability
20694USN73-1 : python2.2, python2.3 vulnerability
20687USN67-1 : squid vulnerabilities
10459Poll It v2.0 cgi
13841Xitami Cross Site Scripting Vulnerability
11531PHPay Information Disclosure
16714HP-UX Security patch : PHCO_24197
20325Fedora Core 3 2005-1170: xpdf
19968[DSA860] DSA-860-1 ruby
19610[DSA803] DSA-803-1 apache
12462RHSA-2004-053: sysstat
14031MDKSA-2003:047: xfsdump
20958eStara SoftPhone SDP Data Attribute Buffer Overflow Vulnerability
17995RHSA-2005-307: arts
10405shtml.exe reveals full path
15019[DSA182] DSA-182-1 kdegraphics
15933[GLSA-200412-06] PHProjekt: setup.php vulnerability
16903HP-UX Security patch : PHCO_18615
20101Fedora Core 4 2005-1033: gdb
20824Limbo CMS Multiple Vulnerabilities
10099guestbook.pl
11578Opera remote heap corruption vulnerability
17207RHSA-2005-128: imap
20864[GLSA-200602-01] GStreamer FFmpeg plugin: Heap-based buffer overflow
18873FreeBSD : zgv -- exploitable heap overflows (329)
21215Clever Copy connect.inc Information Disclosure Vulnerability
13390Solaris 8 (sparc) : 112609-02
12971Solaris 2.6 (sparc) : 112893-01
17532HP-UX Security patch : PHSS_30648
19529[DSA786] DSA-786-1 simpleproxy
10132Kuang2 the Virus
19872Fedora Core 4 2005-927: mozilla
20190Fedora Core 4 2005-1066: spamassassin
10668Malformed request to index server
20734CORBA IIOP Listener Detection
10908Users in the Domain Admin group
18458AIX 5.1 : IY64358
12355RHSA-2003-027: netscape
10469ipop2d reads arbitrary files
12968Solaris 2.6 (sparc) : 112456-01
14609AIX 5.2 : IY51569
17278MDKSA-2005:049: gaim
20435MDKSA-2005:193-2: ethereal
10042Chameleon SMTPd overflow
11774Windows Media Player Library Access
12119Netware 6.0 Tomcat source code viewer
17433HP-UX Security patch : PHSS_11045
12439RHSA-2003-395: gnupg
16754HP-UX Security patch : PHNE_21835
14498[GLSA-200405-12] CVS heap overflow vulnerability
15243[DSA406] DSA-406-1 lftp
19825HP-UX Security patch : PHSS_33783
20398RHSA-2006-0159: httpd
18198RHSA-2005-406: php
142414D WebStar Symbolic Link Vulnerability
10248Sendmail 'decode' flaw
20044RHSA-2005-751: nss_ldap
11228Unreal Engine flaws
13286Solaris 7 (i386) : 112673-01
13747Fedora Core 2 2004-225: abiword
20353[GLSA-200512-12] Mantis: Multiple vulnerabilities
19281[GLSA-200507-19] zlib: Buffer overflow
15326[DSA489] DSA-489-1 linux-kernel-2.4.17-mips+mipsel
17458HP-UX Security patch : PHSS_23266
18270[GLSA-200505-11] Mozilla Suite, Mozilla Firefox: Remote compromise
11648BlackMoon FTP user disclosure
12826Solaris 2.5.1 (i386) : 105963-05
14335MDKSA-2004:086: kdelibs/kdebase
16877HP-UX Security patch : PHNE_29773
10579bftpd chown overflow
18882FreeBSD : mysql -- FTS request denial of service vulnerability (291)
10891X Display Manager Control Protocol (XDMCP)
17992[GLSA-200504-05] Gaim: Denial of Service issues
12529FreeBSD : 'Content-Type' XSS vulnerability affecting other webmail systems (25)
16235[DSA651] DSA-651-1 squid
17020HP-UX Security patch : PHCO_28480
13678Fedora Core 1 2004-078: pwlib
17652SquirrelCart SQL Injection
13237Solaris 7 (i386) : 108163-08
19443Solaris 10 (sparc) : 118666-02
16171Siteman Page Parameter XSS
10778Unprotected SiteScope Service
10223RPC portmapper
20987MDaemon IMAP Server Format String Vulnerability
19822[GLSA-200510-02] Berkeley MPEG Tools: Multiple insecure temporary files
15272[DSA435] DSA-435-1 mpg123
10552cgiforum
16383[DSA679] DSA-679-1 toolchain-source
16249[DSA658] DSA-658-1 libdbi-perl
18600Serendipity XML-RPC for PHP Remote Code Injection Vulnerability
16884HP-UX Security patch : PHNE_12836
15249[DSA412] DSA-412-1 nd
10257SmartServer pop3 overflow
15042[DSA205] DSA-205-1 gtetrinet
14298Sympa wwsympa do_search_list Overflow DoS
20945Solaris 8 (sparc) : 117350-38
13102Solaris 7 (sparc) : 107178-03
15102[DSA265] DSA-265-1 bonsai
11415SquirrelMail's Cross Site Scripting
20373MyBB < 1.01 SQL Injection Vulnerabilities
15360[DSA523] DSA-523-1 www-sql
20727Eudora Internet Mail Server Admin Server Detection
10984CSCdu81936
11924POST with empty Content-Length
10172Passwordless HP LaserJet
11010WebSphere Cross Site Scripting
11583Microsoft Shlwapi.dll Malformed HTML form tag DoS
16542HP-UX Security patch : PHSS_26510
19279Fedora Core 4 2005-621: devhelp
12764Solaris 2.5.1 (i386) : 103631-15
13710Fedora Core 1 2004-149: krb5
13665Fedora Core 1 2003-026: kernel
13833SuSE-SA:2004:017: kernel
11599Ocean12 Database Download
12399RHSA-2003-182: ghostscript
19561[DSA791] DSA-791-1 maildrop
11092Apache 2.0.39 Win32 directory traversal
18069Solaris 8 (sparc) : 116950-10
12642Mozilla/Firefox code execution
16892HP-UX Security patch : PHCO_25918
18305MDKSA-2005:089: cdrdao
16755HP-UX Security patch : PHKL_23423
18359MVNForum Search Cross-Site Scripting Vulnerability
18303[DSA724] DSA-724-1 phpsysinfo
20713USN88-1 : reportbug information disclosure
20799HP-UX Security patch : PHNE_33414
21216USN269-1 : xscreensaver vulnerability
17193Bizmail.cgi Mail From Unauthorized Mail Relay Vulnerability
17192RHSA-2005-138: postgresql
18223NETFile FTP/Web Server Directory Traversal Vulnerabilities
16074[DSA621] DSA-621-1 cupsys
13714Fedora Core 2 2004-154: net-tools
14327MyDMS SQL Injection and Directory Traversal
16651HP-UX Security patch : PHSS_31823
19031FreeBSD : libxine (511)
17303ArGoSoft FTP Server DELE Command Remote Buffer Overrun Vulnerability
10314Winnuke
13864MDKSA-2001:045: gnupg
18346HP-UX Security patch : PHSS_32692
20104RHSA-2005-808: kernel
19523Looking Glass Multiple Vulnerabilities
12411RHSA-2003-242: ddskk
12327RHSA-2002-216: fetchmail
17549HP-UX Security patch : PHSS_31073
14634IlohaMail Email Header HTML Injection Vulnerability
12737Solaris 2.5.1 (sparc) : 108205-01
19363HP-UX Security patch : PHNE_33395
10480Apache::ASP source.asp
16306SUSE-SA:2005:002: php4, mod_php4
13250Solaris 7 (i386) : 108663-01
20748BitComet Detection
17416HP-UX Security patch : PHNE_28635
15659[DSA561] DSA-561-1 xfree86
17629Cisco IOS IPv6 Processing Remote Denial of Service
11795AtomicBoard file reading
10661IIS 5 .printer ISAPI filter applied
14723MDKSA-2004:092: samba
17490HP-UX Security patch : PHSS_28098
15696[GLSA-200411-21] Samba: Multiple vulnerabilities
15335[DSA498] DSA-498-1 libpng
17556HP-UX Security patch : PHSS_31829
10796scan for LaBrea tarpitted hosts
17189RHSA-2005-110: emacs
14332MDKSA-2004:083: rsync
16706HP-UX Security patch : PHSS_29120
12853Solaris 2.5.1 (i386) : 111026-02
14138MDKSA-2004:039: mc
19113FreeBSD : multiple vulnerabilities in phpBB (359)
11190overflow.cgi detection
13118Solaris 7 (sparc) : 107636-10
18770SSA-2004-049-02 metamail security update
16504HP-UX Security patch : PHCO_21991
17309NewsScript Access Validation Vulnerability
15271[DSA434] DSA-434-1 gaim
13187Solaris 7 (sparc) : 113752-02
21083PHP iCalendar Cookie Data Local File Include Vulnerability
11710FlashFXP Overflow
12674Solaris 2.5.1 (sparc) : 103995-02
11608Neoteris IVE XSS
12521MacOS X Version
14763FreeBSD : cups -- print queue browser denial-of-service (27)
17531HP-UX Security patch : PHSS_30646
16821HP-UX Security patch : PHCO_27344
15406[GLSA-200409-35] Subversion: Metadata information leak
17448HP-UX Security patch : PHSS_19376
10412SMB Registry : Autologon
14012MDKSA-2003:028: sendmail
11292CSCdv88230, CSCdw22408
17148RHSA-2005-122: vim
18003MDKSA-2005:068: gtk+2.0
18103MDKSA-2005:073: cvs
16965HP-UX Security patch : PHSS_25139
15119[DSA282] DSA-282-1 glibc
14902[DSA065] DSA-065-1 samba
10415Sambar sendmail /session/sendmail
21467FreeBSD : picasm -- buffer overflow vulnerability (701)
13885MDKSA-2001:070: gdm
16849HP-UX Security patch : PHSS_27263
12095Emumail WebMail multiple vulnerabilities
12115Unreal Tournament Server Detection
19704TWiki rev Parameter Command Execution Vulnerability
16916HP-UX Security patch : PHSS_25788
20935[GLSA-200602-09] BomberClone: Remote execution of arbitrary code
19841Solaris 9 (sparc) : 118558-27
18514[DSA727] DSA-727-1 libconvert-uulib-perl
18928FreeBSD : phpbb -- remote PHP code execution vulnerability (477)
14172MDKSA-2004:074: webmin
14405AIX 5.2 : IY44178
13111Solaris 7 (sparc) : 107443-24
15690[DSA600] DSA-600-1 samba
11444PHP Mail Function Header Spoofing Vulnerability
11673Remote PC Access Server Detection
10186Portal of Doom
10937IIS FrontPage ISAPI Denial of Service
19044FreeBSD : Courier mail services: remotely exploitable buffer overflows (296)
11653Mantis Multiple Flaws
11744Post-Nuke SQL injection
19346FreeBSD : apache -- http request smuggling (609)
15733Fedora Core 3 2004-412: gd
12342RHSA-2002-294: fetchmail
14680MDKSA-2004:091: cdrecord
15485Pinnacle ShowCenter Skin XSS
18095RHSA-2005-366: kernel
13944MDKSA-2002:040-1: openssh
19132FreeBSD : zhcon -- unauthorized file access (278)
18792SSA-2004-119-01 kernel security updates
14805Emulive Server4 Authentication Bypass
20490USN104-1 : sharutils vulnerability
10228rusersd service
12740Solaris 2.5.1 (sparc) : 108470-01
13685Fedora Core 1 2004-101: kernel
21100Adobe Document Server File URI Resource Access Vulnerability
19639Fedora Core 3 2005-266: gdk-pixbuf
15789RealPlayer Skin File Remote Buffer Overflow
10591pagelog.cgi
14324Mantis Multiple Flaws (2)
17477HP-UX Security patch : PHSS_27423
16558HP-UX Security patch : PHNE_13181
21140RealPlayer for Windows < 6.0.12.1483
13871MDKSA-2001:054: imap
14614XOOPS Dictionary Module Cross Scripting Vulnerability
17142WebCalendar SQL Injection Vulnerability
17272Typo3 CMW Linklist Extension SQL Injection Vulnerability
10246Sambar Web Server CGI scripts
10088Writeable FTP root
18629[DSA737] DSA-737-1 clamav
14979[DSA142] DSA-142-1 openafs
19909MDKSA-2005:153: gnumeric
17519HP-UX Security patch : PHSS_30160
10912Local users information : Can't change password
10627ROADS' search.pl
12326RHSA-2002-214: php
12593FreeBSD : Critical SQL injection in phpBB (139)
14938[DSA101] DSA-101-1 sudo
16785HP-UX Security patch : PHCO_27560
18245Bugzilla Information Disclosure Vulnerabilities
20296The Includer remote command execution flaw
10526IIS : Directory listing through WebDAV
16594HP-UX Security patch : PHNE_23717
14424AIX 5.2 : IY48638
12450RHSA-2004-015: httpd
19056FreeBSD : apache+mod_ssl* (226)
12077Netscape Enterprise Server default files
21289SUSE-SA:2006:021: MozillaFirefox,mozilla
13623Solaris 9 (i386) : 115927-08
15474Fedora Core 2 2004-264: ruby
11633lovgate virus is installed
20374phpDocumentor <= 1.3.0 RC4 Local And Remote File Inclusion Vulnerability
17449HP-UX Security patch : PHSS_19387
21538FreeBSD : heartbeat -- insecure temporary file creation vulnerability (772)
21512FreeBSD : horde-php5 (746)
16263RHSA-2005-059: xpdf
16978HP-UX Security patch : PHNE_27703
21197[GLSA-200604-04] Kaffeine: Buffer overflow
19459Solaris 9 (sparc) : 118666-02
14072MDKSA-2003:090-1: openssh
14917[DSA080] DSA-080-1 htdig
14919[DSA082] DSA-082-1 xvt
13091Solaris 7 (sparc) : 106942-29
20641USN26-1 : bogofilter vulnerability
18916FreeBSD : cups-base -- HPGL buffer overflow vulnerability (218)
16090Solaris 9 (sparc) : 114503-14
18818FreeBSD : realplayer -- arbitrary file deletion and other vulnerabilities (224)
13806SUSE-SA:2003:038: openssh
17637Quicktime PictureViewer Buffer Overflow
12986Solaris 2.6 (i386) : 105553-03
18820FreeBSD : acroread -- XML External Entity vulnerability (453)
15173[DSA336] DSA-336-1 linux-kernel-2.2.20
10975CSCdp35794
20297AxWebRemoveCtrl ActiveX Remote Code Execution Vulnerability
16148RHSA-2005-015: pine
11972miniBB cross site scripting
10832Kcms Profile Server
13015Solaris 2.6 (i386) : 106223-01
18611PlanetFileServer Remote Buffer Overflow Vulnerability
16924HP-UX Security patch : PHNE_12499
18114SunOne Web Proxy Unspecified Remote Buffer Overflows
16566HP-UX Security patch : PHNE_16955
21486FreeBSD : abiword, koffice -- stack based buffer overflow vulnerabilities (720)
11168Samba Unicode Buffer Overflow
16062ViewCVS HTTP Response Splitting
19244SUSE-SA:2005:035: razor-agents
20269RHSA-2005-848: libc
13569Solaris 9 (sparc) : 116237-01
18298Serendipity < 0.8.1 Multiple Vulnerabilities
19969[DSA861] DSA-861-1 uw-imap
13650php < 4.3.8
11175Too long line
16654HP-UX Security patch : PHNE_23439
11351Sendmail mail.local DOS
15756Solaris 9 (sparc) : 114344-19
18772SSA-2004-043-01 mutt security update
14013MDKSA-2003:029: snort
17991Lotus Domino Server Web Service Remote Denial Of Service Vulnerability
10918Apache-SSL overflow
11535SheerDNS directory traversal
11327Nortel Baystack switch password test
21494FreeBSD : Macromedia flash player -- swf file handling arbitrary code (728)
16256MDKSA-2005:019: koffice
21463FreeBSD : firefox (697)
21504FreeBSD : perl, webmin, usermin -- perl format string integer wrap vulnerability (738)
12907Solaris 2.6 (sparc) : 106292-14
20735Mozilla Thunderbird < 1.5
14410AIX 5.2 : IY44288
12713Solaris 2.5.1 (sparc) : 105092-01
12302RHSA-2002-123: ghostscript
13760SUSE-SA:2002:039: syslog-ng
19566[DSA796] DSA-796-1 affix
15605Horde Help Subsystem XSS
12981Solaris 2.6 (i386) : 105396-09
13666Fedora Core 1 2003-030: rsync
10499Local Security Policy Corruption
17452HP-UX Security patch : PHSS_23095
13207Solaris 7 (i386) : 107179-03
14084MDKSA-2003:102: postgresql
14398AIX 5.1 : IY37144
18082SUSE-SA:2005:024: cvs
10720sdbsearch.cgi
16599HP-UX Security patch : PHSS_24946
10986CSCdw19195
19986RHSA-2005-346: slocate
15234[DSA397] DSA-397-1 postgresql
11159MS RPC Services null pointer reference DoS
12666Solaris 2.5.1 (sparc) : 103817-04
19528[DSA785] DSA-785-1 libpam-ldap
18654Bugzilla <= 2.18.1 / 2.19.3 Multiple Vulnerabilities
21410FreeBSD : bind9 -- denial of service (644)
18386RHSA-2005-427: ethereal
21298[GLSA-200604-16] xine-lib: Buffer overflow vulnerability
21164Horde Help Viewer Code Execution Vulnerability
15772phpScheduleIt Unspecified Vulnerability
18235MDKSA-2005:081: XFree86
14819Canon ImageRUNNER Printer Email Printing
12122Novell Groupwise Servlet Manager default password
11410Notes detection
10329BIND iquery overflow
13490Solaris 8 (i386) : 112352-02
12240CVS pserver heap overflow
10335Nessus TCP scanner
10697WebLogic Server DoS
11563Oracle LINK overflow
16871HP-UX Security patch : PHNE_12957
15453DUware multiple vulnerabilities
10007ShowCode possible
19512Gallery EXIF Data Script Insertion Vulnerability
11709SmartFTP Overflow
15856IMAP Unencrypted Cleartext Logins
10540NSM format strings vulnerability
19295Airport < 4.2
10407X Server Detection
20519USN129-1 : squid vulnerability
11044ICECast FileSystem disclosure
18439Fedora Core 3 2005-406: tcpdump
12667Solaris 2.5.1 (sparc) : 103866-05
14216FreeBSD : libpng stack-based buffer overflow and other code concerns (94)
14592Fedora Core 1 2004-276: krb5
21018Gallery ZipCart File Retrieval Vulnerability
18530[GLSA-200506-15] PeerCast: Format string vulnerability
19631Fedora Core 3 2005-245: kdelibs
15776[GLSA-200411-28] X.Org, XFree86: libXpm vulnerabilities
15476[GLSA-200410-13] BNC: Input validation flaw
12730Solaris 2.5.1 (sparc) : 106663-01
12017NCASE detection
16741HP-UX Security patch : PHSS_24087
11459SMB Registry : Do not show the last user name
17468HP-UX Security patch : PHSS_26909
16505HP-UX Security patch : PHCO_21990
17674[DSA703] DSA-703-1 krb5
19608Tetrinet server detection
11130BrowseGate HTTP headers overflows
17077HP-UX Security patch : PHCO_23321
18958FreeBSD : lcdproc (532)
13474Solaris 8 (i386) : 111326-02
14988[DSA151] DSA-151-1 xinetd
12864Solaris 2.6 (sparc) : 105210-52
19851SSA-2005-201-02 emacs movemail POP utility
20783USN237-1 : nbd vulnerability
13389Solaris 8 (sparc) : 112459-01
14018MDKSA-2003:034: rxvt
14975[DSA138] DSA-138-1 gallery
10614sendtemp.pl
11590MPC SoftWeb Guestbook database disclosure
17604Mozilla Browser < 1.7.6
13843Moodle < 1.3.3
14173MDKSA-2004:075: mod_ssl
15294[DSA457] DSA-457-1 wu-ftpd
21590FreeBSD : cscope -- buffer overflow vulnerabilities (786)
10744VisualRoute Web Server Detection
20782USN236-2 : kdegraphics, koffice vulnerabilities
15261[DSA424] DSA-424-1 mc
11784Abyss httpd overflow
11893Gnu Cfserv remote buffer overflow
18520[GLSA-200506-13] webapp-config: Insecure temporary file handling
199393Com Network Supervisor Directory Traversal Vulnerability
19119FreeBSD : multi-gnome-terminal (469)
15054[DSA217] DSA-217-1 typespeed
16180SiteMinder HTML Page Injection Vulnerability
15074[DSA237] DSA-237-1 kdenetwork
16307SUSE-SA:2005:003: kernel
12732Solaris 2.5.1 (sparc) : 106905-01
12114ISS BlackICE Vulnerable versions
12698Solaris 2.5.1 (sparc) : 104692-02
15723[GLSA-200411-22] Davfs2, lvm-user: Insecure tempfile handling
20720USN94-1 : perl vulnerability
19521phpWebNotes t_path_core Parameter File Include Vulnerability
16347[DSA673] DSA-673-1 evolution
21442FreeBSD : gnupg -- false positive signature verification (676)
13148Solaris 7 (sparc) : 108662-01
12394RHSA-2003-163: galeon
18948FreeBSD : konversation -- shell script command injection (347)
11689Cisco IDS Device Manager Detection
18278RHSA-2005-371: ipxutils
17336paBox Post Icon HTML Injection Vulnerability
18462SUSE-SA:2005:029: kernel
20948Solaris 8 (i386) : 122092-01
17110HP-UX Security patch : PHNE_10009
13277Solaris 7 (i386) : 111239-01
16969HP-UX Security patch : PHSS_25136
15354[DSA517] DSA-517-1 cvs
20348Cerberus Helpdesk GUI Agent < 2.7.1 Multiple Vulnerabilities
13537Solaris 9 (sparc) : 113329-17
18962FreeBSD : libxine -- buffer-overflow vulnerability in aiff support (354)
12710Solaris 2.5.1 (sparc) : 104976-08
16876HP-UX Security patch : PHNE_29774
12108Multiple Overflows in WS_FTP client
14476[GLSA-200404-11] Multiple Vulnerabilities in pwlib
20660USN43-1 : groff vulnerabilities
19405Vulnerability in Kerberos Could Allow Denial of Service, Information Disclosure and Spoofing (899587)
11496RealPlayer PNG deflate heap corruption
17190RHSA-2005-133: xemacs
17302PHP-Fusion BBCode IMG Tag Script Injection Vulnerability
14799[GLSA-200409-31] jabberd 1.x: Denial of Service vulnerability
14867[DSA030] DSA-030-2 xfree86
16900HP-UX Security patch : PHKL_26233
11564Coppermine Gallery SQL injection
21519FreeBSD : phpwebftp -- 'language' Local File Inclusion (753)
17423HP-UX Security patch : PHNE_30989
19725Fedora Core 3 2005-841: perl-DBI
14155MDKSA-2004:056-1: krb5
18123MailEnable HTTPMail Service Authorization Buffer Overflow Vulnerability
20697USN75-1 : cpio vulnerability
18282Solaris 7 (i386) : 119424-01
19293Fedora Core 3 2005-625: zlib
11220Netscape /.perf accessible
18029Comersus Cart comersus_searchItem.asp Cross-Site Scripting Vulnerability
21464FreeBSD : cfengine -- arbitrary file overwriting vulnerability (698)
18121[GLSA-200504-21] RealPlayer, Helix Player: Buffer overflow vulnerability
20085HP-UX Security patch : PHSS_33627
16730HP-UX Security patch : PHSS_24108
21339Guestbook Script include_files Parameter Remote File Include Vulnerability
10848Oracle 9iAS Dynamic Monitoring Services
18525osCommerce Multiple HTTP Response Splitting Vulnerabilities
12438RHSA-2003-389: kernel
14122MDKSA-2004:023: openssl
18984FreeBSD : bidwatcher -- format string vulnerability (239)
19053FreeBSD : unarj -- long filename buffer overflow (518)
12099F-Secure SSH Password Authentication Policy Evasion
21671[GLSA-200606-04] Tor: Several vulnerabilities
13238Solaris 7 (i386) : 108220-01
14932[DSA095] DSA-095-1 gpm
12716Solaris 2.5.1 (sparc) : 105203-07
17237SUSE-SA:2005:010: kernel
21420FreeBSD : nbd-server -- buffer overflow vulnerability (654)
13574Solaris 9 (sparc) : 116489-01
15456Vulnerability in NetDDE Could Allow Code Execution (841533)
11485Flaw in RPC Endpoint Mapper (MS03-010)
14915[DSA078] DSA-078-1 slrn
12501RHSA-2004-234: ethereal
13260Solaris 7 (i386) : 108801-03
13901MDKSA-2001:088: squid
21481FreeBSD : snort (715)
11430WinMX is installed
12038SQL injections in Photopost PHP Pro
11938SQL injection in phpBB (2)
10938Apache Remote Command Execution via .bat files
12656Solaris 2.5.1 (sparc) : 103630-15
10715BEA WebLogic Scripts Server scripts Source Disclosure
16338Mailman Detection
12404RHSA-2003-201: ypserv
16934HP-UX Security patch : PHNE_17135
18791SSA-2004-167-01 kernel DoS
12489RHSA-2004-172: gmc
11803DirectX MIDI Overflow (819696)
16662HP-UX Security patch : PHSS_17480
14308BasiliX Detection
11817StellarDocs Path Disclosure
13067Solaris 2.6 (i386) : 109720-01
12378RHSA-2003-094: mysql
16576HP-UX Security patch : PHNE_23950
12829Solaris 2.5.1 (i386) : 106225-01
18272[GLSA-200505-13] FreeRADIUS: SQL injection and Denial of Service vulnerability
18294NETFile Default Admin User / Password Vulnerability
15807FreeBSD : postgresql-contrib (153)
15025[DSA188] DSA-188-1 apache-ssl
10136MDaemon crash
18403Hummingbird lpd Buffer Overflow Vulnerability
19642Fedora Core 3 2005-274: telnet
10686BroadVision Physical Path Disclosure Vulnerability
10729Sendmail 8.11 local overflow
12364RHSA-2003-052: krb
13488Solaris 8 (i386) : 112238-13
16614HP-UX Security patch : PHCO_29697
10092FTP Server Detection
19928SUSE-SA:2005:049: php4, php5
19775PunBB < 1.2.8 Multiple Vulnerabilities
16122PHPWind Board Remote File Include Vulnerability
15439ArGoSoft FTP Server XCWD Overflow
17209PBLang BBS <= 4.65 Multiple Vulnerabilities
14099MDKSA-2003:117: irssi
19988RHSA-2005-395: net
10346Mercur WebView WebClient
11910Mercur SMTP server AUTH overflow
19900MDKSA-2005:143: kdegraphics
18414Allied Telesyn Router/Switch found with default password
20422MDKSA-2005:135: kdegraphics
12731Solaris 2.5.1 (sparc) : 106689-01
12093phpBB Cross-Site scripting vulnerabilities
18643Comersus Cart Multiple Vulnerabilities
15625Caudium Web Server Malformed URI DoS
16147RHSA-2005-014: nfs
14456[GLSA-200403-05] UUDeview MIME Buffer Overflow
20375Web Wiz txtUserName Parameter SQL Injection Vulnerability
12633RHSA-2002-122: gaim
18006PostNuke op and module Parameters Cross-Site Scripting Vulnerabilities
21436FreeBSD : webcalendar -- remote file inclusion vulnerability (670)
12054ASN.1 Parsing Vulnerabilities (NTLM check)
10137MDaemon DoS
15778Invision Power Board Post SQL Injection Vulnerability
10919Check open ports
10678Apache /server-info accessible
11668Webfroot shoutbox file inclusion
17411HP-UX Security patch : PHNE_17097
18445[GLSA-200506-05] SilverCity: Insecure file permissions
18949FreeBSD : postgresql -- privilege escalation vulnerability (234)
15213[DSA376] DSA-376-2 exim
19703AVIRA Desktop for Windows ACE Archive Handling Buffer Overflow Vulnerability
10227rstatd service
16744HP-UX Security patch : PHSS_31181
14599WS FTP server FTP bounce attack and PASV connection hijacking flaws
12857Solaris 2.5.1 (i386) : 111577-01
20055Solaris 10 (i386) : 119214-06
13974MDKSA-2002:075: nss_ldap
17046HP-UX Security patch : PHSS_16474
21322Firefox < 1.5.0.3
10162Notes MTA denial
14620AIX 5.1 : IY48747
16288Fedora Core 2 2005-105: squid
19959[DSA851] DSA-851-1 openvpn
17151Blazix Web Server JSP source disclosure
12213TCP sequence number approximation
13062Solaris 2.6 (i386) : 108896-01
12488RHSA-2004-165: ipsec
17415HP-UX Security patch : PHNE_28490
14544[GLSA-200407-11] wv: Buffer overflow vulnerability
13794SUSE-SA:2003:024: openssl
10353Interscan 3.32 SMTP Denial
10853Oracle 9iAS mod_plsql cross site scripting
12617FreeBSD Ports : SSLtelnet <= 0.13.1
11173Savant cgitest.exe buffer overflow
20658USN41-1 : samba vulnerability
19614Fedora Core 2 2005-153: squid
13514Solaris 9 (sparc) : 112807-17
12524FreeBSD : Apache-SSL optional client certificate vulnerability (7)
12071JigSaw < 2.2.4
15683[DSA585] DSA-585-1 shadow
18243Firefox < 1.0.4
12755Solaris 2.5.1 (sparc) : 112086-03
20983BlackBerry Enterprise Server SRP Packet Denial of Service Vulnerability
12042SQL injection in ReviewPost PHP Pro
19992RHSA-2005-674: perl
11539NB1300 router default FTP account
15728[DSA593] DSA-593-1 imagemagick
14487[GLSA-200405-01] Multiple format string vulnerabilities in neon 0.24.4 and earlier
18837FreeBSD : sympa -- buffer overflow in 'queue' (233)
11004WhatsUp Gold Default Admin Account
11928Buffer Overrun in Windows Help (825119)
11711FTP Voyager Overflow
15110[DSA273] DSA-273-1 krb4
14681Keene digital media server XSS
19448Solaris 10 (sparc) : 120294-01
15589[GLSA-200411-01] ppp: Remote denial of service vulnerability
19463Mac OS X Security Update 2005-007
21515FreeBSD : tor -- malicious tor server can locate a hidden service (749)
11951DNS Server Fingerprint
11051BIND9 DoS
10870Login configurations
19892MDKSA-2005:133: netpbm
21517FreeBSD : opera -- multiple vulnerabilities (751)
20776USN232-1 : php4, php5 vulnerabilities
11682Philboard database access
18974FreeBSD : gld -- format string and buffer overflow vulnerabilities (271)
13346Solaris 8 (sparc) : 110416-06
18306MDKSA-2005:090: nasm
20143RHSA-2005-807: curl
12265CVS malformed entry lines flaw
10785SMB NativeLanMan
10400SMB accessible registry
15714ISA Server 2000 and Proxy Server 2.0 Internet Content Spoofing (888258)
20146RHSA-2005-829: openssl
20173Computer Associates Message Queuing Buffer Overflow Vulnerability
15993[GLSA-200412-12] Adobe Acrobat Reader: Buffer overflow vulnerability
14224Simple Form Mail Relaying Vulnerability
14058MDKSA-2003:075-1: apache2
15257[DSA420] DSA-420-1 jitterbug
15463Squid remote denial of service
10698WebLogic Server /%00/ bug
14699TYPSoft FTP 'RETR' DoS
12808Solaris 2.5.1 (i386) : 104874-08
13883MDKSA-2001:068: telnet
16494HP-UX Security patch : PHSS_30172
11780mailreader.com directory traversal and arbitrary command execution
18077Solaris 9 (i386) : 114263-04
20651USN35-1 : imagemagick vulnerabilities
11743Post-Nuke Multiple XSS
10886BIND vulnerable to DNS storm
10995Sun JavaServer Default Admin Password
19970[DSA862] DSA-862-1 ruby1.6
12241Dont print on AppSocket & socketAPI printers
21170Solaris 8 (sparc) : 109023-05
12917Solaris 2.6 (sparc) : 106522-05
14755MDKSA-2004:099: XFree86
13170Solaris 7 (sparc) : 110646-06
16425[GLSA-200501-34] Konversation: Various vulnerabilities
10460bb-hostsvc.sh
12092Vulnerability in Outlook could allow code execution (828040)
16496HP-UX Security patch : PHSS_30167
20316SSH Tectia Server Host Authentication Authorization Bypass Vulnerability
13411Solaris 8 (i386) : 108900-04
10240walld service
18385RHSA-2005-413: ImageMagick
17294Default password 'forgot' for account 'user'
21105HP-UX Security patch : PHSS_34120
20847Fedora Core 4 2006-075: mozilla
16929HP-UX Security patch : PHNE_29210
11299MySQL double free()
14582[GLSA-200408-26] zlib: Denial of service vulnerability
18485Vulnerability in Microsoft Agent Could Allow Spoofing (890046)
15768[GLSA-200411-27] Fcron: Multiple vulnerabilities
10253Cobalt siteUserMod cgi
18033PHP Multiple Unspecified Vulnerabilities
11848Portable SSH OpenSSH < 3.7.1p2
13306Solaris 8 (sparc) : 108985-03
15980Fedora Core 3 2004-551: kdebase
10011get32.exe vulnerability
21437FreeBSD : gtar -- invalid headers buffer overflow (671)
18342HP-UX Security patch : PHSS_32514
13374Solaris 8 (sparc) : 111548-01
18139IMP common-footer.inc Cross-Site Scripting Vulnerability
13540Solaris 9 (sparc) : 113492-04
16703HP-UX Security patch : PHCO_24267
20186Fedora Core 3 2005-1061: php
11831Word Macros may run automatically
10069Finger zero at host Information Disclosure Vulnerability
16213[DSA646] DSA-646-1 imagemagick
17441HP-UX Security patch : PHSS_16473
18128RHSA-2005-293: kernel
15109[DSA272] DSA-272-1 dietlibc
11894TinyWeb 1.9
21052MyBB forums Parameter SQL Injection Vulnerability
18460Siteframe LOCAL_PATH Remove File Include Vulnerability
12376RHSA-2003-087: file
20889Communigate Pro < 5.0.8 LDAP Module Denial of Service Vulnerability
13682Fedora Core 1 2004-090: tcpdump
21098MDKSA-2006:055: gnupg
10300webgais
21228phpWebSite hub_dir Parameter Local File Include Vulnerability
20975ShockWave Player ActiveX Installer Buffer Overflow Vulnerability
20011phpWebSite Search Module SQL Injection Vulnerability
17553HP-UX Security patch : PHSS_31826
19327[GLSA-200507-25] Clam AntiVirus: Integer overflows
18524Novell ZENworks Multiple Remote Pre-Authentication Buffer Overflow Vulnerabilities
20689USN69-1 : evolution vulnerability
20510USN121-1 : openoffice.org vulnerability
18502Vulnerability in SMB Could Allow Remote Code Execution (896422) - Network Check
12369RHSA-2003-065: XFree
10095glimpse
21167Claroline Multiple Vulnerabilities (2)
14069MDKSA-2003:087: gkrellm
14682eZ/eZphotoshare Denial of Service
20954HP-UX Security patch : PHSS_33842
16746HP-UX Security patch : PHSS_27921
13708Fedora Core 1 2004-133: kdepim
16192Trend Micro Anti Virus Check
19735Fedora Core 4 2005-873: mozilla
13726Fedora Core 2 2004-172: ethereal
10364netscape publishingXpert 2 PSUser problem
16523HP-UX Security patch : PHNE_20628
15811FreeBSD : samba -- potential remote DoS vulnerability (175)
16152Nullsoft Winamp Multiple Unspecified Vulnerabilities
18571WebCalendar assistant_edit.php Unauthorized Access Vulnerability
12905Solaris 2.6 (sparc) : 106242-03
15635MDKSA-2004:124: xorg-x11
20819MDKSA-2006:025: net-snmp
19573[GLSA-200508-20] phpGroupWare: Multiple vulnerabilities
16786HP-UX Security patch : PHCO_22686
11985Zope Multiple Vulnerabilities
20168toendaCMS < 0.6.2.1 Multiple Vulnerabilities
17306BRT CopperExport XP_Publish.PHP SQL Injection Vulnerability
11124mldonkey telnet
19252Alt-N MDaemon Imap Multiple Buffer Overflows
16546HP-UX Security patch : PHSS_21662
15748Fedora Core 3 2004-434: xorg-x11
14050MDKSA-2003:067: ethereal
18447Invision Gallery Multiple Input Validation Vulnerabilities
19064FreeBSD : phpmyadmin -- information disclosure vulnerability (505)
14729Mozilla/Thunderbird multiple flaws
13634Solaris 9 (i386) : 117072-01
12690Solaris 2.5.1 (sparc) : 104533-05
19672RHSA-2005-358: exim
18146[GLSA-200504-25] Rootkit Hunter: Insecure temporary file creation
10096rsh with null username
15960RHSA-2004-600: apache
15798FreeBSD Ports : bnc <= 2.8.9
13521Solaris 9 (sparc) : 112921-07
20273Solaris 10 (sparc) : 121308-03
17059HP-UX Security patch : PHNE_9034
13571Solaris 9 (sparc) : 116247-01
12734Solaris 2.5.1 (sparc) : 107020-01
14370HastyMail HTML Attachement Script Execution
13727Fedora Core 1 2004-173: libpng
11439Xoops Multiple Vulnerabilities
13183Solaris 7 (sparc) : 112604-03
18098UBB.threads < 6.5.2 beta Multiple Vulnerabilities
16304SUSE-SA:2004:045: samba
19371Solaris 10 (i386) : 119904-01
19964[DSA856] DSA-856-1 py2play
11432Yahoo!Messenger is installed
20418[GLSA-200601-08] Blender: Heap-based buffer overflow
19329[GLSA-200507-27] Ethereal: Multiple vulnerabilities
18482Vulnerability in HTML Help Could Allow Remote Code Execution (896358)
14495[GLSA-200405-09] ProFTPD Access Control List bypass vulnerability
13310Solaris 8 (sparc) : 109077-19
12029MyDoom Virus Backdoor
10757Check for Webmin
21112HP-UX Security patch : PHSS_34203
20334SUSE-SA:2005:068: kernel
20065HSQLDB Server Detection
21561QuickTime Detection
19285RHSA-2005-587: galeon
13912MDKSA-2002:004: stunnel
15303[DSA466] DSA-466-1 linux-kernel-2.2.10-powerpc-apus
16265gpsd remote format string vulnerability
19646Fedora Core 3 2005-304: mysql
19749Calendar Express Multiple Flaws
14225BreakCalendar XSS
18795SSA-2004-006-01 Kernel security update
12328RHSA-2002-221: arts
12035PJreview_Neo.cgi arbitrary file reading
10704Apache Directory Listing
17611Trillian Multiple HTTP Responses Buffer Overflow Vulnerabilities
13427Solaris 8 (i386) : 109321-18
10280Telnet
15604Horde Detection
15563Abyss httpd DoS
11731VsSetCookie.exe vulnerability
21255[GLSA-200604-09] Cyrus-SASL: DIGEST-MD5 Pre-Authentication Denial of Service
10393spin_client.cgi buffer overrun
14985[DSA148] DSA-148-1 hylafax
14399AIX 5.2 : IY42424
15598MDKSA-2004:118: perl-Archive-Zip
10636Orange DoS
17204Open News server
13777SUSE-SA:2003:0012: hypermail
14394AIX 5.1 : IY35588
12070Netsky.B
17529HP-UX Security patch : PHSS_30644
19415AWStats Referrer Arbitrary Command Execution Vulnerability
10255SLMail:27 denial of service
15643IceWarp Web Mail Multiple Flaws (2)
12117HALO Network Server Detection
18089[GLSA-200504-17] XV: Multiple vulnerabilities
14647Xedus XSS
11572Multiple ICQ Vulnerabilities
20611USN197-1 : shorewall vulnerability
20548USN150-1 : kdelibs vulnerability
18240RHSA-2005-429: gaim
20314[GLSA-200512-05] Xmail: Privilege escalation through sendmail
14830@lex guestbook remote file include
21305phpMyAgenda rootagenda Parameter File Include Vulnerability
18778SSA-2004-154-02 PHP local security issue
19766Opera < 8.50 Multiple Vulnerabilities
11156IRC daemon identification
11451textcounter.pl
12748Solaris 2.5.1 (sparc) : 111025-02
21449FreeBSD : fswiki - command injection vulnerability (683)
18680Outlook Express Multiple Vulnerabilities (900930)
11589PT News Unauthorized Administrative Access
11507Apache < 2.0.45
20630USN212-1 : libgda2 vulnerability
17564HP-UX Security patch : PHSS_32206
18789SSA-2004-049-01 Kernel security update
17981RHSA-2005-348: mysql
17023HP-UX Security patch : PHCO_28427
13478Solaris 8 (i386) : 111571-04
17097HP-UX Security patch : PHSS_9343
18856FreeBSD : libxine -- multiple buffer overflows in RTSP (342)
17012HP-UX Security patch : PHSS_9809
17389HP-UX Security patch : PHKL_12007
10999Linksys Router Default Password
16356Fedora Core 2 2005-134: kdegraphics
20808Cisco IOS TCLSH AAA Command Authorization Bypass Vulnerability
14361NSS Library SSLv2 Challenge Overflow
14046MDKSA-2003:063-1: apache2
17544HP-UX Security patch : PHSS_31067
13746Fedora Core 1 2004-224: abiword
17316UBB.threads editpost.php SQL Injection Vulnerability
18853FreeBSD : bzip2 -- denial of service and permission race vulnerabilities (396)
16344[DSA670] DSA-670-1 emacs20
16007[DSA611] DSA-611-1 htget
14944[DSA107] DSA-107-1 jgroff
11166KF Web Server /%00 bug
10888mod_ssl overflow
12696Solaris 2.5.1 (sparc) : 104654-05
10690GoodTech ftpd DoS
15851GuildFTPd Long SITE Command Overflow
19184FreeBSD : tiff -- directory entry count integer overflow vulnerability (565)
19135FreeBSD : rxvt-unicode -- buffer overflow vulnerability (471)
18559Rhapsody Detection
16349Fedora Core 2 2005-115: emacs
13068Solaris 2.6 (i386) : 110884-01
10065EZShopper 3.0
14236Putty Modpow integer handling
20290Fedora Core 3 2005-1130: curl
11930Resin /caucho-status accessible
16083MDKSA-2004:166: tetex
19441[GLSA-200508-08] Xpdf, Kpdf, GPdf: Denial of Service vulnerability
14911[DSA074] DSA-074-1 wmaker
12319RHSA-2002-170: ethereal
17432HP-UX Security patch : PHSS_11044
16023WordPress Cross-Site Scripting / SQL Injection
20132phpBB <= 2.0.17 Multiple Vulnerabilities
17471HP-UX Security patch : PHSS_26932
17088HP-UX Security patch : PHNE_7920
14428AIX 5.1 : IY49881
17040HP-UX Security patch : PHNE_9106
19420Fedora Core 4 2005-737: vim
16031Fedora Core 3 2004-568: php
12056xlight FTP Server RETR Stack Overflow Vulnerability
19134FreeBSD : yamt -- arbitrary command execution vulnerability (324)
12828Solaris 2.5.1 (i386) : 106161-02
16207pLog User Registration HTML Injection Vulnerability
15918MDKSA-2004:145: rp-pppoe
15634[GLSA-200411-09] shadow: Unauthorized modification of account information
11821Dropbear SSH server format string vulnerability
13361Solaris 8 (sparc) : 110953-08
10800Obtain system info type via SNMP
14973[DSA136] DSA-136-1 openssl
16369RHSA-2005-134: xemacs
21038SquirrelMail base_uri Parameter Information Disclosure Vulnerability
12490RHSA-2004-174: utempter
16530HP-UX Security patch : PHNE_13471
15187[DSA350] DSA-350-1 falconseye
20679USN60-0 : linux-source-2.6.8.1 vulnerabilities
13171Solaris 7 (sparc) : 110869-01
13640Task Scheduler Vulnerability (841873)
20846BitTornado Detection
20607USN193-1 : dia vulnerability
20515USN125-1 : gaim vulnerabilities
10406IIS Malformed Extension Data in URL
15174[DSA337] DSA-337-1 gtksee
10980CSCdt62732
21032RHSA-2006-0129: spamassassin
15329[DSA492] DSA-492-1 iproute
11558Macromedia ColdFusion MX Path Disclosure Vulnerability
20125MDKSA-2005:197: unzip
17410HP-UX Security patch : PHNE_16237
12745Solaris 2.5.1 (sparc) : 109275-04
20157[GLSA-200511-07] OpenVPN: Multiple vulnerabilities
15473[GLSA-200410-12] WordPress: HTTP response splitting and XSS vulnerabilities
18297WordPress Detection
18753SSA-2004-238-01 kdelibs
15408Firefox Downloaded Files Removal
20262[GLSA-200511-18] phpSysInfo: Multiple vulnerabilities
20742Solaris 10 (i386) : 121208-03
16963HP-UX Security patch : PHNE_27881
14572[GLSA-200408-16] glibc: Information leak with LD_DEBUG
19881Fedora Core 3 2005-941: HelixPlayer
11339scp File Create/Overwrite
13323Solaris 8 (sparc) : 109354-24
16666HP-UX Security patch : PHCO_29382
15036[DSA199] DSA-199-1 mhonarc
18041BrightStor ARCserve Backup UniversalAgent Remote Buffer Overflow Vulnerability
11307Unchecked buffer in Windows Shell
20428MDKSA-2005:174: mozilla-thunderbird
19791[DSA822] DSA-822-1 gtkdiskfree
12235Microsoft Help Center Remote Code Execution (840374)
10454sawmill password
13994MDKSA-2003:009: cvs
13007Solaris 2.6 (i386) : 105991-05
11534Microsoft ISA Server Winsock Proxy DoS (MS03-012)
12329RHSA-2002-224: ypserv
14010MDKSA-2003:026: shadow-utils
12318RHSA-2002-167: glibc
11474NetGear ProSafe VPN Login DoS
17541HP-UX Security patch : PHSS_31058
18823FreeBSD : mysql -- erroneous access restrictions applied to table renames (268)
18602SMB OpenEventLog() over \srvsvc
11162WebSphere Edge caching proxy denial of service
18025Vulnerability in MSN Messenger Could Lead to Remote Code Execution
14212RHSA-2004-383: glibc
14121MDKSA-2004:022: kdelibs
11892Citrix redirection bug
16239[DSA655] DSA-655-1 zhcon
13836SUSE-SA:2004:020: kernel
11540PPTP overflow
12037Serv-U FTP Server SITE CHMOD Command Stack Overflow Vulnerability
18688RHSA-2005-567: krb
15513[GLSA-200410-16] PostgreSQL: Insecure temporary file use in make_oidjoins_check
15441RHSA-2004-546: cyrus
21130HP-UX Security patch : PHCO_29269
12090Windows Media Services Remote Denial of Service
20884Fedora Core 4 2006-107: gnutls
11613CP syslog overflow
20813TiVo Detection
18388RHSA-2005-435: galeon
13907MDKSA-2001:094: libgtop
11647BLnews code injection
15956MDKSA-2004:148: iproute2
19534[GLSA-200508-14] TikiWiki, eGroupWare: Arbitrary command execution through XML-RPC
12561FreeBSD : lha buffer overflows and path traversal issues (90)
11182DB4Web directory traversal
13991MDKSA-2003:006: openldap
14248Opera web browser large javaScript array handling vulnerability
13355Solaris 8 (sparc) : 110898-13
18137Turba Detection
21398FreeBSD : plone -- 'member_id' Parameter Portrait Manipulation Vulnerability (632)
17003HP-UX Security patch : PHSS_28685
21338XM Easy FTP Server USER Command Buffer Overflow Vulnerability
20903IBM Tivoli Directory Server Denial of Service Vulnerability
15784PHP-Kit Multiple Flaws
18959FreeBSD : gaim -- malicious smiley themes (327)
13921MDKSA-2002:013: openldap
14471[GLSA-200404-06] Util-linux login may leak sensitive data
18875FreeBSD : tomcat -- Tomcat Manager cross-site scripting (237)
16439[GLSA-200502-02] UW IMAP: CRAM-MD5 authentication bypass
21367RHSA-2006-0451: xorg
19455Solaris 8 (sparc) : 118666-02
19576[GLSA-200509-01] MPlayer: Heap overflow in ad_pcm.c
12932Solaris 2.6 (sparc) : 107733-11
15175[DSA338] DSA-338-1 proftpd
16971HP-UX Security patch : PHNE_31034
13001Solaris 2.6 (i386) : 105756-13
18748SSA-2004-240-01 gaim updated again
14326RHSA-2004-414: qt
21118MailEnable Webmail quoted-printable Denial of Service Vulnerability (2)
18775SSA-2004-305-02 libtiff
16806HP-UX Security patch : PHCO_22526
17580[GLSA-200503-24] LTris: Buffer overflow
14871[DSA034] DSA-034-1 ePerl
12896Solaris 2.6 (sparc) : 106027-12
15574FreeBSD : phpMyAdmin (143)
19665Fedora Core 3 2005-804: epiphany
18328Fedora Core 2 2005-272: xorg-x11
17061HP-UX Security patch : PHNE_9032
15007[DSA170] DSA-170-1 tomcat4
19830RHSA-2005-550: openssh
10056/doc directory browsable ?
16926HP-UX Security patch : PHNE_29244
12781Solaris 2.5.1 (i386) : 104011-02
18045[GLSA-200504-12] rsnapshot: Local privilege escalation
12580FreeBSD : mpg123 vulnerabilities (118)
17125HP-UX Security patch : PHCO_23088
20827Communigate Pro LDAP Module Denial of Service Vulnerability
16998HP-UX Security patch : PHNE_9377
19974[GLSA-200510-04] Texinfo: Insecure temporary file creation
15022[DSA185] DSA-185-1 heimdal
10036CDK Detect
10839PHP.EXE / Apache Win32 Arbitrary File Reading Vulnerability
16473MDKSA-2005:038: emacs
20329[GLSA-200512-09] cURL: Off-by-one errors in URL handling
15494FreeBSD : xv -- exploitable buffer overflows (211)
20771USN228-1 : curl vulnerability
18895FreeBSD : phpbb -- multiple vulnerabilities (516)
13712Fedora Core 1 2004-152: ethereal
20627USN21-1 : libgd vulnerabilities
20360RHSA-2005-843: netpbm
20420MDKSA-2005:120-1: mozilla-firefox
10783PCCS-Mysql User/Password Exposure
13326Solaris 8 (sparc) : 109695-03
15818[GLSA-200411-31] ProZilla: Multiple vulnerabilities
20089F5 BIP-IP Cookie Persistence
10494Netauth
14167MDKSA-2004:068: php
16574HP-UX Security patch : PHNE_28810
13600Solaris 9 (i386) : 114362-01
18620Courier Mail Server < 0.50.1 Remote Denial Of Service Vulnerability
13562Solaris 9 (sparc) : 114861-01
20908Vulnerability in Web Client Service Could Allow Remote Code Execution (911927)
12207Microsoft Hotfix KB837001 (registry check)
19423RHSA-2005-627: gaim
13005Solaris 2.6 (i386) : 105803-21
14890[DSA053] DSA-053-1 nedit
11400texi.exe information disclosure
19903MDKSA-2005:147: slocate
15045[DSA208] DSA-208-1 perl
16528HP-UX Security patch : PHNE_13473
16809HP-UX Security patch : PHCO_22502
19579Solaris 10 (sparc) : 119719-01
19347FreeBSD : tiff -- buffer overflow vulnerability (599)
10926IE VBScript Handling patch (Q318089)
12574FreeBSD : metamail format string bugs and buffer overflows (108)
13128Solaris 7 (sparc) : 107887-10
12417RHSA-2003-262: pam_smb
20731[GLSA-200601-10] Sun and Blackdown Java: Applet privilege escalation
15647[GLSA-200411-13] Portage, Gentoolkit: Temporary file vulnerabilities
14465[GLSA-200403-14] Multiple Security Vulnerabilities in Monit
16514HP-UX Security patch : PHSS_30010
21553HP-UX Security patch : PHSS_34159
11693PFTP clear-text passwords
18084phpBB Knowledge Base Module SQL Injection Vulnerability
17482HP-UX Security patch : PHSS_27639
16551HP-UX Security patch : PHNE_25217
21490FreeBSD : X11 server -- pixmap allocation vulnerability (724)
11696IRCXPro Clear Text Passwords
15342[DSA505] DSA-505-1 cvs
14118MDKSA-2004:018: libxml2
14566[GLSA-200408-10] gv: Exploitable Buffer Overflow
18087[DSA712] DSA-712-1 geneweb
20791USN244-1 : linux-source-2.6.8.1/-2.6.10/-2.6.12 vulnerabilities
13754SUSE-SA:2002:032: xf86
16855HP-UX Security patch : PHNE_29912
13698Fedora Core 1 2004-120: tcpdump
17180RHSA-2005-072: perl
14276SUSE-SA:2004:026: rsync
20387HylaFAX hfaxd Password Check Vulnerability
14447[GLSA-200402-03] Monkeyd Denial of Service vulnerability
19015FreeBSD : mpg123 -- playlist processing buffer overflow vulnerability (585)
10705SimpleServer remote execution
18637phpPgAdmin formLanguage Parameter Directory Traversal Vulnerability
16413[GLSA-200501-22] poppassd_pam: Unauthorized password changing
16478DCP-Portal Multiple SQL Injection Vulnerabilities
11639webERP Configuration File Remote Access
12442RHSA-2003-408: kernel
14878[DSA041] DSA-041-1 joe
11674BaSoMail SMTP Command HELO overflow
17470HP-UX Security patch : PHSS_26919
16930HP-UX Security patch : PHCO_25527
15834Open DC Hub Remote Buffer Overflow Vulnerability
21158Pubcookie Login Server Cross-Site Scripting Vulnerabilities
16412[GLSA-200501-21] HylaFAX: hfaxd unauthorized login vulnerability
20187Fedora Core 4 2005-1062: php
18264TFTPD overflow
16204Nullsoft Winamp .WSZ Overflow
18023Vulnerabilities in TCP/IP Could Allow Remote Code Execution (893066)
16756HP-UX Security patch : PHCO_27803
12804Solaris 2.5.1 (i386) : 104777-02
17501HP-UX Security patch : PHSS_29545
17124HP-UX Security patch : PHCO_23089
20301VMware ESX/GSX Server detection
10149NetBeans Java IDE
16484HP-UX Security patch : PHSS_19819
18896FreeBSD : mkbold-mkitalic -- format string vulnerability (510)
10981CSCdt65960
13281Solaris 7 (i386) : 111601-01
12631RHSA-2002-120: LPRng
11251Unpassworded 'tutor' account
18101Coppermine Photo Gallery < 1.3.2 Multiple Vulnerabilities
20476MDKSA-2006:010: cups
17144[GLSA-200502-25] Squid: Denial of Service through DNS responses
10506calendar_admin.pl
15968ASP-Rider SQL Injection
17461HP-UX Security patch : PHSS_23269
16615HP-UX Security patch : PHCO_29682
20315[GLSA-200512-06] Ethereal: Buffer overflow in OSPF protocol dissector
16096[DSA623] DSA-623-1 nasm
14678MDKSA-2004:089: imlib2
14627Fedora Core 1 2004-272: mc
20668USN50-1 : cupsys vulnerabilities
12080FTP Serv-U Server MDTM Stack Overflow Vulnerability
15183[DSA346] DSA-346-1 phpsysinfo
13139Solaris 7 (sparc) : 108327-02
21591FreeBSD : frontpage -- cross site scripting vulnerability (787)
19403Vulnerability in Telephony Service Could Allow Remote Code Execution (893756)
13012Solaris 2.6 (i386) : 106124-05
20899RHSA-2006-0205: libpng
13897MDKSA-2001:084: util-linux
14473[GLSA-200404-08] GNU Automake symbolic link vulnerability
14756FreeBSD : mozilla -- POP client heap overflow (116)
15319[DSA482] DSA-482-1 linux-kernel-2.4.17-apus+s390
10758Check for VNC HTTP
13545Solaris 9 (sparc) : 114008-01
20288Fedora Core 4 2005-1115: libc-client
14895[DSA058] DSA-058-1 exim
12634Enable local security checks
13010Solaris 2.6 (i386) : 106050-05
13990MDKSA-2003:005: leafnode
18086[DSA711] DSA-711-1 info2www
12203X-Micro Router Default Password
20217iTunes Music Sharing Enabled
18776SSA-2004-278-01 getmail
10635Marconi ASX DoS
11352Sendmail Parsing Redirection DOS
13048Solaris 2.6 (i386) : 107992-02
19867SSA-2005-269-02 X.Org pixmap overflow
15336[DSA499] DSA-499-2 rsync
13629Solaris 9 (i386) : 116248-01
17277MDKSA-2005:048: curl
21335Claroline Multiple Vulnerabilities (3)
16159RHSA-2005-019: libtiff
20242Fedora Core 3 2005-1092: openswan
16266[DSA661] DSA-661-2 f2c
21278[GLSA-200604-13] fbida: Insecure temporary file creation
17459HP-UX Security patch : PHSS_23267
18170[GLSA-200505-01] Horde Framework: Multiple XSS vulnerabilities
19190Fedora Core 4 2005-561: net-snmp
14188phpMyFAQ Image Upload Authentication Bypass
10145Microsoft's SQL TCP/IP denial of service
17559HP-UX Security patch : PHSS_32175
19306WPS wps_shop.cgi remote command execution flaw
13035Solaris 2.6 (i386) : 106657-01
17598Kayako eSupport Index.PHP Multiple Cross-Site Scripting Vulnerabilities
18985FreeBSD : coppermine -- IP spoofing and XSS vulnerability (228)
14182myServer math_sum.mscgi multiple flaws
18981FreeBSD : enscript -- multiple vulnerabilities (222)
11806Multiple Vulnerabilities in paFileDB 3.1 and older
14821[GLSA-200409-34] X.org, XFree86: Integer and stack overflows in libXpm
18333Fedora Core 2 2005-305: mysql
11562The ScriptLogic service is running
19736Fedora Core 3 2005-874: mozilla
14793Tutos input validation Issues
18060[GLSA-200504-13] OpenOffice.Org: DOC document Heap Overflow
19456Solaris 8 (sparc) : 118667-02
19741[GLSA-200509-09] Py2Play: Remote execution of arbitrary Python code
14725[GLSA-200409-17] SUS: Local root vulnerability
10969Obtain Cisco type via SNMP
14309RHSA-2004-437: kernel
13973MDKSA-2002:073-1: krb5
12845Solaris 2.5.1 (i386) : 108471-01
19813[GLSA-200509-14] Zebedee: Denial of Service vulnerability
10052Daytime
20174Computer Associates Vet Library Remote Heap Overflow Vulnerability
12697Solaris 2.5.1 (sparc) : 104661-09
18232[GLSA-200505-06] TCPDump: Decoding routines Denial of Service vulnerability
17022HP-UX Security patch : PHCO_28467
15985Samba Directory ACL Integer Overflow
16323PerlDesk SQL Injection Vulnerability
14494[GLSA-200405-08] Pound format string vulnerability
18800SSA-2005-133-01 gaim
12268Invision Power Board ssi.php SQL Injection Vulnerability
19760vBulletin <= 3.0.9 Multiple Vulnerabilities
16291MDKSA-2005:025: clamav
16475Lighttpd Remote CGI Script Disclosure Vulnerability
16431[GLSA-200501-40] ngIRCd: Buffer overflow
16075[GLSA-200412-27] PHProjekt: Remote code execution vulnerability
14531[GLSA-200406-20] FreeS/WAN, Openswan, strongSwan: Vulnerabilities in certificate handling
15999Solaris 9 (i386) : 117456-02
20164Fedora Core 3 2005-1029: libgda
17503HP-UX Security patch : PHSS_29547
12448RHSA-2004-008: arpwatch
14341FreeBSD : fidogate -- write files as `news' user (49)
16013[DSA613] DSA-613-1 ethereal
15345[DSA508] DSA-508-1 xpcd
21219Plone Unprotected MembershipTool Methods Vulnerability
19231[GLSA-200507-18] MediaWiki: Cross-site scripting vulnerability
21389FreeBSD : phpicalendar -- cross site scripting vulnerability (623)
10297Web server traversal
14740RHSA-2004-464: mc
15361[DSA524] DSA-524-1 rlpr
11114Canna Overflow
16961HP-UX Security patch : PHCO_25107
19104FreeBSD : lighttpd -- script source disclosure vulnerability (307)
19000FreeBSD : squid -- DNS lookup spoofing vulnerability (250)
10461Check for RealServer DoS
14280FreeBSD Ruby CGI vulnerability
18851FreeBSD : squid -- buffer overflow vulnerability in gopherToHTML (588)
14969[DSA132] DSA-132-1 apache-ssl
13565Solaris 9 (sparc) : 115172-01
19007FreeBSD : ethereal -- multiple protocol dissectors vulnerabilities (262)
15930Fedora Core 2 2004-530: mysql
14137MDKSA-2004:038: sysklogd
15972Multiple vulnerabilities in iWebNegar
18265Skull-Splitter Guestbook Multiple HTML Injection Vulnerabilities
19063FreeBSD : firefox (286)
15639Moodle SQL injection flaws
10179pimp
12961Solaris 2.6 (sparc) : 111236-01
10584technote's main.cgi
10769Checks for listrec.pl
11843lsh overflow
18330Fedora Core 2 2005-277: telnet
13598Solaris 9 (i386) : 114342-08
19931SUSE-SA:2005:052: apache2
14886[DSA049] DSA-049-1 cfingerd
12739Solaris 2.5.1 (sparc) : 108363-02
18300AutoTheme PostNuke Module Multiple Unspecified Vulnerabilities
14181Mozilla/Firefox user interface spoofing
21285MDKSA-2006:079: ruby
12505RHSA-2004-244: tripwire
16358Fedora Core 3 2005-136: xpdf
14946[DSA109] DSA-109-1 faqomatic
12920Solaris 2.6 (sparc) : 106625-14
17127[GLSA-200502-22] wpa_supplicant: Buffer overflow vulnerability
11402iPlanet Application Server Detection
17229NNTP password overflow
15693[GLSA-200411-18] Apache 2.0: Denial of Service by memory consumption
14674Identd scan
16962HP-UX Security patch : PHCO_32280
13135Solaris 7 (sparc) : 108263-10
17183RHSA-2005-092: kernel
11750Psunami.CGI Command Execution
20939MDKSA-2006:040: kernel
16579HP-UX Security patch : PHNE_23947
13112Solaris 7 (sparc) : 107451-08
10622PPTP Detection
17430HP-UX Security patch : PHSS_10786
14813FreeBSD : lha -- numerous vulnerabilities when extracting archives (91)
19259Fedora Core 4 2005-557: mysql
13862MDKSA-2001:043: rpmdrake
17073HP-UX Security patch : PHKL_22932
21535FreeBSD : base -- PHP SQL injection vulnerability (769)
10611pals-cgi
18399HP-UX Security patch : PHNE_26125
11882AOL Instant Messenger is Installed
12865Solaris 2.6 (sparc) : 105216-05
18991FreeBSD : opera -- XMLHttpRequest security bypass (556)
19413RHSA-2005-720: ucd
18357ASP-DEv XM Forum IMG Tag Script Injection Vulnerability
15970WINS Code Execution (870763) (network check)
20778USN234-1 : cpio vulnerability
11027AlienForm CGI script
17676[GLSA-200504-02] Sylpheed, Sylpheed-claws: Buffer overflow on message display
14877[DSA040] DSA-040-1 slrn
17985CommuniGate Pro LISTS Module Denial of Service Vulnerability
13984MDKSA-2002:086: wget
15537RHSA-2004-494: ImageMagick
15415Solaris 8 (sparc) : 112097-06
16085Mozilla Browser Network News Transport Protocol Remote Heap Overflow Vulnerability
21388FreeBSD : lifetype -- ADOdb 'server.php' Insecure Test Script Security Issue (622)
19948Open X11 Server
18246Woppoware PostMaster <= 4.2.2 Multiple Vulnerabilities
12253Mailman Password Retrieval
13013Solaris 2.6 (i386) : 106126-16
16795HP-UX Security patch : PHSS_15532
15437w-Agora remote directory traversal flaw
19943Guppy Request Header Injection Vulnerabilities
16363BlueCoat ProxySG console management detection
18411MDKSA-2005:093: postgresql
10359ctss.idc check
13586Solaris 9 (i386) : 114009-01
18190Open WebMail Arbitrary Execution Vulnerability
11295CSCdx39981
21363RHSA-2006-0283: squirrelmail
13244Solaris 7 (i386) : 108382-02
12988Solaris 2.6 (i386) : 105563-03
10490hpux ftpd PASS vulnerability
15391[DSA554] DSA-554-1 sendmail
14633IlohaMail Contacts Deletion Vulnerability
13817SuSE-SA:2003:049: Linux Kernel
10226rquotad service
12061SAMI FTP Server DoS
20032[GLSA-200510-12] KOffice, KWord: RTF import buffer overflow
10205Rlogin Server Detection
20349eFiction < 2.0.2 Multiple Vulnerabilities
16771HP-UX Security patch : PHNE_21699
16444[GLSA-200502-07] OpenMotif: Multiple vulnerabilities in libXpm
12771Solaris 2.5.1 (i386) : 103717-11
19359FreeBSD : drupal -- PHP code execution vulnerabilities (595)
14659Titan FTP Server directory traversal
15786iCal 1.5.4
15421NetworkActive Web Server Overflow
13715Fedora Core 1 2004-159: squirrelmail
13674Fedora Core 1 2004-061: mutt
13023Solaris 2.6 (i386) : 106353-05
12363RHSA-2003-050: kon
17454HP-UX Security patch : PHSS_23103
15694[GLSA-200411-19] Pavuk: Multiple buffer overflows
14661[GLSA-200409-07] xv: Buffer overflows in image handling
15252[DSA415] DSA-415-1 zebra
16463Open WebMail Logindomain Parameter Cross-Site Scripting Vulnerability
13724Fedora Core 2 2004-170: cvs
11486WebLogic management servlet
16796HP-UX Security patch : PHSS_22678
14422AIX 5.1 : IY47549
13368Solaris 8 (sparc) : 111313-04
20917SSA-2006-045-06 openssh
18651[DSA743] DSA-743-1 ht
10222nsemntd service
20448MDKSA-2005:216: fuse
21412FreeBSD : freeradius -- EAP-MSCHAPv2 Authentication Bypass (646)
20513USN124-1 : mozilla-firefox, mozilla vulnerabilities
19273Fedora Core 3 2005-616: mozilla
10948qpopper options buffer overflow
11331wu-ftpd PASV format string
17166RHSA-2005-032: php
16381[DSA677] DSA-677-1 sympa
11919HMAP
11143Exchange 2000 Exhaust CPU Resources (Q320436)
12396RHSA-2003-176: gnupg
15581[GLSA-200410-29] PuTTY: Pre-authentication buffer overflow
10035Campas
20108Fingerprint web server with favicon.ico
17970SiteEnable XSS and SQL Injection Vulnerabilities
16285Fedora Core 3 2005-082: openswan
17250[GLSA-200503-03] Gaim: Multiple Denial of Service issues
16415[GLSA-200501-24] tnftp: Arbitrary file overwriting
17225Multiple vulnerabilities in phpBB <= 2.0.12
19014FreeBSD : sudoscript -- signal delivery vulnerability (321)
13595Solaris 9 (i386) : 114242-24
13560Solaris 9 (sparc) : 114713-02
10485Service Control Manager Named Pipe Impersonation patch
16532HP-UX Security patch : PHNE_13469
13104Solaris 7 (sparc) : 107200-16
16450[GLSA-200502-13] Perl: Vulnerabilities in perl-suid wrapper
15774CCProxy Logging Function Overflow
13473Solaris 8 (i386) : 111322-05
21099Adobe Document Server Default Credentials
15898Mac OS X Security Update 2004-12-02
20590USN18-1 : zip vulnerability
10409SubSeven
20577USN170-1 : gnupg vulnerability
12447RHSA-2004-005: kdepim
13929MDKSA-2002:021: mod_frontpage
16789HP-UX Security patch : PHCO_22634
20191Fedora Core 4 2005-1071: sysreport
21597Sun Server Console Authentication Bypass Vulnerability
15943RHSA-2004-537: openmotif
16814HP-UX Security patch : PHSS_8665
16819HP-UX Security patch : PHSS_15423
16138PhpGroupWare index.php HTML injection vulnerabilities
19915MDKSA-2005:160: kdebase
16721HP-UX Security patch : PHKL_23628
19770Digital Scribe login.php SQL Injection flaw
19464Fedora Core 3 2005-435: ncpfs
18662[DSA747] DSA-747-1 egroupware
21480FreeBSD : unzip -- permission race vulnerability (714)
17397HP-UX Security patch : PHKL_17013
11532Instaboard SQL injection
16757HP-UX Security patch : PHNE_14655
15047[DSA210] DSA-210-1 lynx
13232Solaris 7 (i386) : 107894-20
10968ping.asp
19207Solaris 10 (i386) : 119758-01
18456AIX 5.3 : IY61956
17686Solaris 9 (i386) : 119434-01
14311RHSA-2004-344: semi
16525HP-UX Security patch : PHNE_20618
17232[DSA690] DSA-690-1 bsmtpd
17595osCommerce directory traversal
11587XMB SQL Injection
20672USN54-1 : tiff vulnerability
11181WebSphere Host header overflow
20357[GLSA-200512-16] OpenMotif, AMD64 x86 emulation X libraries: Buffer overflows in libUil library
17029HP-UX Security patch : PHSS_23632
12566FreeBSD : SA-04:13.linux
15521MDKSA-2004:107: mozilla
17308Hosting Controller Multiple Information Disclosure Vulnerability
20924Lotus Notes Attachment Handling Vulnerabilities
21024Loudblog < 0.42 Multiple Vulnerabilities
13485Solaris 8 (i386) : 111875-07
12443RHSA-2003-416: kernel
11483apcnisd detection
21358MDKSA-2006:083: gdm
13653RHSA-2004-392: php
14786BBS E-Market File Disclosure
17400HP-UX Security patch : PHKL_31500
15493FreeBSD : php -- php_variables memory disclosure (145)
20745Computer Associates DMPrimer service detection
18438Fedora Core 3 2005-404: mikmod
14406AIX 5.2 : IY44188
15805FreeBSD : libxml -- remote buffer overflows (98)
12552FreeBSD : nap allows arbitrary file access (70)
14617AIX 5.2 : IY44183
16178Zeroboard flaws (2)
10546Enumerate Lanman users via SNMP
16933HP-UX Security patch : PHNE_17190
12401RHSA-2003-195: kernel
16408[GLSA-200501-17] KPdf, KOffice: More vulnerabilities in included Xpdf
19292Fedora Core 4 2005-624: kdenetwork
18832FreeBSD : php -- readfile() DoS vulnerability (405)
11129HTTP 1.1 header overflow
15812FreeBSD : socat -- format string vulnerability (180)
13498Solaris 8 (i386) : 113686-05
19260Fedora Core 3 2005-603: firefox
11078HTTP header overflow
13016Solaris 2.6 (i386) : 106236-13
19298SAP Internet Graphics Server Directory Traversal Vulnerability
18929FreeBSD : fd_set -- bitmap index overflow in multiple applications (373)
11997DSSAGENT detection
18274MDKSA-2005:085: kdelibs
19254Hosting Controller Detection
15661[DSA563] DSA-563-3 cyrus-sasl
20431MDKSA-2005:185: koffice
14766[GLSA-200409-21] Apache 2, mod_dav: Multiple vulnerabilities
10533Web Shopper remote file retrieval
21386FreeBSD : squid -- Possible Denial Of Service Vulnerability in store.c (620)
12445RHSA-2004-002: ethereal
15331[DSA494] DSA-494-1 ident2
15287[DSA450] DSA-450-1 linux-kernel-2.4.19-mips
10976CSCds04747
21133MDKSA-2006:059: kernel
13821SuSE-SA:2004:002: tcpdump
12544FreeBSD : Gallery 1.4.3 and ealier user authentication bypass (54)
19844Solaris 9 (i386) : 119212-05
11113Samba Buffer Overflow
20204RHSA-2005-806: cpio
12325RHSA-2002-211: ggv
19577[GLSA-200509-02] Gnumeric: Heap overflow in the included PCRE library
10420Gauntlet overflow
18866FreeBSD : mpg123 -- buffer overflow in URL handling (543)
19568[DSA798] DSA-798-1 phpgroupware
21110HP-UX Security patch : PHSS_34170
10298Webcart misconfiguration
13106Solaris 7 (sparc) : 107285-09
16844HP-UX Security patch : PHNE_14042
20726USN99-2 : php4 vulnerabilities
20711USN86-1 : curl vulnerability
17279MDKSA-2005:050: gftp
21392FreeBSD : sudo -- arbitrary command execution (626)
12884Solaris 2.6 (sparc) : 105669-11
13296Solaris 8 (sparc) : 108773-24
10481MySQL Remote Insecure Default Password Vulnerability
21116Mercur Mailserver/Messaging version <= 5.0 IMAP Overflow Vulnerability
18283Solaris 8 (i386) : 116998-01
11091Flaw in Network Connection Manager Could Enable Privilege Elevation (Q326886)
16139POP Password Changer Unauthorized Password Change Vulnerability
14788IP protocols scan
18614Xoops < 2.0.12 Multiple Vulnerabilities
10234sprayd service
20856RHSA-2006-0194: gd
20896[GLSA-200602-06] ImageMagick: Format string vulnerability
10071Finger cgi
19768PHP Advanced Transfer Manager <= 1.30 Multiple Vulnerabilities
16586HP-UX Security patch : PHSS_29964
10568bftpd format string vulnerability
17063HP-UX Security patch : PHNE_9030
20746DM Deployment Common Component Vulnerabilities
10971GSR ICMP unreachable
20877MDKSA-2006:037: mozilla-firefox
14541[GLSA-200407-08] Ethereal: Multiple security problems
14752MDKSA-2004:096: apache2
18031[GLSA-200504-09] Axel: Vulnerability in HTTP redirection handling
12469RHSA-2004-069: kernel
18466[GLSA-200506-09] gedit: Format string vulnerability
12572FreeBSD : Midnight Commander buffer overflows, format string bugs, and insecure temporary file handling (106)
14375Easy File Sharing Web Server ACL Bypass
20330[GLSA-200512-10] Opera: Command-line URL shell command injection
19082FreeBSD : trac -- file upload/download vulnerability (345)
13027Solaris 2.6 (i386) : 106440-14
15730Fedora Core 2 2004-402: ruby
17286[DSA691] DSA-691-1 abuse
15034[DSA197] DSA-197-1 courier
18277MDKSA-2005:088: mozilla
15955[GLSA-200412-08] nfs-utils: Multiple remote vulnerabilities
20682USN63-1 : mysql-dfsg vulnerability
12777Solaris 2.5.1 (i386) : 103886-15
21619Geeklog Admin Authentication SQL Injection Vulnerability
21611BASE BASE_path Parameter Remote File Include Vulnerability
20565USN160-1 : apache2 vulnerabilities
19906MDKSA-2005:150: bluez-utils
10682CISCO view-source DoS
15785Aztek Forum XSS
16210PHPLinks Multiple Input Validation Vulnerabilities
16583HP-UX Security patch : PHSS_29987
20976ArGoSoft Mail Server _DUMP Command Information Disclosure Vulnerability
11915Apache < 1.3.29
10098guestbook.cgi
19594PBLang Multiple Vulnerabilities
14282FreeBSD : cvs -- numerous vulnerabilities (29)
20256Fedora Core 4 2005-1104: kernel
18513[DSA726] DSA-726-1 oops
13481Solaris 8 (i386) : 111607-06
19060FreeBSD : xv -- filename handling format string vulnerability (220)
20265[GLSA-200511-21] Macromedia Flash Player: Remote arbitrary code execution
14760FreeBSD : webmin -- insecure temporary file creation at installation time (199)
15239[DSA402] DSA-402-1 minimalist
14415AIX 5.2 : IY45367
20496USN11-1 : libgd2 vulnerabilities
18708SSA- New CVS packages available
19012FreeBSD : razor-agents -- denial of service vulnerability (416)
18523YaPiG Multiple Flaws
20372Xaraya module Parameter Directory Traversal Vulnerability
20511USN122-1 : squid vulnerability
13301Solaris 8 (sparc) : 108919-30
10482NetBIOS Name Server Protocol Spoofing patch
20327[GLSA-200512-07] OpenLDAP, Gauche: RUNPATH issues
19287PHPNews auth.php SQL Injection Vulnerability
11581album.pl Command Execution
13415Solaris 8 (i386) : 108976-06
11372HP-UX ftpd glob() Expansion STAT Buffer Overflow
11884WinSyslog (DoS)
15417PostgreSQL insecure temporary file creation
12300Inktomi Search Physical Path Disclosure
17994RHSA-2005-044: XFree
13981MDKSA-2002:083: sendmail
18821FreeBSD : gallery (578)
20268RHSA-2005-840: xpdf
20197[GLSA-200511-10] RAR: Format string and buffer overflow vulnerabilities
14185Phorum Search Cross Site Scripting Vulnerability
16236[DSA652] DSA-652-1 unarj
20037HP-UX Security patch : PHKL_33713
11287CSCdt56514
15702RHSA-2004-615: libxml
20285HP Integrated Lights-Out Detection
14349Fedora Core 2 2004-271: qt
21290SUSE-SA:2006:022: MozillaThunderbird
13602Solaris 9 (i386) : 114435-10
10428SMB fully accessible registry
11706Spyke Flaws
12374RHSA-2003-081: zlib
14964[DSA127] DSA-127-1 xpilot-server
17105HP-UX Security patch : PHNE_22057
12225Web Server reverse proxy bug
15942Citadel/UX Format String Vulnerability
17626RHSA-2005-335: devhelp
11069HTTP User-Agent overflow
14367Solaris 9 (sparc) : 112785-43
12321RHSA-2002-180: nss_ldap
18922FreeBSD : firefox (458)
16050Fedora Core 2 2004-572: xpdf
17661Mailreader Remote HTML Injection Vulnerability
16600HP-UX Security patch : PHSS_12961
18132Horde common-footer.inc Cross-Site Scripting Vulnerability
12530FreeBSD : SA-04:10.cvs
19962[DSA854] DSA-854-1 tcpdump
18670SiteMinder Multiple Cross-Site Scripting Vulnerabilities
19242SUSE-SA:2005:033: spamassassin
11541Buffer overrun in NT kernel message handling
20411[GLSA-200601-01] pinentry: Local privilege escalation
18544[GLSA-200506-18] Tor: Information disclosure
14533[GLSA-200406-22] Pavuk: Remote buffer overflow
11101PHPAdsNew code injection
16639HP-UX Security patch : PHCO_24700
14597WS_FTP client weak stored password
18225RaidenFTPD Unauthorized File Access flaw
14560[GLSA-200408-04] PuTTY: Pre-authentication arbitrary code execution
13402Solaris 8 (sparc) : 114802-02
14598WS FTP server multiple flaws
17414HP-UX Security patch : PHNE_24822
21188GlobalSCAPE Secure FTP Remote Denial of Service Vulnerability
12914Solaris 2.6 (sparc) : 106439-13
11770myServer DoS
15394Samba Remote Arbitrary File Access
13351Solaris 8 (sparc) : 110668-05
18365BEA WebLogic <= 8.1 SP4 Multiple Vulnerabilities
16738HP-UX Security patch : PHKL_23512
20994Limbo CMS Itemid Arbitrary Code Execution Vulnerability
15428RHSA-2004-498: samba
12346RHSA-2002-312: openldap
16981HP-UX Security patch : PHCO_28848
20598USN186-2 : mozilla-firefox vulnerabilities
20450MDKSA-2005:219: kernel
11557ideabox code injection
19471Fedora Core 4 2005-768: epiphany
13140Solaris 7 (sparc) : 108376-46
12370RHSA-2003-068: vnc
19039FreeBSD : phpgroupware (306)
19654Fedora Core 3 2005-330: cvs
20467MDKSA-2005:236: fetchmail
17585ISS deployment manager detection
17213Trend Micro VSAPI ARJ Handling Heap Overflow
17159PuTTY Multiple Integer Overflow Vulnerablities
16973HP-UX Security patch : PHKL_24518
13830SuSE-SA:2004:013: cvs
11493Sambar Default Accounts
12251RealServer default.cfg file search
11542Web Wiz Forums database disclosure
13403Solaris 8 (sparc) : 114984-01
13314Solaris 8 (sparc) : 109149-02
17057HP-UX Security patch : PHNE_9036
11285CSCdy26428
19630Fedora Core 3 2005-242: mailman
17337IBM WebSphere Commerce Remote Information Disclosure Vulnerability
20792USN245-1 : kdelibs vulnerability
13968MDKSA-2002:068: apache
17620[GLSA-200503-31] Mozilla Firefox: Multiple vulnerabilities
11627WebLogic clear-text passwords
10237sunlink mapper service
17080HP-UX Security patch : PHSS_30586
18937FreeBSD : php -- vulnerability in RFC 1867 file upload processing (246)
11297CSCdy38035
10187Cognos Powerplay WE Vulnerability
16967HP-UX Security patch : PHSS_25137
13071Solaris 2.6 (i386) : 111237-01
10189proftpd mkdir buffer overflow
12935Solaris 2.6 (sparc) : 107774-01
12770Solaris 2.5.1 (i386) : 103700-02
17534HP-UX Security patch : PHSS_30650
16001[GLSA-200412-14] PHP: Multiple vulnerabilities
12790Solaris 2.5.1 (i386) : 104472-05
12736Solaris 2.5.1 (sparc) : 108194-03
10474GAMSoft TelSrv 1.4/1.5 Overflow
10645ustorekeeper file reading
19984MDKSA-2005:175: texinfo
19982HP-UX Security patch : PHSS_33797
10554RealServer Memory Content Disclosure
20067OpenVMPS Logging Format String Vulnerability
15896Fedora Core 2 2004-489: cyrus-imapd
12890Solaris 2.6 (sparc) : 105786-15
14704Fedora Core 2 2004-301: imlib
15726SUSE-SA:2004:040: samba
17616[GLSA-200503-29] GnuPG: OpenPGP protocol attack
16545HP-UX Security patch : PHSS_21663
19702Mac OS X : Java 1.3.1 and 1.4.2 Release 2
20328[GLSA-200512-08] Xpdf, GPdf, CUPS, Poppler: Multiple vulnerabilities
11768proftpd mod_sql injection
16679HP-UX Security patch : PHSS_29367
21028MDKSA-2006:053: freeciv
10148Nestea
12204Microsoft Hotfix for KB835732 IIS SSL check
21021[GLSA-200603-04] IMAP Proxy: Format string vulnerabilities
19069FreeBSD : ruby (522)
11717Lotus Domino SMTP bounce DoS
17082HP-UX Security patch : PHSS_30526
13607Solaris 9 (i386) : 114570-01
14460[GLSA-200403-09] Buffer overflow in Midnight Commander
13304Solaris 8 (sparc) : 108975-08
13642Buffer overrun in Windows Shell (839645)
18910FreeBSD : emacs -- movemail format string vulnerability (235)
21366RHSA-2006-0427: irb
19240SUSE-SA:2005:031: opera
13334Solaris 8 (sparc) : 109896-30
12874Solaris 2.6 (sparc) : 105529-16
18845FreeBSD : Cyrus IMAPd -- PARTIAL command out of bounds memory corruption (317)
14849[DSA012] DSA-012-1 micq
21534FreeBSD : phpicalendar -- file disclosure vulnerability (768)
21433FreeBSD : openvpn -- multiple TCP clients connecting with the same certificate at the same time can crash the server (667)
12722Solaris 2.5.1 (sparc) : 106160-02
15652RHSA-2003-282: mysql
16943HP-UX Security patch : PHCO_9604
20380Solaris 10 (sparc) : 121453-02
14222RiSearch Arbitrary File Access
15125[DSA288] DSA-288-1 openssl
13798SUSE-SA:2003:029: pptpd
21593RHSA-2006-0498: xscreensaver
16309PostgreSQL multiple flaws (2)
17540HP-UX Security patch : PHSS_31057
10723LDAP allows anonymous binds
15398ICECast libshout remote buffer overflow
20647USN31-1 : cyrus21-imapd vulnerabilities
12719Solaris 2.5.1 (sparc) : 105784-05
19389[GLSA-200508-05] Heartbeat: Insecure temporary file creation
13331Solaris 8 (sparc) : 109887-18
19710[DSA814] DSA-814-1 lm-sensors
18129RHSA-2005-375: openoffice.org
19555HP OpenView Network Node Manager Multiple Remote Command Execution Vulnerabilities
16067[GLSA-200412-25] CUPS: Multiple vulnerabilities
15704SlimFTPd Multiple Buffer Overflow Vulnerabilities
19422RHSA-2005-589: gaim
20768USN225-1 : apache2 vulnerability
11850php4 multiple flaws
16587HP-UX Security patch : PHSS_29963
18750SSA-2004-026-01 GAIM security update
21372USN278-1 : gdm vulnerabilitiy
21212Vulnerabilities in Windows Explorer Could Allow Remote Code Execution (908531)
18584MDKSA-2005:107: ImageMagick
14151MDKSA-2004:052: kolab-server
10324XTramail MTA 'HELO' denial
20552USN151-4 : rpm vulnerability
10361SalesLogix Eviewer WebApp crash
13270Solaris 7 (i386) : 109745-02
15983PhpGroupWare XSS and SQL injection issues
17111HP-UX Security patch : PHKL_27536
15472[GLSA-200410-11] tiff: Buffer overflows in image decoding
20811Software Enumeration (via SMB)
16502HP-UX Security patch : PHCO_21993
10396SMB shares access
20120MDKSA-2005:190: nss_ldap
19179FreeBSD : sylpheed -- buffer overflow in header processing (399)
21364RHSA-2006-0420: ethereal
11684rot13sj.cgi
13222Solaris 7 (i386) : 107637-10
12453RHSA-2004-023: net
14815FreeBSD : sudo -- sudoedit information disclosure (189)
18969FreeBSD : kdegraphics (566)
15135[DSA298] DSA-298-1 epic4
15782CSCee50294
20343Webmin miniserv.pl username Parameter Format String Vulnerability
12933Solaris 2.6 (sparc) : 107758-05
12506RHSA-2004-245: apache
20081[GLSA-200510-19] cURL: NTLM username stack overflow
19434Fedora Core 4 2005-729: xpdf
14183Comersus Login SQL injection
18717SSA-2003-236-01 GDM security update
18532Enterasys Dragon Enterprise Reporting detection
11702zentrack code injection
10073Finger redirection check
12307RHSA-2002-129: php
15961[DSA609] DSA-609-1 atari800
20396Fedora Core 3 2005-000: cups
16200phpBB < 2.0.11
18175Oracle Application Server 9i Webcache < 9.0.4.0 Multiple Vulnerabilities
12258NetGear Hidden Password Check
10788Solaris finger disclosure
16396[GLSA-200501-05] mit-krb5: Heap overflow in libkadm5srv
10716OmniPro HTTPd 2.08 scripts source full disclosure
14039MDKSA-2003:055: kopete
21006Solaris 10 (sparc) : 119985-02
16595HP-UX Security patch : PHNE_11728
21091PHP iCalendar Arbitrary File Upload Vulnerability
16367RHSA-2005-104: mod_python
15503FreeBSD : sharutils -- buffer overflows (178)
12951Solaris 2.6 (sparc) : 108895-01
14171MDKSA-2004:073: XFree86
20998Fedora Core 4 2006-133: squirrelmail
12818Solaris 2.5.1 (i386) : 105134-02
16988HP-UX Security patch : PHCO_28719
16215[DSA648] DSA-648-1 xpdf
20862Mozilla.org Application Detection
14648[GLSA-200409-01] vpopmail: Multiple vulnerabilities
15092[DSA255] DSA-255-1 tcpdump
17195Mac OS X Security Update 2005-002
15771ipswitch IMail Server Delete Command Buffer Overflow
13100Solaris 7 (sparc) : 107115-20
13063Solaris 2.6 (i386) : 109101-02
19950PHPMyAdmin subform File Inclusion Vulnerability
11546Xeneo web server %A DoS
19662Fedora Core 3 2005-791: cvs
18998FreeBSD : mozilla -- heap buffer overflow in GIF image processing (545)
14907[DSA070] DSA-070-1 netkit-telnet
21435FreeBSD : openssl -- potential SSL 2.0 rollback (669)
13461Solaris 8 (i386) : 110917-05
15580[GLSA-200410-28] rssh: Format string vulnerability
11783Multiple IRC daemons format string attack
16517HP-UX Security patch : PHKL_27179
20615USN20-1 : ruby1.8 vulnerability
21345SSA-2006-129-02 mysql
20784USN238-1 : blender vulnerability
17682Solaris 7 (i386) : 119520-01
19040FreeBSD : kdelibs -- local DCOP denial of service vulnerability (570)
21092Dwarf HTTP Server < 1.3.3 Multiple Vulnerabilities
13803SUSE-SA:2003:035: sendmail
20333Solaris 10 (i386) : 118372-07
17513HP-UX Security patch : PHSS_30057
14630IlohaMail Arbitrary File Access via Language Variable
11787SMB Request Handler Buffer Overflow
14505[GLSA-200405-19] Opera telnet URI handler file creation/truncation vulnerability
20959Geeklog < 1.3.11sr4 / 1.4.0sr1 Multiple Vulnerabilities
10803Redhat Stronghold File System Disclosure
20992vBulletin Email Field Cross-Site Scripting Vulnerability
13096Solaris 7 (sparc) : 106978-12
19334Simplicity oF Upload language Parameter File Include Vulnerability
20465MDKSA-2005:234: sudo
10812libgtop_daemon format string
16221RHSA-2005-012: krb
17658MDKSA-2005:061: krb5
17444HP-UX Security patch : PHSS_16534
21581xoops nocommon Parameter Local File Include Vulnerability
18946FreeBSD : apache+mod_ssl* (492)
16845HP-UX Security patch : PHCO_22326
16522HP-UX Security patch : PHNE_20681
12686Solaris 2.5.1 (sparc) : 104471-05
19731Fedora Core 3 2005-858: openssh
12237Obtain the NIS domain name using bootparamd
20582USN173-3 : apache2 bug fix
11215Flaw in SMB Signing Could Enable Group Policy to be Modified (329170)
10251rpc.nisd overflow
16237[DSA653] DSA-653-1 ethereal
18807SSA-2005-095-01 PHP
17451HP-UX Security patch : PHSS_19389
18577Fedora Core 4 2005-411: gaim
20999[GLSA-200603-01] WordPress: SQL injection vulnerability
14086MDKSA-2003:104: cups
20923SUSE-SA:2006:008: openssh
12049Default Novonyx Web Server Files
21256[GLSA-200604-10] zgv, xzgv: Heap overflow
10476WebsitePro buffer overflow
11890Buffer Overrun in Messenger Service (real test)
16699HP-UX Security patch : PHKL_23886
15051[DSA214] DSA-214-1 kdenetwork
19236Crob FTP Server Buffer Overflow Vulnerabilities
14427AIX 5.1 : IY49747
13364Solaris 8 (sparc) : 111069-01
12721Solaris 2.5.1 (sparc) : 105998-03
10982CSCdt93866
13186Solaris 7 (sparc) : 112899-01
20425MDKSA-2005:169: mozilla-firefox
14608AIX 5.1 : IY49638
20370SUSE-SA:2005:071: perl
18746SSA-2004-266-04 xine-lib
12499RHSA-2004-222: arts
18107MDKSA-2005:077: cdrecord
18111RHSA-2005-394: realplayer
21199[GLSA-200604-06] ClamAV: Multiple vulnerabilities
13773SUSE-SA:2003:0008: imp
19496Sugar Open Source Detection
12597FreeBSD : SQL injection vulnerability in phpnuke (146)
17392HP-UX Security patch : PHKL_16750
14384FreeBSD : gnomevfs -- unsafe URI handling (60)
11225Oracle 9iAS OWA UTIL access
10637Sedum DoS
14334MDKSA-2004:085: qt3
18518[DSA731] DSA-731-1 krb4
12931Solaris 2.6 (sparc) : 107618-04
18483Vulnerability in SMB Could Allow Remote Code Execution (896422)
21194[GLSA-200604-01] MediaWiki: Cross-site scripting vulnerability
20601USN189-1 : cpio vulnerabilities
14177Apache mod_access rule bypass
20562USN158-1 : gzip vulnerability
12033LeifWright's blog.cgi command execution
17118HP-UX Security patch : PHSS_28090
15743Solaris 7 (i386) : 118314-01
13202Solaris 7 (i386) : 106979-12
18134Mnemo common-footer.inc Cross-Site Scripting Vulnerability
14401AIX 5.1 : IY43692
160462BGal SQL Injection
18410Calendarix SQL Injection Vulnerability
19321Fedora Core 4 2005-655: ethereal
15150[DSA313] DSA-313-1 ethereal
21019Gallery Install Log Information Disclosure Vulnerability
13043Solaris 2.6 (i386) : 107619-04
14623RHSA-2004-436: rsync
14693Fedora Core 2 2004-295: lha
11440Bonsai Mutiple Flaws
16089Solaris 9 (sparc) : 112945-40
13041Solaris 2.6 (i386) : 107338-02
16350Fedora Core 3 2005-116: emacs
21352[GLSA-200605-10] pdnsd: Denial of Service and potential arbitrary code execution
13008Solaris 2.6 (i386) : 106028-12
18569DUportal Pro Multiple SQL Injection Vulnerabilities
21049Pixelpost < 1.5 RC1 Multiple Vulnerabilities
10284TFS SMTP 3.2 MAIL FROM overflow
10882SSH protocol version 1 enabled
16190Squid Multiple Flaws
18383[GLSA-200505-19] gxine: Format string vulnerability
12923Solaris 2.6 (sparc) : 106648-01
18956FreeBSD : mysql-server -- multiple remote vulnerabilities (435)
18878FreeBSD : dillo -- format string vulnerability (562)
13053Solaris 2.6 (i386) : 108334-02
15426RHSA-2004-478: XFree
19953[DSA845] DSA-845-1 mason
14631IlohaMail Arbitrary File Access via Session Variable Vulnerability
13594Solaris 9 (i386) : 114210-16
19444Solaris 10 (sparc) : 118667-02
10664perlcal
12589FreeBSD : SA-04:04.tcp
14347AWStats rawlog plugin logfile parameter input validation vulnerability
10281Telnet Server Detection
19383Fusebox fuseaction Parameter Cross-Site Scripting Vulnerability
14385FreeBSD : moinmoin -- ACL group bypass (115)
15440RHSA-2004-479: XFree
19895MDKSA-2005:138-1: cups
13886MDKSA-2001:071: kernel
14564[GLSA-200408-08] Cfengine: RSA Authentication Heap Corruption
13738Fedora Core 1 2004-219: ethereal
11665Apache < 2.0.46
13205Solaris 7 (i386) : 107116-20
18271[GLSA-200505-12] PostgreSQL: Multiple vulnerabilities
11346Sendmail 8.7.*/8.8.* local overflow
20318Novell NetMail IMAP Agent Long Verb Arguments Buffer Overflow Vulnerability
18599MDKSA-2005:111: kernel-2.4
18931FreeBSD : krb5 (272)
11245Unpassworded 'root' account
10230sched service
11775Sambar CGIs path disclosure
20481RHSA-2006-0163: cups
21458FreeBSD : mantis -- 't_core_path' file inclusion vulnerability (692)
13800SUSE-SA:2003:031: nfs-utils
18683Mac OS X < 10.4.2
16331Vulnerability in Windows Could Allow Information Disclosure (888302)
20814[GLSA-200601-12] Trac: Cross-site scripting vulnerability
12910Solaris 2.6 (sparc) : 106331-05
12809Solaris 2.5.1 (i386) : 104894-01
20336Qualcomm WorldMail IMAPD Buffer Overflow Vulnerability
12406RHSA-2003-223: stunnel
20201HP-UX Security patch : PHNE_33790
18396HP-UX Security patch : PHCO_33215
15586MoonLit Virus Backdoor
14213RHSA-2004-402: libpng
20439MDKSA-2005:205: clamav
18228[GLSA-200505-02] Oops!: Remote code execution
21094[GLSA-200603-13] PEAR-Auth: Potential authentication bypass
18302Fusion News X-Forwarded-For Code Injection Vulnerability
20701USN78-2 : mailman vulnerabilities
13572Solaris 9 (sparc) : 116308-01
19114FreeBSD : phpbb (361)
13851Fedora Core 2 2004-244: sox
10560SuSE's identd overflow
10210alis service
18340HP-UX Security patch : PHSS_32357
10058Domino HTTP server exposes the set up of the filesystem
14378NetAsq identification
11425ICQ is installed
11171HTTP unfinished line denial
17431HP-UX Security patch : PHSS_10789
14753MDKSA-2004:097: cups
12877Solaris 2.6 (sparc) : 105562-03
12036Finjan restart command
21337Ideal BB < 1.5.4b Multiple Vulnerabilities
20291Fedora Core 4 2005-1132: poppler
11462Bugzilla Detection
12075TYPSoft FTP 1.10
11035AnalogX SimpleServer:WWW DoS
16082MDKSA-2004:165: koffice
18665[DSA750] DSA-750-1 dhcpcd
20071[DSA868] DSA-868-1 mozilla-thunderbird
15447[GLSA-200410-09] LessTif: Integer and stack overflows in libXpm
14251Apple SA 2003-12-19
12757Solaris 2.5.1 (sparc) : 112770-01
16736HP-UX Security patch : PHNE_21936
20356[GLSA-200512-15] rssh: Privilege escalation
18421RHSA-2005-416: kdbg
15160[DSA323] DSA-323-1 noweb
13324Solaris 8 (sparc) : 109458-04
11937mod_python malformed query
20797MDKSA-2006:019: kdelibs
11436guestbook tr3 password storage
14552[GLSA-200407-19] Pavuk: Digest authentication helper buffer overflow
19477[DSA780] DSA-780-1 kdegraphics
21227PAJAX < 0.5.2 Multiple Vulnerabilities
11495tanned format string vulnerability
14223rsync path sanitation vulnerability
16842HP-UX Security patch : PHCO_22364
10915Local users information : User has never logged on
19280Fedora Core 4 2005-622: yelp
18505Multiple DotNetNuke HTML Injection Vulnerabilities
16853HP-UX Security patch : PHNE_17948
19503Netquery <= 3.11 Arbitrary Command Execution Vulnerability
14749MDKSA-2004:093: squid
16735HP-UX Security patch : PHCO_27940
16287Fedora Core 3 2005-092: enscript
11289CSCdu35577
10224rexd service
11429Windows Messenger is installed
15721PostNuke Detection
21311WEBalbum Local File Include Vulnerability
20033[GLSA-200510-13] SPE: Insecure file permissions
11477DCP-Portal Path Disclosure
16896HP-UX Security patch : PHCO_25887
21370SUSE-SA:2006:025: cyrus-sasl-digestmd5
20578USN171-1 : php4 vulnerabilities
18773SSA-2004-202-01 PHP
18942FreeBSD : ruby -- arbitrary command execution on XMLRPC server (456)
18519[DSA732] DSA-732-1 mailutils
17147RHSA-2005-114: imap
19440[GLSA-200508-07] AWStats: Arbitrary code execution using malicious Referrer information
13086Solaris 7 (sparc) : 106541-42
16772HP-UX Security patch : PHCO_22770
16472[GLSA-200502-21] lighttpd: Script source disclosure
16409[GLSA-200501-18] KDE FTP KIOslave: Command injection
17172RHSA-2005-040: enscript
14455[GLSA-200403-04] Multiple security vulnerabilities in Apache 2
18638Drupal Detection
15031[DSA194] DSA-194-1 masqmail
20257Fedora Core 4 2005-1113: perl
12485RHSA-2004-156: mailman
14139MDKSA-2004:040: libpng
11170Alcatel OmniSwitch 7700/7800 switches backdoor
12944Solaris 2.6 (sparc) : 108468-03
16071PHP-Calendar Remote File Include Vulnerability
18477JamMail Jammail.pl Remote Arbitrary Command Execution Vulnerability
10613Oracle XSQL Sample Application Vulnerability
13288Solaris 7 (i386) : 112900-01
19402Vulnerability in Plug and Play Could Allow Remote Code Execution and Elevation of Privilege (899588)
14538[GLSA-200407-05] XFree86, X.org: XDM ignores requestPort setting
20073Fedora Core 3 2005-1007: kernel
11568StockMan Shopping Cart Path disclosure
13436Solaris 8 (i386) : 109806-17
12238Obtain the passwd NIS map
14007MDKSA-2003:022: vnc
12012CYDOOR detection
15900CUPS Empty UDP Datagram DoS Vulnerability
14453[GLSA-200403-02] Linux kernel do_mremap local privilege escalation vulnerability
13751Direct Connect hub detection
19161FreeBSD : xpm -- image decoding vulnerabilities (491)
18858FreeBSD : FreeBSD (252)
12522FreeBSD : Darwin Streaming Server denial-of-service vulnerability (1)
15592Solaris 7 (i386) : 118240-01
16293MDKSA-2005:027: chbg
17972SonicWall SOHO Web Interface XSS
17267RHSA-2005-217: gmc
10068Finger
15371[DSA534] DSA-534-1 mailreader
11607Apache < 2.0.46 on OS/2
21369SUSE-SA:2006:024: php4,php5
21165ZoneAlarm Local Privilege Escalation Vulnerability
18179Solaris 9 (sparc) : 117477-01
12658Solaris 2.5.1 (sparc) : 103663-19
10183pnserver crash
19884Fedora Core 4 2005-963: thunderbird
20495USN109-1 : mysql-dfsg vulnerability
20918SSA-2006-045-07 php
14906[DSA069] DSA-069-1 xloadimage
11616DBTools DBManager Information Disclosure
16336PHP-Fusion Viewthread.php Information Disclosure Vulnerability
16732HP-UX Security patch : PHNE_30068
1159112Planet Chat Server ClearText Password
20564USN16-1 : perl vulnerabilities
16186[DSA644] DSA-644-1 chbg
19763Obtain installed software via SNMP
10525LPC and LPC Ports Vulnerabilities patch
20633USN215-1 : fetchmail vulnerability
19994RHSA-2005-709: gdb
16036MDKSA-2004:155: logcheck
16049[DSA618] DSA-618-1 imlib
16483HP-UX Security patch : PHCO_26904
18673[DSA752] DSA-752-1 gzip
18349HP-UX Security patch : PHSS_32918
19495Multiple vulnerabilities in PHP TopSites
20491USN105-1 : php4 vulnerabilities
11457SMB Registry : Winlogon caches passwords
11333webwho plus
18307MDKSA-2005:091: bzip2
14246Opera relative path directory traversal file corruption vulnerability
11863Default password (ibmdb2) for db2as
18135Nag Detection
15262[DSA425] DSA-425-1 tcpdump
13621Solaris 9 (i386) : 115755-02
20267[GLSA-200511-23] chmlib, KchmViewer: Stack-based buffer overflow
19361[GLSA-200508-01] Compress::Zlib: Buffer overflow
14539[GLSA-200407-06] libpng: Buffer overflow on row buffers
15122[DSA285] DSA-285-1 lprng
12965Solaris 2.6 (sparc) : 111859-01
20112Invision Gallery st Parameter SQL Injection Vulnerability
10822Multiple WarFTPd DoS
19922MDKSA-2005:167: util-linux
11533Web Wiz Site News / Compulsize Media CNU5 database disclosure
21003MDKSA-2006:050: unzip
12392RHSA-2003-151: arpwatch
19431[DSA775] DSA-775-1 mozilla-firefox
10356Microsoft's Index server reveals ASP source code
17551HP-UX Security patch : PHSS_31824
17480HP-UX Security patch : PHSS_27627
18329Fedora Core 2 2005-275: squid
21245GDB Server Detection
19365BusinessMail Remote Buffer Overflow Vulnerabilities
21623SUSE-SA:2006:027: cron
12468RHSA-2004-066: kernel
11735Mnogosearch overflows
14132MDKSA-2004:033: xine-ui
16099Fedora Core 3 2004-585: tetex
21391FreeBSD : openvpn -- denial of service: malicious authenticated "tap" client can deplete server virtual memory (625)
10425NAI Management Agent overflow
11303mod_frontpage installed
16394[GLSA-200501-03] Mozilla, Firefox, Thunderbird: Various vulnerabilities
16345[DSA671] DSA-671-1 xemacs21
11180DB4Web TCP relay
12428RHSA-2003-310: fileutils
19172FreeBSD : tiff -- RLE decoder heap overflows (489)
18936FreeBSD : jabberd -- remote buffer overflow vulnerability (501)
17178RHSA-2005-066: kdegraphics
11697IRCXPro Default Admin password
18547[GLSA-200506-20] Cacti: Several vulnerabilities
18226[DSA722] DSA-722-1 smail
18021Vulnerability in MSMQ Could Allow Code Execution (892944)
14711Samba ASN.1 Denial of Service
15379[DSA542] DSA-542-1 qt
15085[DSA248] DSA-248-1 hypermail
19224[DSA761] DSA-761-2 heartbeat
12097cPanel Login Command Execution
14665CuteNews index.php XSS
16084Solaris 8 (sparc) : 113749-02
14936[DSA099] DSA-099-1 xchat
13315Solaris 8 (sparc) : 109152-02
16624HP-UX Security patch : PHSS_24843
17618SUSE-SA:2005:019: mysql
21470FreeBSD : p5-DBI (704)
12973Solaris 2.6 (sparc) : 114889-01
16593HP-UX Security patch : PHSS_17810
20882Fedora Core 4 2006-104: xpdf
12066APC SmartSlot factory account
14027MDKSA-2003:043-1: krb5
13056Solaris 2.6 (i386) : 108493-01
12801Solaris 2.5.1 (i386) : 104663-10
11554BadBlue Administrative Actions Vulnerability
12239Apache Error Log Escape Sequence Injection
13844Multiple flaws in the Opera web browser (2)
19086FreeBSD : cyrus-imapd -- multiple buffer overflow vulnerabilities (378)
19090FreeBSD : tiff -- divide-by-zero denial-of-service (375)
13546Solaris 9 (sparc) : 114014-10
19178FreeBSD : xtrlock -- X display locking bypass (528)
10388Cassandra NNTP Server DoS
20669USN51-1 : tetex-bin vulnerability
12729Solaris 2.5.1 (sparc) : 106662-01
15770phpMyAdmin XSS
21579[GLSA-200605-15] Quagga Routing Suite: Multiple vulnerabilities
13811SUSE-SA:2003:043: openssl
11068iPlanet chunked encoding
12532FreeBSD : Cyrus IMAP pre-authentication heap overflow vulnerability (33)
14750MDKSA-2004:094: printer-drivers
10603Winsock Mutex Vulnerability (Q279336)
20270RHSA-2005-850: imap
16905HP-UX Security patch : PHNE_12608
19353FreeBSD : opera -- download dialog spoofing vulnerability (610)
14695[GLSA-200409-14] Samba: Remote printing vulnerability
12987Solaris 2.6 (i386) : 105559-04
18279RHSA-2005-393: kdelibs
16063Owl Multiple Vulnerabilities
20696USN74-2 : postfix vulnerability
20004Vulnerabilities in MSDTC and COM+ Could Allow Remote Code Execution (902400)
15675[DSA577] DSA-577-1 postgresql
17653ASP PortalApp SQL injection
13604Solaris 9 (i386) : 114496-01
11741lednews XSS
10368Dansie Shopping Cart backdoor
21243Novell GroupWise Messenger Accept Language Remote Buffer Overflow Vulnerability
20904Cumulative Security Update for Internet Explorer (910620)
18442RHSA-2005-165: rsh
10805Informix traversal
18743SSA-2003-336-01 Kernel security update
12611FreeBSD : Samba 3.0.x password initialization bug (172)
15146[DSA309] DSA-309-1 eterm
13292Solaris 7 (i386) : 115429-01
21225Firefox < 1.0.8 / 1.5.0.2
10152NetBus 2.x
20938[GLSA-200602-10] GnuPG: Incorrect signature verification
18934FreeBSD : mozilla -- hostname spoofing bug (513)
18904FreeBSD : samba -- integer overflow vulnerability (569)
14522[GLSA-200406-11] Horde-IMP: Input validation vulnerability
17987RunCMS Remote Arbitrary File Upload Vulnerability
14947[DSA110] DSA-110-1 cups
182124D WebStar Tomcat Plugin Remote Buffer Overflow flaw
13579Solaris 9 (i386) : 112662-06
17259Multiple Vulnerabilities in PHPlist <= 2.6.3
10184Various pop3 overflows
14507[GLSA-200405-21] Midnight Commander: Multiple vulnerabilities
13209Solaris 7 (i386) : 107201-16
16298RHSA-2005-069: perl
17051HP-UX Security patch : PHCO_7798
11815IMP_MIME_Viewer_html class XSS vulnerabilities
17016HP-UX Security patch : PHSS_23779
11247Unpassworded 'sync' account
10504Still Image Service Privilege Escalation patch
17187RHSA-2005-103: perl
13356Solaris 8 (sparc) : 110903-07
20406Fedora Core 3 2006-025: gpdf
10676CheckPoint Firewall-1 HTTP Client Authentication Detection
10945Opening Group Policy Files (Q318089)
17655KAME Racoon Malformed ISAKMP Packets Denial of Service
16794HP-UX Security patch : PHSS_15533
21210Cumulative Security Update for Internet Explorer (912812)
20561USN157-2 : updated enigmail
13432Solaris 8 (i386) : 109401-14
13173Solaris 7 (sparc) : 111238-01
12040Qualiteam X-Cart remote command execution
15739MDKSA-2004:134: apache
19771Cisco IOS IPv6 Processing Arbitrary Code Execution Vulnerability
11833EZsite Forum Discloses Passwords to Remote Users
18691Moodle < 1.5.1 Multiple Vulnerabilities
16003[GLSA-200412-16] kdelibs, kdebase: Multiple vulnerabilities
17254RealPlayer Multiple Remote Overflows
13504Solaris 8 (i386) : 114617-01
12959Solaris 2.6 (sparc) : 110990-02
15377[DSA540] DSA-540-1 mysql
11708zenTrack Files Reading
15951UBB.threads Cross Site Scripting Vulnerabilities
13566Solaris 9 (sparc) : 115553-20
17181RHSA-2005-073: cpio
11089Webseal denial of service
15014[DSA177] DSA-177-1 pam
20361RHSA-2005-864: udev
14345FreeBSD Ports : p5-Mail-SpamAssassin < 2.64
12297Unreal IRCd IP cloaking weakness
12687Solaris 2.5.1 (sparc) : 104489-15
19562[DSA792] DSA-792-1 pstotext
10836Agora CGI Cross Site Scripting
13931MDKSA-2002:023-1: zlib-pkgs
14414AIX 5.2 : IY45329
15894Cumulative Security Update for Internet Explorer (889293)
14211RHSA-2004-373: gnome
11165vpasswd.cgi
14772Service Detection (2nd pass)
14626Citrix NFuse_Application parameter XSS
13447Solaris 8 (i386) : 110336-03
11634Proxy Web Server Cross Site Scripting
16443[GLSA-200502-06] LessTif: Multiple vulnerabilities in libXpm
14208Fedora Core 1 2004-237: libpng
16017RHSA-2004-583: nfs
11989Exchange Privilege Escalation (832759)
15557WowBB <= 1.61 multiple flaws
12202Nuked-klan file include
18434MDKSA-2005:096: openssl
20381Solaris 10 (i386) : 121454-02
18418PeerCast Detection
10721ncbook/book.cgi
13941MDKSA-2002:036: fetchmail
15511[GLSA-200410-14] phpMyAdmin: Vulnerability in MIME-based transformation system
14690Fedora Core 1 2004-292: kdebase
14900[DSA063] DSA-063-1 xinetd
10684yppasswdd overflow
14732Vulnerability in WordPerfect Converter (884933)
13884MDKSA-2001:069: openldap
14217SquirrelMail From Email header HTML injection vulnerability
11057Raptor/Novell Weak ISN
19508TFTP file detection (HP Ignite-UX)
10386No 404 check
21574FreeBSD : vnc - authentication bypass vulnerability (781)
13787SUSE-SA:2003:017: file
18707SSA- New DHCP packages available
12313RHSA-2002-152: libpng
17425HP-UX Security patch : PHNE_32813
16456AWStats Debug Remote Information Disclosure And Code Execution Vulnerabilities
20224WorldMail IMAP Server Directory Traversal Vulnerability
10289Microsoft Media Server 4.1 - DoS
16743HP-UX Security patch : PHSS_24038
17310RHSA-2005-215: gaim
16435[GLSA-200501-44] ncpfs: Multiple vulnerabilities
19418ezUpload <= 2.2 Multiple Vulnerabilities
10486Relative Shell Path patch
11695Pi3Web Webserver v2.0 Denial of Service
19779Interchange < 5.0.2 / 5.2.1 Multiple Vulnerabilities
10632Webserver file request parsing
16026Fedora Core 2 2004-561: samba
12759Solaris 2.5.1 (i386) : 103559-16
19692CMSimple index.php search XSS
10695IIS .IDA ISAPI filter applied
15746Bofra Virus Detection
17108HP-UX Security patch : PHNE_25984
14373Fedora Core 1 2004-278: gaim
10702Zope DoS
19956[DSA848] DSA-848-1 masqmail
21124[GLSA-200603-17] PeerCast: Buffer overflow
12783Solaris 2.5.1 (i386) : 104185-04
13705Fedora Core 2 2004-130: neon
20551USN151-3 : aide vulnerabilities
13274Solaris 7 (i386) : 110808-03
20405Fedora Core 4 2006-015: mod_auth_pgsql
10483Unpassworded PostgreSQL
16752HP-UX Security patch : PHKL_23477
19182FreeBSD : super (318)
21421FreeBSD : pear-PEAR -- PEAR installer arbitrary code execution vulnerability (655)
18841FreeBSD : bnbt (551)
15340[DSA503] DSA-503-1 mah-jong
14369SWsoft Plesk Reloaded Cross Site Scripting Vulnerability
12592FreeBSD Ports: phpBB < 2.0.8
19625Fedora Core 3 2005-203: grip
19793[DSA824] DSA-824-1 clamav
17227Brooky CubeCart < 2.0.5
16984HP-UX Security patch : PHCO_23900
19140FreeBSD : opera -- kfmclient exec command execution vulnerability (297)
18783SSA-2004-108-01 tcpdump denial of service
18724SSA-2003-195-01b nfs-utils packages replaced
17666[GLSA-200503-36] netkit-telnetd: Buffer overflow
18960FreeBSD : gzip (558)
15113[DSA276] DSA-276-1 linux-kernel-s390
20482RHSA-2006-0177: gpdf
10249EXPN and VRFY commands
20712USN87-1 : cyrus21-imapd vulnerability
16112[DSA629] DSA-629-1 krb5
13397Solaris 8 (sparc) : 113685-06
19368Solaris 10 (sparc) : 119903-01
12497RHSA-2004-192: rsync
13978MDKSA-2002:080: kdenetwork
19574[GLSA-200508-21] phpWebSite: Arbitrary command execution through XML-RPC and SQL injection
14808Fedora Core 2 2004-318: subversion
14263PuTTY SSH2 authentication password persistence weakness
15215[DSA378] DSA-378-1 mah-jong
18501RHSA-2005-504: telnet
15682[DSA584] DSA-584-1 dhcp
18944FreeBSD : ImageMagick -- PSD handler heap overflow vulnerability (497)
18847FreeBSD : libxine -- DVD subpicture decoder heap overflow (402)
11389rsync modules
21539FreeBSD : elm -- remote buffer overflow in Expires header (773)
20775USN231-1 : linux-source-2.6.8.1/-2.6.10/-2.6.12 vulnerabilities
12461RHSA-2004-050: mutt
12452RHSA-2004-019: mailman
19437Fedora Core 4 2005-743: evolution
14395AIX 5.1 : IY36507
12650Solaris 2.5.1 (sparc) : 103558-16
19904MDKSA-2005:148: vim
14059MDKSA-2003:076: nfs-utils
13246Solaris 7 (i386) : 108483-02
12814Solaris 2.5.1 (i386) : 105093-01
17500HP-UX Security patch : PHSS_29542
12278gallery authentication bypass
16765HP-UX Security patch : PHKL_23335
21005RHSA-2006-0232: tar
10932IIS .HTR ISAPI filter applied
14478[GLSA-200404-13] CVS Server and Client Vulnerabilities
21316[GLSA-200605-01] MPlayer: Heap-based buffer overflow
21473FreeBSD : firefox & mozilla -- multiple vulnerabilities (707)
19339FreeBSD : fetchmail -- remote root/code injection from malicious POP3 server (598)
13231Solaris 7 (i386) : 107888-10
10496Imail Host: overflow
18755SSA-2004-014-02 INN security update
11404Multiple flaws in the Opera web browser
16676HP-UX Security patch : PHCO_24418
12076Trillian remote Overflow
13638Vulnerability in POSIX could allow code execution (841872)
17171RHSA-2005-037: ethereal
17607Non administrators can shut down Windows XP SP1 thru TSShutdn.exe (889323)
16689HP-UX Security patch : PHNE_16091
15355[DSA518] DSA-518-1 kdelibs
11801Format string on HTTP method name
14174MDKSA-2004:076: sox
19603Land Down Under <= 801 Multiple Vulnerabilities
10301websendmail
20704USN80-1 : libapache2-mod-python vulnerabilities
19546phpLDAPadmin Anonymous Bind Security Bypass Vulnerability
17530HP-UX Security patch : PHSS_30645
19294Fedora Core 4 2005-626: zlib
19809[DSA840] DSA-840-1 drupal
15757Solaris 9 (sparc) : 116774-03
16539HP-UX Security patch : PHSS_26525
14477[GLSA-200404-12] Scorched 3D server chat box format string vulnerability
14040MDKSA-2003:056: xinetd
16033Fedora Core 3 2004-577: libtiff
15172[DSA335] DSA-335-1 mantis
15499FreeBSD : CUPS -- local information disclosure (28)
21055USN247-1 : heimdal vulnerability
13823SuSE-SA:2004:005: Linux Kernel
13670Fedora Core 1 2003-047: kernel
13624Solaris 9 (i386) : 116044-03
17528HP-UX Security patch : PHSS_30643
18071Solaris 8 (i386) : 116951-10
16750HP-UX Security patch : PHCO_27882
13228Solaris 7 (i386) : 107793-05
16917HP-UX Security patch : PHSS_25787
15289[DSA452] DSA-452-1 libapache-mod-python
12348RHSA-2003-007: libpng
11705LeapFTP Overflow
14774[GLSA-200409-23] SnipSnap: HTTP response splitting
14998[DSA161] DSA-161-1 mantis
14068MDKSA-2003:086: sendmail
14032MDKSA-2003:048: eog
17424HP-UX Security patch : PHNE_30990
16974HP-UX Security patch : PHKL_24517
15383[DSA546] DSA-546-1 gdk-pixbuf
10349sojourn.cgi
13295Solaris 8 (sparc) : 108528-29
11745Hosting Controller vulnerable ASP pages
13766SUSE-SA:2002:045: samba
18441RHSA-2005-102: dbus
14703Fedora Core 1 2004-300: imlib
10987CSCdw67458
20946Solaris 8 (sparc) : 122091-01
11471VChat information disclosure
12856Solaris 2.5.1 (i386) : 111518-01
20294ListManager < 8.9b Multiple Vulnerabilities
16296RHSA-2005-039: enscript
17456HP-UX Security patch : PHSS_23264
16374Fedora Core 3 2005-140: mod_python
16945HP-UX Security patch : PHCO_9601
20337FTGate <= 4.4.002 Multiple Vulnerabilities
12034phpGedView arbitrary file reading
17282vBulletin Detection
13741Solaris 9 (sparc) : 116340-05
15444[GLSA-200410-06] CUPS: Leakage of sensitive information
17647CPG Dragonfly Multiple Cross-Site Scripting Vulnerabilities
19558EMC Legato Networker Multiple Vulnerabilities
14986[DSA149] DSA-149-1 glibc
13257Solaris 7 (i386) : 108763-01
17436HP-UX Security patch : PHSS_12139
11530WinAMP3 buffer overflow
11621Snitz Forums Cmd execution
12835Solaris 2.5.1 (i386) : 106665-01
12662Solaris 2.5.1 (sparc) : 103690-13
12426RHSA-2003-297: stunnel
18554RHSA-2005-498: spamassassin
15142[DSA305] DSA-305-1 sendmail
10264Default community names of the SNMP Agent
11253Unpassworded hax0r account
16284[DSA663] DSA-663-1 prozilla
11516AutomatedShops WebC.cgi buffer overflows
14735RHSA-2004-465: imlib
14389FreeBSD : ripMIME -- decoding bug allowing content filter bypass (164)
18321Fedora Core 2 2005-251: devhelp
16128[DSA631] DSA-631-1 kdelibs
10761Detect CIS ports
21622SUSE-SA:2006:026: foomatic-filters
20090Skype Networking Routine Heap Overflow Vulnerability (SMB check)
14250Opera skin zip file buffer overflow vulnerability
12257Multiple MacOS X vulnerabilties
13945MDKSA-2002:041: kernel
16682HP-UX Security patch : PHNE_23277
14980[DSA143] DSA-143-1 krb5
17974MailEnable IMAP Overflow and SMTP DoS Vulnerabilities
13869MDKSA-2001:051: minicom
20232Fedora Core 4 2005-1088: gtk2
16073[DSA620] DSA-620-1 perl
10895Users information : automatically disabled accounts
19927SUSE-SA:2005:048: pcre
13024Solaris 2.6 (i386) : 106362-15
19544RHSA-2005-755: elm
12015IPINSIGHT detection
13580Solaris 9 (i386) : 113112-01
21080Admbook PHP Code Injection Flaw
16649HP-UX Security patch : PHSS_29541
18239RHSA-2005-421: libpcap
18106MDKSA-2005:076: xli
16380[DSA676] DSA-676-1 xpcd
18059Monkey HTTP Daemon < 0.9.1 Multiple Vulnerabilities
14337CSCec16481
21580freeSSHd Key Exchange Buffer Overflow
12647SquirrelMail Detection
21275[GLSA-200510-26] XLI, Xloadimage: Buffer overflow
10089FTP ServU CWD overflow
15908Apache Jakarta Cross-Site Scripting Vulnerability
11080poprelayd & sendmail authentication problem
14346Opera Resource Detection
20875MDKSA-2006:034: openssh
12310RHSA-2002-136: mod_ssl
18276MDKSA-2005:087: tcpdump
19255Hosting Controller <= 6.1 Hotfix 2.2 Multiple Vulnerabilities
14449[GLSA-200402-05] 2.5.6-rc1: possible attack against export.php
13671Fedora Core 1 2004-058: mc
12701Solaris 2.5.1 (sparc) : 104795-02
19541HP-UX Security patch : PHKL_33285
19238Lotus Domino Server Date Fields Overflow Vulnerability
21572Ipswitch WhatsUp Professional Authentication bypass detection
21126[GLSA-200603-19] cURL/libcurl: Buffer overflow in the handling of TFTP URLs
16559HP-UX Security patch : PHNE_13180
16951HP-UX Security patch : PHNE_24077
21261Solaris 10 (i386) : 118563-07
15027[DSA190] DSA-190-1 wmaker
10657NT IIS 5.0 Malformed HTTP Printer Request Header Buffer Overflow Vulnerability
18681Vulnerability in Microsoft Color Management Module Could Allow Remote Code Execution (901214)
11413Unchecked Buffer in ntdll.dll (Q815021)
14596RHSA-2004-448: krb
20850MDKSA-2006:029: libast
11889Exchange XEXCH50 Remote Buffer Overflow
11569StockMan Shopping Cart Command Execution
20293FlatNuke id Parameter Directory Traversal Vulnerability
10111iParty
13722Fedora Core 2 2004-168: mailman
12875Solaris 2.6 (sparc) : 105552-03
15316[DSA479] DSA-479-1 linux-kernel-2.4.18-alpha+i386+powerpc
13120Solaris 7 (sparc) : 107654-10
18855FreeBSD : smtpproxy (481)
20139Fedora Core 4 2005-1046: libungif
13584Solaris 9 (i386) : 113986-21
20688USN68-1 : enscript vulnerabilities
12970Solaris 2.6 (sparc) : 112814-01
14765Fedora Core 2 2004-308: apr-util
20613USN199-1 : linux-source-2.6.10, linux-source-2.6.8.1 vulnerabilities
16185Gallery Multiple Vulnerabilities
21174BASE base_maintenance Authentication Bypass Vulnerability
15593Solaris 8 (sparc) : 116965-21
18161RHSA-2005-283: kernel
12320RHSA-2002-173: krb
17521HP-UX Security patch : PHSS_30477
16739HP-UX Security patch : PHSS_24098
11772Generic SMTP overflows
19377Cisco VG248 login password is blank
11274WihPhoto file reading
11212Unchecked buffer in Locate Service
16638HP-UX Security patch : PHCO_24701
19918MDKSA-2005:163: MySQL
19165FreeBSD : rssh & scponly -- arbitrary command execution (433)
15101[DSA264] DSA-264-1 lxr
11853Apache < 2.0.48
10996JRun Sample Files
15718SquirrelMail decodeHeader HTML injection vulnerability
19185FreeBSD : awstats -- arbitrary command execution (443)
11751Dune Web Server Overflow
21483FreeBSD : curl -- URL buffer overflow vulnerability (717)
14117MDKSA-2004:017: pwlib
10966IMAP4buffer overflow in the BODY command
11312DHCP server overflow / format string bug
18790SSA-2004-154-01 mod_ssl
21033RHSA-2006-0132: kernel
16920HP-UX Security patch : PHSS_13772
18009[DSA704] DSA-704-1 remstats
17603Firefox < 1.0.2
18201Invision Power Board act Parameter Cross-Site Scripting Vulnerability
19066FreeBSD : mozilla -- insecure permissions for some downloaded files (302)
18763SSA-2004-140-01 cvs
18053[DSA708] DSA-708-1 php3
19847[DSA843] DSA-843-1 arc
21327Retrospect Client Buffer Overflow Vulnerability
10665tektronix's _ncl_items.shtml
11217Microsoft's SQL Version Query
10974CSCdi36962
11017directory.php
17638Avaya P330 Stackable Switch found with default password
20692USN71-1 : postgresql vulnerability
14651[GLSA-200409-04] Squid: Denial of service when using NTLM authentication
18115[DSA713] DSA-713-1 junkbuster
13838SUSE-SA:2004:022: samba
20927SSH Tectia Server SFTP Format String Vulnerability
17498HP-UX Security patch : PHSS_29121
10093GateCrasher
17520HP-UX Security patch : PHSS_30406
13687Fedora Core 1 2004-104: squid
15904Blog Torrent Remote Directory Traversal
16317ht://Dig htsearch.cgi XSS (2)
19565[DSA795] DSA-795-2 proftpd
20785USN238-2 : blender vulnerability
15670[DSA572] DSA-572-1 ecartis
11120xtelw detection
20526USN135-1 : gdb vulnerabilities
15660[DSA562] DSA-562-1 mysql
17271SUSE-SA:2005:013: cyrus-sasl,cyrus-sasl2
16861HP-UX Security patch : PHSS_10337
18939FreeBSD : xshisen -- local buffer overflows (466)
14423AIX 5.2 : IY48149
16337Vulnerability in Windows Could Allow Information Disclosure (888302) (network check)
19593PBLang < 4.66z Multiple Vulnerabilities
14463[GLSA-200403-12] OpenLDAP DoS Vulnerability
10555Domain account lockout vulnerability
12419RHSA-2003-270: kdebase
17640[DSA698] DSA-698-1 mc
16245Citadel/UX select() bitmap remote buffer overflow
11941Linksys WRT54G DoS
10717SHOUTcast Server User-Agent / Host Header Denial of Service Vulnerability
20122MDKSA-2005:194: php-imap
16262[DSA660] DSA-660-1 kdebase
19756CuteNews Client-IP Header Code Injection Vulnerability
15606[GLSA-200411-03] Apache 1.3: Buffer overflow vulnerability in mod_include
19571[DSA801] DSA-801-1 ntp
21136SUSE-SA:2006:015: flash-player
13433Solaris 8 (i386) : 109459-04
20855RHSA-2006-0191: kernel
12212CVS server piped checkout access validation
16320ChipMonk CMScore SQL Injection
11090AppSocket DoS
20608USN194-1 : texinfo vulnerability
12941Solaris 2.6 (sparc) : 108333-02
16543HP-UX Security patch : PHNE_32449
19199[GLSA-200507-12] Bugzilla: Unauthorized access and information disclosure
21430FreeBSD : mantis -- 'view_filters_page.php' cross site scripting vulnerability (664)
18626phpBB <= 2.0.16 Nested BBCode URL Tags Cross-Site Scripting Vulnerability
18538[GLSA-200506-17] SpamAssassin 3, Vipul's Razor: Denial of Service vulnerability
15307[DSA470] DSA-470-1 linux-kernel-2.4.17-hppa
11428Trillian is installed
21207MDKSA-2006:070: sash
18909FreeBSD : net-snmp -- fixproc insecure temporary file creation (448)
10957JServ Cross Site Scripting
10318wu-ftpd buffer overflow
13985MDKSA-2002:087: MySQL
14500[GLSA-200405-14] Buffer overflow in Subversion
18102[GLSA-200504-19] MPlayer: Two heap overflow vulnerabilities
14329MDKSA-2004:080: shorewall
16688HP-UX Security patch : PHSS_24497
16328Vulnerability in PNG Processing Could Allow Remote Code Execution (890261)
16663HP-UX Security patch : PHNE_16204
21211Vulnerability in MDAC Could Allow Code Execution (911562)
16166Fedora Core 3 2005-025: kernel
11732Webnews.exe vulnerability
17669MDKSA-2005:063: htdig
11984INN Control Message overflow
12096cfWebStore SQL injection
10846SilverStream directory listing
14060MDKSA-2003:077: phpgroupware
19375Fedora Core 4 2005-639: httpd
14844FreeBSD : subversion -- WebDAV fails to protect metadata (188)
14179OpenFTPD Detection
15954[GLSA-200412-07] file: Arbitrary code execution
21387FreeBSD : mplayer -- heap overflow in the ASF demuxer (621)
20637USN22-1 : samba vulnerability
19382SUSE-SA:2005:044: kernel
13617Solaris 9 (i386) : 114932-01
12437RHSA-2003-386: freeradius
20478MDKSA-2006:012: kdegraphics
15005[DSA168] DSA-168-1 php
21609NOD32 Antivirus Local File Creation Vulnerability
14836WordPress XSS
13036Solaris 2.6 (i386) : 106658-01
12615FreeBSD : squid ACL bypass due to URL decoding bug (182)
16392[GLSA-200501-01] LinPopUp: Buffer overflow in message reply
18052MDKSA-2005:071: gaim
17481HP-UX Security patch : PHSS_27637
16881HP-UX Security patch : PHCO_22096
16469ELOG Web Logbook Multiple Remote Vulnerabilities
20332Solaris 10 (sparc) : 118371-07
12440RHSA-2003-399: rsync
12286JS.Scob.Trojan or Download.Ject Trojan
21570SugarCRM <= 4.2.0a Multiple Remote File Include Vulnerabilities
107473Com Superstack 3 switch with default password
14935[DSA098] DSA-098-1 libgtop
21079Flash Player APSB06-03
11877myPHPcalendar injection
18467[GLSA-200506-10] LutelWall: Insecure temporary file creation
15570Post-Nuke Trojan Horse
15769MDKSA-2004:136: samba
19487HP-UX Security patch : PHSS_33663
19998Vulnerability in Network Connection Manager Could Allow Denial of Service (905414)
20169PHPFM Arbitrary File Upload Vulnerability
14161MDKSA-2004:062: kernel
11980Compaq Web SSI DoS
19414WordPress cache_lastpostdate Parameter PHP Code Injection Vulnerability
18512RHSA-2005-512: gmc
13875MDKSA-2001:059: webmin
14267FreeBSD : gaim remotely exploitable vulnerabilities in MSN component (53)
14992[DSA155] DSA-155-1 kdelibs
10315WINS UDP flood denial
13377Solaris 8 (sparc) : 111596-03
18581Fedora Core 4 2005-483: HelixPlayer
16318Claroline XSS
14305BasiliX Arbitrary File Disclosure Vulnerability
21229Sphider settings_dir Parameter Remote File Include Vulnerability
21129[GLSA-200603-22] PHP: Format string and XSS vulnerabilities
10658Oracle tnslsnr version query
16427[GLSA-200501-36] AWStats: Remote code execution
21231[GLSA-200604-07] Cacti: Multiple vulnerabilities in included ADOdb
21064USN256-1 : bluez-hcidump vulnerability
20703USN8-1 : gaim vulnerabilities
13660SWAT overflow
20195[GLSA-200511-08] PHP: Multiple vulnerabilities
11722cgiWebupdate.exe vulnerability
19175FreeBSD : isc-dhcp3 (304)
18261Linux Distribution Detection
21571Squirrelcart cart_isp_root Remote File Include Vulnerability
19447Solaris 10 (sparc) : 120292-01
16980HP-UX Security patch : PHSS_32140
16658HP-UX Security patch : PHSS_24608
20178GO-Global Server Buffer Overflow Vulnerability
13166Solaris 7 (sparc) : 109744-02
20858RHSA-2006-0200: firefox
11916PostgreSQL to_ascii() overflow
11716Misconfigured Gnutella
19739Fedora Core 3 2005-893: xorg-x11
11773Linksys Gozila CGI denial of service
14770php arbitrary file upload
11464ad.cgi
20538USN145-1 : wget vulnerabilities
12998Solaris 2.6 (i386) : 105694-14
16295RHSA-2005-011: ethereal
11361Mambo Site Server Cookie Validation
14336Opera Javascript Denial of Service
10719MySQL Server detection
20119MDKSA-2005:189: imap
19807[DSA838] DSA-838-1 mozilla-firefox
15222[DSA385] DSA-385-1 hztty
11096Avirt gateway insecure telnet proxy
18814FreeBSD : cvstrac (287)
11104Directory Manager's edit_image.php
16220MDKSA-2005:011: xine-lib
13393Solaris 8 (sparc) : 112792-01
12952Solaris 2.6 (sparc) : 109100-02
11969PHPCatalog SQL injection
19597PHP-Fusion BBCode URL Tag Script Injection Vulnerability
17596Phorum HTTP Response Splitting Vulnerability
12254IMAP arbitrary file retrieval
19648Fedora Core 3 2005-313: kernel
20645USN3-1 : GhostScript utility script vulnerabilities
18024Vulnerability in SMTP Could Allow Remote Code Execution (894549)
18876FreeBSD : gaim -- Yahoo! remote crash vulnerability (313)
12873Solaris 2.6 (sparc) : 105528-02
12367RHSA-2003-061: netpbm
13870MDKSA-2001:053-1: gnupg
18250Burning Board Detection
11115gallery code injection
11422Unconfigured web server
20226MailEnable IMAP Server Buffer Overflow and Directory Traversal Vulnerabilities
15199[DSA362] DSA-362-1 mindi
20928Vulnerability in Web Client Service Could Allow Remote Code Execution (911927) - network check
19230Fedora Core 3 2005-594: kdelibs
15178[DSA341] DSA-341-1 liece
19942GuppY pg Parameter Vulnerability
12782Solaris 2.5.1 (i386) : 104167-05
11500Beanwebb's guestbook
20321ELOG Remote Buffer Overflow Vulnerabilities
18734SSA-2003-337-01 rsync security update
12039CSCdy15598 and CSCeb56052
12867Solaris 2.6 (sparc) : 105377-06
14376IgnitionServer Denial of Service
15866FreeBSD : jdk/jre -- Security Vulnerability With Java Plugin (81)
11320The remote BIND has dynamic updates enabled
10944MUP overlong request kernel overflow Patch (Q311967)
21447FreeBSD : gaim -- AIM/ICQ away message buffer overflow (681)
21293DeleGate DNS Response Denial of Service Vulnerability
12568FreeBSD : mailman XSS in user options page (102)
15191[DSA354] DSA-354-1 xconq
18727SSA-2003-260-01 OpenSSH updated again
12434RHSA-2003-334: glibc
19794[DSA825] DSA-825-1 loop-aes-utils
10383bizdb1-search.cgi located
20274Solaris 10 (i386) : 121013-01
20388Juniper NetScreen-Security Manager Remote DoS flaw
21068USN261-1 : php4, php5 vulnerabilities
11077HTTP Cookie overflow
19932SUSE-SA:2005:053: squid
19332RHSA-2005-612: kdelibs
17348Jetty < 4.2.19 Denial of Service
20550USN151-2 : dpkg, ia32-libs, amd64-libs vulnerabilities
13786SUSE-SA:2003:016: samba, samba-client
16092Solaris 9 (i386) : 114504-14
10549BIND vulnerable to ZXFR bug
21595RHSA-2006-0526: rh-postgres
17325SUSE-SA:2005:015: openslp
13028Solaris 2.6 (i386) : 106449-01
12047Oracle timezone overflow
20524USN133-1 : apache vulnerability
19057FreeBSD : putty -- pscp/psftp heap corruption vulnerabilities (377)
21173Solaris 9 (i386) : 120239-01
21385FreeBSD : mambo -- multiple vulnerabilities (619)
13177Solaris 7 (sparc) : 111600-01
15023[DSA186] DSA-186-1 log2mail
16422[GLSA-200501-31] teTeX, pTeX, CSTeX: Multiple vulnerabilities
11311shtml.exe overflow
20095ATutor < 1.5.1-pl1 Multiple Flaws
20005Cumulative Security Update for Internet Explorer (896688)
11006RedHat 6.2 inetd
16851HP-UX Security patch : PHSS_27258
19180FreeBSD : tcpdump ISAKMP payload handling remote denial-of-service (476)
14472[GLSA-200404-07] ClamAV RAR Archive Remote Denial Of Service Vulnerability
21544FreeBSD : linux-realplayer -- heap overflow (778)
10266UDP null size going to SNMP DoS
20743pcAnywhere Launch with Windows Privilege Escalation Vulnerability
13924MDKSA-2002:016-1: squid
17522HP-UX Security patch : PHSS_30478
15735Fedora Core 3 2004-421: httpd
13217Solaris 7 (i386) : 107452-08
11458SMB Registry : No dial in
10267SSH Server type and version
20483SUSE-SA:2006:001: xpdf,kpdf,gpdf,kword
13153Solaris 7 (sparc) : 108758-01
15833[GLSA-200411-34] Cyrus IMAP Server: Multiple remote vulnerabilities
15736[GLSA-200411-25] SquirrelMail: Encoded text XSS vulnerability
19118FreeBSD : exim -- two buffer overflow vulnerabilities (332)
15090[DSA253] DSA-253-1 openssl
10972Multiple SSH vulnerabilities
20806ListManager Administrative Command Injection Vulnerability
15610[GLSA-200411-05] libxml2: Remotely exploitable buffer overflow
13691Fedora Core 1 2004-110: cvs
16391[DSA680] DSA-680-1 htdig
13268Solaris 7 (i386) : 109410-03
17406HP-UX Security patch : PHKL_9156
18479e107 eTrace Plugin Arbitrary Code Execution Vulnerability
12579FreeBSD : MoinMoin administrative group name privilege escalation vulnerability (114)
16535HP-UX Security patch : PHCO_26561
17122HP-UX Security patch : PHCO_23091
14003MDKSA-2003:018: apcupsd
18686[GLSA-200507-11] MIT Kerberos 5: Multiple vulnerabilities
15358[DSA521] DSA-521-1 sup
13957MDKSA-2002:055: hylafax
20165Fedora Core 4 2005-1053: lm_sensors
20710USN85-1 : gaim vulnerabilities
14641Oracle DBS_SCHEDULER vulnerability
14044MDKSA-2003:061: gnupg
16605HP-UX Security patch : PHNE_28535
13793SUSE-SA:2003:023: sendmail, sendmail-tls
16550HP-UX Security patch : PHCO_21534
10511/perl directory browsable ?
14491[GLSA-200405-05] Utempter symlink vulnerability
19196[DSA756] DSA-756-1 squirrelmail
14019MDKSA-2003:035: openssl
13955MDKSA-2002:052: sharutils
15560[GLSA-200410-24] MIT krb5: Insecure temporary file use in send-pr.sh
11718Lotus /./ database lock
14643Fedora Core 2 2004-285: samba
13475Solaris 8 (i386) : 111401-03
13300Solaris 8 (sparc) : 108909-13
12269EdiMax AP Hidden Password Check
17388HP-UX Security patch : PHCO_29814
19350FreeBSD : phppgadmin -- 'formLanguage' local file inclusion vulnerability (589)
20554USN153-1 : fetchmail vulnerability
12352RHSA-2003-016: fileutils
10308cgibin() in the KB
15297[DSA460] DSA-460-1 sysstat
14612AIX 5.1 : IY40501
16055Fedora Core 2 2004-574: cups
14009MDKSA-2003:025: webmin
18579Fedora Core 4 2005-473: sudo
15657[DSA559] DSA-559-1 net-acct
20086HP-UX Security patch : PHSS_33866
14371wu-ftpd MAIL_ADMIN overflow
19929SUSE-SA:2005:050: kernel
13709Fedora Core 2 2004-137: kernel
10434NT ResetBrowser frame & HostAnnouncement flood patch
11117phpPgAdmin arbitrary files reading
20468MDKSA-2005:237: cpio
18945FreeBSD : powerdns -- DoS vulnerability (348)
13539Solaris 9 (sparc) : 113475-03
14892[DSA055] DSA-055-1 zope
16125Indexing Service Code Execution (871250) (registry check)
10983CSCdu20643
12537FreeBSD : multiple vulnerabilities in ethereal (40)
17340RHSA-2005-201: squid
14274Nessus SNMP Scanner
16690HP-UX Security patch : PHCO_8654
15727[DSA592] DSA-592-1 ez-ipupdate
13124Solaris 7 (sparc) : 107716-27
14515[GLSA-200406-04] Mailman: Member password disclosure vulnerability
19123FreeBSD : p5-Mail-SpamAssassin -- denial of service vulnerability (549)
21036Geeklog session Cookie Authentication Bypass Vulnerability
12316RHSA-2002-161: openssl
14038MDKSA-2003:054: man
19326[GLSA-200507-24] Mozilla Suite: Multiple vulnerabilities
21525FreeBSD : rssh -- privilege escalation vulnerability (759)
18174ICUII Detection
19552ePolicy Orchestrator Local Information Disclosure Vulnerability
11707Bugbear.B web backdoor
16857HP-UX Security patch : PHCO_27132
15510FreeBSD : cacti -- SQL injection (23)
13827SuSE-SA:2004:009: Linux Kernel
14054MDKSA-2003:071-1: xpdf
20756Fedora Core 4 2006-050: kdelibs
18566DUclassmate Multiple SQL Injection Vulnerabilities
14715OpenCA signature verification flaw
20740Solaris 10 (sparc) : 120661-04
14105MDKSA-2004:005: jabber
18099Mac OS X Security Update 2005-004
14393AIX 5.1 : IY35543
21402FreeBSD : linux-realplayer -- buffer overrun (636)
10235statd service
16828HP-UX Security patch : PHNE_8020
18176Yawcam Directory Traversal
10174pfdispaly
19774Land Down Under HTTP Referer SQL Injection Vulnerability
16421[GLSA-200501-30] CUPS: Stack overflow in included Xpdf code
18436ProductCart Multiple SQL Injection Vulnerabilities (2)
15916MDKSA-2004:143: ImageMagick
16029Fedora Core 3 2004-564: krb5
14727Post-Nuke News module XSS
19499Ultimate PHP Board multiple XSS vulnerabilities
13756SUSE-SA:2002:035: hylafax
14893[DSA056] DSA-056-1 man-db
14828BroadBoard SQL Injection
12270CSCec42751, CSCed45576 and CSCed48590
13428Solaris 8 (i386) : 109325-09
17527HP-UX Security patch : PHSS_30642
20202HP-UX Security patch : PHNE_33791
15352[DSA515] DSA-515-1 lha
18373Detect slident and or fake identd
21257RHSA-2006-0329: galeon
12855Solaris 2.5.1 (i386) : 111282-01
12824Solaris 2.5.1 (i386) : 105638-02
18971FreeBSD : star (500)
15343[DSA506] DSA-506-1 neon
12360RHSA-2003-045: w
14409AIX 5.2 : IY44211
15373[DSA536] DSA-536-1 libpng
12819Solaris 2.5.1 (i386) : 105166-04
20171Horde Default Admin Password Vulnerability
14738RHSA-2004-447: gdk
14076MDKSA-2003:094: MySQL
18219Clearswift MIMEsweeper manager console detection
16498HP-UX Security patch : PHSS_19748
13608Solaris 9 (i386) : 114637-03
11580UDP packets with source port of 53 bypass firewall rules
14745[GLSA-200409-19] Heimdal: ftpd root escalation
17255CuteNews Detection
18184Kerio Mailserver Admin Service
15517HACKER defender finder
14363INL ulog-php SQL injection
17586Oracle Enterprise Manager
15973php4/5 Vulnerabilities
18157[DSA718] DSA-718-2 ethereal
20383AppServ appserv_root Parameter Remote File Include Vulnerability
12382RHSA-2003-111: balsa
10750phpMyExplorer dir traversal
13330Solaris 8 (sparc) : 109815-21
18921FreeBSD : konqueror -- Password Disclosure for SMB Shares (586)
19804[DSA835] DSA-835-1 cfengine
20013PunBB old_searches Parameter SQL Injection Vulnerability
18051phpBB Photo Album Module <= 2.0.53 Multiple Vulnerabilities
15681[DSA583] DSA-583-1 lvm10
11824myPHPNuke phptonuke.php Directory Traversal
19764Lotus Domino Src and BaseTarget XSS
14736RHSA-2004-463: httpd
17223phpWebSite Arbitrary PHP File Upload as Image File Vulnerability
16999HP-UX Security patch : PHNE_9376
19017FreeBSD : gaim -- remote crash on some protocols (397)
19475[DSA778] DSA-778-1 mantis
14714OpenCA multiple signature validation bypass
16198JAWS Multiple Input Validation Vulnerabilities
15382[DSA545] DSA-545-1 cupsys
13938MDKSA-2002:032: tcpdump
10962Cabletron Web View Administrative Access
12368RHSA-2003-063: openssl
20718USN92-1 : lesstif1-1 vulnerabilities
15205[DSA368] DSA-368-1 xpcd
15026[DSA189] DSA-189-1 luxman
15089[DSA252] DSA-252-1 slocate
21438FreeBSD : openvpn (672)
12508RHSA-2004-255: kernel
16733HP-UX Security patch : PHSS_31243
13799SUSE-SA:2003:030: radiusd-cistron
11395Microsoft Frontpage XSS
19138FreeBSD : samba (574)
20220CodeSupport ActiveX Remote Code Execution Vulnerability
14509[GLSA-200405-23] Heimdal: Kerberos 4 buffer overflow in kadmin
17157Knox Arkeia Network Backup Agent Unauthorized Access
10519Telnet Client NTLM Authentication Vulnerability
18331Fedora Core 2 2005-280: sharutils
17462HP-UX Security patch : PHSS_24091
16609HP-UX Security patch : PHSS_29737
13720Fedora Core 2 2004-166: subversion
21239MyBB Global Variable Overwrite Vulnerability
14624RHSA-2004-349: httpd
12839Solaris 2.5.1 (i386) : 107021-01
20654USN38-1 : linux-source-2.6.8.1 vulnerabilities
11144Flaw in Certificate Enrollment Control Could Allow Deletion of Digital Certificates (Q323172)
11974Jordan Windows Telnet Server Overflow
12397RHSA-2003-177: rhn_register
10119NT IIS Malformed HTTP Request Header DoS Vulnerability
11066SunSolve CD CGI user input validation
14671Solaris 9 (i386) : 117163-01
10615Malformed PPTP Packet Stream Vulnerability (Q283001)
14111MDKSA-2004:011-1: netpbm
16632HP-UX Security patch : PHCO_24723
16503HP-UX Security patch : PHCO_21992
11998GATOR detection
18076Solaris 9 (i386) : 114220-11
11652Mantis Detection
19759Py2Play Game Engine Detection
12055ASN.1 Parsing Vulnerabilities (HTTP check)
10397SMB LanMan Pipe Server browse listing
18613Xoops Detection
19454Solaris 10 (i386) : 120468-04
17455HP-UX Security patch : PHSS_23104
19588SlimFTPd Denial of Service Vulnerability
13930MDKSA-2002:022: zlib
19002FreeBSD : ngircd -- buffer overflow vulnerability (573)
18849FreeBSD : opera -- multiple vulnerabilities in Java implementation (484)
15717Goollery Multiple XSS
16847HP-UX Security patch : PHNE_26003
21616HP-UX Security patch : PHCO_23483
11895SCO OpenServer multiple vulnerabilities
12897Solaris 2.6 (sparc) : 106040-18
16897HP-UX Security patch : PHCO_25875
16548HP-UX Security patch : PHCO_21567
20663USN46-1 : tiff vulnerability
13517Solaris 9 (sparc) : 112817-27
20399RHSA-2006-0164: mod_auth_pgsql
16533HP-UX Security patch : PHNE_13468
21376USN282-1 : nagios vulnerability
15247[DSA410] DSA-410-1 libnids
10421Rockliffe's MailSite overflow
15497FreeBSD : squid -- SNMP module denial-of-service vulnerability (184)
19524Burning Board modcp.php SQL Injection Vulnerabilities
20222Mambo Open Source / Joomla! GLOBALS Variable Remote File Include Vulnerability
15545[GLSA-200410-21] Apache 2, mod_ssl: Bypass of SSLCipherSuite directive
12842Solaris 2.5.1 (i386) : 108206-01
16162Horde 3.0 XSS
16915HP-UX Security patch : PHNE_24510
16497HP-UX Security patch : PHCO_30063
19689Embedded Web Server Detection
10543Lotus Domino SMTP overflow
15578Fedora Core 2 2004-337: cups
16223ExBB Netsted BBcode Remote Script Injection
14757FreeBSD : mozilla -- SOAPParameter integer overflow (117)
20906Vulnerability in Windows Media Player Plug-in Could Allow Remote Code Execution (911564)
15103[DSA266] DSA-266-1 krb5
14033MDKSA-2003:049-1: kde3
14686Trillian MSN Overflow
12504RHSA-2004-242: squid
11777SMB share hosting copyrighted material
21615[GLSA-200605-17] libTIFF: Multiple vulnerabilities
16761HP-UX Security patch : PHSS_27850
17357Solaris 8 (sparc) : 116993-01
20271Solaris 10 (sparc) : 121012-01
11420Sun portmap xdrmem_getbytes() overflow
11028IIS .HTR overflow
19173FreeBSD : pavuk (508)
21407FreeBSD : awstats -- arbitrary command execution vulnerability (641)
16197ITA Forum Multiple SQL Injection Vulnerabilities
16793HP-UX Security patch : PHSS_15534
10085Ftp PASV denial of service
10273SWAT Detection
15446[GLSA-200410-08] ncompress: Buffer overflow
19117FreeBSD : mailman -- directory traversal vulnerability (463)
20659USN42-1 : xine-lib vulnerabilities
10376htimage.exe overflow
15189[DSA352] DSA-352-1 fdclone
11261Default password 'D13HH[' for account 'root'
13210Solaris 7 (i386) : 107260-04
16403[GLSA-200501-12] TikiWiki: Arbitrary command execution
18899FreeBSD : newsgrab -- directory traversal vulnerability (352)
15665[DSA567] DSA-567-1 tiff
11249Unpassworded jack account
13637Utility Manager Could Allow Code Execution (842526)
18633[GLSA-200507-04] RealPlayer: Heap overflow vulnerability
19303FTPshell 3.38 Denial of Service Vulnerability
21096[GLSA-200603-15] Crypt::CBC: Insecure initialization vector
13761SUSE-SA:2002:040: lprng, html2ps
12681Solaris 2.5.1 (sparc) : 104266-02
12482RHSA-2004-136: ethereal
17587Mac OS X Security Update 2005-003
19652Fedora Core 3 2005-320: vixie-cron
19360[GLSA-200507-29] pstotext: Remote execution of arbitrary code
20606USN192-1 : squid vulnerability
16832HP-UX Security patch : PHNE_8018
15582[GLSA-200410-30] GPdf, KPDF, KOffice: Vulnerabilities in included xpdf
16134Fedora Core 2 2005-014: kernel
15530Coppermine Gallery Detection
14718Cisco bug ID CSCdu35577 (Web Check)
17608XMB Forum < 1.9.2 Multiple Vulnerabilities
16684HP-UX Security patch : PHNE_23274
10651cfinger's version
10629Lotus Domino administration databases
13620Solaris 9 (i386) : 115168-10
19181FreeBSD : tnftp -- mget does not check for directory escapes (398)
15654[DSA556] DSA-556-2 netkit-telnet
21565FileZilla Client Buffer Overflow Vulnerability
11769Zope Invalid Query Path Disclosure
13280Solaris 7 (i386) : 111591-03
10097GroupWise buffer overflow
19385AutoIndex search Parameter Cross-Site Scripting Vulnerability
20377Windows Server Update Services detection
11234Zope Installation Path Disclosure
11677ST FTP traversal
10382Atrium Mercur Mailserver
21127[GLSA-200603-20] Macromedia Flash Player: Arbitrary code execution
16372SUSE-SA:2005:006: squid
13395Solaris 8 (sparc) : 112846-01
18838FreeBSD : opera (531)
19726Fedora Core 3 2005-844: unzip
13865MDKSA-2001:046-3: kdelibs
20881Fedora Core 4 2006-103: poppler
13567Solaris 9 (sparc) : 115754-02
15507FreeBSD : xerces-c2 -- Attribute blowup denial-of-service (205)
19136FreeBSD : cdrdao -- unspecified privilege escalation vulnerability (537)
20087SUSE-SA:2005:063: curl, wget
17396HP-UX Security patch : PHKL_17012
15628Ability FTP Server Remote Buffer Overflow
21081Horde url Parameter File Disclosure Vulnerability
19700NOD32 Antivirus ARJ Archive Handling Buffer Overflow Vulnerability
15576FreeBSD : mod_ssl -- SSLCipherSuite bypass (112)
16365[DSA675] DSA-675-1 hztty
11827Netware Perl CGI overflow
10191ProFTPd pre6 buffer overflow
16474Kayako eSupport Cross-Site Scripting Vulnerability
16549HP-UX Security patch : PHCO_21566
14724Buffer Overrun in JPEG Processing (833987)
15240[DSA403] DSA-403-1 kernel-image-2.4.18-1-alpha, kernel-image-2.4.18-1-i386, kernel-source-2.4.18
19449Solaris 10 (sparc) : 120467-04
17043HP-UX Security patch : PHNE_9103
14206SUSE-SA:2004:023: libpng
21414FreeBSD : libgadu -- multiple vulnerabilities (648)
20559USN156-1 : tiff vulnerability
19398SilverNews < 2.0.4 Multiple Vulnerabilities
17026HP-UX Security patch : PHNE_10475
19027FreeBSD : hylafax -- unauthorized login vulnerability (583)
11559Network Chemistry Wireless Sensor Detection
20949BlackBerry Enterprise Server Detection
12507RHSA-2004-249: libpng
19319[DSA770] DSA-770-1 gopher
11617Horde and IMP test disclosure
13583Solaris 9 (i386) : 113870-05
14710[GLSA-200409-16] Samba: Denial of Service vulnerabilities
11835Microsoft RPC Interface Buffer Overrun (KB824146)
16582HP-UX Security patch : PHSS_26029
10206Rover pop3 overflow
15264[DSA427] DSA-427-1 linux-kernel-2.4.17-mips+mipsel
15214[DSA377] DSA-377-1 wu-ftpd
10551Obtain network interfaces list via SNMP
10510EFTP carriage return DoS
14545[GLSA-200407-12] Linux Kernel: Remote DoS vulnerability with IPTables TCP Handling
11398Samba Fragment Reassembly Overflow
20752RHSA-2006-0160: tetex
19047FreeBSD : isakmpd (563)
10229sadmin service
16724HP-UX Security patch : PHNE_30095
16909HP-UX Security patch : PHNE_29460
16889HP-UX Security patch : PHCO_10048
16120Noah Grey Greymatter GM-Comments.CGI HTML Injection Vulnerability
12773Solaris 2.5.1 (i386) : 103744-01
17467HP-UX Security patch : PHSS_26908
19720Fedora Core 3 2005-812: ntp
10487WFTP 2.41 rc11 multiple DoS
13000Solaris 2.6 (i386) : 105723-07
19157FreeBSD : gaim -- jabber remote crash (230)
20133vCard match Parameter Remote File Inclusion Vulnerability
17442HP-UX Security patch : PHSS_16478
18154SUSE-SA:2005:028: Mozilla. Mozilla Firefox
10250Sendmail redirection check
21238phpWebFTP language Parameter Local File Include Vulnerability
12872Solaris 2.6 (sparc) : 105407-01
18492Vulnerability in Step-by-Step Interactive Training (898458)
14443[GLSA-200401-03] Apache mod_python Denial of Service vulnerability
20761USN194-2 : texinfo regression bug fix
12712Solaris 2.5.1 (sparc) : 105076-04
11393ColdFusion Path Disclosure
15529Open WebMail userstat.pl Arbitrary Command Execution
20621USN205-1 : curl, wget vulnerabilities
13697Fedora Core 1 2004-119: lha
13530Solaris 9 (sparc) : 113146-06
14140MDKSA-2004:041: proftpd
17119HP-UX Security patch : PHSS_30302
16798HP-UX Security patch : PHCO_22591
18640Drupal XML-RPC for PHP Remote Code Injection Vulnerability
16173IBM Websphere default user information leak
14112MDKSA-2004:012: XFree86
13983MDKSA-2002:085: WindowMaker
14297FreeBSD : tnftpd -- remotely exploitable vulnerability (194)
10831PHP Rocket Add-in File Traversal
14319MySQL buffer overflow
18842FreeBSD : phpmyadmin -- command execution vulnerability (337)
13748Fedora Core 1 2004-222: php
21493FreeBSD : netpbm -- buffer overflow in pnmtopng (727)
20736Geronimo Console Default Credentials
10840Oracle 9iAS mod_plsql Buffer Overflow
14382WebMatic Security Vulnerability
20155[GLSA-200511-05] GNUMP3d: Directory traversal and XSS vulnerabilities
19497Ultimate PHP Board users.dat Information Disclosure
13873MDKSA-2001:056: tcpdump
11983KpyM Windows Telnet Server Overflow
14920[DSA083] DSA-083-1 procmail
21331Vulnerability in MSDTC Could Allow Denial of Service (913580)
17632[GLSA-200503-32] Mozilla Thunderbird: Multiple vulnerabilities
14390ICECast XSS
10401SMB Registry : NT4 Service Pack version
18350HP-UX Security patch : PHSS_32919
19978[GLSA-200510-08] xine-lib: Format string vulnerability
13388Solaris 8 (sparc) : 112390-12
10258Sendmail's from piped program
15624Gallery Unspecified HTML Injection Vulnerability
16759HP-UX Security patch : PHCO_22921
13174Solaris 7 (sparc) : 111242-01
12763Solaris 2.5.1 (i386) : 103628-14
14831MySQL bounded parameter overflow
12996Solaris 2.6 (i386) : 105668-02
15123[DSA286] DSA-286-1 gs-common
18935FreeBSD : phpbb -- privilege elevation and path disclosure (290)
17996ProfitCode PayProCart Cross-Site Scripting Vulnerability
13954MDKSA-2002:051: xchat
13655SQL injection in phpBB (3)
20094VMWare Host
17619[GLSA-200503-30] Mozilla Suite: Multiple vulnerabilities
13297Solaris 8 (sparc) : 108835-04
19921MDKSA-2005:166: clamav
13167Solaris 7 (sparc) : 109797-03
12902Solaris 2.6 (sparc) : 106193-06
20870LDAP Server Detection
18862FreeBSD : firefox -- arbitrary code execution in sidebar panel (330)
10582HTTP version spoken
20213XOOPS xoopsConfig Parameter Local File Inclusion Vulnerabilities
13211Solaris 7 (i386) : 107286-09
14914[DSA077] DSA-077-1 squid
13819SuSE-SA:2003:051: lftp
11790Buffer overrun in RPC Interface (824146)
10213cmsd service
12886Solaris 2.6 (sparc) : 105703-29
18535paFAQ Multiple Vulnerabilities
14795MDKSA-2004:101: webmin
12463RHSA-2004-056: util
15486DB2 Multiple Vulnerabilities
10823OpenSSH UseLogin Environment Variables
16637HP-UX Security patch : PHSS_31987
19615Fedora Core 3 2005-154: squid
13744Solaris 9 (i386) : 116560-01
15595Solaris 8 (i386) : 116966-20
19453Solaris 10 (i386) : 120295-01
17504HP-UX Security patch : PHSS_29644
11747Trend Micro Emanager software check
16195Gopherd Buffer Overflow
11260Default password 'wank' for account 'wank'
14479[GLSA-200404-14] Multiple format string vulnerabilities in cadaver
11379CSCdx92043
11256Default password ('guest') for account 'guest'
16163Squid Remote NTLM fakeauth Denial of Service
11199Multiple vulnerabilities in CUPS
14838myServer POST Denial of Service
20531USN139-1 : gaim vulnerability
16717HP-UX Security patch : PHNE_8806
18888FreeBSD : gftp -- directory traversal vulnerability (580)
13384Solaris 8 (sparc) : 111881-03
20530USN138-1 : gedit vulnerability
18919FreeBSD : mplayer (328)
13561Solaris 9 (sparc) : 114729-01
11838Sendmail prescan() overflow
16193Anti Virus Check
21299[GLSA-200604-17] Ethereal: Multiple vulnerabilities in protocol dissectors
19819[GLSA-200509-20] AbiWord: RTF import stack-based buffer overflow
15349[DSA512] DSA-512-1 gallery
12068x-news 1
21222PHPlist database_module Parameter Local File Include Vulnerability
14513[GLSA-200406-02] tripwire: Format string vulnerability
20957eStara SoftPhone Detection
10559XMail APOP Overflow
16499HP-UX Security patch : PHSS_19747
12570FreeBSD : mailman XSS in admin script (104)
13047Solaris 2.6 (i386) : 107775-01
13283Solaris 7 (i386) : 111981-02
18723SSA-2003-141-06a REVISED quotacheck security fix in rc.M
18066Solaris 7 (sparc) : 107293-02
12100Apache mod_ssl denial of service
12267Vulnerability in DirectPlay Could Allow Denial of Service (839643)
17349Phorum Detection
12751Solaris 2.5.1 (sparc) : 111499-01
19619Fedora Core 3 2005-160: gaim
16105[DSA627] DSA-627-1 namazu2
18591Plaxo Client Is Installed
15405URCS Server Detection
13121Solaris 7 (sparc) : 107684-11
11666Post-Nuke information disclosure (2)
16442[GLSA-200502-05] Newspost: Buffer overflow vulnerability
16009RHSA-2004-610: XFree
14402AIX 5.1 : IY43777
19288VNC security types
21286RHSA-2006-0267: ipsec
18923FreeBSD : subversion (446)
15803FreeBSD : hafiye -- lack of terminal escape sequence filtering (64)
18728SSA-2003-266-01 New OpenSSH packages
11638biztalk server flaws
20879SUSE-SA:2006:006: kernel
17067HP-UX Security patch : PHSS_30670
19041FreeBSD : bugzilla -- cross-site scripting vulnerability (384)
19103FreeBSD : vim -- vulnerabilities in modeline handling (535)
20961CherryPy staticFilter Directory Traversal Vulnerability
21582phpwcms spaw_root Parameter Remote File Include Vulnerability
16573HP-UX Security patch : PHNE_28828
12805Solaris 2.5.1 (i386) : 104819-02
16330Vulnerability in the Hyperlink Object Library may allow code execution (888113)
13052Solaris 2.6 (i386) : 108308-02
17537HP-UX Security patch : PHSS_30946
11019Alcatel PABX 4400 detection
13073Solaris 2.6 (i386) : 111561-01
20638USN23-1 : apache2 vulnerability
20145RHSA-2005-828: libungif
11643OneOrZero SQL injection
10079Anonymous FTP enabled
15858Post-Nuke pnTresMailer Directory Traversal
10646Lion worm
11041Apache Tomcat /servlet Cross Site Scripting
18647[GLSA-200507-06] TikiWiki: Arbitrary command execution through XML-RPC
12041phpMyAdmin arbitrary file reading (2)
15762phpBB remote PHP file include vulnerability
14333MDKSA-2004:084: spamassassin
13889MDKSA-2001:074: WindowMaker
12672Solaris 2.5.1 (sparc) : 103901-13
21279[GLSA-200604-14] Dia: Arbitrary code execution through XFig import
17098HP-UX Security patch : PHSS_30405
19234Gossamer Links url Parameter Cross-Site Scripting Vulnerability
15658[DSA560] DSA-560-1 lesstif1-1
14388IgnitionServer Irc operator privilege escalation vulnerability
11819a tftpd server is running
15105[DSA268] DSA-268-1 mutt
18177Websense reporting console detection
12492RHSA-2004-180: libpng
14166MDKSA-2004:067: ethereal
12556FreeBSD : SA-04:03.jail
15491FreeBSD : gnutls -- certificate chain verification DoS (62)
18682Vulnerability in JView Profiler Could Allow Code Execution (903235)
11655D-Link router overflow
10856PHP-Nuke sql_debug Information Disclosure
10838FastCGI samples Cross Site Scripting
20572USN166-1 : evolution vulnerabilities
20540USN146-1 : ruby1.8 vulnerability
12984Solaris 2.6 (i386) : 105408-01
12692Solaris 2.5.1 (sparc) : 104578-05
10935IIS ASP ISAPI filter Overflow
18545[GLSA-200506-19] SquirrelMail: Several XSS vulnerabilities
19567[DSA797] DSA-797-2 zsync
21347[GLSA-200605-05] rsync: Potential integer overflow
20626USN209-1 : openssh vulnerability
12052ASN.1 parsing vulnerability (828028)
17275[GLSA-200503-09] xv: Filename handling vulnerability
20279Fedora Core 3 2005-1127: tetex
21280MDKSA-2006:073: cyrus-sasl
11280Usermin Session ID Spoofing
19840Solaris 10 (i386) : 120720-01
14199Solaris 8 (sparc) : 109613-07
14094MDKSA-2003:112-1: cvs
11481mod_auth_any command execution
20804F-Secure ZIP/RAR Archive Handling Overflow Vulnerabilities
15359[DSA522] DSA-522-1 super
17571HP-UX Security patch : PHSS_9810
20102[GLSA-200510-20] Zope: File inclusion through RestructuredText
12599FreeBSD : pine remotely exploitable buffer overflow in newmail.c (148)
10443Predictable TCP sequence number
16841HP-UX Security patch : PHCO_22365
17137Fedora Core 3 2005-148: kdeedu
14816aspWebCalendar SQL Injection
21529FreeBSD : apache -- Certificate Revocation List (CRL) off-by-one vulnerability (763)
12774Solaris 2.5.1 (i386) : 103818-04
13788SUSE-SA:2003:018: qpopper
15052[DSA215] DSA-215-1 cyrus-imapd
16854HP-UX Security patch : PHNE_29913
13379Solaris 8 (sparc) : 111624-05
13995MDKSA-2003:010: printer-drivers
13866MDKSA-2001:047: pine
13476Solaris 8 (i386) : 111505-01
15448[GLSA-200410-10] gettext: Insecure temporary file handling
19233MediaWiki Detection
19924SUSE-SA:2005:045: mozilla,MozillaFirefox,epiphany,galeon
17194Mambo Open Source Tar.php Remote File Include Vulnerability
13179Solaris 7 (sparc) : 111931-02
20395Quicktime < 7.0.4 (Windows)
18247boastMachine Remote Arbitrary File Upload Vulnerability
11908EGP detection
10341Pocsag password
13220Solaris 7 (i386) : 107476-05
13950MDKSA-2002:047: util-linux
19245SUSE-SA:2005:036: sudo
20595USN184-1 : util-linux vulnerability
16140VideoDB Multiple Vulnerabilities
12116Default password 'swift' for account 'swift'
21241Novell Messenger Archive Agent Detection
16199Nullsoft Winamp Filename Handler Local Buffer Overrun
10804rwhois format string attack (2)
15505FreeBSD : wordpress -- XSS in administration panel (200)
18534Intrusion.com SecureNet sensor detection
13961MDKSA-2002:060: tcltk
13881MDKSA-2001:066: squid
20026Fedora Core 4 2005-991: texinfo
20505USN117-1 : cvs vulnerability
12928Solaris 2.6 (sparc) : 107326-03
11664nsiislog.dll DoS
18405Microsoft Windows Remote Desktop Protocol Server Private Key Disclosure Vulnerability
14296PhpGroupWare multiple module SQL injection vulnerabilities
14721FreeBSD : mpg123 buffer overflow (119)
18392IRC bot detection
21330OpenVPN Unprotected Management Interface Vulnerability
17355Solaris 7 (i386) : 118738-01
21511FreeBSD : mplayer -- Multiple integer overflows (745)
20769USN226-1 : courier vulnerability
18007phpBB File Upload Script Vulnerability
15165[DSA328] DSA-328-1 webfs
19547phpLDAPadmin custom_welcome_page Parameter File Include Vulnerability
17261[GLSA-200503-05] xli, xloadimage: Multiple vulnerabilities
14881[DSA044] DSA-044-1 mailx
11341SSH1 SSH Daemon Logging Failure
20305Fedora Core 4 2005-1137: curl
16390BrightStor ARCserve/Enterprise Backup Default Account Vulnerability
10417Sambar /cgi-bin/mailit.pl installed ?
10528Nortel Networks passwordless router (manager level)
15616Horde IMP status.php3 XSS
10500Shiva Integrator Default Password
12975Solaris 2.6 (sparc) : 115563-01
10456SMB enum services
17329Multiple Vulnerabilities in paFileDB 3.1 and older (2)
17378HP-UX Security patch : PHCO_22503
18162RHSA-2005-384: galeon
18561MDKSA-2005:104: squid
13524Solaris 9 (sparc) : 112925-06
12926Solaris 2.6 (sparc) : 106834-02
10898Users information : Never changed password
10703SMTP Authentication Error
17624RHSA-2005-323: galeon
19107FreeBSD : xli -- integer overflows in image size calculations (454)
14848[DSA011] DSA-011-2 mgetty
18100Xerox Document Centre Device Detection
19838Solaris 10 (sparc) : 119075-11
14314cfengine AuthenticationDialogue vulnerability
12775Solaris 2.5.1 (i386) : 103868-04
11573SmallFTP traversal
20352[GLSA-200512-11] CenterICQ: Multiple vulnerabilities
16438[GLSA-200502-01] FireHOL: Insecure temporary file creation
10513php file upload
14416AIX 5.2 : IY45453
18140Multiple Vulnerabilities in ArGoSoft Mail Server Pro <= 1.8.7.6
19734Fedora Core 3 2005-872: firefox
13192Solaris 7 (sparc) : 116858-01
15946RHSA-2004-636: ImageMagick
16479paNews <= 2.0b4 Multiple Vulnerabilities
11575Kerio personal Firewall buffer overflow
11072Basilix Webmail Dummy Request Vulnerability
10320Too long URL
14061MDKSA-2003:078: mpg123
13084Solaris 2.6 (i386) : 115428-03
16719HP-UX Security patch : PHSS_17083
20883Fedora Core 4 2006-105: kdegraphics
20618USN202-1 : koffice vulnerability
15815FreeBSD : twiki -- arbitrary shell command execution (196)
17447HP-UX Security patch : PHSS_17599
12280Apache Connection Blocking Denial of Service
18788SSA-2004-305-01 apache+mod_ssl
14036MDKSA-2003:052: snort
19101FreeBSD : grip (333)
20616USN200-1 : mozilla-thunderbird vulnerabilities
16333ASP.NET Path Validation Vulnerability (887219)
13910MDKSA-2002:002-1: mutt
16874HP-UX Security patch : PHNE_29785
14240RHSA-2004-418: kernel
20382Vulnerabilities in Graphics Rendering Engine Could Allow Code Execution (912919)
11380CSCdz39284, CSCdz41124
14228SquirrelMail XSS and Local escalation
15167[DSA330] DSA-330-1 tcptraceroute
12844Solaris 2.5.1 (i386) : 108364-02
20878MDKSA-2006:038: groff
11883Gator/GAIN Spyware Installed
13510Solaris 9 (sparc) : 112233-12
12946Solaris 2.6 (sparc) : 108499-01
15535RHSA-2004-480: ImageMagick
14762FreeBSD : mod_dav -- lock related denial-of-service (15)
14857[DSA020] DSA-020-1 php4
18312RHSA-2005-256: glibc
10436INN version check (2)
14445[GLSA-200402-01] PHP setting leaks from .htaccess files on virtual hosts
18281Solaris 7 (sparc) : 119423-01
19483Fedora Core 4 2005-780: squirrelmail
20166Fedora Core 3 2005-1054: lm_sensors
17988Vulnerabilities in CISCO IOS SSH Server
10837FAQManager Arbitrary File Reading Vulnerability
13184Solaris 7 (sparc) : 112672-01
15740MDKSA-2004:135: apache2
10166Windows NT ftp 'guest' account
11586FileMakerPro Detection
10200RealServer G2 buffer overrun
21474FreeBSD : mod_pubcookie -- cross site scripting vulnerability (708)
17311Ipswitch IMail IMAP EXAMINE Argument Buffer Overflow Vulnerability
19612[DSA805] DSA-805-1 apache2
12347RHSA-2003-003: arts
11548bttlxeForum SQL injection
18557RHSA-2005-524: freeradius
14896[DSA059] DSA-059-1 man-db
18764SSA-2004-208-01 alternate samba package for Slackware 10.0
11272ISMail overflow
14524[GLSA-200406-13] Squid: NTLM authentication helper buffer overflow
15844[DSA601] DSA-601-1 libgd
16169Movable Type initialization script found
10475Buffer overflow in WebSite Professional's webfind.exe
12841Solaris 2.5.1 (i386) : 108196-03
19835RHSA-2005-785: firefox
12293Apache Input Header Folding and mod_ssl ssl_io_filter_cleanup DoS Vulnerabilities
17466HP-UX Security patch : PHSS_26806
10225rje mapper service
15242[DSA405] DSA-405-1 xsok
14100MDKSA-2003:118: XFree86
18394HP-UX Security patch : PHCO_29249
14317cfengine CFServD transaction packet buffer overrun vulnerability
12787Solaris 2.5.1 (i386) : 104284-03
12706Solaris 2.5.1 (sparc) : 104893-02
13784SUSE-SA:2003:013: sendmail, sendmail-tls
20051RHSA-2005-803: lynx
18608HP-UX Security patch : PHNE_33159
10724Cayman DSL router one char login
19795[DSA826] DSA-826-1 helix-player
10170OShare
21390FreeBSD : kpopup -- local root exploit and local denial of service (624)
20866MailEnable Webmail quoted-printable Denial of Service Vulnerability
14279Kerio MailServer < 6.0.1
16813HP-UX Security patch : PHSS_8667
21523FreeBSD : firefox -- denial of service vulnerability (757)
19518phpAdsNew / phpPgAds < 2.0.6 Multiple Vulnerabilities
14110MDKSA-2004:010: mutt
19354FreeBSD : sylpheed-claws (607)
19855SSA-2005-203-04 gxine format string vulnerability
20060RHSA-2005-802: xloadimage
17031HP-UX Security patch : PHSS_11628
19623Fedora Core 3 2005-188: HelixPlayer
21204USN268-1 : kaffeine vulnerability
11651Batalla Naval Overflow
15691[GLSA-200411-16] zip: Path name buffer overflow
19170FreeBSD : postnuke -- SQL injection vulnerabilities (552)
15806FreeBSD : p5-Archive-Zip -- virus detection evasion (134)
15400ICECast crafted URL DoS
15753Multiple Vendor DNS Response Flooding Denial Of Service
14910[DSA073] DSA-073-1 imp
19364[GLSA-200508-02] ProFTPD: Format string vulnerabilities
11576thttpd directory traversal thru Host:
12779Solaris 2.5.1 (i386) : 103960-13
14026MDKSA-2003:042-1: sendmail
17184RHSA-2005-094: thunderbird
16589HP-UX Security patch : PHSS_29886
17211vBulletin Misc.PHP PHP Script Code Execution Vulnerability
17366RHSA-2005-306: ethereal
12362RHSA-2003-048: python
19083FreeBSD : web browsers -- window injection vulnerabilities (263)
18299AIM Smiley Icon Location Denial Of Service Vulnerability
11032Directory Scanner
16064SHOUTcast Format String Attack
18062Mac OS X < 10.3.9
13501Solaris 8 (i386) : 114046-03
11417MyAbraCadaWeb Cross Site Scripting
12516Mac OS X Security Update 2003-12-19
10581Cold Fusion Administration Page Overflow
12120HP Jet Admin 7.x Directory Traversal
10381Piranha's RH6.2 default password
16115MDKSA-2005:002: wxGTK2
14396AIX 5.1 : IY37069
21240Coppermine Photo Gallery file Parameter Local File Include Vulnerability
21185AngelineCMS installPath Remote File Include Vulnerability
11976EasyDynamicPages code injection
21588USN285-1 : awstats vulnerability
18258Xerox MicroServer Remote Authentication Bypass Vulnerability
20167Fedora Core 4 2005-992: openldap
19530[DSA787] DSA-787-1 backup-manager
15738MDKSA-2004:133: sudo
16936HP-UX Security patch : PHSS_25420
20074Fedora Core 3 2005-1008: ethereal
11763Kerio WebMail v5 multiple flaws
18871FreeBSD : ircd-hybrid-ru (353)
11820Postfix Multiple Vulnerabilities
19261Fedora Core 3 2005-604: thunderbird
19553DameWare Mini Remote Control Pre-Authentication Buffer Overflow Vulnerability
19972Fedora Core 3 2005-953: w3c-libwww
10016AN-HTTPd tests CGIs
13696Fedora Core 1 2004-117: httpd
18012DC++ Download Drive File Appending Vulnerability
11298axis2400 webcams
10576Check for dangerous IIS default files
20445MDKSA-2005:213: php
14672Solaris 9 (i386) : 117172-17
14888[DSA051] DSA-051-1 netscape
19810[GLSA-200509-11] Mozilla Suite, Mozilla Firefox: Multiple vulnerabilities
12301Citrix Web Interface XSS
17163Sybase Adaptive Server Enterprise Unspecified Vulnerability
11746AspUpload vulnerability
14364TikiWiki multiple input validation vulnerabilities
14741Fedora Core 1 2004-286: gdk-pixbuf
18745SSA-2004-278-02 zlib DoS
19342FreeBSD : jabberd -- 3 buffer overflows (603)
20172Vulnerabilities in Graphics Rendering Engine Could Allow Code Execution (896424)
20801HP-UX Security patch : PHNE_33406
14502[GLSA-200405-16] Multiple XSS Vulnerabilities in SquirrelMail
12894Solaris 2.6 (sparc) : 105924-19
19694Mozilla Thunderbird < 1.0.7
14077MDKSA-2003:095-1: proftpd
16749HP-UX Security patch : PHSS_15935
13713Fedora Core 2 2004-153: ethereal
19430[DSA774] DSA-774-1 fetchmail
10402CVSweb detection
10030Bonk
14215RHSA-2004-378: ethereal
19559CiscoWorks Management Console Detection
11284typo3 arbitrary file reading
16485HP-UX Security patch : PHSS_23067
14557[GLSA-200408-01] MPlayer: GUI filename handling overflow
19491RHSA-2005-748: php
14458[GLSA-200403-07] Multiple remote overflows and vulnerabilities in Ethereal
12563FreeBSD : libpng denial-of-service (93)
11279Webmin Session ID Spoofing
12947Solaris 2.6 (sparc) : 108660-01
10177php.cgi
18248MaxWebPortal <= 1.35 Multiple Vulnerabilities
14163MDKSA-2004:064: apache2
11088Sendmail debug mode leak
21450FreeBSD : mantis (684)
19937SUSE-SA:2005:058: mozilla,MozillaFirefox
18344HP-UX Security patch : PHSS_32543
13165Solaris 7 (sparc) : 109709-01
19684[DSA809] DSA-809-2 squid
21284MDKSA-2006:078: mozilla-thunderbird
14306BasiliX Attachment Disclosure Vulnerability
10276TCP Chorusing
15534RHSA-2004-569: mysql
15773CCProxy Detection
20609USN195-1 : ruby1.8 vulnerability
20386Apache mod_ssl Error Document Denial of Service Vulnerability
10903Users in the 'System Operator' group
20456MDKSA-2005:225: perl
11933Do not scan printers
15418[GLSA-200410-02] Netpbm: Multiple temporary file issues
10147Nessus Detection
15777[GLSA-200411-29] unarj: Long filenames buffer overflow and a path traversal vulnerability
18975FreeBSD : clamav -- MS-Expand file handling DoS vulnerability (365)
17253paNews Detection
11798RPC DCOM Interface DoS
20845BitLord Detection
16784HP-UX Security patch : PHCO_27564
17976Vulnerability in SMTP Could Allow Remote Code Execution (885881)
11343OpenSSH Client Unauthorized Remote Forwarding
13528Solaris 9 (sparc) : 112970-09
18093RHSA-2005-332: xloadimage
18215Vulnerability in Web View Could Allow Code Execution (894320)
14120MDKSA-2004:021: mozilla
11875OpenSSL overflow via invalid certificate passing
17469HP-UX Security patch : PHSS_26918
17092HP-UX Security patch : PHSS_16197
19489RHSA-2005-745: vim
12304RHSA-2002-125: mailman
20570USN164-1 : netpbm-free vulnerability
19191MDKSA-2005:117: dhcpcd
18332Fedora Core 2 2005-298: gaim
12724Solaris 2.5.1 (sparc) : 106382-01
15842Fedora Core 3 2004-472: squirrelmail
11419Office files list
18996FreeBSD : mozilla -- NULL bytes in FTP URLs (356)
17330[GLSA-200503-18] Ringtone Tools: Buffer overflow vulnerability
14517[GLSA-200406-06] CVS: additional DoS and arbitrary code execution vulnerabilities
17558HP-UX Security patch : PHSS_32141
17353[GLSA-200503-21] Grip: CDDB response overflow
18840FreeBSD : awstats -- remote command execution vulnerability (409)
14091MDKSA-2003:109: gnupg
17231CERN httpd CGI name heap overflow
13934MDKSA-2002:027: squid
20604USN190-2 : ucd-snmp vulnerability
19407Vulnerability in Printer Spooler Service Could Allow Remote Code Execution (896423) - Network Check
12502RHSA-2004-236: krb
14042MDKSA-2003:058-1: cdrecord
12025Mambo Code injection Vulnerability
14339FreeBSD : mysql -- mysqlhotcopy insecure temporary file creation (125)
14037MDKSA-2003:053: mgetty
13927MDKSA-2002:019: openssh
17036HP-UX Security patch : PHSS_30782
18987FreeBSD : newsfetch -- server response buffer overflow vulnerability (547)
16228SquirrelMail < 1.4.4 XSS Vulnerabilities
15732Fedora Core 2 2004-411: gd
19258[DSA764] DSA-764-1 cacti
10820F5 Device Default Support Password
11662iiprotect sql injection
20732RHSA-2006-0101: kernel
14677[GLSA-200409-12] ImageMagick, imlib, imlib2: BMP decoding buffer overflows
18080[DSA710] DSA-710-1 gtkhtml
14583[GLSA-200408-27] Gaim: New vulnerabilities
13467Solaris 8 (i386) : 110958-02
19076FreeBSD : xpdf -- integer overflow vulnerabilities (467)
21341Mac OS X Security Update 2006-003
13412Solaris 8 (i386) : 108920-30
14221Open WebMail Detection
21162Spybot Search & Destroy Detection
11210Apache < 2.0.44 file reading on Win32
15223[DSA386] DSA-386-1 libmailtools-perl
10195Usable remote proxy
14692Fedora Core 1 2004-294: lha
13416Solaris 8 (i386) : 108986-03
13303Solaris 8 (sparc) : 108968-11
18867FreeBSD : freeradius -- denial-of-service vulnerability (362)
20183RealPlayer Detection
15523MDKSA-2004:109: libtiff
13127Solaris 7 (sparc) : 107885-09
12708Solaris 2.5.1 (sparc) : 104960-02
16701HP-UX Security patch : PHSS_29214
14618AIX 5.2 : IY44810
10885MS SMTP DoS
18605[GLSA-200507-01] PEAR XML-RPC, phpxmlrpc: PHP script injection vulnerability
19094FreeBSD : libxine -- multiple vulnerabilities in VideoCD handling (546)
11374SunFTP directory traversal
13590Solaris 9 (i386) : 114134-02
16788HP-UX Security patch : PHNE_14377
14542[GLSA-200407-09] MoinMoin: Group ACL bypass
13458Solaris 8 (i386) : 110897-03
15865FreeBSD : ProZilla -- server response buffer overflow vulnerabilities (158)
11275GOsa code injection
20921[GLSA-200602-07] Sun JDK/JRE: Applet privilege escalation
13311Solaris 8 (sparc) : 109091-09
11499Sendmail buffer overflow due to type conversion
11688WF-Chat User Account Disclosure
21128[GLSA-200603-21] Sendmail: Race condition in the handling of asynchronous signals
11467JWalk server traversal
15321[DSA484] DSA-484-1 xonix
10029BIND vulnerable
15126[DSA289] DSA-289-1 rinetd
19693CMSimple index.php guestbook XSS
13285Solaris 7 (i386) : 112449-01
10369Microsoft Frontpage dvwssr.dll backdoor
14285CVSTrac database plaintext password storage
20137CuteNews directory traversal flaw
15040[DSA203] DSA-203-1 smb2www
21324Gene6 FTP Server Buffer Overflow Vulnerabilities
17240Multiple Vulnerabilities in PostNuke 0.760 RC2 and older
10160Nortel Contivity DoS
18903FreeBSD : racoon -- remote denial-of-service (238)
21614[GLSA-200605-16] CherryPy: Directory traversal vulnerability
11102Awol code injection
10618Pi3Web tstisap.dll overflow
19212[GLSA-200507-16] dhcpcd: Denial of Service vulnerability
19883Fedora Core 3 2005-962: thunderbird
19963[DSA855] DSA-855-1 weex
11266Unpassworded jill account
12018POWER SEARCH detection
14461[GLSA-200403-10] Fetchmail 6.2.5 fixes a remote DoS
19408Vulnerability in Plug and Play Service Could Allow Remote Code Execution (899588) - Network Check
15617Cherokee auth_pam format string vulnerability
17200Trend Micro IWSS console management detection
20545USN149-2 : mozilla-firefox regressions
20255MediaWiki Multiple Remote Vulnerabilities (2)
10953Authentication bypassing in Lotus Domino
19557EMC Legato Networker detection
19133FreeBSD : php -- multiple vulnerabilities (445)
16382[DSA678] DSA-678-1 netkit-rwho
11659ArGoSoft Mail Server multiple flaws
18204Oracle 10g DBMS_SCHEDULER Privilege Escalation Vulnerability
15974Ocean12 ASP Calendar Administrative Access
11898Obtain /etc/passwd using NetInfo
19721Fedora Core 3 2005-815: lesstif
14290CVSTrac ticket title arbitrary command execution
11878Buffer Overrun In HTML Converter Could Allow Code Execution (823559)
13850Fedora Core 1 2004-235: sox
18018RHSA-2005-212: dhcp
16939HP-UX Security patch : PHSS_13406
10924csSearch.cgi
11796Forum51/Board51/News51 Users Disclosure
11966php-ping Count Parameter Command Execution Vulnerability
13831SuSE-SA:2004:015: cvs
17292Default password 'forgot' for account 'super'
16766HP-UX Security patch : PHSS_22915
17281MDKSA-2005:052: kdegraphics
16648HP-UX Security patch : PHSS_29550
14825MDaemon mail server DoS
12389RHSA-2003-146: arts
12236Passwordless Lexmark Printer
20818MDKSA-2006:024: ImageMagick
11386Lotus Domino 6.0 vulnerabilities
10164nph-publish.cgi
20990Mac OS X Security Update 2006-001
20553USN152-1 : openldap2, libpam-ldap, libnss-ldap vulnerabilities
13006Solaris 2.6 (i386) : 105838-02
20872Fedora Core 4 2006-102: kernel
14586WS FTP CWD DoS
20685USN66-1 : php4 vulnerabilities
12850Solaris 2.5.1 (i386) : 109276-04
20739Solaris 10 (sparc) : 119596-03
12758Solaris 2.5.1 (sparc) : 112891-01
20144RHSA-2005-812: wget
18376Athena Web Registration remote command execution flaw
15788Nucleus Multiple Vulnerabilities
13695Fedora Core 1 2004-116: rsync
21405FreeBSD : phpbb -- multiple vulnerabilities (639)
13622Solaris 9 (i386) : 115880-02
18798SSA-2005-111-03 gaim
10801IMP Session Hijacking Bug
15238[DSA401] DSA-401-1 hylafax
11206War FTP Daemon Directory Traversal
19127FreeBSD : Open DC Hub -- remote buffer overflow vulnerability (388)
16268Fedora Core 3 2005-016: enscript
19394JAWS HTML injection vulnerabilities
16114MDKSA-2005:001: libtiff
11263Default password (lrkr0x) for gamez
20760USN180-2 : mysql-dfsg-4.1 vulnerability
19034FreeBSD : mozilla -- multiple heap buffer overflows (429)
12032JBrowser multiple flaws
15841Fedora Core 2 2004-471: squirrelmail
15484proftpd < 1.2.11 remote user enumeration
14442[GLSA-200401-02] Honeyd remote detection vulnerability via a probe packet
18736SSA-2003-251-01 inetd DoS patched
20457MDKSA-2005:226: mozilla-thunderbird
18582Fedora Core 3 2005-484: HelixPlayer
15760PowerPortal SQL Injection
19901MDKSA-2005:144: wxPythonGTK
11155LiteServe URL Decoding DoS
21440FreeBSD : thunderbird -- javascript execution (674)
11921Buffer Overflow in the Workstation Service (828749)
19451Solaris 10 (i386) : 119594-01
13405Solaris 8 (sparc) : 116455-01
15825[DSA596] DSA-596-2 sudo
11200Platinum FTP Server
10121/scripts directory browsable
17047HP-UX Security patch : PHSS_9669
10941IPSEC IKE check
10375Ken! DoS
12868Solaris 2.6 (sparc) : 105379-07
10768DoSable squid proxy server
12817Solaris 2.5.1 (i386) : 105127-05
13719Fedora Core 1 2004-165: subversion
11620Airport Administrative Port
10580netscape imap buffer overflow after logon
13919MDKSA-2002:011: gzip
12296Linux 2.6 iptables sign error DoS
14931[DSA094] DSA-094-1 mailman
19052FreeBSD : tcpdump -- infinite loops in protocol decoding (514)
18967FreeBSD : bugzilla (392)
19219[DSA757] DSA-757-1 krb5
18433GoodTech SMTP Server Malformed RCPT TO Denial of Service Vulnerability
11925Zebra and Quagga Remote DoS
13093Solaris 7 (sparc) : 106949-03
13700Fedora Core 2 2004-122: kdelibs
18714SSA-2003-141-01 EPIC4 security fixes
18963FreeBSD : nss (249)
19826HP-UX Security patch : PHSS_33784
12575FreeBSD : SA-04:01.mksnap_ff
12893Solaris 2.6 (sparc) : 105837-03
10790rwhois format string attack
15149[DSA312] DSA-312-1 kernel-patch-2.4.18-powerpc
15427RHSA-2004-412: arts
10101Home Free search.cgi directory traversal
10609empower cgi path
18227[DSA723] DSA-723-1 xfree86
18619Cacti < 0.8.6f Multiple Vulnerabilities
15401ICECast AVLlib remote buffer overflow
19682[DSA807] DSA-807-1 libapache-mod-ssl
19249SUSE-SA:2005:040: heimdal
20127MDKSA-2005:201: sudo
21378FreeBSD : horde-php5 (612)
21077Permissive Windows Services DACLs Could Allow Elevation of Privilege (914798)
18642Xerox WorkCentre Pro Multiple Remote Vulnerabilities
10620EXPN overflow
16567HP-UX Security patch : PHCO_26158
14628Fedora Core 2 2004-273: mc
18588Inframail SMTP Server Remote Buffer Overflow Vulnerability
16944HP-UX Security patch : PHCO_9602
16402[GLSA-200501-11] Dillo: Format string vulnerability
19651Fedora Core 3 2005-319: sharutils
15672[DSA574] DSA-574-1 cabextract
11195SSH Multiple Vulns
20443MDKSA-2005:210: w3c-libwww
17136[DSA686] DSA-686-1 gftp
16470[DSA684] DSA-684-1 typespeed
20474MDKSA-2006:008: koffice
19877Fedora Core 3 2005-932: mozilla
15078[DSA241] DSA-241-1 kdeutils
17495HP-UX Security patch : PHSS_28679
12677Solaris 2.5.1 (sparc) : 104166-05
17331MDKSA-2005:053: ethereal
19468Fedora Core 3 2005-733: cups
15248[DSA411] DSA-411-1 mpg321
14000MDKSA-2003:015: slocate
19627Fedora Core 3 2005-217: ipsec-tools
15284[DSA447] DSA-447-1 hsftp
17688MaxWebPortal <= 1.33 Multiple Vulnerabilities
14570[GLSA-200408-14] acroread: UUDecode filename buffer overflow
18186famd detection
13852MS Task Scheduler vulnerability
11267OpenSSL password interception
19910MDKSA-2005:154: python
16607HP-UX Security patch : PHNE_30808
16553HP-UX Security patch : PHCO_26385
15819Cyrus IMAPD Multiple Remote Vulnerabilities
11837OpenSSH < 3.7.1
11813Linux 2.4 NFSv3 DoS
18906FreeBSD : sudo -- local race condition vulnerability (275)
19800[DSA831] DSA-831-1 mysql-dfsg
17297phpMyFAQ Detection
14526[GLSA-200406-15] Usermin: Multiple vulnerabilities
15500FreeBSD Ports : FreeRADIUS < 1.0.1
10520PIX's smtp content filtering
14872[DSA035] DSA-035-1 man2html
10498Test HTTP dangerous methods
11042Apache Tomcat DOS Device Name XSS
18348HP-UX Security patch : PHSS_32781
10647ntpd overflow
21625wodSFTP ActiveX File Access Vulnerability
19828RHSA-2005-345: slocate
12398RHSA-2003-180: sharutils
16919HP-UX Security patch : PHSS_25785
20179GO-Global Buffer Overflow Vulnerability (registry check)
10692ftpd strtok() stack overflow
20188Fedora Core 3 2005-1063: sylpheed
15227[DSA390] DSA-390-1 marbles
20434MDKSA-2005:192: xli
15348[DSA511] DSA-511-1 ethereal
13298Solaris 8 (sparc) : 108869-32
20054Solaris 10 (i386) : 119076-10
10236statmon service
11979HotNews code injection
13911MDKSA-2002:003: sudo
11947CVS pserver dir create bug
20079[GLSA-200510-17] AbiWord: New RTF import buffer overflows
14481[GLSA-200404-16] Multiple new security vulnerabilities in monit
21313sBLOG keyword Parameter SQL Injection Vulnerability
20967SUSE-SA:2006:009: gpg,liby2util
13147Solaris 7 (sparc) : 108585-04
20103[GLSA-200510-21] phpMyAdmin: Local file inclusion and XSS vulnerabilities
18334Fedora Core 2 2005-310: gftp
13816SuSE-SA:2003:048: gpg
13937MDKSA-2002:031: fileutils
13905MDKSA-2001:092: openssh
18490Cumulative Security Update for Internet Explorer (883939)
21524FreeBSD : gedit -- format string vulnerability (758)
19905MDKSA-2005:149: lm_sensors
10998Shiva LanRover Blank Password
20534USN141-1 : tcpdump vulnerability
16329Vulnerability in the DHTML Editing Component may allow code execution (891781)
17557HP-UX Security patch : PHSS_31830
19979[GLSA-200510-09] Weex: Format string vulnerability
17295poppassd USER overflow
16564HP-UX Security patch : PHCO_14253
14411AIX 5.2 : IY44530
13772SUSE-SA:2003:0007: cvs
13444Solaris 8 (i386) : 110287-14
16041RHSA-2004-687: php
19105FreeBSD : ecartis -- unauthorised access to admin interface (478)
12127Aborior Command Execution
13264Solaris 7 (i386) : 109254-07
11839Possible Compromise through a vulnerability in RPC
10025bb-hist.sh
10379LCDproc Detection
19609[DSA802] DSA-802-1 cvs
12606FreeBSD : qpopper format string vulnerability (160)
21119CuteNews archive Parameter Information Disclosure Vulnerability
12750Solaris 2.5.1 (sparc) : 111281-01
10508PFTP login check
14090MDKSA-2003:108: stunnel
10843ASP.NET path disclosure
11048Resin DOS device path disclosure
10458The messenger service is running
18338[GLSA-200505-14] Cheetah: Untrusted module search path
16021[GLSA-200412-22] mpg123: Playlist buffer overflow
14949[DSA112] DSA-112-1 hanterm
21457FreeBSD : p5-Mail-SpamAssassin -- long message header denial of service (691)
12594FreeBSD : phpBB IP address spoofing (140)
15909PAFileDB Error Message Path Disclosure Vulnerability
15895Fedora Core 3 2004-487: cyrus-imapd
11756CuteFTP multiple flaws
21302Advanced Guestbook phpbb_root_path Parameter Remote File Include Vulnerability
14767[GLSA-200409-22] phpGroupWare: XSS vulnerability in wiki module
11241Unpassworded EZsetup account
12714Solaris 2.5.1 (sparc) : 105133-02
12199CSCed30113
16672HP-UX Security patch : PHNE_28138
18200NetWin DMail Two Vulnerabilities
20082SUSE-SA:2005:016: Mozilla Firefox
17592Icecast XSL Parser Multiple Vulnerabilities
14408AIX 5.2 : IY44192
12407RHSA-2003-224: openssh
15524FreeBSD : a2ps -- insecure command line argument handling (4)
18014SUSE-SA:2005:022: kdelibs3
12330RHSA-2002-227: kernel
20339PhpGedView PGV_BASE_DIRECTORY Parameter Remote File Include Vulnerability
17524HP-UX Security patch : PHSS_30480
12263IMP Content-Type XSS Vulnerability
14360MAILsweeper Archive File Filtering Bypass
16603HP-UX Security patch : PHNE_28538
20871Fedora Core 4 2006-098: unzip
15029[DSA192] DSA-192-1 html2ps
21040Gallery stepOrder Parameter Local File Include Vulnerabilities
13437Solaris 8 (i386) : 109895-02
17270RHSA-2005-277: mozilla
17038HP-UX Security patch : PHSS_28468
10911Local users information : automatically disabled accounts
21318[GLSA-200605-03] ClamAV: Buffer overflow in Freshclam
12381RHSA-2003-103: kernel
11282Nuked-Klan function execution
11822RIP detection
13759SUSE-SA:2002:038: postgresql
11116phpMyAdmin arbitrary files reading
15830[DSA597] DSA-597-1 cyrus-imapd
21027Xerox XRX06-002
19716MyBBB rating Parameter SQL Injection Vulnerability
14804Alt-N MDaemon Multiple Buffer Overflows
11125mldonkey www
21499FreeBSD : heimdal -- Multiple vulnerabilities (733)
21030RHSA-2006-0044: openssh
20109OfficeScan Client Detection
11160Windows Administrator NULL FTP password
21011Solaris 9 (sparc) : 116047-03
10310Wingate denial of service
16922HP-UX Security patch : PHSS_13724
16952HP-UX Security patch : PHNE_24076
19433[DSA777] DSA-777-1 mozilla
13861MDKSA-2001:042: nedit
20683USN64-1 : xpdf, cupsys vulnerabilities
19051FreeBSD : phpmyadmin -- file disclosure vulnerability (389)
16301Fedora Core 3 2005-111: dbus
10004IIS possible DoS using ExAir's search
18143[DSA714] DSA-714-1 kdelibs
15010[DSA173] DSA-173-1 bugzilla
18408RHSA-2005-433: rh
14101MDKSA-2004:001: kernel
20228Google Search Appliance Detection
16246[DSA656] DSA-656-1 vdr
15710cgi.rb
16712HP-UX Security patch : PHCO_29010
19177FreeBSD : leafnode denial-of-service triggered by article request (576)
16314Potentially unwanted software
16386RHSA-2005-141: rh
14270ISS BlackICE Vulnerable Config Files
21328AWStats migrate Parameter Remote File Include Vulnerability
21090RHSA-2006-0266: gnupg
20248GuppY <= 4.5.9 Multiple Vulnerabilities
12523FreeBSD : GNU Anubis buffer overflows and format string vulnerabilities (6)
14933[DSA096] DSA-096-2 mutt
12084Multiple Checkpoint 4.x format strings
21269Solaris 9 (i386) : 121322-02
18760SSA-2004-296-01 gaim
13963MDKSA-2002:062-1: postgresql
16931HP-UX Security patch : PHNE_24395
15219[DSA382] DSA-382-3 ssh
13201Solaris 7 (i386) : 106953-04
17375HP-UX Security patch : PHCO_22276
19817[GLSA-200509-18] Qt: Buffer overflow in the included zlib library
20253DUware iType Parameter SQL Injection Vulnerability
18609Solaris 9 (sparc) : 119449-01
15741RHSA-2004-632: samba
15612[GLSA-200411-07] Proxytunnel: Format string vulnerability
10732IIS 5.0 WebDav Memory Leakage
18409RHSA-2005-476: openssl
15823Alt-N MDaemon Local Privilege Escalation Vulnerability
17523HP-UX Security patch : PHSS_30479
15058[DSA221] DSA-221-1 mhonarc
14655MailEnable HTTPMail Service Content-Length Overflow Vulnerability
13795SUSE-SA:2003:025: samba
15945RHSA-2004-635: irb
16891HP-UX Security patch : PHNE_29634
21431FreeBSD : SSH.COM SFTP server -- format string vulnerability (665)
15892Yard Radius Remote Buffer Overflow Vulnerability
10408Insecure Napster clone
13792SUSE-SA:2003:022: apcupsd
13037Solaris 2.6 (i386) : 106659-05
19824HP-UX Security patch : PHSS_33539
20874[GLSA-200602-03] Apache: Multiple vulnerabilities
18040ARCServe UniversalAgent detection
12940Solaris 2.6 (sparc) : 108307-02
12002LOP.COM detection
19957[DSA849] DSA-849-1 shorewall
11675Philboard philboard_admin.ASP Authentication Bypass
18117DameWare NT Utilities Authentication Credentials Persistence Weakness
13764SUSE-SA:2002:043: traceroute-nanog/nkitb
16133Fedora Core 3 2005-013: kernel
20625USN208-1 : graphviz vulnerability
13200Solaris 7 (i386) : 106951-25
17474HP-UX Security patch : PHSS_27273
12728Solaris 2.5.1 (sparc) : 106602-01
20263[GLSA-200511-19] eix: Insecure temporary file creation
21491FreeBSD : fswiki -- XSS vulnerability (725)
11536Super Guestbook config disclosure
16527HP-UX Security patch : PHNE_13474
18231[GLSA-200505-05] gzip: Multiple vulnerabilities
17683Solaris 9 (sparc) : 119433-01
13513Solaris 9 (sparc) : 112661-09
12966Solaris 2.6 (sparc) : 111973-02
16866HP-UX Security patch : PHSS_27182
19096FreeBSD : isakmpd payload handling denial-of-service vulnerabilities (401)
16232VERITAS Backup Exec Agent Browser Remote Buffer Overflow Vulnerability (DoS)
14233ASPrunner multiple flaws
19590WebGUI < 6.7.3 Multiple Command Execution Vulnerabilities
17128[GLSA-200502-23] KStars: Buffer overflow in fliccd
18954FreeBSD : kdelibs (225)
14622AIX 5.1 : IY55681
11349Sendmail Group Permissions Vulnerability
10512YaBB Information Disclosure
14851[DSA014] DSA-014-2 splitvt
17584Checkpoint Secure Platform detection
20069e107 resetcore.php SQL Injection
17025HP-UX Security patch : PHNE_10476
16176[DSA640] DSA-640-1 gatos
15409RHSA-2004-486: galeon
13835SuSE-SA:2004:019: dhcp/dhcp-server
17678MDKSA-2005:066: grip
14207Fedora Core 1 2004-236: libpng10
20130Comersus Cart Customer Database Disclosure Vulnerability
17174RHSA-2005-053: cups
13877MDKSA-2001:062: samba
21468FreeBSD : asterisk (702)
11453Kebi Academy Directory Traversal
15050[DSA213] DSA-213-1 libpng
20466MDKSA-2005:235: kernel
21235MODx < 0.9.1a Multiple Vulnerabilities
21150SUSE-SA:2006:018: RealPlayer
14546[GLSA-200407-13] PHP: Multiple security vulnerabilities
18478WebHints remote command execution flaw
14775SUSE-SA:2004:034: XFree86-libs, xshared
10826Unprotected Netware Management Portal
21419FreeBSD : kpdf -- heap based buffer overflow (653)
18008ModernBill 4.3.0 and older Multiple Vulnerabilities
14685PsNews XSS
21334Vulnerability in Microsoft Distributed Transaction Coordinator Could Allow Denial of Service (913580) - Network check
19472[GLSA-200508-10] Kismet: Multiple vulnerabilities
13051Solaris 2.6 (i386) : 108202-01
20235[GLSA-200511-14] GTK+ 2, GdkPixbuf: Multiple XPM decoding vulnerabilities
19687[GLSA-200509-08] Python: Heap overflow in the included PCRE library
17226Verity Ultraseek search request XSS
19250SUSE-SA:2005:041: php/pear XML::RPC
16536HP-UX Security patch : PHSS_19483
14637IlohaMail User Parameter Vulnerability
12851Solaris 2.5.1 (i386) : 109393-01
20002Vulnerabilities in Windows Shell Could Allow Remote Code Execution (900725)
10157netstat
19271Fedora Core 4 2005-613: fetchmail
11230Stronghold Swish
14278RealPlayer multiple remote overflows
19935SUSE-SA:2005:056: XFree86-server,xorg-x11-server
15759Solaris 9 (i386) : 116775-03
10307Trin00 for Windows Detect
12451RHSA-2004-017: kernel
19888MDKSA-2005:128: mozilla
11240Unpassworded guest account
11150Tomcat servlet engine MS/DOS device names denial of service
14131MDKSA-2004:032: libneon
16487HP-UX Security patch : PHSS_23065
18013[GLSA-200504-08] phpMyAdmin: Cross-site scripting vulnerability
10763Detect the HTTP RPC endpoint mapper
11146Cryptographic Flaw in RDP Protocol can Lead to Information Disclosure (Q324380)
11140UDDI detection
21600MDKSA-2006:089: kphone
11597Snitz Forums 2000 Password Reset and XSS
12795Solaris 2.5.1 (i386) : 104579-05
21368SUSE-SA:2006:023: xorg-x11-server
18339HP-UX Security patch : PHSS_32046
20649USN33-1 : libgd vulnerabilities
21179MDKSA-2006:064: MySQL
19312Opera < 8.02 Multiple Vulnerabilities
15128[DSA291] DSA-291-1 ircii
15597MDKSA-2004:117: gaim
11656Eserv Directory Index
10387cisco http DoS
21054USN246-1 : imagemagick vulnerabilities
20787USN240-1 : bogofilter vulnerability
20424MDKSA-2005:156: ntp
18058Kerio MailServer < 6.0.9
12043BEA WebLogic Operator/Admin Password Disclosure Vulnerability
17017HP-UX Security patch : PHSS_28558
13072Solaris 2.6 (i386) : 111241-01
11939foxweb CGI
13626Solaris 9 (i386) : 116046-07
17333MDKSA-2005:055: openslp
12249ReadDesign checker
10821FTPD glob Heap Corruption
18621PHPNews prevnext Parameter SQL Injection Vulnerability
18999FreeBSD : postnuke -- cross-site scripting (XSS) vulnerabilities (577)
17600[DSA696] DSA-696-1 perl
12709Solaris 2.5.1 (sparc) : 104968-02
19638Fedora Core 3 2005-260: squirrelmail
16035MDKSA-2004:154: kdelibs
16420[GLSA-200501-29] Mailman: Cross-site scripting vulnerability
12356RHSA-2003-028: pam
21371USN277-1 : tiff vulnerabilities
17472HP-UX Security patch : PHSS_27181
11876gallery code injection (2)
15251[DSA414] DSA-414-1 jabber
14927[DSA090] DSA-090-1 xtel
16529HP-UX Security patch : PHNE_13472
10287Traceroute
11040HTTP TRACE
18367Kibuv worm detection
10325Xtramail pop3 overflow
10762RTSP Server type and version
10169OpenLink web config buffer overflow
16311[DSA665] DSA-665-1 ncpfs
16141CUPS < 1.1.23 Multiple Vulnerabilities
18912FreeBSD : mozilla -- heap overflow in NNTP handler (461)
14400AIX 5.1 : IY43001
17681Solaris 7 (sparc) : 119519-01
14015MDKSA-2003:031-1: usermode
14885[DSA048] DSA-048-3 samba
16970HP-UX Security patch : PHNE_15802
10087FTP real path
15314[DSA477] DSA-477-1 xine-ui
20686USN66-2 : php4 vulnerability
15747Fedora Core 2 2004-433: xorg-x11
15186[DSA349] DSA-349-1 nfs-utils
17512HP-UX Security patch : PHSS_30056
15281[DSA444] DSA-444-1 linux-kernel-2.4.17-ia64
10722LDAP allows null bases
15465MS NNTP Vulnerability (883935)
18194Golden FTP Server Directory Traversal Vulnerability
17507HP-UX Security patch : PHSS_29691
16992HP-UX Security patch : PHNE_15509
14295PhpGroupWare calendar server side script execution
20897MDKSA-2006:039: gnutls
15490FreeBSD : bmon -- unsafe set-user-ID application (18)
13369Solaris 8 (sparc) : 111321-05
16244RHSA-2005-016: kernel
20817MDKSA-2006:023: perl-Net_SSLeay
12102Courier remote overflows
11286Flaw in WinXP Help center could enable file deletion
12632RHSA-2002-121: arpwatch
14846FreeBSD : mysql -- heap buffer overflow with prepared statements (124)
17304Default web account on Zyxel
13261Solaris 7 (i386) : 108839-03
11887Buffer Overflow in Windows Troubleshooter ActiveX Control (826232)
12985Solaris 2.6 (i386) : 105530-16
11550OpenBB SQL injection
10605BIND vulnerable to overflows
18644MediaWiki Page Move Template Cross-Site Scripting Vulnerability
18426[GLSA-200506-03] Dzip: Directory traversal vulnerability
17602FTPD glob (too many *) denial of service
12051WINS Buffer Overflow (830352)
16966HP-UX Security patch : PHSS_25138
17074HP-UX Security patch : PHCO_30519
18617EasyPHPCalendar serverPath Remote File Include Vulnerabilities
14265FreeBSD : popfile file disclosure (152)
13750Fedora Core 2 2004-231: subversion
14191Tivoli LDACGI Directory Traversal
20007Deprecated SSL Protocol Usage
13284Solaris 7 (i386) : 112301-01
20458MDKSA-2005:227: ethereal
11700ImageFolio Default Password
11071ASP source using %20 trick
10244ypxfrd service
16054RHSA-2004-689: kernel
13109Solaris 7 (sparc) : 107403-03
17435HP-UX Security patch : PHSS_11630
13538Solaris 9 (sparc) : 113451-11
18652[DSA744] DSA-744-1 fuse
10844ASP.NET Cross Site Scripting
12332RHSA-2002-251: apache
14486[GLSA-200404-21] Multiple Vulnerabilities in Samba
21039Easy File Sharing Web Server Format String Vulnerability
13321Solaris 8 (sparc) : 109326-18
16610HP-UX Security patch : PHSS_29736
12979Solaris 2.6 (i386) : 105339-25
10991IIS Global.asa Retrieval
14023MDKSA-2003:039: kernel22
15311[DSA474] DSA-474-1 squid
20656USN4-1 : Standard C library script vulnerabilities
16343[DSA669] DSA-669-1 php3
13781SUSE-SA:2003:003: mysql
18590[GLSA-200506-24] Heimdal: Buffer overflow vulnerabilities
13917MDKSA-2002:009: rsync
10589iPlanet Directory Server traversal
16657HP-UX Security patch : PHNE_16295
17032HP-UX Security patch : PHNE_27223
20198[GLSA-200511-11] linux-ftpd-ssl: Remote buffer overflow
20599USN187-1 : linux-source-2.6.10, linux-source-2.6.8.1 vulnerabilities
15611MailEnable Unspecified Vulnerability
16869HP-UX Security patch : PHCO_27020
21346SSA-2006-130-01 Apache httpd redux
14994[DSA157] DSA-157-1 irssi-text
14645Xedus directory traversal
11223Oracle 9iAS access to SOAP documentation
13252Solaris 7 (i386) : 108749-02
14983[DSA146] DSA-146-2 dietlibc
12703Solaris 2.5.1 (sparc) : 104841-06
11577MDaemon IMAP CREATE overflow
10312WindowsNT DNS flood denial
11753SquirrelMail's Multiple Flaws
13025Solaris 2.6 (i386) : 106416-04
18573Multiple Cross-Site Scripting Vulnerabilities in phpBB2 Plus <= 1.52
16680HP-UX Security patch : PHSS_29338
13998MDKSA-2003:013: MYSQL
13928MDKSA-2002:020: mod_ssl
15127[DSA290] DSA-290-1 sendmail-wide
21445FreeBSD : PHP -- multiple vulnerabilities (679)
16826HP-UX Security patch : PHNE_8063
16441[GLSA-200502-04] Squid: Multiple vulnerabilities
17238SUSE-SA:2005:011: curl
10046Cisco DoS
13160Solaris 7 (sparc) : 109203-03
11454SMB log in with W32/Deloder passwords
18809SSA-2005-121-02 xine-lib
21488FreeBSD : openvpn -- denial of service: client certificate validation can disconnect unrelated clients (722)
17161Sybase TCP/IP listener is running
19155FreeBSD : firefox (242)
19419Gallery PostNuke Integration Access Validation Vulnerability
18905FreeBSD : dbmail (407)
11097TypSoft FTP STOR/RETR DoS
20416[GLSA-200601-06] xine-lib, FFmpeg: Heap-based buffer overflow
17252RHSA-2005-176: firefox
21569USN284-1 : quagga vulnerabilities
13515Solaris 9 (sparc) : 112808-09
13497Solaris 8 (i386) : 113651-02
10129INN version check
13732Fedora Core 2 2004-197: ipsec-tools
20506USN118-1 : postgresql vulnerabilities
16010[GLSA-200412-20] NASM: Buffer overflow vulnerability
15443WordPress HTTP Splitting Vulnerability
19934SUSE-SA:2005:055: clamav
18794SSA-2004-223-01 Mozilla
18979FreeBSD : acroread -- buffer overflow vulnerability (584)
14594FreeBSD : krb5 -- ASN.1 decoder denial-of-service vulnerability (86)
18500RHSA-2005-415: squid
20985ArGoSoft Mail Server Pro Webmail Server Cross-Site Scripting Vulnerabilities
21621e107 Email Injection Vulnerability
19323[GLSA-200507-21] fetchmail: Buffer Overflow
11641BadBlue Remote Administrative Interface Access
10075FormHandler.cgi
20028Fedora Core 4 2005-994: lynx
15164[DSA327] DSA-327-1 xbl
12010BARGAINBUDDY detection
15669[DSA571] DSA-571-1 libpng3
21563FreeBSD : phpldapadmin -- Cross-Site Scripting and Script Insertion vulnerabilities (780)
20571USN165-1 : heartbeat vulnerability
13659l2tpd < 0.69 overflow
13704Fedora Core 1 2004-129: neon
16248[DSA657] DSA-657-1 xine-lib
16281SmarterTools SmarterMail Cross-Site Scripting Vulnerability
15948phpMyAdmin Multiple Remote Vulnerabilities
10110iChat
17473HP-UX Security patch : PHSS_27259
19003FreeBSD : l2tpd (408)
18423RHSA-2005-481: openssh
17993[GLSA-200504-06] sharutils: Insecure temporary file creation
13553Solaris 9 (sparc) : 114361-01
16747HP-UX Security patch : PHSS_31179
11174HTTP negative Content-Length DoS
21479FreeBSD : ffmpeg -- libavcodec buffer overflow vulnerability (713)
21429FreeBSD : sge -- local root exploit in bundled rsh executable (663)
10509Malformed RPC Packet patch
17591RHSA-2005-300: libexif
18521Quicktime < 7.0.1
14798[GLSA-200409-30] xine-lib: Multiple vulnerabilities
11232Sendmail DNS Map TXT record overflow
14067MDKSA-2003:085: gdm
10978CSCds66191
11065HTTP method overflow
18180Solaris 9 (i386) : 117478-01
13262Solaris 7 (i386) : 109204-03
17175RHSA-2005-057: gpdf
13906MDKSA-2001:093: krb5
17485HP-UX Security patch : PHSS_27783
14759FreeBSD : openoffice -- document disclosure (131)
12545FreeBSD : Remote Denial of Service of HTTP server and client (57)
16302MDKSA-2005:029: vim
12513MacOS X Server Default Password
20200HP-UX Security patch : PHCO_33989
12610FreeBSD : rsync path traversal issue (168)
21451FreeBSD : skype -- multiple buffer overflow vulnerabilities (685)
19781WEBppliance ocw_login_username Parameter Cross-Site Scripting Vulnerability
12654Solaris 2.5.1 (sparc) : 103603-16
12444RHSA-2003-419: kernel
19262Fedora Core 4 2005-605: firefox
20278Fedora Core 4 2005-1126: tetex
21082Simple PHP Blog blog_language Parameter Local File Include Vulnerability
18369Keynote < 2.0.2
19102FreeBSD : greed -- insecure GRX file processing (387)
18078Solaris 9 (i386) : 114348-14
19896MDKSA-2005:139: gaim
14383FreeBSD : SoX buffer overflows when handling .WAV files (181)
12046Apache-SSL Client Certificate Forging Vulnerability
16319ChipMonk Forum SQL Injection
16226Sun JRE Java Plugin-In Multiple Applet Vulnerabilities
10905Users in the 'Print Operator' group
18548[GLSA-200506-21] Trac: File upload vulnerability
17648PhotoPost PHP Detection
14116MDKSA-2004:016: mtools
16702HP-UX Security patch : PHSS_29201
14602AIX 5.1 : IY43796
20304Fedora Core 3 2005-1136: curl
14584WS FTP server DoS
13404Solaris 8 (sparc) : 115797-01
10112icat
10900Users information : Passwords never expires
20920SSA-2006-045-09 xpdf
12308RHSA-2002-130: squid
16093MySQL Eventum Multiple flaws
13603Solaris 9 (i386) : 114436-01
19902MDKSA-2005:146: php-pear
19664Fedora Core 4 2005-803: pcre
18110RHSA-2005-392: HelixPlayer
20249Mac OS X Security Update 2005-009
13319Solaris 8 (sparc) : 109320-18
12626FreeBSD : insecure temporary file creation in xine-check, xine-bugreport (207)
17210TWiki Multiple Vulnerabilties
19257[DSA763] DSA-763-1 zlib
17291Default password 'debug' for account 'super'
15700RHSA-2004-562: httpd
18171MDKSA-2005:078: squid
10931Quake3 Arena 1.29 f/g DOS
16977HP-UX Security patch : PHNE_27795
20567USN161-1 : bzip2 vulnerability
20455MDKSA-2005:224: curl
16674HP-UX Security patch : PHNE_28103
20295ListManager Error Message Information Disclosure Vulnerability
19166FreeBSD : cfengine2 (241)
19667Fedora Core 3 2005-809: php
15121[DSA284] DSA-284-1 kdegraphics
14272Netstat 'scanner'
12883Solaris 2.6 (sparc) : 105667-03
12880Solaris 2.6 (sparc) : 105615-09
20008Vulnerabilities in MSDTC Could Allow Remote Code Execution (902400) - Network check
10424NAI Management Agent leaks info
17562HP-UX Security patch : PHSS_32183
13226Solaris 7 (i386) : 107703-12
10906Users in the 'Replicator' group
14258phpMyFAQ action parameter arbitrary file disclosure vulnerability
11574Portable OpenSSH PAM timing attack
15399ICECast remote buffer overflow
15420Mac OS X Security Update 2004-09-30
20895[GLSA-200602-05] KPdf: Heap based overflow
10752Apache Auth Module SQL Insertion Attack
15698MDKSA-2004:130: speedtouch
16560HP-UX Security patch : PHCO_19120
16426[GLSA-200501-35] Evolution: Integer overflow in camel-lock-helper
16476OSCommerce Contact_us.PHP Cross-Site Scripting Vulnerability
16135MDKSA-2005:005: nfs-utils
15161[DSA324] DSA-324-1 ethereal
11754List of printers is available through CUPS
19482Fedora Core 3 2005-779: squirrelmail
16870HP-UX Security patch : PHSS_22296
16406[GLSA-200501-15] UnRTF: Buffer overflow
13675Fedora Core 1 2004-063: kernel
16006[GLSA-200412-19] phpMyAdmin: Multiple vulnerabilities
15315[DSA478] DSA-478-1 tcpdump
15093[DSA256] DSA-256-1 mhc
21411FreeBSD : kronolith (645)
16351Fedora Core 2 2005-122: cups
21329Aardvark Topsites CONFIG[path] Parameter Remote File Inclusion Vulnerability
20916SSA-2006-045-05 kdelibs
19786[DSA817] DSA-817-1 python2.2
14175MDKSA-2004:077: wv
14797[GLSA-200409-29] FreeRADIUS: Multiple Denial of Service vulnerabilities
10809Sendmail -bt option
16631HP-UX Security patch : PHSS_29690
11301Unchecked buffer in MDAC Function
10539Usable remote name server
11905Checkpoint Firewall-1 UDP denial of service
18068Solaris 8 (sparc) : 109223-07
14861[DSA024] DSA-024-1 cron
13589Solaris 9 (i386) : 114050-12
13159Solaris 7 (sparc) : 108838-03
15854POP2 Unencrypted Cleartext Logins
13003Solaris 2.6 (i386) : 105787-13
14540[GLSA-200407-07] Shorewall : Insecure temp file handling
11183HTTP negative Content-Length buffer overflow
18238RHSA-2005-417: arpwatch
12840Solaris 2.5.1 (i386) : 107757-01
13840phpBB < 2.0.10
12924Solaris 2.6 (sparc) : 106649-01
11229phpinfo.php
16912HP-UX Security patch : PHNE_31726
10001ColdFusion Vulnerability
15452Zanfi CMS Lite Remote File Include
13605Solaris 9 (i386) : 114565-09
10683iPlanet Certificate Management Traversal
16283[DSA662] DSA-662-2 squirrelmail
11885Buffer Overrun in the ListBox and in the ComboBox (824141)
18407RHSA-2005-430: gnutls
11305Proxy accepts gopher:// requests
17034HP-UX Security patch : PHSS_28471
20996Retrospect Client Denial of Service Vulnerability
19592OpenSSH GSSAPI Credential Disclosure Vulnerability
14761FreeBSD : apache -- apr_uri_parse IPv6 address handling vulnerability (14)
16495HP-UX Security patch : PHSS_30171
16104[DSA626] DSA-626-1 tiff
10055Sendmail 8.8.3 and 8.8.4 mime conversion overflow
12925Solaris 2.6 (sparc) : 106650-05
13890MDKSA-2001:075: sendmail
13837SUSE-SA:2004:021: php4/mod_php4
18108RHSA-2005-363: RealPlayer
20342MyBB < 1.0 Multiple SQL Injection Vulnerabilities
14832Debian GNU/Linux Sendmail Default SASL Password
13796SUSE-SA:2003:027: glibc
19513PhotoPost PHP Pro EXIF Data Script Insertion Vulnerability
15761FreeBSD : SA-04:16.fetch
14945[DSA108] DSA-108-1 wmtv
21599MDKSA-2006:088: hostapd
15207[DSA370] DSA-370-1 pam-pgsql
14426AIX 5.2 : IY48873
10547Enumerate Lanman services via SNMP
13556Solaris 9 (sparc) : 114569-02
17457HP-UX Security patch : PHSS_23265
16361RHSA-2005-105: perl
21443FreeBSD : htdig -- cross site scripting vulnerability (677)
19502WebCalendar includedir Parameter Remote File Include Vulnerability
15267[DSA430] DSA-430-1 trr19
10343MySQLs accepts any password
15689[DSA591] DSA-591-1 libgd2
15032[DSA195] DSA-195-1 apache-perl
11903ping of death
14005MDKSA-2003:020: openssl
19192MDKSA-2005:118: ruby
21554Quicktime < 7.1 (Mac OS X)
20721USN95-1 : linux-source-2.6.8.1 vulnerabilities
13394Solaris 8 (sparc) : 112796-01
10123Imail's imap buffer overflow
20378PHP Support Tickets SQL Injection Vulnerability
14092MDKSA-2003:110: kernel
14580[GLSA-200408-24] Linux Kernel: Multiple information leaks
19604SaveWebPortal <= 3.4 Multiple Vulnerabilities
17384HP-UX Security patch : PHCO_27763
18655[DSA745] DSA-745-1 drupal
13780SUSE-SA:2003:002: cups
12823Solaris 2.5.1 (i386) : 105496-12
14078MDKSA-2003:096-1: apache2
19340FreeBSD : fetchmail -- denial of service/crash from malicious POP3 server (593)
19643Fedora Core 3 2005-276: squid
12991Solaris 2.6 (i386) : 105601-02
10027bigconf
16725HP-UX Security patch : PHNE_30090
16047[DSA616] DSA-616-1 netkit-telnet-ssl
17239FCKeditor for PHP-Nuke Arbitrary File Upload Vulnerability
16219MDKSA-2005:010: playmidi
12798Solaris 2.5.1 (i386) : 104641-13
19987RHSA-2005-361: vixie
21471FreeBSD : xine -- multiple remote string vulnerabilities (705)
20068TWiki INCLUDE Function Command Execution Vulnerability
15790Fedora Core 2 2004-450: kernel
10892Obtains user information
19160FreeBSD : mysql-server -- insecure temporary file creation (374)
20461MDKSA-2005:230: mplayer
18091MDKSA-2005:072: php
16623HP-UX Security patch : PHSS_24863
18413Allied Telesyn Router/Switch Web interface found with default password
13853RHSA-2004-409: sox
16310ngIRCd Format String Vulnerability
18473RHSA-2005-499: gedit
11192Multiple MySQL flaws
15525FreeBSD : cabextract -- insecure directory handling (22)
19709[DSA813] DSA-813-1 centericq
13454Solaris 8 (i386) : 110616-14
16290MDKSA-2005:024: evolution
20409Fedora Core 4 2006-028: tetex
14733PerlDesk File Inclusion
10810PHP-Nuke Gallery Add-on File View
14746[GLSA-200409-18] cdrtools: Local root vulnerability in cdrecord if set SUID root
20078Fedora Core 4 2005-1013: kernel
13735Fedora Core 2 2004-204: httpd
19317[DSA768] DSA-768-1 phpbb2
10563Incomplete TCP/IP packet vulnerability
19092FreeBSD : pear-XML_RPC (340)
13050Solaris 2.6 (i386) : 108200-01
19372Solaris 10 (i386) : 120470-02
12538FreeBSD : exim buffer overflow when verify = header_syntax is used (43)
15208[DSA371] DSA-371-1 perl
17644RHSA-2005-304: grip
13743Solaris 9 (i386) : 116341-05
18189Mac OS X Security Update 2005-005
17404HP-UX Security patch : PHKL_8293
21203MDKSA-2006:068: mplayer
21123Fedora Core 5 2006-189: curl
12854Solaris 2.5.1 (i386) : 111280-01
14045MDKSA-2003:062: cups
18304[DSA725] DSA-725-2 ppxp
15780SQL injection in phpBB Login Form
20972Plume CMS <= 1.0.2 Remote File Inclusion Vulnerability
11252Unpassworded 'toor' account
11139wpoison (nasl version)
15487MailEnable IMAP Service Search DoS Vulnerability
15929Squid Proxy Failed DNS Lookup Random Error Messages
15596Solaris 8 (i386) : 116985-01
16165[DSA639] DSA-639-1 mc
18487Cumulative Update for ISA Server 2000 (899753)
10530Passwordless Alcatel ADSL Modem
14796MDKSA-2004:102: ImageMagick
12386RHSA-2003-134: man
12550FreeBSD : heimdal kadmind remote heap buffer overflow (66)
18774SSA-2004-207-01 new samba packages
12495RHSA-2004-190: cvs
10608OpenSSH 2.3.1 authentication bypass vulnerability
10070Finger backdoor
20317vTiger multiple flaw
20180phpAdsNew XML-RPC Library Remote Code Injection Vulnerability
13383Solaris 8 (sparc) : 111874-07
11864Default password (db2as) for db2as
16454SUSE-SA:2005:007: mailman
16673HP-UX Security patch : PHCO_24446
17342TFTP file detection (Cisco IOS)
11615ttforum multiple flaws
19146FreeBSD : phpbb -- arbitrary command execution and other vulnerabilities (231)
14616AIX 5.2 : IY43963
11840Exclude toplevel domain wildcard host
17362WinZip Multiple Overflows
19072FreeBSD : acroread (390)
17601MDKSA-2005:060: MySQL
14253Multiple IRC daemons Dequeuing DoS
15976Fedora Core 2 2004-546: flim
10954OpenSSH AFS/Kerberos ticket/token passing
11446DCP-Portal XSS
21163SUSE-SA:2006:019: freeradius
20605USN191-1 : unzip vulnerability
19460Solaris 9 (sparc) : 118667-02
11484apcupsd overflows
13480Solaris 8 (i386) : 111597-03
11602HappyMall Command Execution
15095[DSA258] DSA-258-1 ethereal
15001[DSA164] DSA-164-1 cacti
20844Azureus Detection
11733Bugbear.B worm
12889Solaris 2.6 (sparc) : 105780-05
14451[GLSA-200402-07] Clam Antivirus DoS vulnerability
12205Microsoft Hotfix KB835732 (registry check)
17673[DSA702] DSA-702-1 imagemagick
15154[DSA317] DSA-317-1 cupsys
13245Solaris 7 (i386) : 108452-06
18395HP-UX Security patch : PHCO_32926
14219BasiliX SQL Injection Vulnerability
21084[GLSA-200603-11] Freeciv: Denial of Service
10728Determine if Bind 9 is running
13908MDKSA-2001:095: glibc
20036[GLSA-200510-16] phpMyAdmin: Local file inclusion vulnerability
19674RHSA-2005-756: cvs
17568HP-UX Security patch : PHSS_32520
20184RealPlayer for Windows Multiple Vulnerabilities (2)
18308MDKSA-2005:092: gzip
17066HP-UX Security patch : PHSS_30671
14496[GLSA-200405-10] Icecast denial of service vulnerability
19073FreeBSD : webmin (406)
21233SUSE-SA:2006:020: clamav
15561UBB.threads dosearch.php SQL injection
20151SSA-2005-310-04 apache
13651mod_ssl hook functions format string vulnerability
16531HP-UX Security patch : PHNE_13470
18158[DSA719] DSA-719-1 prozilla
15203[DSA366] DSA-366-1 eroaster
13380Solaris 8 (sparc) : 111626-04
11829RIP poisoning
18740SSA-2003-273-01 OpenSSL security update
20364RHSA-2005-875: curl
18150Multiple Vulnerabilities in yappa-ng < 2.3.2
13357Solaris 8 (sparc) : 110916-06
10939MSDTC denial of service by flooding with nul bytes
18575Fedora Core 4 2005-407: tcpdump
15132[DSA295] DSA-295-1 pptpd
21161HP-UX Security patch : PHSS_34635
10808DoSable Oracle WebCache server
15237[DSA400] DSA-400-1 omega-rpg
20384ADODB do Command Execution Vulnerability
13920MDKSA-2002:012: groff
11026Access Point detection
15039[DSA202] DSA-202-1 im
11357NFS cd ..
11288CSCdu15622
19606Zebedee Target Port 0 Denial of Service Vulnerability
11147Unchecked Buffer in Windows Help Facility Could Enable Code Execution (Q323255)
20831MDKSA-2006:026: bzip2
16645HP-UX Security patch : PHCO_24698
14421AIX 5.2 : IY46784
20836Adobe Reader Detection
18552Ipswitch WhatsUp Professional Login.asp SQL Injection Vulnerability
15469IceWarp Web Mail Multiple Flaws
16591HP-UX Security patch : PHCO_12922
12616FreeBSD : Buffer overflow in Squid NTLM authentication helper (183)
12449RHSA-2004-009: elm
14822OpenBB XSS
11315Webchat code injection
20477MDKSA-2006:011: tetex
19106FreeBSD : linux_base -- vulnerabilities in Red Hat 7.1 libraries (400)
13085Solaris 2.6 (i386) : 115564-01
12969Solaris 2.6 (sparc) : 112765-01
12938Solaris 2.6 (sparc) : 108199-01
10038Cfinger's search.**@host feature
21171Solaris 8 (i386) : 109024-05
20401TrendMicro ControlManager Multiple Vulnerabilities
12915Solaris 2.6 (sparc) : 106448-01
18474RHSA-2005-502: sysreport
11739pmachine code injection
16686HP-UX Security patch : PHCO_29208
17081HP-UX Security patch : PHSS_30538
18839FreeBSD : apache (540)
17134Solaris 7 (i386) : 118954-02
10185POP Server Detection
12921Solaris 2.6 (sparc) : 106629-23
17689PHPMyAdmin convcharset Cross-Site Scripting Vulnerability
10673Microsoft's SQL Blank Password
13157Solaris 7 (sparc) : 108798-02
10146Tektronix /ncl_items.html
18028Vulnerabilities in TCP/IP Could Allow Remote Code Execution (network check)
13499Solaris 8 (i386) : 113688-02
21066USN258-1 : postgresql-7.4, postgresql-8.0, postgresql vulnerability
13533Solaris 9 (sparc) : 113278-13
14071MDKSA-2003:089: XFree86
19783MailEnable IMAP Logging Buffer Overflow Vulnerability
19635Fedora Core 3 2005-252: devhelp
15902MailCarrier SMTP Buffer Overflow Vulnerability
13450Solaris 8 (i386) : 110417-06
18695SSA- mutt remote exploit patched
16636HP-UX Security patch : PHSS_31988
19428Novell eDirectory Server iMonitor Buffer Overflow Vulnerability
11384Public CVS pserver
11523Samba trans2open buffer overflow
10934MS FTPd DoS
14114MDKSA-2004:014: metamail
12344RHSA-2002-302: vim
12635RHSA-2002-119: bind
14028MDKSA-2003:044: samba
18509Fedora Core 3 2005-427: spamassassin
13479Solaris 8 (i386) : 111589-06
14649[GLSA-200409-02] MySQL: Insecure temporary file creation in mysqlhotcopy
13749Fedora Core 2 2004-223: php
16928HP-UX Security patch : PHNE_29211
19308Advanced Guestbook User-Agent HTML Injection Vulnerability
21558Limbo catid Parameter SQL Injection Vulnerability
20758SUSE-SA:2006:003: kdelibs3
10433NT IP fragment reassembly patch not applied (jolt2)
14873[DSA036] DSA-036-1 Midnight Commander
12715Solaris 2.5.1 (sparc) : 105165-04
19313PHPlist Detection
16959HP-UX Security patch : PHCO_25109
11354Buffer overflow in FreeBSD 2.x lpd
18489Vulnerability in Outlook Express Could Allow Remote Code Execution (897715)
14650[GLSA-200409-03] Python 2.2: Buffer overflow in getaddrinfo()
15569SUSE-SA:2004:039: xpdf, gpdf, kdegraphics3-pdf, pdftohtml, cups
17646RHSA-2005-334: mysql
16581HP-UX Security patch : PHSS_26030
11244Unpassworded 'OutOfBox' account
13077Solaris 2.6 (i386) : 112457-01
17269RHSA-2005-271: HelixPlayer
11738RADIUS server detection
18358Netref Cat_for_gen.PHP Remote PHP Script Injection Vulnerability
16552HP-UX Security patch : PHSS_26478
19812[GLSA-200509-13] Clam AntiVirus: Multiple vulnerabilities
10607SSH1 CRC-32 compensation attack
12707Solaris 2.5.1 (sparc) : 104935-01
15926Sun Java Applet Invocation Version Specification
19816[GLSA-200509-17] Webmin, Usermin: Remote code execution through PAM authentication
21312X7 Chat help_file Parameter Local File Include Vulnerability
13343Solaris 8 (sparc) : 110386-03
16955HP-UX Security patch : PHSS_25291
14852[DSA015] DSA-015-1 sash
11948Avotus mm File Retrieval attempt
17622RHSA-2005-232: ipsec
20147CA Message Queuing service
20729VMWare Remote Arbitrary Code Execution Vulnerability
14107MDKSA-2004:007: mc
15124[DSA287] DSA-287-1 epic
13619Solaris 9 (i386) : 114980-18
12479RHSA-2004-119: openssl
15957MDKSA-2004:149: postgresql
12295Dell OpenManage Web Server <= 3.7.1
19808[DSA839] DSA-839-1 apachetop
11014Cisco Aironet Telnet DoS
17662SMB Registry : Windows 2003 Server SP1
19580Solaris 10 (i386) : 118669-02
12573FreeBSD : Midnight Commander buffer overflow during symlink resolution (107)
16975HP-UX Security patch : PHNE_22919
17107HP-UX Security patch : PHNE_10042
17373HP-UX Security patch : PHCO_20960
19522AutoLinks Pro alpath Parameter File Include Vulnerability
10362ASP source using ::$DATA trick
10426SMB Registry : permissions of Schedule
19946WebWasher < 4.4.1 Build 1613 Multiple Vulnerabilities
11161RDS / MDAC Vulnerability Content-Type overflow
13181Solaris 7 (sparc) : 112300-01
11943rsync heap overflow
12229Microsoft IIS Cookie information disclosure
14432AIX 5.1 : IY50502
14924[DSA087] DSA-087-1 wu-ftpd
11367Discard port open
21230SAXoPRESS url Parameter Directory Traversal Vulnerability
14556[GLSA-200407-23] SoX: Multiple buffer overflows
14397AIX 5.1 : IY37091
19336[DSA771] DSA-771-1 pdns
10466WFTP RNTO DoS
13987MDKSA-2003:002: xpdf
14827MDaemon imap server DoS(2)
13040Solaris 2.6 (i386) : 107327-03
11248Unpassworded date account
16086IBProArcade index.php SQL Injection
13769SUSE-SA:2002:048: cyrus-imapd
13345Solaris 8 (sparc) : 110389-05
12754Solaris 2.5.1 (sparc) : 111916-01
10949BEA WebLogic Scripts Server scripts Source Disclosure (2)
20503USN115-1 : kdewebdev vulnerability
17605Mozilla Thunderbird < 1.0.2
11505Ecartis Username Spoofing
16683HP-UX Security patch : PHNE_23275
20021Fedora Core 3 2005-984: koffice
15667[DSA569] DSA-569-1 netkit-telnet-ssl
16156[DSA638] DSA-638-1 gopher
12057ASP Portal XSS
18422RHSA-2005-480: ImageMagick
16718HP-UX Security patch : PHCO_24112
15435MDKSA-2004:106: cyrus-sasl
10538iWS shtml overflow
17044HP-UX Security patch : PHSS_9690
21308Limbo CMS classes_dir Parameter Remote File Include Vulnerability
17326Sentinel License Manager Remote Buffer Overflow Vulnerability
10574PHPix directory traversal vulnerability
11973BulletScript MailList bsml.pl Information Disclosure
10922CVS/Entries
21023Dropbear Authorization-Pending Denial of Service Vulnerability
20585USN175-1 : ntp vulnerability
17492HP-UX Security patch : PHSS_28111
19501Home Ftp Server Multiple Vulnerabilities
10712quickstore traversal
13639IIS Redirection Vulnerability (841373) (registry check)
12806Solaris 2.5.1 (i386) : 104842-06
11081Oracle9iAS too long URL
10139MDaemon Worldclient crash
19578[GLSA-200509-03] OpenTTD: Format string vulnerabilities
18918FreeBSD : gaim -- multiple buffer overflows (421)
19203Solaris 10 (sparc) : 119689-07
10534FreeBSD 4.1.1 Finger
18005PunBB profile.php SQL Injection Vulnerability
15934OpenText FirstClass HTTP Daemon Search DoS
11758eLDAPo cleartext passwords
18451AIX 5.3 : IY59205
14035MDKSA-2003:051: ethereal
20138Fedora Core 3 2005-1045: libungif
16341[DSA667] DSA-667-1 squid
16661HP-UX Security patch : PHSS_17482
12031aprox portal file disclosure
11075dwhttpd format string
21620ZipCentral Buffer Overflow Vulnerability
21555e107 cookie SQL Injection Vulnerability
17582[GLSA-200503-26] Sylpheed, Sylpheed-claws: Message reply overflow
21172Solaris 9 (sparc) : 120240-01
17625RHSA-2005-325: kdelibs
20499USN112-1 : php4 vulnerabilities
19474w-Agora Site parameter remote directory traversal flaw
16217CSCee08584
10650VirusWall's catinfo overflow
14320Fedora Core 1 2004-268: rsync
20966RHSA-2006-0217: metamail
15351[DSA514] DSA-514-1 kernel-image-sparc-2.2
18493TFTPD small overflow
10290Upload cgi
12126Oracle AS Web Cache Multiple vulnerabilities
16843HP-UX Security patch : PHCO_10387
20140[GLSA-200511-01] libgda: Format string vulnerabilities
12577FreeBSD : mod_python denial-of-service vulnerability in parse_qs (111)
12064ShopCartCGI arbitrary file reading
15701RHSA-2004-609: freeradius
11631Drag And Zip Overflow
13646osTicket Large Attachment Vulnerability
13557Solaris 9 (sparc) : 114571-02
16781HP-UX Security patch : PHSS_27668
16901HP-UX Security patch : PHKL_14243
19195[DSA746] DSA-746-1 phpgroupware
20286SugarCRM <= 4.0 beta Remote File Inclusion Vulnerability
19670[GLSA-200509-05] Net-SNMP: Insecure RPATH
15241[DSA404] DSA-404-1 rsync
14787PHPMyBackupPro Input Validation Issues
19010FreeBSD : libxine (346)
14252Fedora Core 1 2004-251: kernel
19189[DSA755] DSA-755-1 tiff
15020[DSA183] DSA-183-1 krb5
114803com RAS 1500 configuration disclosure
20944Solaris 10 (i386) : 120330-02
13959MDKSA-2002:058: kdelibs
16825HP-UX Security patch : PHNE_8064
16526HP-UX Security patch : PHNE_13475
19782FTP Writeable Directories
10997JRun directory traversal
13339Solaris 8 (sparc) : 110075-01
19688RHSA-2005-329: XFree
11293CSCdx07754, CSCdx24622, CSCdx24632
21425FreeBSD : postgresql -- character conversion and tsearch2 vulnerabilities (659)
10691Netscape Enterprise INDEX request problem
11310myphpPageTool code injection
10141MetaInfo servers
17131MDKSA-2005:039: rwho
18989FreeBSD : mpg123 (504)
16647HP-UX Security patch : PHSS_17598
15387[DSA550] DSA-550-1 wv
20446MDKSA-2005:214: gdk-pixbuf
17427HP-UX Security patch : PHNE_8107
19108FreeBSD : squid -- correct handling of oversized HTTP reply headers (253)
13668Fedora Core 1 2003-040: ethereal
13138Solaris 7 (sparc) : 108319-03
20402PHP Upload Center filename Parameter Directory Traversal Vulnerability
15298[DSA461] DSA-461-1 calife
21177MDKSA-2006:062: dia
21263Solaris 10 (i386) : 122857-02
21510FreeBSD : phpmyfaq (744)
11636ttCMS code injection
18313RHSA-2005-294: kernel
10562Master Index directory traversal vulnerability
19167FreeBSD : unrtf -- buffer overflow vulnerability (395)
14147MDKSA-2004:048: cvs
21276[GLSA-200604-11] Crossfire server: Denial of Service and potential arbitrary code execution
16652HP-UX Security patch : PHSS_31817
19210[GLSA-200507-14] Mozilla Firefox: Multiple vulnerabilities
16424[GLSA-200501-33] MySQL: Insecure temporary file creation
20064SUSE-SA:2005:061: openssl
11913DCN HELLO detection
16878HP-UX Security patch : PHSS_8233
11936OS Identification
17426HP-UX Security patch : PHNE_6976
18610Solaris 9 (i386) : 119450-01
14613phpScheduleIt HTML Injection Vulnerability
14683INN buffer overflow
18356DNS Server on UDP and TCP
15334[DSA497] DSA-497-1 mc
10967Shambala web server DoS
17990LiteCommerce SQL Injection Vulnerabilities
19045FreeBSD : cups-base -- CUPS server remote DoS vulnerability (303)
14152MDKSA-2004:053: xpcd
14866[DSA029] DSA-029-2 proftpd
14316cfengine format string vulnerability
15837[GLSA-200411-35] phpWebSite: HTTP response splitting vulnerability
20412[GLSA-200601-02] KPdf, KWord: Multiple overflows in included Xpdf code
17984FreeBSD : SA-05:02.sendfile
19006FreeBSD : phpgroupware (267)
11859Default password (ibmdb2) for db2inst1
12128Agobot.FO Backdoor Detection
20646USN30-1 : linux-source-2.6.8.1 vulnerabilities
16812HP-UX Security patch : PHSS_27437
11805e107 database dump
13097Solaris 7 (sparc) : 107022-11
17475HP-UX Security patch : PHSS_27361
12206Microsoft Hotfix KB828741 (registry check)
16524HP-UX Security patch : PHNE_20619
17320Multiple Vulnerabilities in Active WebCam Webserver 5.5 and older
10659snmpXdmid overflow
18148RHSA-2005-386: devhelp
21160[GLSA-200603-25] OpenOffice.org: Heap overflow in included libcurl
13593Solaris 9 (i386) : 114145-05
10077Microsoft Frontpage exploits
13740Solaris 9 (sparc) : 113073-14
16852HP-UX Security patch : PHNE_17949
12123Apache Tomcat source.jsp malformed request information disclosure
19966[DSA858] DSA-858-1 xloadimage
19854SSA-2005-203-03 zlib
18207PHP Advanced Transfer Manager <= 1.21 Multiple Vulnerabilities
16584HP-UX Security patch : PHNE_16726
14201Solaris 9 (sparc) : 113280-06
12668Solaris 2.5.1 (sparc) : 103867-04
10964Windows Debugger flaw can Lead to Elevated Privileges (Q320206)
14968[DSA131] DSA-131-1 apache
21578[GLSA-200605-14] libextractor: Two heap-based buffer overflows
21559Dovecot Directory Traversal Vulnerability
11926NIPrint LPD-LPR Print Server
17565HP-UX Security patch : PHSS_32362
15838MDKSA-2004:140: a2ps
17486HP-UX Security patch : PHSS_27784
14966[DSA129] DSA-129-1 uucp
11683Cumulative Patch for Internet Information Services (Q11114)
18539i-Gallery <= 3.3 Multiple Vulnerabilities
12847Solaris 2.5.1 (i386) : 108659-02
20430MDKSA-2005:183: wget
17677MDKSA-2005:065: ImageMagick
20825RCBlog post Parameter Directory Traversal Vulnerability
14302wu-ftpd rnfr file overwrite
20437MDKSA-2005:199: netpbm
19151FreeBSD : squirrelmail -- Several cross site scripting vulnerabilities (245)
12922Solaris 2.6 (sparc) : 106639-08
11007ActiveState Perl directory traversal
20719USN93-1 : squid vulnerability
11886Vulnerability in Authenticode Verification Could Allow Remote Code Execution (823182)
20408Fedora Core 4 2006-027: xpdf
10950rpc.walld format string
16727HP-UX Security patch : PHSS_12138
13278Solaris 7 (i386) : 111243-01
16569HP-UX Security patch : PHNE_28895
11158Novell NetWare HTTP POST Perl Code Execution Vulnerability
14014MDKSA-2003:030-1: file
20781USN236-1 : xpdf, poppler, cupsys, tetex-bin vulnerabilities
12822Solaris 2.5.1 (i386) : 105354-04
12820Solaris 2.5.1 (i386) : 105207-06
15013[DSA176] DSA-176-1 gv
18443RHSA-2005-198: fonts
15006[DSA169] DSA-169-1 htcheck
13061Solaris 2.6 (i386) : 108894-01
19744Solaris 10 (sparc) : 120664-01
20289Fedora Core 4 2005-1129: curl
10064Excite for WebServers
12546FreeBSD : GNATS local privilege elevation (58)
19777Malformed ICMP Packets May Cause a Denial of Service (SCTP)
21292USN273-1 : ruby1.8 vulnerability
21307Invision Power Board 2.x.x < 04-25-06 Multiple Vulnerabilities
13322Solaris 8 (sparc) : 109328-05
20017SSA-2005-286-01 OpenSSL
20344Golden FTP Server APPE Command Buffer Overflow Vulnerability
19380RHSA-2005-583: dump
20219iTunes For Windows Local Code Execution Vulnerability (registry check)
16848HP-UX Security patch : PHSS_27274
18144[GLSA-200504-26] Convert-UUlib: Buffer overflow
18835FreeBSD : cyrus-sasl -- potential buffer overflow in DIGEST-MD5 plugin (568)
20757Fedora Core 4 2006-052: httpd
13534Solaris 9 (sparc) : 113279-01
15846[GLSA-200411-38] Sun and Blackdown Java: Applet privilege escalation
14644Xedus detection
11460SMB Registry : Classic Logon Screen
11635Java Media Framework (JMF) Vulnerability
16585HP-UX Security patch : PHSS_29966
11373SunFTP Buffer Overflow
19079FreeBSD : mailman -- password disclosure (542)
19792[DSA823] DSA-823-1 util-linux
10465CVSWeb 1.80 gives a shell to cvs committers
15458Microsoft Excel Code Execution (886836)
13967MDKSA-2002:066: tar
17656Google Toolbar HTML Injection Vulnerability
17260CubeCart settings.inc.php Cross-Site Scripting and Path Disclosure Vulnerabilities
11605IkonBoard arbitrary command execution
12414RHSA-2003-249: glibc
15320[DSA483] DSA-483-1 mysql
18397HP-UX Security patch : PHNE_17030
13193Solaris 7 (i386) : 106542-42
19737Fedora Core 3 2005-886: util-linux
15982PhpGroupWare Detection
20832MDKSA-2006:027: gzip
19738Fedora Core 4 2005-887: util-linux
13099Solaris 7 (sparc) : 107058-02
19719Firefox < 1.0.7
15626TIPS MailPost Multiple Flaws
18292WebAPP Apage.CGI remote command execution flaw
13266Solaris 7 (i386) : 109402-05
11514Netgear ProSafe Router password disclosure
17491HP-UX Security patch : PHSS_28099
14534[GLSA-200407-01] Esearch: Insecure temp file handling
16745HP-UX Security patch : PHSS_31180
17052HP-UX Security patch : PHKL_27833
14722WebLogic < 8.1 SP3 Multiple Vulnerabilities
18384[GLSA-200505-20] Mailutils: Multiple vulnerabilities in imap4d and mail
21295Fedora Core 4 2006-473: libtiff
18188bBlog <= 0.7.4 Multiple Vulnerabilities
21254[GLSA-200604-08] libapreq2: Denial of Service vulnerability
18817FreeBSD : mysql -- GRANT access restriction problem (357)
21252Fedora Core 5 2006-421: kernel
13216Solaris 7 (i386) : 107444-24
14193Polar HelpDesk Authentication ByPass
20932NeoMail Session Id Validation Vulnerability
19349FreeBSD : gnupg -- OpenPGP symmetric encryption vulnerability (606)
12657Solaris 2.5.1 (sparc) : 103640-42
13763SUSE-SA:2002:042: kdenetwork
13141Solaris 7 (sparc) : 108381-02
10238tfsd service
12700Solaris 2.5.1 (sparc) : 104776-02
14989[DSA152] DSA-152-1 l2tpd
21260Solaris 10 (sparc) : 122856-01
10192Proxy accepts CONNECT requests
13785SuSE-SA:2003:014: kdelibs/kdelibs3
16346[DSA672] DSA-672-1 xview
11955sgdynamo_xss
17361Solaris 9 (i386) : 117446-01
10514Directory listing through Sambar's search.dll
13577Solaris 9 (sparc) : 117071-01
13078Solaris 2.6 (i386) : 112766-01
16742HP-UX Security patch : PHNE_26771
18168[GLSA-200504-29] Pound: Buffer overflow vulnerability
21186AJP Connector Detection
16277WebWasher Classic HTTP CONNECT Unauthorized Access Weakness
11981vbulletin calendar SQL Injection Vulnerability
17617SUSE-SA:2005:018: kernel
17659RHSA-2005-330: krb
20953[GLSA-200602-11] OpenSSH, Dropbear: Insecure use of system() call
20643USN28-1 : sudo vulnerability
20484USN1-1 : PNG library vulnerabilities
14157MDKSA-2004:058: cvs
16831HP-UX Security patch : PHNE_8019
10669A1Stats Traversal
14294PhpGroupWare unspecified remote file include vulnerability
19304Allegro Software RomPager 2.10 Denial of Service
20887ICMP domain name request
16950HP-UX Security patch : PHSS_20476
16058YaCy Peer-To-Peer Search Engine XSS
12004VCATCH detection
10590SWAT allows user names to be obtained by brute force
16208PHPMyWebHosting SQL Injection Vulnerability
16830HP-UX Security patch : PHCO_22410
19698Mail-it Now! Upload2Server Arbitrary File Upload Vulnerability
12412RHSA-2003-244: apache
16953HP-UX Security patch : PHNE_24035
14227Snitz Forums 2000 SQL injection
13325Solaris 8 (sparc) : 109667-07
17354Solaris 7 (sparc) : 118737-01
21250Fedora Core 4 2006-410: firefox
11031OpenSSH <= 3.3
13011Solaris 2.6 (i386) : 106113-06
18314Fedora Core 2 2005-216: ipsec-tools
14178PowerPortal Private Message HTML Injection
10371/iisadmpwd/aexp2.htr
17369HP-UX Security patch : PHCO_13777
15424[GLSA-200410-03] NetKit-telnetd: buffer overflows in telnet and telnetd
13082Solaris 2.6 (i386) : 114890-01
16578HP-UX Security patch : PHNE_23948
14780[GLSA-200409-25] CUPS: Denial of service vulnerability
19248SUSE-SA:2005:039: zlib
20891PmWiki < 2.1 beta 21 Multiple Vulnerabilities
10921RemotelyAnywhere SSH detection
19666Fedora Core 3 2005-808: openmotif
10977CSCds07326
11052BenHur Firewall active FTP firewall leak
19228GroupWise WebAccess Cross-Site Scripting Vulnerability
15265[DSA428] DSA-428-1 slocate
15981MDKSA-2004:150: kdelibs
17138[GLSA-200502-24] Midnight Commander: Multiple vulnerabilities
16641HP-UX Security patch : PHSS_31933
10639store.cgi
13348Solaris 8 (sparc) : 110458-02
16575HP-UX Security patch : PHNE_28809
18260Ultimate PHP Board ViewForum.PHP SQL injection and XSS flaws
16471[GLSA-200502-20] Emacs, XEmacs: Format string vulnerabilities in movemail
16297RHSA-2005-049: cups
10133Land
14374Fedora Core 2 2004-279: gaim
20479MDKSA-2006:013: kolab-resource-handlers
16491HP-UX Security patch : PHSS_26933
18472RHSA-2005-495: rsh
14088MDKSA-2003:106: fileutils/coreutils
16818HP-UX Security patch : PHSS_27411
16183Novell GroupWise WebAccess Authentication Bypass
19727Fedora Core 3 2005-848: httpd
15531Coppermine Gallery Voting Restriction Failure
21206MDKSA-2006:069: openvpn
18229[GLSA-200505-03] Ethereal: Numerous vulnerabilities
20522USN131-1 : linux-source-2.6.8.1, linux-source-2.6.10 vulnerabilities
13559Solaris 9 (sparc) : 114684-03
11624SHOUTcast Server logfiles XSS
20216phpwcms Multiple Vulnerabilities
11742Magic WinMail Format string
16820HP-UX Security patch : PHCO_27373
11037WEB-INF folder accessible
11502ScozBook flaws
18416Exhibit Engine list.php SQL Injection Vulnerability
14712MailEnable SMTP Connector Service DNS Lookup DoS Vulnerability
16440[GLSA-200502-03] enscript: Multiple vulnerabilities
15364[DSA527] DSA-527-1 pavuk
18491ISA Server 2000 May Send Basic Credentials Over an External HTTP Connection (821724)
18765SSA-2004-108-02 cvs security update
18730SSA-2003-259-01 OpenSSH Security Advisory
16334ArGoSoft FTP Server Shortcut File Extension Filter Bypass
20632USN214-1 : libungif4 vulnerabilities
11681Zeus Admin Interface XSS
19587ATutor Cross Site Scripting Vulnerability
20968ViRobot Linux Server filescan Authentication Bypass Vulnerability
21046[GLSA-200603-08] GnuPG: Incorrect signature verification
20058RHSA-2005-793: netpbm
12409RHSA-2003-236: arts
14997[DSA160] DSA-160-1 scrollkeeper
16836HP-UX Security patch : PHCO_15205
19029FreeBSD : imp (376)
11851myServer 0.4.3 / 0.7 Directory Traversal Vulnerability
15809FreeBSD : putty -- buffer overflow vulnerability in ssh2 support (159)
19730Fedora Core 3 2005-852: squid
13725Fedora Core 2 2004-171: kernel
21453FreeBSD : mediawiki -- cross site scripting vulnerability (687)
19891MDKSA-2005:131: ethereal
21323phpbb-auction phpbb_root_path Parameter Remote File Include Vulnerability
10302Robots.txt Information Disclosure
12261Subversion remote Buffer Overflow
16655HP-UX Security patch : PHNE_28299
15210[DSA373] DSA-373-1 autorespond
11881Wollf backdoor detection
21262Solaris 10 (i386) : 118919-16
14156MDKSA-2004:057-1: tripwire
19200[GLSA-200507-13] pam_ldap and nss_ldap: Plain text authentication leak
18976FreeBSD : bugzilla -- multiple vulnerabilities (266)
12936Solaris 2.6 (sparc) : 107991-02
10524SMB Windows9x password verification vulnerability
17129RHSA-2005-150: postgresql
11043iPlanet Search Engine File Viewing
18634[GLSA-200507-05] zlib: Buffer overflow
14126MDKSA-2004:027: ipsec-tools
14089MDKSA-2003:107: glibc
14344Mantis multiple unspecified XSS
18700SSA- OpenSSH security problem fixed
18234[GLSA-200505-08] HT Editor: Multiple buffer overflows
14668Mozilla/Firefox security manager certificate handling DoS
12287IIS Download.Ject Trojan Detection
15638MDKSA-2004:127: libxml/libxml2
18901FreeBSD : horde -- Horde Page Title Cross-Site Scripting Vulnerability (344)
16000CVSTrac Cross-Site Scripting Vulnerability
20956HP-UX Security patch : PHSS_34202
16629HP-UX Security patch : PHNE_28449
20096Linksys multiple remote vulnerabilities
19194Hosting Controller < 6.1 Hotfix 2.2 Multiple Vulnerabilities
14358eGroupWare Cross-Site Scripting Vulnerability
11141Crash SMC AP
20048RHSA-2005-782: losetup
15198[DSA361] DSA-361-2 kdelibs, kdelibs-crypto
16799HP-UX Security patch : PHCO_22571
14576[GLSA-200408-20] Qt: Image loader overflows
14588FreeBSD Ports : ImageMagick < 6.0.6.2
13215Solaris 7 (i386) : 107442-03
16407[GLSA-200501-16] Konqueror: Java sandbox vulnerabilities
18543Fedora Core 3 2005-474: ruby
14913[DSA076] DSA-076-1 most
11203Motorola Vanguard with No Password
19129FreeBSD : firefox -- PLUGINSPAGE privileged javascript execution (413)
11860Default password (db2fenc1) for db2fenc1
20826Winamp < 5.13 Multiple Buffer Overflow Vulnerabilities
16707HP-UX Security patch : PHCO_29085
14708PhpGroupWare XSS
14192Mozilla SOAPParameter Integer Overlow
13555Solaris 9 (sparc) : 114564-09
18631[DSA739] DSA-739-1 trac
10849Oracle 9iAS DAD Admin interface
13225Solaris 7 (i386) : 107685-11
17191RHSA-2005-137: mailman
21426FreeBSD : kaffeine -- buffer overflow vulnerability (660)
19397VERITAS Backup Exec Agent Registry Access Vulnerability
12780Solaris 2.5.1 (i386) : 103996-02
12688Solaris 2.5.1 (sparc) : 104498-05
16787HP-UX Security patch : PHCO_22665
18010[DSA705] DSA-705-1 wu-ftpd
18372SqWebMail HTTP Response Splitting Vulnerability
20441MDKSA-2005:207: libungif
14810Macromedia JRun Multiple Vulnerabilities
18244Mozilla Browser < 1.7.8
14043MDKSA-2003:060: LPRng
11328Kietu code injection
16513HP-UX Security patch : PHSS_30011
15388[DSA551] DSA-551-1 lukemftpd
17285Stadtaus PHP Scripts File Include Vulnerabilities
14497[GLSA-200405-11] KDE URI Handler Vulnerabilities
18885FreeBSD : rockdodger -- buffer overflows (248)
14571[GLSA-200408-15] Tomcat: Insecure installation
12349RHSA-2003-008: mgetty
16081MDKSA-2004:164: cups
10107HTTP Server type and version
14310RHSA-2004-304: pam
21051Ipswitch IMAP FETCH Command Buffer Overflow Vulnerability
10271stream.c
10252Shells in /cgi-bin
10012Alibaba 2.0 buffer overflow
12800Solaris 2.5.1 (i386) : 104655-05
15184[DSA347] DSA-347-1 teapop
19753PhpGroupWare Addressbook < 0.9.16 Unspecified Flaw
18649MDKSA-2005:112: zlib
16677HP-UX Security patch : PHSS_29373
12789Solaris 2.5.1 (i386) : 104335-02
14052MDKSA-2003:069: BitchX
15196[DSA359] DSA-359-1 atari800
20485USN10-1 : XML library vulnerabilities
12472RHSA-2004-074: arts
16728HP-UX Security patch : PHSS_12137
21102HP-UX Security patch : PHCO_32181
10655PHP-Nuke' opendir
12623FreeBSD : multiple buffer overflows in xboing (203)
11378MySQL mysqld Privilege Escalation Vulnerability
21042RHSA-2006-0197: python
17356Solaris 8 (sparc) : 109931-10
14578[GLSA-200408-22] Mozilla, Firefox, Thunderbird, Galeon, Epiphany: New releases fix vulnerabilities
14978[DSA141] DSA-141-1 mpack
18221WowBB view_user.php SQL Injection Flaw
13113Solaris 7 (sparc) : 107454-06
14475[GLSA-200404-10] iproute local Denial of Service vulnerability
19110FreeBSD : phpgedview (279)
12014FREE COMMUNITY detection
19036FreeBSD : linux-realplayer -- RealText parsing heap overflow (310)
19563[DSA793] DSA-793-1 courier
11396hp jetdirect vulnerabilities
15134[DSA297] DSA-297-1 snort
11294CSCdw50657
14404AIX 5.2 : IY44175
12784Solaris 2.5.1 (i386) : 104221-04
11369irix performance copilot
19208SSA-2005-195-02 XV
10143MSQL CGI overflow
14790[GLSA-200409-27] glFTPd: Local buffer overflow vulnerability
10430SMB Registry : permissions of keys that can lead to admin
15905PHProjekt Unspecified Authentication Bypass Vulnerability
17391HP-UX Security patch : PHKL_15689
10117IIS 'GET ../../'
12641Default password router Pirelli AGE mB
20772USN229-1 : zope2.8 vulnerability
16312Mambo Global Variables Unauthorized Access
20193Fedora Core 3 2005-1078: lynx
21183USN266-1 : dia vulnerabilities
16037MDKSA-2004:156: krb5
19977[GLSA-200510-07] RealPlayer, Helix Player: Format string vulnerability
20986phpRPC Library Remote Code Execution Vulnerability
19865SSA-2005-255-02 util-linux umount privilege escalation
12581FreeBSD Ports: mplayer < 0.92.1
19707HP OpenView NNM multiple services Heap Overflow
15673[DSA575] DSA-575-1 catdoc
13570Solaris 9 (sparc) : 116243-01
19647Fedora Core 3 2005-309: gftp
18742SSA-2003-308-01 apache security update
12026phpix remote command execution
18589phpBB <= 2.0.15 Remote Code Execution Vulnerability
13948MDKSA-2002:045: mm
21357MDKSA-2006:082: libtiff
17359Solaris 8 (i386) : 116994-01
12395RHSA-2003-167: lv
12661Solaris 2.5.1 (sparc) : 103686-03
17971ProductCart Multiple Input Validation Vulnerabilities
17104HP-UX Security patch : PHNE_22058
18074Solaris 9 (sparc) : 114219-11
16299NetBIOS Name Service Reply Information Leakage (824105) (registry check)
10734IrDA access violation patch
10197qpopper LIST buffer overflow
19776Movable Type < 3.2 Multiple Vulnerabilities
18481[GLSA-200506-12] MediaWiki: Cross-site scripting vulnerability
19650Fedora Core 3 2005-316: openoffice.org
20737AOL You've Got Pictures ActiveX Control Overflow Vulnerability
15646[GLSA-200411-12] zgv: Multiple buffer overflows
12881Solaris 2.6 (sparc) : 105633-64
18564[GLSA-200506-23] Clam AntiVirus: Denial of Service vulnerability
10243ypupdated service
11488IMP SQL injection
16601HP-UX Security patch : PHCO_24868
17983Comersus Cart Username Field HTML Injection Vulnerability
19599AMember config[root_dir] Parameter File Include Vulnerability
19251SUSE-SA:2005:042: acroread 5
13156Solaris 7 (sparc) : 108764-01
17263[GLSA-200503-07] phpMyAdmin: Multiple vulnerabilities
15847Fedora Core 2 2004-459: samba
18868FreeBSD : portupgrade (472)
12557FreeBSD : kdepim exploitable buffer overflow in VCF reader (84)
14916[DSA079] DSA-079-2 uucp
20676USN58-1 : krb5 vulnerability
16014MDKSA-2004:152: ethereal
18343HP-UX Security patch : PHSS_32515
17234[GLSA-200502-31] uim: Privilege escalation vulnerability
16656HP-UX Security patch : PHNE_30589
16399[GLSA-200501-08] phpGroupWare: Various vulnerabilities
19611[DSA804] DSA-804-1 kdelibs
17684Solaris 9 (sparc) : 117427-08
11645wsmp3d command execution
15347[DSA510] DSA-510-1 jftpgw
12494RHSA-2004-188: kernel
14817aspWebAlbum SQL Injection
15636MDKSA-2004:125: iptables
11056CSCdy03429
11461Adcycle Password Disclosure
18366Several GET locks web server
19388[GLSA-200508-04] Netpbm: Arbitrary code execution in pstopnm
20306Fedora Core 4 2005-1138: kernel
15366[DSA529] DSA-529-1 netkit-telnet-ssl
21356MDKSA-2006:081-1: xorg-x11
15566MoniWiki XSS
16790HP-UX Security patch : PHCO_10652
19967[DSA859] DSA-859-1 xli
17973Lime Wire Multiple Remote Unauthorized Access
17685Solaris 9 (i386) : 117476-06
20462MDKSA-2005:231: ffmpeg
19348FreeBSD : vim -- vulnerabilities in modeline handling: glob, expand (604)
20774USN230-2 : xine-lib vulnerability
11304Unchecked buffer in SQLXML
19033FreeBSD : up-imapproxy -- multiple vulnerabilities (265)
18815FreeBSD : axel -- remote buffer overflow (386)
18105MDKSA-2005:075: libcdaudio1
21309Monster Top List Remote File Include
21564RealVNC Authentication Bypass Vulnerability
18037XAMPP Default FTP Account
15467Vulnerability in RPC Runtime Library Could Allow Information Disclosure and Denial of Service (873350)
17096HP-UX Security patch : PHSS_16147
21294Fedora Core 4 2006-461: ethereal
19509TFTP file detection (HP Ignite-UX passwd)
15514Lotus Domino XSS (2)
11804Cumulative Patch for MS SQL Server (815495)
11137Apache < 1.3.27
10010AliBaba path climbing
21248SSA-2006-107-01 firefox
21531FreeBSD : nag (765)
12371RHSA-2003-071: hanterm
13208Solaris 7 (i386) : 107181-31
12465RHSA-2004-060: XFree
18583MDKSA-2005:106: spamassassin
13902MDKSA-2001:089: postfix
15339[DSA502] DSA-502-1 exim-tls
14441[GLSA-200401-01] Linux kernel do_mremap() local privilege escalation vulnerability
15828Youngzsoft CMailServer Multiple Remote Vulnerabilities
15950SugarSales Remote File Access
11713Desktop Orbiter Remote Reboot
13065Solaris 2.6 (i386) : 109340-02
20653USN37-1 : cyrus21-imapd vulnerability
13482Solaris 8 (i386) : 111625-05
17675[GLSA-200504-01] telnet-bsd: Multiple buffer overflows
19286RHSA-2005-639: kdenetwork
16572HP-UX Security patch : PHSS_26137
14942[DSA105] DSA-105-1 enscript
11797IRCd OperServ Raw Join DoS
19868Fedora Core 3 2005-905: kernel
20610USN196-1 : xine-lib vulnerability
13962MDKSA-2002:061: glibc
14561[GLSA-200408-05] Opera: Multiple new vulnerabilities
14744Fedora Core 2 2004-289: gtk2
13247Solaris 7 (i386) : 108485-01
16385RHSA-2005-109: python
15678[DSA580] DSA-580-1 iptables
18449AIX 5.2 : IY53519
10940Windows Terminal Service Enabled
11403iPlanet Application Server Buffer Overflow
16659HP-UX Security patch : PHSS_17484
10351The ACC router shows configuration without authentication
20149SSA-2005-310-01 curl/wget
12001SaveNOW detection
17517HP-UX Security patch : PHSS_30154
15914Serendipity XSS Flaw
20909Vulnerability in Korean Input Method Could Allow Elevation of Privilege (901190)
20245MailEnable IMAP rename DoS Vulnerability
10423qpopper euidl problem
19201MDKSA-2005:119: krb5
17045HP-UX Security patch : PHNE_9102
20929Flyspray adodbpath Parameter Remote File Include Vulnerability
16044e_Board arbitrary file reading
16313RaidenHTTPD directory traversal
21424FreeBSD : gallery2 -- file disclosure vulnerability (658)
20751RHSA-2006-0140: kernel
15779phpBB Detection
19848[DSA844] DSA-844-1 mod-auth-shadow
21348[GLSA-200605-06] Mozilla Firefox: Potential remote code execution
20997Fedora Core 4 2006-131: kernel
13255Solaris 7 (i386) : 108759-01
16956HP-UX Security patch : PHNE_27902
11874IIS Service Pack - 404
19333SUSE-SA:2005:043: zlib
19591man2web Command Execution Vulnerability
15720EGroupWare Detection
15106[DSA269] DSA-269-1 heimdal
13272Solaris 7 (i386) : 110071-01
11390rsync array overflow
10067Faxsurvey
17465HP-UX Security patch : PHSS_25221
11281cpanel remote command execution
10518/doc/packages directory browsable ?
13486Solaris 8 (i386) : 111882-03
14119MDKSA-2004:019: python
13904MDKSA-2001:091: passwd
17112HP-UX Security patch : PHSS_23215
15120[DSA283] DSA-283-1 xfsdump
12309RHSA-2002-131: openssh
11832Visual Basic for Application Overflow
18703SSA- zlib upgrade fixes vulnerability
14814FreeBSD : rssh -- file name disclosure bug (165)
10100Handler
11810gallery xss
18551VERITAS Backup Exec Agent Remote Buffer Overflow Vulnerability (DoS)
17214Multiple vulnerabilities in OpenConnect WebConnect < 6.5.1
16233[DSA649] DSA-649-1 xtrlock
20788USN241-1 : apache2, apache vulnerabilities
20518USN128-1 : nasm vulnerability
19080FreeBSD : xview -- multiple buffer overflows in xv_parse_one (548)
20451MDKSA-2005:220: kernel
16693HP-UX Security patch : PHNE_28002
11757NGC ActiveFTP Denial of Service
20943Solaris 10 (sparc) : 120329-02
17487HP-UX Security patch : PHSS_27922
16028Fedora Core 2 2004-563: krb5
21415FreeBSD : libxine -- format string vulnerability (649)
15226[DSA389] DSA-389-1 ipmasq
11185vxworks ftpd buffer overflow
13882MDKSA-2001:067: elm
21384FreeBSD : postgresql81-server -- SET ROLE privilege escalation (618)
12702Solaris 2.5.1 (sparc) : 104818-02
19820[GLSA-200509-21] Hylafax: Insecure temporary file creation in xferfaxstats script
15814FreeBSD : sudo -- privilege escalation with bash scripts (190)
15987Singapore Gallery Multiple Flaws
18214iTunes < 4.8.0
10522LPRng malformed input
10942Check for a Citrix server
13822SuSE-SA:2004:004: gaim
12671Solaris 2.5.1 (sparc) : 103891-08
11671Ultimate PHP Board admin_ip.php code injection
21249Fedora Core 5 2006-338: gdm
12048Netware Web Server Sample Page Source Disclosure
21545FreeBSD : mambo -- 'register_globals' emulation layer overwrite vulnerability (779)
21029RHSA-2006-0016: initscripts
18965FreeBSD : apache+mod_ssl* (338)
20520USN13-1 : groff utility vulnerability
13448Solaris 8 (i386) : 110400-03
15588Detect Apache HTTPS
12467RHSA-2004-064: samba
21454FreeBSD : cacti -- ADOdb 'server.php' Insecure Test Script Security Issue (688)
14048MDKSA-2003:065: ghostscript
18374Listserv < 14.3-2005a Multiple Vulnerabilities
18892FreeBSD : xli (232)
16518HP-UX Security patch : PHNE_13597
17106HP-UX Security patch : PHNE_10043
13313Solaris 8 (sparc) : 109147-40
16482HP-UX Security patch : PHSS_9117
12422RHSA-2003-284: sendmail
18732SSA-2003-300-01 gdm security update
20150SSA-2005-310-02 KOffice/KWord
21113HP-UX Security patch : PHSS_34204
11231Unchecked Buffer in XP Redirector (Q810577)
10656Resin traversal
19356FreeBSD : isc-dhcpd -- format string vulnerabilities (591)
19112FreeBSD : perl -- File::Path insecure file/directory permissions (341)
15008[DSA171] DSA-171-1 fetchmail
19589AttachmateWRQ Reflection for Secure IT Server < 6.0 Build 24 Multiple Vulnerabilities
11830NetBIOS Name Service Reply Information Leakage
20803HP-UX Security patch : PHNE_33412
15236[DSA399] DSA-399-1 epic4
21287RHSA-2006-0276: php
21381FreeBSD : sendmail -- race condition vulnerability (615)
15552SUSE-SA:2004:038: libtiff
16692HP-UX Security patch : PHCO_8652
19126FreeBSD : newsgrab -- insecure file and directory creation (561)
19058FreeBSD : wordpress -- multiple vulnerabilities (240)
20780USN235-2 : sudo vulnerability
16779HP-UX Security patch : PHCO_22764
15048[DSA211] DSA-211-1 micq
16202CISCO ONS Platform Vulnerabilities
20363RHSA-2005-868: kdegraphics
19131FreeBSD : imap-uw -- authentication bypass when CRAM-MD5 is enabled (538)
15180[DSA343] DSA-343-1 skk, ddskk
14784Tutos SQL injection and Cross Site Scripting Issues
13903MDKSA-2001:090: wu-ftpd
16976HP-UX Security patch : PHNE_27796
11085Personal Web Sharing overflow
21300USN274-1 : mysql-dfsg vulnerability
19960[DSA852] DSA-852-1 up-imapproxy
18096SUSE-SA:2005:025: OpenOffice_org
19866SSA-2005-269-01 Mozilla/Firefox
14322SUSE-SA:2004:027: qt3/qt3-non-mt/qt3-32bit/qt3-static
13999MDKSA-2003:014: kernel
14660ZoneAlarm Personal Firewall port 67 flaw
12233eMule Plus Web Server detection
12742Solaris 2.5.1 (sparc) : 108658-02
18390RHSA-2005-473: lesstif
10746Compaq Web Management Server
14768Mac OS X Security Update 2004-09-16
17206[GLSA-200502-29] Cyrus IMAP Server: Multiple overflow vulnerabilities
19480Fedora Core 4 2005-770: slocate
15038[DSA201] DSA-201-1 freeswan
21568USN274-2 : mysql-dfsg vulnerability
21408FreeBSD : firefox (642)
21180RHSA-2006-0271: freeradius
13338Solaris 8 (sparc) : 110068-04
15799FreeBSD : bogofilter -- RFC 2047 decoder denial-of-service vulnerability (20)
19239phpauction Admin Authentication Bypass
19790[DSA821] DSA-821-1 python2.3
20738Geronimo cal2.jsp Example Cross-Site Scripting Vulnerability
14381Samba FindNextPrintChangeNotify() Denial of Service
19919MDKSA-2005:164: XFree86
14158MDKSA-2004:059: squid
15071[DSA234] DSA-234-1 kdeadmin
19209SSA-2005-195-10 tcpdump DoS
18787SSA-2004-133-01 apache
15797FreeBSD : apache mod_include buffer overflow vulnerability (11)
19632Fedora Core 3 2005-246: firefox
19598Brightmail Control Center Default Account/Password
10304WebSpeed remote configuration
14220CVSTrac filediff vulnerability
15967UseModWiki Cross Site Scripting
11704icmp leak
13723Fedora Core 1 2004-169: cvs
15151[DSA314] DSA-314-1 atftp
21607Resin viewfile Servlet File Disclosure Vulnerability
17248[GLSA-200503-01] Qt: Untrusted library search path
12895Solaris 2.6 (sparc) : 105990-05
11760Pod.Board Forum_Details.PHP Cross Site Scripting
20930MyBB < 1.04 Multiple Vulnerabilities
10920RemotelyAnywhere WWW detection
13641Vulnerability in HTML Help Could Allow Code Execution (840315)
11038SMTP settings
14520[GLSA-200406-09] Horde-Chora: Remote code execution
11856iPlanet unauthorized sensitive data retrieval
18780SSA-2004-285-01 rsync
16400[GLSA-200501-09] xzgv: Multiple overflows
18658PunBB < 1.2.6 Multiple Vulnerabilities
16763HP-UX Security patch : PHSS_31068
17371HP-UX Security patch : PHCO_16629
16419[GLSA-200501-28] Xpdf, GPdf: Stack overflow in Decrypt::makeFileKey2
19621Fedora Core 3 2005-172: gaim
21477FreeBSD : bind -- buffer overrun vulnerability (711)
13573Solaris 9 (sparc) : 116453-02
12752Solaris 2.5.1 (sparc) : 111576-01
20536USN143-1 : linux-source-2.6.10, linux-source-2.6.8.1 vulnerabilities
14315cfengine detection and local identification
19668Fedora Core 4 2005-810: php
11993Check for a Yahoo Messenger Instance
12786Solaris 2.5.1 (i386) : 104267-02
11809mod_mylo overflow
13081Solaris 2.6 (i386) : 113755-02
12618FreeBSD : subversion date parsing vulnerability (187)
18073Solaris 9 (sparc) : 112911-16
10435Imate HELO overflow
15212[DSA375] DSA-375-1 node
21004MDKSA-2006:052: mozilla-thunderbird
14343MySQL mysqlhotcopy script insecure temporary file
20282SUSE-SA:2005:067: kernel
13375Solaris 8 (sparc) : 111570-04
10005NetSphere Backdoor
19130FreeBSD : mozilla -- insecure temporary directory vulnerability (274)
21189PHProjekt path_pre Parameter Remote File Include Vulnerability
17120HP-UX Security patch : PHNE_13889
13664Fedora Core 1 2003-026-1: kernel
21104HP-UX Security patch : PHSS_34119
17265RHSA-2005-175: kdenetwork
13349Solaris 8 (sparc) : 110461-03
13033Solaris 2.6 (i386) : 106626-14
15059[DSA222] DSA-222-1 xpdf
20859Solaris 10 (sparc) : 121004-01
10399SMB use domain SID to enumerate users
16622HP-UX Security patch : PHSS_24864
18993FreeBSD : wv (219)
12433RHSA-2003-324: ethereal
17508HP-UX Security patch : PHSS_29891
10959ServletExec 4.1 ISAPI File Reading
15920MDKSA-2004:147: openssl
19008FreeBSD : kdelibs3 -- konqueror FTP command injection vulnerability (229)
16839HP-UX Security patch : PHNE_14087
14707TYPSoft empty username DoS
12541FreeBSD : fetchmail denial-of-service vulnerability (48)
10317wrap
20584USN174-1 : courier vulnerability
11862Default password (db2inst) for db2inst1
12466RHSA-2004-061: XFree
14130MDKSA-2004:031-1: utempter
10418Standard & Poors detection
15021[DSA184] DSA-184-1 krb4
13273Solaris 7 (i386) : 110647-06
10700Cisco IOS HTTP Configuration Arbitrary Administrative Access
14187SQL injection in Antiboard
13532Solaris 9 (sparc) : 113273-11
11308MS SMTP Authorization bypass
10735Generic flood
12231RIS Installation Check
15104[DSA267] DSA-267-1 lpr
11123radmin detection
12562FreeBSD : Buffer overflows in libmcrypt (92)
10662Web mirroring
15130[DSA293] DSA-293-1 kdelibs
12778Solaris 2.5.1 (i386) : 103892-08
15793MDKSA-2004:137-1: libxpm4
11598MailMax SMTP / IMAP overflows
17177RHSA-2005-065: kdelibs
10767Tests for Nimda Worm infected HTML files
10927BlackIce DoS (ping flood)
21550HP-UX Security patch : PHNE_34306
19256osCommerce readme_file Parameter File Disclosure Vulnerability
12957Solaris 2.6 (sparc) : 110128-04
10596Tinyproxy heap overflow
12916Solaris 2.6 (sparc) : 106468-06
11322MS SQL Installation may leave passwords on system
11276CuteNews code injection
20691USN70-1 : libdbi-perl vulnerabilities
12030gallery code injection (3)
14589FreeBSD : imlib -- BMP decoder heap buffer overflow (75)
18574Fedora Core 4 2005-405: mikmod
14880[DSA043] DSA-043-1 zope
20376PHPSurveyor sid SQL Injection Flaw
16500HP-UX Security patch : PHSS_19739
13676Fedora Core 1 2004-068: netpbm
13182Solaris 7 (sparc) : 112448-01
19469Fedora Core 4 2005-744: kdeedu
13648osTicket Attachment Viewing Vulnerability
16187Solaris 9 (sparc) : 113798-02
13657Samba Mangling Overflow
11766pmachine cross site scripting
17643[GLSA-200503-34] mpg321: Format string vulnerability
14926[DSA089] DSA-089-2 icecast-server
16326Vulnerability in SMB may allow remote code execution (885250)
19213RHSA-2005-571: cups
21500FreeBSD : bogofilter -- heap corruption through excessively long words (734)
13307Solaris 8 (sparc) : 108987-18
10422MDBMS overflow
21253Fedora Core 4 2006-423: kernel
12723Solaris 2.5.1 (sparc) : 106224-01
17525HP-UX Security patch : PHSS_30640
20404Fedora Core 3 2006-014: mod_auth_pgsql
14425AIX 5.1 : IY48771
15668[DSA570] DSA-570-1 libpng
16982HP-UX Security patch : PHCO_28847
21604USN286-1 : dia vulnerabilities
13797SUSE-SA:2003:028: cups
16858HP-UX Security patch : PHNE_21155
13443Solaris 8 (i386) : 110076-01
13198Solaris 7 (i386) : 106943-29
15055[DSA218] DSA-218-1 bugzilla
14601AIX 5.2 : IY51775
12264Record route
21522FreeBSD : wordpress -- full path disclosure (756)
15924Blog Torrent Cross Site Scripting
12989Solaris 2.6 (i386) : 105565-05
19951SSA-2005-278-01 Thunderbird email client
20326Fedora Core 4 2005-1171: poppler
15087[DSA250] DSA-250-1 w3mmee-ssl
17093HP-UX Security patch : PHSS_16151
20979[GLSA-200602-13] GraphicsMagick: Format string vulnerability
21495FreeBSD : squirrelmail -- multiple vulnerabilities (729)
20517USN127-1 : bzip2 vulnerabilities
17516HP-UX Security patch : PHSS_30153
16810HP-UX Security patch : PHCO_22501
14450[GLSA-200402-06] Updated kernel packages fix the AMD64 ptrace vulnerability
11473EMule DoS
14230WackoWiki XSS
18173MDKSA-2005:080: xpm
13263Solaris 7 (i386) : 109252-02
12306RHSA-2002-128: kernel
15551MDKSA-2004:116: cups
13516Solaris 9 (sparc) : 112810-06
10901Users in the 'Account Operator' group
16626HP-UX Security patch : PHSS_24823
18639Drupal Arbitrary PHP Code Execution Vulnerability
18324Fedora Core 2 2005-262: kernel
11728ddicgi.exe vulnerability
18690Moodle Detection
18152[DSA716] DSA-716-1 gaim
15082[DSA245] DSA-245-1 dhcp3
18216PWSPHP XSS
10806RPC Endpoint Mapper can Cause RPC Service to Fail
20030[GLSA-200510-10] uw-imap: Remote buffer overflow
11630php-proxima file reading
16060Help Center Live Multiple Vulnerabilities
18913FreeBSD : zip -- long path buffer overflow (336)
12226Quicktime player/plug-in Heap overflow
21514FreeBSD : zope -- expose RestructuredText functionality to untrusted users (748)
11314Buffer overflow in Microsoft Telnet
18891FreeBSD : freeradius -- sql injection and denial of service vulnerability (560)
16521HP-UX Security patch : PHNE_18377
15232[DSA395] DSA-395-1 tomcat4
20041MDKSA-2005:181: squid
17317[GLSA-200503-15] X.org: libXpm vulnerability
15138[DSA301] DSA-301-1 libgtop
20010Squid NTLM Authentication Denial Of Service Vulnerability
12945Solaris 2.6 (sparc) : 108492-01
12726Solaris 2.5.1 (sparc) : 106411-06
12405RHSA-2003-207: nfs
18205Oracle Database 9i/10g Fine Grained Audit Logging Failure Vulnerability
17483HP-UX Security patch : PHSS_27655
20988HP Systems Management Homepage Namazu lang Directory Traversal Vulnerability
21195[GLSA-200604-02] Horde Application Framework: Remote code execution
10542UltraSeek 3.1.x Remote DoS
13385Solaris 8 (sparc) : 111883-34
15322[DSA485] DSA-485-1 ssmtp
15147[DSA310] DSA-310-1 xaos
20634USN216-1 : gtk+2.0, gdk-pixbuf vulnerabilities
12684Solaris 2.5.1 (sparc) : 104334-02
11045Passwordless Zaurus FTP server
15046[DSA209] DSA-209-1 wget
14922[DSA085] DSA-085-1 nvi
18354SurgeMail <= 3.0c2 Multiple Vulnerabilities
14834radmin on port 10002 - possible GDI compromise
16883HP-UX Security patch : PHNE_24820
10472SSH Kerberos issue
17660RHSA-2005-331: XFree
20635USN217-1 : inkscape vulnerability
13076Solaris 2.6 (i386) : 112074-03
10431SMB Registry : missing winreg
18598MDKSA-2005:110: kernel
12244Sun Java Runtime Environment DoS
15641Format string on HTTP header name
11603MacOS X Directory Service DoS
15268[DSA431] DSA-431-1 perl
12929Solaris 2.6 (sparc) : 107336-02
17146RHSA-2005-080: cpio
18259OpenBB XSS and SQL injection flaws
12103Courier IMAP remote overflows
12796Solaris 2.5.1 (i386) : 104614-01
20092YIFF Sound Server Detection
17634PHPMyDirectory review.php Multiple Cross-Site Scripting Vulnerabilities
14504[GLSA-200405-18] Buffer Overflow in Firebird
14437AIX 5.2 : IY55682
10439OpenSSH < 2.1.1 UseLogin feature
15607[GLSA-200411-04] Speedtouch USB driver: Privilege escalation vulnerability
12911Solaris 2.6 (sparc) : 106361-15
12074Talentsoft Web+ reveals install path
13848Subversion Module File Restriction Bypass
21326ArGoSoft FTP Server RNTO Command Buffer Overflow Vulnerability
10625IMAP4rev1 buffer overflow after logon
13101Solaris 7 (sparc) : 107171-13
14459[GLSA-200403-08] oftpd DoS vulnerability
14640Cerbere HTTP Proxy Denial of Service
19952SSA-2005-283-01 xine-lib
20911Mac OS X < 10.4.5
12630FreeBSD : CCE contains exploitable buffer overflows (213)
14956[DSA119] DSA-119-1 ssh
15615McAfee IntruShield management console
20391WinProxy < 6.1a HTTP Proxy Multiple Vulnerabilities
11383CSCdz60229, CSCdy87221, CSCdu75477
21010Solaris 8 (i386) : 109765-06
10322Xitami Web Server buffer overflow
18026Vulnerability in Word May Lead to Code Execution (890169)
19834RHSA-2005-772: cups
10176phf
19585Mercora IMRadio Detection
10350Shaft Detect
17086HP-UX Security patch : PHCO_30407
11994AUREATE detection
19197Fedora Core 3 2005-562: net-snmp
10923Squid overflows
12576FreeBSD : mnGoSearch buffer overflow in UdmDocToTextBuf() (110)
16072[DSA619] DSA-619-1 xpdf
19183FreeBSD : uim -- privilege escalation vulnerability (509)
15118[DSA281] DSA-281-1 moxftp
18805SSA-2005-192-01 PHP
14605AIX 5.2 : IY46702
13058Solaris 2.6 (i386) : 108661-01
13711Fedora Core 2 2004-150: krb5
10709TESO in.telnetd buffer overflow
15731Fedora Core 3 2004-403: ruby
19267MDKSA-2005:123: shorewall
14439AIX 5.1 : IY55790
21584SSA-2006-142-02 zoo archiver overflow
13354Solaris 8 (sparc) : 110896-03
18362Episodex Guestbook Unauthorized Access and HTML Injection Vulnerability
13164Solaris 7 (sparc) : 109409-04
11375smb2www remote command execution
10221nsed service
14879[DSA042] DSA-042-1 gnuserv
10178php.cgi buffer overrun
18622Geeklog User Comment Retrieval SQL Injection Vulnerability
19620Fedora Core 2 2005-171: gaim
15470BugPort unspecified attachment handling flaw
16352Fedora Core 3 2005-123: cups
12050Novell Netbasic Scripting Server Directory Traversal
13004Solaris 2.6 (i386) : 105801-08
19912MDKSA-2005:157: smb4k
19954[DSA846] DSA-846-1 cpio
13194Solaris 7 (i386) : 106737-04
16660HP-UX Security patch : PHSS_17483
14882[DSA045] DSA-045-2 ntpd
15745Solaris 8 (i386) : 116987-02
19860SSA-2005-242-03 gaim
20154[GLSA-200511-04] ClamAV: Multiple vulnerabilities
18645[DSA741] DSA-741-1 bzip2
15083[DSA246] DSA-246-1 tomcat
10536Anaconda remote file retrieval
18860FreeBSD : unace -- multiple vulnerabilities (295)
16468Sami HTTP Server Multiple vulnerabilities
19833RHSA-2005-771: wget
19748Sendcard SQL injection
19145FreeBSD : gaim (382)
16179Minis Remote File Access
10521Extent RBS ISP
19158FreeBSD : qt (541)
18056[DSA709] DSA-709-1 libexif
20815[GLSA-200601-13] Gallery: Cross-site scripting vulnerability
19379Fedora Core 3 2005-690: ethereal
18925FreeBSD : imp (519)
11755CesarFTP multiple overflows
14666[GLSA-200409-09] MIT krb5: Multiple vulnerabilities
11323Security issues in the remote version of FlashPlayer
18164Port TCP:0
21475FreeBSD : bogofilter -- heap corruption through malformed input (709)
11093EFTP installation directory disclosure
20449MDKSA-2005:217: netpbm
14454[GLSA-200403-03] Multiple OpenSSL Vulnerabilities
19352FreeBSD : ekg -- insecure temporary file creation (600)
13649FreeBSD : mod_php4-twig (144)
11914TheServer clear text password
14569[GLSA-200408-13] kdebase, kdelibs: Multiple security issues
19043FreeBSD : opera -- redirection cross-site scripting vulnerability (451)
11022eDonkey Detection
17307CA License Service Multiple Vulnerabilities
16885HP-UX Security patch : PHCO_10061
15370[DSA533] DSA-533-1 courier
11690JBoss source disclosure
13765SUSE-SA:2002:044: bind8
12000SAHAGENT detection
13688Fedora Core 1 2004-105: libpng
14862[DSA025] DSA-025-2 openssh
17345[GLSA-200503-20] curl: NTLM response buffer overflow
18826FreeBSD : kstars -- exploitable set-user-ID application fliccd (530)
21543FreeBSD : phpmyadmin -- XSS vulnerabilities (777)
20025Fedora Core 3 2005-990: texinfo
11996BRILLIANT DIGITAL detection
11992Vulnerability in Microsoft ISA Server 2000 H.323 Filter(816458)
18990FreeBSD : cups-lpr -- lppasswd multiple vulnerabilities (319)
21093SUSE-SA:2006:014: gpg
10493SWC Overflow
13541Solaris 9 (sparc) : 113575-06
14218BasiliX Message Content Script Injection Vulnerability
18560Rhapsody vidplin.dll AVI Processing Heap Overflow Vulnerability
19940Polipo Local Web Root Restriction Bypass Vulnerability
17165RHSA-2005-025: exim
18672PPA ppa_root_path Variable File Include Vulnerability
18495Mambo Open Source < 4.5.2.3 Multiple Vulnerabilities
12201Too long basic authentication DoS
17198SUSE-SA:2005:008: squid
21667[GLSA-200606-06] AWStats: Remote execution of arbitrary code
13596Solaris 9 (i386) : 114273-03
13550Solaris 9 (sparc) : 114133-02
14159MDKSA-2004:060: ksymoops
15502FreeBSD : icecast -- HTTP header overflow (69)
14292PhpGroupWare multiple HTML injection vulnerabilities
20436MDKSA-2005:198: uim
10515Too long authorization
14469[GLSA-200404-04] Multiple vulnerabilities in sysstat
13083Solaris 2.6 (i386) : 114942-01
16990HP-UX Security patch : PHCO_28717
12525FreeBSD : Apache 2 mod_ssl denial-of-service (12)
10260HELO overflow
20995Retrospect Client Detection
12983Solaris 2.6 (i386) : 105406-03
16189AWStats configdir parameter arbitrary cmd exec
21213Vulnerability in Outlook Express Could Allow Remote Code Execution (911567)
12471RHSA-2004-073: metamail
12324RHSA-2002-195: tetex
11376qpopper Qvsnprintf buffer overflow
11479paFileDB XSS
11371BSD ftpd Single Byte Buffer Overflow
20840Computer Associates Message Queuing Denial Of Service Vulnerabilities
14257Moodle post.php XSS
13022Solaris 2.6 (i386) : 106304-04
10218llockmgr service
20463MDKSA-2005:232: gstreamer-ffmpeg
18898FreeBSD : xv (372)
20886RHSA-2006-0207: gnutls
16834HP-UX Security patch : PHNE_21261
13667Fedora Core 1 2003-034: lftp
11063LabView web server DoS
19681Sawmill < 7.1.14 Cross-Site Scripting Vulnerability
16188Solaris 9 (i386) : 113838-02
20857RHSA-2006-0199: mozilla
15810FreeBSD : ruby -- CGI DoS (171)
18459AIX 5.1 : IY64926
13465Solaris 8 (i386) : 110954-08
13116Solaris 7 (sparc) : 107477-06
17327paFileDB Detection
19536[GLSA-200508-16] Tor: Information disclosure
20233[GLSA-200511-12] Scorched 3D: Multiple vulnerabilities
13707Fedora Core 2 2004-132: ipsec-tools
20592USN181-1 : mozilla, mozilla-thunderbird, mozilla-firefox vulnerabilities
18704SSA- New Samba package available
14470[GLSA-200404-05] ipsec-tools contains an X.509 certificates vulnerability.
15218[DSA381] DSA-381-1 mysql
16867HP-UX Security patch : PHNE_29887
18715SSA-2003-141-05 mod_ssl RSA blinding fixes
16153Macallan Mail Solution Multiple HTTP vulnerabilities
16911HP-UX Security patch : PHNE_29449
20664USN47-1 : linux-source-2.6.8.1 vulnerabilities
16167Fedora Core 2 2005-026: kernel
10517pam_smb / pam_ntdom overflow
14162MDKSA-2004:063: libpng
10860SMB use host SID to enumerate local users
18978FreeBSD : clamav -- zip handling DoS vulnerability (428)
14621AIX 5.2 : IY49781
10182Livingston Portmaster crash
18319Fedora Core 2 2005-244: kdelibs
14436AIX 5.1 : IY53673
20612USN198-1 : cfengine vulnerabilities
16882HP-UX Security patch : PHNE_24821
18759SSA-2004-239-01 gaim
18289JGS-Portal Multiple XSS and SQL injection Vulnerabilities
13137Solaris 7 (sparc) : 108317-04
14457[GLSA-200403-06] Multiple remote buffer overflow vulnerabilities in Courier
16433[GLSA-200501-42] VDR: Arbitrary file overwriting issue
15168[DSA331] DSA-331-1 imagemagick
14952[DSA115] DSA-115-1 php
20110GNUMP3d < 2.9.6 Multiple Vulnerabilities
15060[DSA223] DSA-223-1 geneweb
12288Global variable settings
19278Fedora Core 4 2005-620: epiphany
20699USN77-1 : squid vulnerabilities
16886HP-UX Security patch : PHCO_10060
20280[GLSA-200512-01] Perl: Format string errors can lead to code execution
17145[GLSA-200502-26] GProFTPD: gprostats format string vulnerability
12591FreeBSD : Pavuk HTTP Location header overflow (137)
12651Solaris 2.5.1 (sparc) : 103566-57
15952Nullsoft Winamp Remote Denial of Service
18766SSA-2004-266-03 Mozilla
10372/scripts/repost.asp
19701HP OpenView UI Process Manager Daemon Detection
18293Burning Board verify_email SQL Injection Vulnerability
11794WebCalendar file reading
17009HP-UX Security patch : PHSS_16647
10851Oracle 9iAS Java Process Manager
12859Solaris 2.5.1 (i386) : 111917-01
10863SSL ciphers
18126[GLSA-200504-23] Kommander: Insecure remote script execution
13935MDKSA-2002:028: sudo
20009PHP-Fusion < 6.00.110 Multiple SQL Injection Vulnerabilities
14769SUSE-SA:2004:033: gtk2, gdk-pixbuf
18659phpSecurePages cfgProgDir Variable File Include Vulnerabilities
11865SOCKS server detection
18163RHSA-2005-405: php
15907[DSA605] DSA-605-1 viewcvs
21125[GLSA-200603-18] Pngcrush: Buffer overflow
16516HP-UX Security patch : PHKL_27180
19653Fedora Core 3 2005-329: HelixPlayer
20379phpBB <= 2.0.18 Multiple Cross-Site Scripting Flaws
11188X Font Service Buffer Overflow
19081FreeBSD : mod_access_referer -- null pointer dereference vulnerability (572)
18109RHSA-2005-383: firefox
17440HP-UX Security patch : PHSS_15994
15783Digital Mappings Systems POP3 Server overflow
10283TFN Detect
14255Outlook Web Access Version
10641mailnews.cgi
11490D-Link DSL Broadband Modem
15193[DSA356] DSA-356-1 xtokkaetama
17409HP-UX Security patch : PHNE_15544
10247Sendmail DEBUG
18511RHSA-2005-518: gaim
14104MDKSA-2004:004: slocate
15436php PHP_Variables Memory Disclosure
19886MDKSA-2005:125: clamav
21070USN263-1 : linux-source-2.6.8.1/-2.6.10/-2.6.12 vulnerabilities
11657Synchrologic User account information disclosure
16773HP-UX Security patch : PHCO_22769
15603MDKSA-2004:123: perl-MIME-tools
16557HP-UX Security patch : PHNE_13182
18568DUpaypal Pro Multiple SQL Injection Vulnerabilities
15389[DSA552] DSA-552-1 imlib2
10023Bypass Axis Storpoint CD authentication
13239Solaris 7 (i386) : 108222-02
21362RHSA-2006-0280: dia
21548HP-UX Security patch : PHCO_33219
16805HP-UX Security patch : PHSS_27499
16942HP-UX Security patch : PHCO_9605
14593Fedora Core 2 2004-277: krb5
15211[DSA374] DSA-374-1 libpam-smb
20617USN201-1 : courier vulnerabilities
11126SOCKS4A hostname overflow
20702USN79-1 : postgresql vulnerabilities
16080MDKSA-2004:163: kdegraphics
13940MDKSA-2002:034: imap
11046Apache Tomcat TroubleShooter Servlet Installed
16555HP-UX Security patch : PHNE_25184
15202[DSA365] DSA-365-1 phpgroupware
17419HP-UX Security patch : PHNE_28983
16267Fedora Core 2 2005-015: enscript
20239SUSE-SA:2005:065: gtk2, gdk-pixbuf
12311RHSA-2002-137: util
18440MDKSA-2005:098: wget
11494l2tpd DoS
12607FreeBSD : racoon security association deletion vulnerability (162)
10134Linux 2.1.89 - 2.2.3 : 0 length fragment bug
17079HP-UX Security patch : PHCO_23319
12843Solaris 2.5.1 (i386) : 108290-03
10241ypbind service
18251Burning Board pms.php Cross-Site Scripting Vulnerability
16670HP-UX Security patch : PHNE_28143
17273CProxy Directory Traversal File Access and DoS Vulnerabilities
16737HP-UX Security patch : PHKL_23513
12909Solaris 2.6 (sparc) : 106303-04
10904Users in the 'Backup Operator' group
16837HP-UX Security patch : PHSS_22407
15385[DSA548] DSA-548-1 imlib
10115idq.dll directory traversal
21015RaidenHTTPD Script Source Disclosure Vulnerability
11888Buffer Overrun in Messenger Service (828035)
17033HP-UX Security patch : PHSS_28492
11703WordPress code/sql injection
14859[DSA022] DSA-022-1 exmh
13846RHSA-2004-404: samba
21234USN270-1 : kdegraphics, koffice, xpdf, cupsys, poppler, tetex-bin vulnerabilities
19581Solaris 10 (i386) : 119720-01
11435ActiveSync packet overflow
12950Solaris 2.6 (sparc) : 108893-01
19054FreeBSD : squid -- confusing results on empty acl declarations (269)
20541USN147-1 : php4, php4-universe vulnerability
10725SIX Webboard's generate.cgi
17268RHSA-2005-265: RealPlayer
18464[GLSA-200506-07] Ettercap: Format string vulnerability
14433AIX 5.2 : IY51518
21506FreeBSD : lynx -- remote buffer overflow (740)
13894MDKSA-2001:081: openssh
19109FreeBSD : Cyrus IMAPd -- FETCH command out of bounds memory corruption (554)
14800Subversion Module unreadeable path information disclosure
12743Solaris 2.5.1 (sparc) : 108802-02
19067FreeBSD : cscope -- symlink attack vulnerability (301)
19801[DSA832] DSA-832-1 gopher
13332Solaris 8 (sparc) : 109893-04
13122Solaris 7 (sparc) : 107702-12
11154Unknown services banners
10416Sambar /sysadmin directory 2
20749BitComet URI buffer Overflow Vulnerability
20259Fedora Core 3 2005-1121: xpdf
10002IIS possible DoS using ExAir's advsearch
16045Namazu Multiple Flaws
17550HP-UX Security patch : PHSS_31074
14961[DSA124] DSA-124-1 mtr
18735SSA-2003-345-01 cvs security update
13860MDKSA-2001:040-1: samba
15480Xoops viewtopic.php Cross Site Scripting Vulnerability
20098Fedora Core 3 2005-1030: pam
18803SSA-2005-172-01 sudo
16941HP-UX Security patch : PHCO_9640
17664[DSA701] DSA-701-2 samba
12903Solaris 2.6 (sparc) : 106222-01
11842MySQL password handler overflow
12602FreeBSD : pine remotely exploitable vulnerabilities (151)
21332Vulnerability in Microsoft Exchange Could Allow Remote Code Execution (916803)
13219Solaris 7 (i386) : 107457-01
18833FreeBSD : Apache 1.3 IP address access control failure on some 64-bit platforms (503)
13872MDKSA-2001:055-1: xinetd
15145[DSA308] DSA-308-1 gzip
111874553 Parasite Mothership Detect
21505FreeBSD : openvpn -- LD_PRELOAD code execution on client through malicious or compromised server (739)
11789Flaw in message handling through utility mgr
18011Invision Power Board st Parameter SQL Injection Vulnerability
16824HP-UX Security patch : PHSS_22540
12016MAPQUEST TOOLBAR detection
11880Fluxay Sensor Detection
21459FreeBSD : linux-flashplugin -- arbitrary code execution vulnerability (693)
11424WebDAV enabled
14518[GLSA-200406-07] Subversion: Remote heap overflow
10701php safemode
14085MDKSA-2003:103: apache
15990RHSA-2004-634: zip
11169SSH setsid() vulnerability
20432MDKSA-2005:187: dia
19706HP OpenView NNM Alarm Service Detection
20177GO-Global Server Detection
21065USN257-1 : tar vulnerability
11771webadmin.dll detection
11443Microsoft IIS UNC Mapped Virtual Host Vulnerability
10048Communigate Pro overflow
18236MDKSA-2005:082: OpenOffice.org
20014WebGUI < 6.7.6 arbitrary command execution
20473MDKSA-2006:007: apache2
15256[DSA419] DSA-419-1 phpgroupware
21041PeerCast Buffer Overflow Vulnerability
19842Solaris 9 (sparc) : 119211-05
10606HSWeb document path
20631USN213-1 : sudo vulnerability
15699MDKSA-2004:131: samba
20072[DSA869] DSA-869-1 eric
16143MyBB member.php SQL Injection Vulnerability
16252[DSA659] DSA-659-1 libpam-radius-auth
18016DC++ Detection
13808SUSE-SA:2003:040: sendmail, sendmail-tls
15787WebGUI Unspecified Vulnerability
13804SUSE-SA:2003:036: pam_smb
15995RHSA-2004-638: gd
14697RHSA-2004-440: lha
12625FreeBSD : Buffer overflows in XFree86 servers (206)
12608FreeBSD : racoon fails to verify signature during Phase 1 (163)
18325Fedora Core 2 2005-265: gdk-pixbuf
12474RHSA-2004-090: libxml
14549[GLSA-200407-16] Linux Kernel: Multiple DoS and permission vulnerabilities
14716Fedora Core 1 2004-304: samba
18030[DSA706] DSA-706-1 axel
12527FreeBSD : SA-04:11.msync
18768SSA-2004-124-01 rsync update
14226phpBB Fetch All < 2.0.12
14234Dropbear remote DSS SSH vuln
114753com RAS 1500 DoS
15397ICECast HTTP basic authorization DoS
19602Detects LDU version
16590HP-UX Security patch : PHNE_30905
13645osTicket Attachment Code Execution Vulnerability
16823HP-UX Security patch : PHSS_22546
18222e107 <= 0.617 Multiple Vulnerabilities
13125Solaris 7 (sparc) : 107792-05
21395FreeBSD : uim -- privilege escalation vulnerability (629)
13276Solaris 7 (i386) : 111094-01
12885Solaris 2.6 (sparc) : 105693-14
10488FTP Serv-U 2.5e DoS
11167Webserver4everyone too long URL
20303SimpleBBS name Parameter Arbitrary Command Execution Vulnerability
12431RHSA-2003-315: quagga
12008phpdig Code injection Vulnerability
17420HP-UX Security patch : PHNE_29267
20371[GLSA-200512-18] XnView: Privilege escalation
19272Fedora Core 3 2005-614: fetchmail
16119Fedora Core 3 2005-598: libtiff
15845[DSA602] DSA-602-1 libgd2
1159212Planet Chat Server Path Disclosure
18666[GLSA-200507-08] phpGroupWare, eGroupWare: PHP script injection vulnerability
16087[DSA622] DSA-622-1 htmlheadline
20588USN178-1 : linux-source-2.6.10, linux-source-2.6.8.1 vulnerabilities
12620FreeBSD : URI handler vulnerabilities in several browsers (197)
13496Solaris 8 (i386) : 112847-01
11785ProductCart SQL Injection
12110OpenSSL denial of service
19046FreeBSD : yamt (506)
10855Oracle XSQLServlet XSQLConfig.xml File
14293PhpGroupWare plaintext cookie authentication credentials vulnerability
19839Solaris 10 (sparc) : 120719-01
10601Basilix includes download
10850Oracle 9iAS Globals.jsa access
13767SUSE-SA:2002:046: pine
17382HP-UX Security patch : PHCO_27345
20755Tftpd32 Format String Vulnerability
19381RHSA-2005-595: squirrelmail
10858SNMP bad length field DoS (2)
17978[GLSA-200504-04] mit-krb5: Multiple buffer overflows in telnet client
18565DUamazon Pro Multiple SQL Injection Vulnerabilities
19746Solaris 10 (i386) : 120665-01
17429HP-UX Security patch : PHSS_10613
19814[GLSA-200509-15] util-linux: umount command validation error
16160RHSA-2005-038: mozilla
15009[DSA172] DSA-172-1 tkmail
10270Stacheldraht Detect
16994HP-UX Security patch : PHSS_28704
16259MDKSA-2005:022: kernel
17089HP-UX Security patch : PHNE_7919
11131Sambar web server DOS
12446RHSA-2004-004: cvs
20221FTGate IMAP Server Buffer Overflow Vulnerability
20993Visnetic AntiVirus Plug-in for MailServer Local Privilege Escalation Vulnerability
16446[GLSA-200502-09] Python: Arbitrary code execution through SimpleXMLRPCServer
12825Solaris 2.5.1 (i386) : 105785-02
19078FreeBSD : gaim -- Content-Length header denial-of-service vulnerability (350)
13635Bugzilla Multiple Flaws (2)
20000Vulnerability in Plug and Play Could Allow Remote Code Execution and Local Elevation of Privilege (905749)
17578[DSA695] DSA-695-1 xli
10829scan for UPNP hosts
10557WebShield
13212Solaris 7 (i386) : 107339-04
12652Solaris 2.5.1 (sparc) : 103582-24
10138MDaemon Webconfig crash
14313CVS file existence information disclosure weakness
17084HP-UX Security patch : PHCO_28128
15937PunBB IMG Tag Client Side Scripting XSS
15378[DSA541] DSA-541-1 icecast-server
15049[DSA212] DSA-212-1 mysql
19510TFTP directory permissions (HP Ignite-UX)
21319[GLSA-200605-04] phpWebSite: Local file inclusion
19831RHSA-2005-659: binutils
13734Fedora Core 1 2004-203: httpd
15129[DSA292] DSA-292-3 mime-support
19538[GLSA-200508-18] PhpWiki: Arbitrary command execution through XML-RPC
10835Unchecked Buffer in XP upnp
10261Sendmail mailing to programs
17139MDKSA-2005:040: postgresql
19042FreeBSD : junkbuster (521)
18920FreeBSD : putty (520)
10451Dragon telnet overflow
10672Unknown CGIs arguments torture
12028WindowsUpdate disabled
10203rexecd
17344[GLSA-200503-19] MySQL: Multiple vulnerabilities
19993RHSA-2005-685: mysql
13976MDKSA-2002:078: ypserv
16076MDKSA-2004:159: glibc
18961FreeBSD : phpgroupware (215)
14884[DSA047] DSA-047-1 kernel
16387Sympa queue utility privilege escalation vulnerability
16571HP-UX Security patch : PHSS_26138
18465[GLSA-200506-08] GNU shtool, ocaml-mysql: Insecure temporary file creation
13506Solaris 8 (i386) : 114985-01
11489myguestbk admin access
16872HP-UX Security patch : PHCO_22186
15479FuseTalk forum XSS
21594RHSA-2006-0501: php
13143Solaris 7 (sparc) : 108482-02
19004FreeBSD : Cyrus IMAPd -- IMAPMAGICPLUS preauthentification overflow (473)
11128redhat Interchange
13652RHSA-2004-395: php
13376Solaris 8 (sparc) : 111588-07
16405[GLSA-200501-14] mpg123: Buffer overflow
12559FreeBSD : leafnode fetchnews denial-of-service triggered by truncated transmission (88)
20091PHP iCalendar Remote File Inclusion Vulnerability
20777USN233-1 : fetchmail vulnerability
14987[DSA150] DSA-150-1 interchange
15614CheckPoint InterSpect
16205Zebra default password
14150MDKSA-2004:051: mailman
20501USN114-1 : kdelibs vulnerability
12836Solaris 2.5.1 (i386) : 106690-01
16481HP-UX Security patch : PHCO_30191
18197RHSA-2005-397: evolution
21274Fedora Core 5 2006-456: ethereal
20533USN140-1 : gaim vulnerability
18428FlexCast Detection
16598HP-UX Security patch : PHNE_11723
13387Solaris 8 (sparc) : 112237-14
15826[GLSA-200411-32] phpBB: Remote command execution
13495Solaris 8 (i386) : 112797-01
11226Oracle 9iAS default error information disclosure
14483[GLSA-200404-18] Multiple Vulnerabilities in ssmtp
15567[GLSA-200410-25] Netatalk: Insecure tempfile handling in etc2ps.sh
15259[DSA422] DSA-422-1 cvs
11421smtpscan
17284[GLSA-200503-12] Hashcash: Format string vulnerability
20925dotProject Remote File Include Vulnerabilities
19470Fedora Core 3 2005-750: gaim
15850phpCMS XSS
18322Fedora Core 2 2005-253: epiphany
13425Solaris 8 (i386) : 109155-01
13367Solaris 8 (sparc) : 111234-01
11752Proxomitron DoS
17315UBB.threads Detection
12747Solaris 2.5.1 (sparc) : 109721-01
20464MDKSA-2005:233: apache2
11438Apache Tomcat Directory Listing and File disclosure
21009Solaris 8 (sparc) : 109764-06
20655USN39-1 : linux-source-2.6.8.1 vulnerability
14264SUSE-SA:2004:025: gaim
15935IlohaMail Unspecified Vulnerability
17018HP-UX Security patch : PHSS_9773
16879HP-UX Security patch : PHSS_22187
17053HP-UX Security patch : PHKL_27832
17370HP-UX Security patch : PHCO_14625
15353[DSA516] DSA-516-1 postgresql
13487Solaris 8 (i386) : 112040-01
18754SSA-2004-223-03 sox
15411RHSA-2004-451: spamassassin
13966MDKSA-2002:065: unzip
10852Oracle 9iAS Jsp Source File Reading
20368Vulnerabilities in DHCP (885249) (network check)
14883[DSA046] DSA-046-2 exuberant-ctags
15863AIX 5.3 : IY58143
19217Winamp Malformed ID3v2 Tag Buffer Overflow Vulnerability
18291IgnitionServer Multiple Vulnerabilities
11526Vignette StoryServer Information Disclosure
20042MDKSA-2005:182: curl
11879Compaq Web-based Management Login
13544Solaris 9 (sparc) : 113718-02
11074OfficeScan configuration file disclosure
19452Solaris 10 (i386) : 120293-01
17408HP-UX Security patch : PHNE_11722
21397FreeBSD : ethereal -- Multiple Protocol Dissector Vulnerabilities (631)
15831[DSA598] DSA-598-1 yardradius
13002Solaris 2.6 (i386) : 105781-05
20300phpCOIN < 1.2.2 2005-12-13 Fix-File Multiple Vulnerabilities
11511Kerberos IV cryptographic weaknesses
16758HP-UX Security patch : PHCO_22922
20989FreeBSD nfsd Malformed NFS Mount Request Denial of Service Vulnerability
14991[DSA154] DSA-154-1 fam
11510BIND 4.x resolver overflow
17140MDKSA-2005:045: kdelibs
19075FreeBSD : Mozilla certificate spoofing (449)
20287Fedora Core 3 2005-1112: libc-client
15063[DSA226] DSA-226-1 xpdf-i
21516FreeBSD : weex -- remote format string vulnerability (750)
14141MDKSA-2004:042: rsync
19188[DSA754] DSA-754-1 centericq
19691RHSA-2005-396: xorg
20754Farmers WIFE FTP Server Directory Traversal Vulnerability
15940PunBB profile.php XSS
19990RHSA-2005-527: openssh
19442[GLSA-200508-09] bluez-utils: Bluetooth device name validation vulnerability
12011BETTERINTERNET detection
18947FreeBSD : squid -- denial-of-service vulnerabilities (468)
11330MS SQL7.0 Service Pack may leave passwords on system
17533HP-UX Security patch : PHSS_30649
17401HP-UX Security patch : PHKL_7059
19316[DSA767] DSA-767-1 ekg
16117MDKSA-2005:004: nasm
15527[GLSA-200410-18] Ghostscript: Insecure temporary file use in multiple scripts
15547MDKSA-2004:112: squid
17380HP-UX Security patch : PHCO_22572
18762SSA-2004-125-01 lha update in bin package
20111PHP < 4.4.1 / 5.0.6 Multiple Vulnerabilities
20936Macallan IMAP Server Directory Traversal Vulnerability
11414Get the IMAP Banner
11788Apache < 2.0.47
13162Solaris 7 (sparc) : 109372-02
15848Fedora Core 3 2004-460: samba
12007APSIS Pound Load Balancer Format String Overflow
21022[GLSA-200603-05] zoo: Stack-based buffer overflow
14391AIX 5.2 : IY35509
16137Simple PHP Blog dir traversal
14271FreeBSD : Arbitrary code execution via a format string vulnerability in jftpgw (82)
13299Solaris 8 (sparc) : 108899-04
13414Solaris 8 (i386) : 108969-11
12629FreeBSD : zebra/quagga denial of service vulnerability (212)
11209Apache < 2.0.44 DOS device name
19852SSA-2005-203-01 Mozilla/Firefox
15432Mozilla/Firefox default installation file permission flaw
14789Fedora Core 2 2004-303: foomatic
15332[DSA495] DSA-495-1 linux-kernel-2.4.16-arm
14022MDKSA-2003:038: kernel
15613Hummingbird Connectivity FTP service XCWD Overflow
16123HTML Help Code Execution (890175) (registry check)
21455FreeBSD : phpmyadmin -- 'set_theme' Cross-Site Scripting (689)
10181PlusMail vulnerability
19154FreeBSD : pure-ftpd (527)
21076Fedora Core 4 2006-147: gnupg
16378MDKSA-2005:035: python
15864InMail/InShop XSS
13396Solaris 8 (sparc) : 113650-02
16097Fedora Core 2 2004-581: kernel
10288Trin00 Detect
16020[DSA614] DSA-614-1 xzgv
18141Xerox WorkCentre Device Detection
17298phpMyFAQ username SQL Injection Vulnerability
20793MDKSA-2006:014: wine
17511HP-UX Security patch : PHSS_30055
14585WS FTP STAT buffer overflow
13169Solaris 7 (sparc) : 110070-01
17633Smail-3 Multiple Vulnerabilities
12480RHSA-2004-120: openssl
14041MDKSA-2003:057: MySQL
13293Solaris 7 (i386) : 115566-01
11764TMax Soft Jeus Cross Site Scripting
17635Cisco IOS BGP Processing Remote Denail of Service
12720Solaris 2.5.1 (sparc) : 105962-05
11039mod_ssl off by one
13172Solaris 7 (sparc) : 111093-01
17188RHSA-2005-108: python
12500RHSA-2004-233: cvs
14325ZixForum Database Disclosure
13661Fedora Core 1 2003-002: glibc
18317Fedora Core 2 2005-236: xloadimage
19879Fedora Core 3 2005-934: epiphany
19657Fedora Core 3 2005-351: tcpdump
14963[DSA126] DSA-126-1 imp
12105Use LDAP search request to retrieve information from NT Directory Services
13900MDKSA-2001:087: expect
15489FreeBSD : getmail -- symlink vulnerability during maildir delivery (56)
11083ibillpm.pl
19873Fedora Core 4 2005-928: devhelp
15655[DSA557] DSA-557-1 rp-pppoe
19857SSA-2005-210-01 telnet client
11355Buffer overflow in AIX lpd
15225[DSA388] DSA-388-1 kdebase
20097WindWeb <= 2.0 Denial of Service Vulnerability
17220Cross-Site Scripting Vulnerabilities in phpMyAdmin Libraries and Themes
18181Oracle HTTP Server mod_access Restriction Bypass Vulnerability
19811[GLSA-200509-12] Apache, mod_ssl: Multiple vulnerabilities
12005WEBHANCER detection
21217SynchronEyes Student detection
21403FreeBSD : clamav-devel (637)
16255MDKSA-2005:018: cups
13977MDKSA-2002:079: kdelibs
11109Achievo code injection
13329Solaris 8 (sparc) : 109805-17
17008HP-UX Security patch : PHSS_16648
13430Solaris 8 (i386) : 109329-05
14103MDKSA-2004:003: kdepim
17341TFTP file detection (Cisco IOS CA)
18375BookReview Multiple Cross-Site Scripting Vulnerabilities
13289Solaris 7 (i386) : 113753-02
11818The remote host is infected by msblast.exe
16486HP-UX Security patch : PHSS_23066
14937[DSA100] DSA-100-1 gzip
21549HP-UX Security patch : PHCO_34545
15423SUSE-SA:2004:035: samba
17463HP-UX Security patch : PHSS_24212
10883OpenSSH Channel Code Off by 1
15548MDKSA-2004:113: xpdf
17019HP-UX Security patch : PHCO_28481
15608[GLSA-200411-06] MIME-tools: Virus detection evasion
12949Solaris 2.6 (sparc) : 108890-02
20867PHP iCalendar getdate Parameter Remote File Include Vulnerability
16797HP-UX Security patch : PHSS_10688
16032Fedora Core 2 2004-576: libtiff
11802Flaw in Windows Function may allow DoS (823803)
15512[GLSA-200410-15] Squid: Remote DoS vulnerability
19669[GLSA-200509-04] phpLDAPadmin: Authentication bypass
11906OSPF detection
12473RHSA-2004-084: httpd
19673RHSA-2005-608: httpd
16250Exponent CMS Multiple Cross-Site Scripting Vulnerabilities
10282test-cgi
17244Trend Micro IMSS console management detection
16515HP-UX Security patch : PHNE_20747
14839Fedora Core 2 2004-275: cups
14377Arkoon identification
17398HP-UX Security patch : PHKL_17253
13832SuSE-SA:2004:016: squid
12366RHSA-2003-058: shadow
12585FreeBSD : neon format string vulnerabilities (127)
15170[DSA333] DSA-333-1 acm
11347Sendmail Local Starvation and Overflow
12876Solaris 2.6 (sparc) : 105558-04
20981MDKSA-2006:047: metamail
19222[GLSA-200507-17] Mozilla Thunderbird: Multiple vulnerabilities
18061[GLSA-200504-14] monkeyd: Multiple vulnerabilities
21008Solaris 10 (i386) : 122082-01
11870Microsoft's SQL version less than or equal to 7
18663[DSA748] DSA-748-1 ruby1.8
10677Apache /server-status accessible
20678USN6-1 : postgresql contributed script vulnerability
20639USN24-1 : openssl script vulnerability
15656[DSA558] DSA-558-1 libapache-mod-dav
14635IlohaMail External Programs Vulnerabilities
21598MDKSA-2006:087: kernel
15901SSL Certificate Expiry
11730ndcgi.exe vulnerability
15632RHSA-2004-592: xpdf
15410RHSA-2004-462: squid
20795MDKSA-2006:016: clamav
14636IlohaMail Password Disclosure Vulnerability
12689Solaris 2.5.1 (sparc) : 104516-03
18120DUPortal/DUPortal Pro Multiple SQL Injection Vulnerabilities
11030Apache chunked encoding
19322Fedora Core 4 2005-680: NetworkManager
13686Fedora Core 1 2004-103: neon
13045Solaris 2.6 (i386) : 107759-05
12849Solaris 2.5.1 (i386) : 108929-01
20084HP-UX Security patch : PHSS_32406
17385HP-UX Security patch : PHCO_27804
13716Fedora Core 2 2004-160: squirrelmail
18486Vulnerability in Telnet Client Could Allow Information Disclosure (896428)
16342[DSA668] DSA-668-1 postgresql
12478RHSA-2004-110: galeon
11013Cisco VoIP phones DoS
10268SSH Insertion Attack
13064Solaris 2.6 (i386) : 109267-05
17402HP-UX Security patch : PHKL_7060
10491ASP/ASA source using Microsoft Translate f: bug
21109HP-UX Security patch : PHSS_34169
12704Solaris 2.5.1 (sparc) : 104849-09
14134MDKSA-2004:035: samba
16417[GLSA-200501-26] ImageMagick: PSD decoding heap overflow
19554DameWare Mini Remote Control Pre-Authentication Username Buffer Overflow Vulnerability
15609Solaris 9 (sparc) : 117455-01
17117HP-UX Security patch : PHKL_9579
17300SUSE-SA:2005:014: RealPlayer
16401[GLSA-200501-10] Vilistextum: Buffer overflow vulnerability
12567FreeBSD : mailman denial-of-service vulnerability in MailCommandHandler (101)
15767NetOp products information disclosure
13203Solaris 7 (i386) : 107023-11
21000[GLSA-200603-02] teTeX, pTeX, CSTeX: Multiple overflows in included XPdf code
15372[DSA535] DSA-535-1 squirrelmail
15080[DSA243] DSA-243-1 kdemultimedia
11024p-smash DoS (ICMP 9 flood)
10467ftp.pl shows the listing of any dir
20722USN96-1 : mysql-dfsg vulnerabilities
12937Solaris 2.6 (sparc) : 108129-05
15922[GLSA-200412-05] mirrorselect: Insecure temporary file creation
19093FreeBSD : gaim -- MSN Remote DoS vulnerability (256)
14951[DSA114] DSA-114-1 gnujsp
15403Silent-Storm Portal Multiple Input Validation Vulnerabilities
16370RHSA-2005-135: squirrelmail
17091HP-UX Security patch : PHSS_28173
16357Fedora Core 2 2005-135: xpdf
11127HTTP 1.0 header overflow
13493Solaris 8 (i386) : 112669-03
10588Sendmail mime overflow
19269Mozilla Thunderbird < 1.0.6
12107McAfee Anti Virus Check
17977[GLSA-200504-03] Dnsmasq: Poisoning and Denial of Service vulnerabilities
14530[GLSA-200406-19] giFT-FastTrack: remote denial of service attack
12341RHSA-2002-291: ethereal
20284Kaspersky Anti-Virus Check
14996[DSA159] DSA-159-1 python
10086Ftp PASV on connect crashes the FTP server
18983FreeBSD : firefox -- arbitrary code execution from sidebar panel (470)
11900Opera web browser HREF overflow
19309Lotus Domino Server Information Disclosure Vulnerabilities
10131jj cgi
18966FreeBSD : leafnode -- fetchnews denial-of-service triggered by transmission abort/timeout (482)
19696Netscape Browser <= 8.0.3.3
18461e107 ePing Plugin Arbitrary Code Execution Vulnerability
14954[DSA117] DSA-117-1 cvs
10043Chargen
13248Solaris 7 (i386) : 108552-03
18726SSA-2003-259-03 WU-FTPD Security Advisory
12481RHSA-2004-133: squid
19803[DSA834] DSA-834-1 prozilla
17574paNews Input Validation Vulnerabilities
17377HP-UX Security patch : PHCO_22327
15541IdealBB multiple flaws
15820Van Dyke SecureCRT Remote Command Execution Vulnerability
18224RaidenFTPD Directory Traversal flaw
16547HP-UX Security patch : PHCO_21574
10074Firewall/1 UDP port 0 DoS
10394SMB log in
19995RHSA-2005-791: thunderbird
15229[DSA392] DSA-392-1 webfs
20113Mac OS X < 10.4.3
14905[DSA068] DSA-068-1 openldap
14129MDKSA-2004:030: tcpdump
15422Fedora Core 2 2004-331: cups
15153[DSA316] DSA-316-1 nethack
11582TrueGalerie admin access
12837Solaris 2.5.1 (i386) : 106906-01
13158Solaris 7 (sparc) : 108800-03
19856SSA-2005-203-05 fetchmail
14434AIX 5.2 : IY52242
19729Fedora Core 4 2005-851: squid
11825Polycom ViaVideo denial of service
20366RHSA-2005-880: perl
10389Cart32 ChangeAdminPassword
18389RHSA-2005-472: kernel
19535[GLSA-200508-15] Apache 2.0: Denial of Service vulnerability
21501FreeBSD : curl -- TFTP packet buffer overflow vulnerability (735)
11522Linksys Router default password
17623RHSA-2005-320: ImageMagick
11694P-Synch multiple issues
17050HP-UX Security patch : PHNE_10341
19663Fedora Core 3 2005-802: pcre
20876MDKSA-2006:035-1: php
15162[DSA325] DSA-325-1 eldav
16144RHSA-2005-004: lesstif
11670GeekLog SQL vulns
17641[DSA699] DSA-699-1 netkit-telnet-ssl
15117[DSA280] DSA-280-1 samba
20385ADODB sql Parameter SQL Injection Vulnerability
17201paNews admin_setup.php Remote Code Execution Vulnerability
11600NetCharts Server Default Password
18656[GLSA-200507-07] phpWebSite: Multiple vulnerabilities
14529[GLSA-200406-18] gzip: Insecure creation of temporary files
15299[DSA462] DSA-462-1 xitalk
10970GSR ACL pub
18857FreeBSD : linux-png (282)
17054HP-UX Security patch : PHCO_23492
11316Sendmail remote header buffer overflow
17980RHSA-2005-343: gdk
13378Solaris 8 (sparc) : 111606-06
20426MDKSA-2005:172: openssh
16034[GLSA-200412-23] Zwiki: XSS vulnerability
10411klogind overflow
15137[DSA300] DSA-300-1 balsa
12548FreeBSD : Vulnerabilities in H.323 implementations (63)
11912wu-ftpd ls -W memory exhaustion
21115MDKSA-2006:057: cairo
10263SMTP Server Detection
14444[GLSA-200401-04] GAIM 0.75 Remote overflows
18454AIX 5.1 : IY61953
17197[DSA689] DSA-689-1 libapache-mod-python
11359UploadLite cgi
13363Solaris 8 (sparc) : 110957-02
11265Default password 'satori' for account 'rewt'
19882Fedora Core 3 2005-955: abiword
14955[DSA118] DSA-118-1 xsane
19551CMS Made Simple nls Parameter File Include Vulnerability
10279Teardrop
13316Solaris 8 (sparc) : 109154-21
11612PXE server overflow
19025FreeBSD : squid -- DoS on failed PUT/POST requests vulnerability (309)
19425RHSA-2005-708: gpdf
16377MDKSA-2005:034: squid
18846FreeBSD : gallery -- remote code injection via HTTP_POST_VARS (391)
14667SUSE-SA:2004:030: apache2
14148MDKSA-2004:049: libneon
19980HP-UX Security patch : PHSS_33538
18147RHSA-2005-377: sharutils
14380RHSA-2004-432: acroread
17417HP-UX Security patch : PHNE_28636
14386FreeBSD Ports : rsync < 2.6.2_2
12393RHSA-2003-161: xinetd
19961[DSA853] DSA-853-1 ethereal
10714Default password router Zyxel
13185Solaris 7 (sparc) : 112820-01
17589RHSA-2005-235: mailman
15688[DSA590] DSA-590-1 gnats
19680WhatsUp Gold <= 8.04 Multiple Vulnerabilities
14365WebAPP Directory Traversal
13080Solaris 2.6 (i386) : 112894-01
21101Fedora Core 5 2006-172: xorg-x11-server
20591USN180-1 : mysql-dfsg vulnerability
17494HP-UX Security patch : PHSS_28678
10441AFS client version
19367Solaris 10 (sparc) : 118822-30
12121Racoon invalid cookie malloc bug
13829SuSE-SA:2004:012: mc
16269MDKSA-2005:023: bind
16540HP-UX Security patch : PHSS_7753
20974NOCC <= 1.0 Multiple Vulnerabilities
17581[GLSA-200503-25] OpenSLP: Multiple buffer overflows
10024BackOrifice
13126Solaris 7 (sparc) : 107794-01
14304BasiliX Arbitrary Command Execution Vulnerability
17035HP-UX Security patch : PHSS_28470
19018FreeBSD : mod_dosevasive -- insecure temporary file creation (312)
11761phpMyAdmin multiple flaws
17150Multiple OpenVMS WASD HTTP Server Vulnerabilities
15430Fedora Core 2 2004-330: squid
15925[DSA606] DSA-606-1 nfs-utils
11163msmmask.exe
21237Sysinfo name Parameter Code Execution Vulnerability
14190PostNuke Install Script
17060HP-UX Security patch : PHNE_9033
12312RHSA-2002-138: tar
16888HP-UX Security patch : PHCO_10052
18986FreeBSD : ethereal -- multiple protocol dissectors vulnerabilities (299)
12486RHSA-2004-157: cadaver
15679[DSA581] DSA-581-1 xpdf
10910Obtains local user information
12637Open WebMail vacation.pl Arbitrary Command Execution
17289Default password ('synnet') for 'debug' account
11762StoneGate client authentication detection
20423MDKSA-2005:136: gpdf
18674[DSA753] DSA-753-1 gedit
15677[DSA579] DSA-579-1 abiword
12776Solaris 2.5.1 (i386) : 103881-05
11020NetCommerce SQL injection
10293vftpd buffer overflow
12765Solaris 2.5.1 (i386) : 103641-42
15998MDKSA-2004:151: php
15369[DSA532] DSA-532-2 libapache-mod-ssl
13230Solaris 7 (i386) : 107886-09
19671[GLSA-200509-06] Squid: Denial of Service vulnerabilities
13690Fedora Core 2 2004-108: utempter
10313WindowsNT PPTP flood denial
12962Solaris 2.6 (sparc) : 111240-01
13692Fedora Core 1 2004-111: kernel
16453[GLSA-200502-16] ht://Dig: Cross-site scripting vulnerability
14897[DSA060] DSA-060-1 fetchmail
13542Solaris 9 (sparc) : 113579-08
12756Solaris 2.5.1 (sparc) : 112454-01
10902Users in the Admin group
18529[GLSA-200506-14] Sun and Blackdown Java: Applet privilege escalation
15376[DSA539] DSA-539-1 kdelibs
15556DevoyBB multiple flaws
11663iiprotect bypass
11476DCP-Portal Code Injection
10413SMB Registry : is the remote host a PDC/BDC
16354Fedora Core 2 2005-125: postgresql
21058USN249-1 : xpdf, poppler, kdegraphics vulnerabilities
12425RHSA-2003-293: openssl
19981HP-UX Security patch : PHSS_33659
10756MacOS X Finder reveals contents of Apache Web directories
13391Solaris 8 (sparc) : 112611-02
12746Solaris 2.5.1 (sparc) : 109392-01
16875HP-UX Security patch : PHNE_29783
21432FreeBSD : phpmyadmin -- XSS vulnerabilities (666)
18616Prevx Pro 2005 <= 1.0.0.1 Multiple Vulnerabilities
10037CERN httpd problem
20969PostNuke < 0.762 Multiple Vulnerabilities
19028FreeBSD : tiff -- tiffdump integer overflow vulnerability (499)
11218Tomcat /status information disclosure
14262PuTTY window title escape character arbitrary command execution
10217keyserv service
13312Solaris 8 (sparc) : 109134-32
12062Ecommerce Corp. Online Store Kit More.php Injection Vulnerability
15542nbmember.cgi information disclosure
20504USN116-1 : gzip vulnerabilities
19384GoodTech SMTP Server < 5.17 Multiple Buffer Overflow Vulnerabilities
15037[DSA200] DSA-200-1 samba
15565Bugzilla remote arbitrary command execution
20763USN221-1 : ipsec-tools vulnerability
12315RHSA-2002-157: openssl
18607[GLSA-200507-03] phpBB: Arbitrary command execution
14448[GLSA-200402-04] Gallery 1.4.1 and below remote exploit vulnerability
20341Network Block Device Server Buffer Overflow Vulnerability
12375RHSA-2003-085: arpwatch
14958[DSA121] DSA-121-1 xtell
11465args.bat
20390Vulnerability in TNEF Decoding in Microsoft Outlook and Microsoft Exchange Could Allow Remote Code Executio (902412)
18471RHSA-2005-489: squid
15707TeeKai Tracking Online XSS
20667USN5-1 : gettext vulnerabilities
13942MDKSA-2002:037: dhcp
19400Gravity Board X <= 1.1 Multiple Vulnerabilities
17246Multiple Vulnerabilities in phpCOIN 1.2.1b and older
18217Advanced Guestbook Index.PHP SQL Injection Vulnerability
19713RHSA-2005-766: squid
17570HP-UX Security patch : PHSS_9805
12676Solaris 2.5.1 (sparc) : 104093-08
20919SSA-2006-045-08 sudo
19120FreeBSD : ethereal -- multiple protocol dissectors vulnerabilities (442)
19338FreeBSD : kdebase -- Kate backup file permission leak (590)
15451GoSmart message board multiple flaws
13558Solaris 9 (sparc) : 114636-03
13134Solaris 7 (sparc) : 108221-02
20126MDKSA-2005:200: apache-mod_auth_shadow
14097MDKSA-2003:115: net-snmp
14096MDKSA-2003:114: ethereal
17347MDKSA-2005:059: evolution
17095HP-UX Security patch : PHSS_16148
20563USN159-1 : unzip vulnerability
16620HP-UX Security patch : PHCO_29621
14918[DSA081] DSA-081-1 w3m
12493RHSA-2004-183: kernel
14845FreeBSD : apache -- heap overflow in mod_proxy (10)
13431Solaris 8 (i386) : 109355-23
10078Microsoft Frontpage 'authors' exploits
21017Gallery < 2.0.3 Multiple Vulnerabilities
13757SUSE-SA:2002:036: mod_php4
14474[GLSA-200404-09] Cross-realm trust vulnerability in Heimdal
16276phpPGAds HTTP Response Splitting Vulnerability
10357RDS / MDAC Vulnerability (msadcs.dll) located
10531SMB Registry : Win2k Service Pack version
19876Fedora Core 3 2005-931: firefox
13694Fedora Core 1 2004-115: iproute
15185[DSA348] DSA-348-1 traceroute-nanog
12741Solaris 2.5.1 (sparc) : 108497-01
18592Microsoft Update Rollup 1 for Windows 2000 SP4 missing
18130RHSA-2005-387: cvs
17099HP-UX Security patch : PHNE_10090
14113MDKSA-2004:013: mailman
14953[DSA116] DSA-116-1 cfs
13419Solaris 8 (i386) : 109008-22
18419X-Cart Multiple Vulnerabilities
18596[DSA736] DSA-736-1 spamassassin
15460Vulnerability in Windows Shell (841356)
20421MDKSA-2005:127-1: mozilla-thunderbird
17636Outlook Web Access URL Injection
10781Outlook Web anonymous access
16315Mambo Site Server XSS and remote arbitrary code execution
21640SSA-2006-155-02 firefox/thunderbird/seamonkey
20045RHSA-2005-763: binutils
15991RHSA-2004-650: libxml
19061FreeBSD : phpBB session table exhaustion (557)
16592HP-UX Security patch : PHSS_17830
14508[GLSA-200405-22] Apache 1.3: Multiple vulnerabilities
10188printenv
21106HP-UX Security patch : PHSS_34121
13549Solaris 9 (sparc) : 114125-01
10575Check for IIS .cnf file leakage
19787[DSA818] DSA-818-1 kdeedu
20568USN162-1 : ekg vulnerabilities
20027Fedora Core 3 2005-993: lynx
17154Proxy accepts CONNECT requests to itself
10367TalentSoft Web+ Input Validation Bug Vulnerability
15867Mercury Mail Remote IMAP Stack Buffer Overflow Vulnerability
18273MDKSA-2005:084: gnutls
17301Multiple vulnerabilities in phpBB 2.0.13 and older
21107HP-UX Security patch : PHSS_34123
18286Solaris 9 (i386) : 117486-01
19874Fedora Core 4 2005-929: epiphany
13849Chora Detection
15719EGroupWare Multiple Vulnerabilitie
16633HP-UX Security patch : PHSS_31990
18940FreeBSD : gallery -- cross-site scripting (430)
10285thttpd 2.04 buffer overflow
13407Solaris 8 (i386) : 108529-29
16501HP-UX Security patch : PHCO_30006
20031[GLSA-200510-11] OpenSSL: SSL 2.0 protocol rollback
20114Fedora Core 3 2005-1042: openssl096b
13681Fedora Core 1 2004-087: libxml2
20038HP-UX Security patch : PHKL_33714
11654ShareMailPro Username Identification
16016RHSA-2004-489: rh
12353RHSA-2003-021: krb
20403Fedora Core 4 2006-013: kernel
13611Solaris 9 (i386) : 114715-01
11008PHP4 Physical Path Disclosure Vulnerability
19754PhpGroupWare Main Screen Message Script Injection Flaw
13820SuSE-SA:2004:001: Linux Kernel
10034RedHat 6.0 cachemgr.cgi
21200MDKSA-2006:065: kaffeine
14170MDKSA-2004:071: samba
21624SUSE-SA:2006:028: kernel
19605GNU Mailutils imap4d Search Command Format String Vulnerability
19275Fedora Core 3 2005-618: devhelp
14995[DSA158] DSA-158-1 gaim
13294Solaris 7 (i386) : 116457-02
21666[GLSA-200606-05] Pound: HTTP request smuggling
12515Mac OS X Security Update 2003-12-05
16126HylaFAX Remote Access Control Bypass Vulnerability
13824SuSE-SA:2004:006: xf86/XFree86
20794MDKSA-2006:015: hylafax
16700HP-UX Security patch : PHCO_29190
11291CSCdv66718
13462Solaris 8 (i386) : 110935-24
12815Solaris 2.5.1 (i386) : 105105-02
17670MDKSA-2005:064: libexif
17437HP-UX Security patch : PHSS_12152
12583FreeBSD : MySQL insecure temporary file creation (mysqlbug) (123)
10816Webalizer Cross Site Scripting Vulnerability
19938UW IMAP Mailbox Name Buffer Overflow
11191WM_TIMER Message Handler Privilege Elevation (Q328310)
15381[DSA544] DSA-544-1 webmin
12361RHSA-2003-046: galeon
18027Vulnerability in MSMQ Could Allow Code Execution (Network Check)
18352Mac OS X < 10.4
20019[DSA864] DSA-864-1 ruby1.8
12517Mac OS X Security Update 2004-01-26
20822[GLSA-200601-14] LibAST: Privilege escalation
14889[DSA052] DSA-052-1 sendfile
12761Solaris 2.5.1 (i386) : 103595-19
21508FreeBSD : rxvt-unicode -- restore permissions on tty devices (742)
16434[GLSA-200501-43] f2c: Insecure temporary file creation
10468Netscape Administration Server admin password
19878Fedora Core 3 2005-933: devhelp
17160TrackerCam Multiple Remote Vulnerabilities
18480Sun JRE Java Plug-in JavaScript Security Restriction Bypass (2)
16253MDKSA-2005:016: gpdf
14330MDKSA-2004:081: gaim
19373[DSA772] DSA-772-1 apt-cacher
19832RHSA-2005-663: kernel
21288RHSA-2006-0330: thunderbird
11609mod_survey ENV tags SQL injection
19143FreeBSD : php -- memory_limit related vulnerability (283)
15533RHSA-2004-591: squid
15066[DSA229] DSA-229-1 imp
20527USN136-1 : binutils vulnerability
12125oftpd denial of service
17085HP-UX Security patch : PHCO_28125
19914MDKSA-2005:159: kdeedu
10291uploader.exe
10427SMB Registry : permissions of HKLM
12540FreeBSD : Fetchmail address parsing vulnerability (47)
19520FUDforum < 2.7.1 Avatar Upload Vulnerability
18165Claroline < 1.5.4 / 1.6.0 Multiple Input Validation Vulnerabilities
18267Xerox WorkCentre Multi-Page Document Information Disclosure Vulnerability
14818Possible GDI+ compromise
19699Unsupported Windows NT 4.0 Installation
11723PDGSoft Shopping cart vulnerability
13014Solaris 2.6 (i386) : 106194-06
18203Invision Power Board < 2.0.4 Multiple Vulnerabilities
14516[GLSA-200406-05] Apache: Buffer overflow in mod_ssl
21527FreeBSD : pear-XML_RPC -- remote PHP code injection vulnerability (761)
17116HP-UX Security patch : PHKL_9580
21606Resin Directory Traversal Vulnerability
10211amd service
10163Novell Border Manager
14198DrWeb Unspecified buffer overflow
18263TFTP backdoor
21236phpAlbum data_dir Parameter Remote File Include Vulnerability
20914SSA-2006-045-03 imagemagick
19772Skype detection
14008MDKSA-2003:023: lynx
12614FreeBSD : SA-04:02.shmat
16856HP-UX Security patch : PHCO_27133
17381HP-UX Security patch : PHCO_27019
19789[DSA820] DSA-820-1 courier
18572WebCalendar Detection
20677USN59-1 : mailman vulnerabilities
18836FreeBSD : helvis -- arbitrary file deletion problem (533)
10254SLMail denial of service
10638auktion.cgi
19227Phpauction <= 2.5 Multiple Vulnerabilities
15064[DSA227] DSA-227-1 openldap2
14864[DSA027] DSA-027-1 OpenSSH
19461Solaris 9 (i386) : 118668-02
13176Solaris 7 (sparc) : 111590-03
16325Vulnerability in the License Logging Service (885834)
20715USN9-1 : tetex-bin vulnerabilities
11317Discover HP JetDirect EWS Password via SNMP
17630Cisco IOS MPLS Remote Denial of Service
21035Woltlab Burning Board SQL injection flaw
18136Nag common-footer.inc Cross-Site Scripting Vulnerability
19169FreeBSD : smbd -- buffer-overrun vulnerability (273)
18242[DSA721] DSA-721-1 squid
21155lighttpd Script Source Disclosure Vulnerability
15209[DSA372] DSA-372-1 netris
18097CVS Multiple Unspecified Vulnerabilities
12285Unreal secure remote buffer overflow
19930SUSE-SA:2005:051: php4,php5
18890FreeBSD : kdebase (221)
20581USN173-2 : pcre3, apache2 vulnerabilities
13939MDKSA-2002:033: webmin
20076Fedora Core 3 2005-1010: squid
14261Opera remote location object cross-domain scripting vulnerability
10151NetBus 1.x
10993IIS ASP.NET Application Trace Enabled
11852Mail relaying (thorough test)
14312ScanMail file check
10854Oracle 9iAS mod_plsql directory traversal
10626MySQL various flaws
16465[DSA683] DSA-683-1 postgresql
14854[DSA017] DSA-017-1 jazip
13768SUSE-SA:2002:047: OpenLDAP2
19335Kayako LiveResponse Multiple Input Validation Vulnerabilities
19150FreeBSD : gnu-radius -- SNMP-related denial-of-service (257)
11243Unpassworded 4Dgifts account
16005[GLSA-200412-18] abcm2ps: Buffer overflow vulnerability
19583Solaris 9 (i386) : 118669-02
17687PHP Image File Format Denial Of Service Vulnerabilities
19644Fedora Core 3 2005-281: sharutils
12266Dabber worm detection
13341Solaris 8 (sparc) : 110322-02
13470Solaris 8 (i386) : 111233-01
12997Solaris 2.6 (i386) : 105670-10
12994Solaris 2.6 (i386) : 105639-02
12725Solaris 2.5.1 (sparc) : 106396-02
15966Vulnerabilities in WordPad (885836)
18747SSA-2004-124-03 xine-lib update
19206Solaris 10 (i386) : 118561-01
20892LinPHA <= 1.0 Multiple Vulnerabilities
16565HP-UX Security patch : PHNE_25077
17121HP-UX Security patch : PHNE_13888
13807SUSE-SA:2003:039: openssh (second release)
14638Opera Empty Embedded Object DoS
10053DeepThroat
11094WS FTP overflows
15344[DSA507] DSA-507-1 cadaver
21251Fedora Core 5 2006-411: firefox
13453Solaris 8 (i386) : 110462-03
13736Fedora Core 2 2004-205: kernel
21016Listserv < 14.5 Multiple Buffer Overflow Vulnerabilities
17399HP-UX Security patch : PHKL_17254
20407Fedora Core 4 2006-026: poppler
13029Solaris 2.6 (i386) : 106469-06
12600FreeBSD : pine insecure URL handling (149)
13918MDKSA-2002:010: enscript
15166[DSA329] DSA-329-1 osh
12953Solaris 2.6 (sparc) : 109266-05
13970MDKSA-2002:070: teetx
14853[DSA016] DSA-016-3 wu-ftpd
11724WebLogic source code disclosure
15977Fedora Core 2 2004-548: kdelibs
10946Gnutella servent detection
10316WinSATAN
10360newdsn.exe check
10759Private IP address leaked in HTTP headers
12990Solaris 2.6 (i386) : 105567-13
13269Solaris 7 (i386) : 109710-01
13242Solaris 7 (i386) : 108328-02
11907BGP detection
20205RHSA-2005-825: lm_sensors
12421RHSA-2003-280: openssh
16646HP-UX Security patch : PHCO_24697
10501Trinity v3 Detect
11800Linux nfs-utils xlog() off-by-one overflow
19484[GLSA-200508-11] Adobe Reader: Buffer Overflow
20260Fedora Core 4 2005-1122: xpdf
18420WordPress cat_ID SQL Injection Vulnerability
14977[DSA140] DSA-140-2 libpng
19933SUSE-SA:2005:054: evolution
10114icmp timestamp request
12526FreeBSD : bind8 negative cache poison attack (17)
18347HP-UX Security patch : PHSS_32693
20355[GLSA-200512-14] NBD Tools: Buffer overflow in NBD server
21375USN281-1 : linux-source-2.6.10, linux-source-2.6.12 vulnerabilities
17332MDKSA-2005:054: cyrus-sasl
16161IlohaMail Insecure Install
18387RHSA-2005-434: firefox
21152Orion Application Server JSP Script Source Disclosure Vulnerability
21060USN251-1 : libtasn1-2 vulnerability
11931My_eGallery code execution
20447MDKSA-2005:215: binutils
10116IIS buffer overflow
10054Delegate overflow
11238Anti Nessus defenses
20062Xerver < 4.20 Multiple Vulnerabilities
15459Vulnerability in zipped folders may allow code execution (873376)
21417FreeBSD : trac -- Wiki Macro Script Insertion Vulnerability (651)
10269SSH Overflow
19516Simple PHP Blog <= 0.4.0 Multiple Vulnerabilities
15310[DSA473] DSA-473-1 oftpd
12350RHSA-2003-009: WindowMaker
15116[DSA279] DSA-279-1 metrics
20131Comersus BackOffice Administrator Authentication Bypass Vulnerability
13398Solaris 8 (sparc) : 113687-02
21097[GLSA-200603-16] Metamail: Buffer overflow
16066[GLSA-200412-24] Xpdf, GPdf: New integer overflows
15724[GLSA-200411-23] Ruby: Denial of Service issue
13259Solaris 7 (i386) : 108799-02
16030Fedora Core 2 2004-567: php
12333RHSA-2002-255: webalizer
15330[DSA493] DSA-493-1 xchat
18218myServer Directory Listing and XSS flaws
11306Unchecked buffer in ASP.NET worker process
13020Solaris 2.6 (i386) : 106293-13
19432[DSA776] DSA-776-1 clamav
11715Header overflow against HTTP proxy
21497FreeBSD : scponly -- local privilege escalation exploits (731)
17538HP-UX Security patch : PHSS_30949
19728Fedora Core 4 2005-849: httpd
14965[DSA128] DSA-128-1 sudo
18131Chora common-footer.inc Cross-Site Scripting Vulnerability
18064Firefox < 1.0.3
10135LinuxConf Detection
19997Vulnerability in the Windows FTP Client Could Allow File Transfer Location Tampering (905495)
10306whois_raw
12209Microsoft Hotfix for KB835732 (SMB check)
17372HP-UX Security patch : PHCO_17389
13677Fedora Core 1 2004-069: XFree86
13525Solaris 9 (sparc) : 112926-06
21067USN259-1 : irssi-text vulnerability
12598FreeBSD : Several vulnerabilities found in PHPNuke (147)
18678MDKSA-2005:116-1: cpio
11650MAILsweeper PowerPoint DoS
18288WebAPP File Disclosure Vulnerability
12900Solaris 2.6 (sparc) : 106123-05
19283RHSA-2005-378: cpio
11779FTP server hosting copyrighted material
18850FreeBSD : groff -- groffer uses temporary files unsafely (462)
11866Cafe Wordpress SQL injection
11005LocalWeb2000 remote read
15640Format string on URI
10988Netware NDS Object Enumeration
11401texi.exe path disclosure
16932HP-UX Security patch : PHNE_24394
21087RHSA-2006-0045: squid
10214database service
20816MDKSA-2006:022: perl-Convert-UUlib
16734HP-UX Security patch : PHSS_31240
13469Solaris 8 (i386) : 111072-01
10896Users information : Can't change password
18587Inframail FTP Server Remote Buffer Overflow Vulnerability
14962[DSA125] DSA-125-1 analog
18208602LAN SUITE Open Telnet Proxy
11719admin.cgi overflow
10231selection service
10671IIS Remote Command Execution
13802SUSE-SA:2003:033: postfix
20302Flash Media Server Administration Service Denial of Service Vulnerability
13628Solaris 9 (i386) : 116244-01
11134QMTP
16452[GLSA-200502-15] PowerDNS: Denial of Service vulnerability
16416[GLSA-200501-25] Squid: Multiple vulnerabilities
19291Fedora Core 3 2005-623: kdenetwork
20555USN154-1 : vim vulnerability
11345SimpleBBS users disclosure
18864FreeBSD : imlib -- xpm heap buffer overflows and integer overflows (308)
13778SUSE-SA:2003:0014: lprold
15536RHSA-2004-597: mysql
13775SUSE-SA:2003:001: fetchmail
19880Fedora Core 4 2005-940: HelixPlayer
19917MDKSA-2005:162: squid
14256BlackJumboDog FTP server multiple command overflow
20802Fedora Core 4 2006-056: openssh
11059Trend Micro OfficeScan Denial of service
10374uw-imap buffer overflow after logon
10577Check for bdir.htr files
19773Mac OS X Security Update 2005-008
15263[DSA426] DSA-426-1 netpbm-free
11138Citrix published applications
19784IceWarp Web Mail Multiple Flaws (4)
20215phpSysInfo < 2.4.1 Multiple Vulnerabilities
16983HP-UX Security patch : PHCO_23909
21342SSA-2006-123-01 xorg server overflow
13224Solaris 7 (i386) : 107655-10
12833Solaris 2.5.1 (i386) : 106603-01
15734Fedora Core 2 2004-420: httpd
12487RHSA-2004-160: openoffice.org
14462[GLSA-200403-11] Squid ACL [url_regex] bypass vulnerability
19853SSA-2005-203-02 kdenetwork
19971Fedora Core 4 2005-952: w3c-libwww
10943Cumulative Patch for Internet Information Services (Q327696)
11119SMB Registry : XP Service Pack version
19142FreeBSD : wordpress -- multiple vulnerabilities (314)
14420AIX 5.1 : IY46255
12345RHSA-2002-307: xpdf
11566.rhosts in FTP root
16303SUSE-SA:2004:044: kernel
16868HP-UX Security patch : PHNE_21090
12918Solaris 2.6 (sparc) : 106569-01
15313[DSA476] DSA-476-1 heimdal
10503Reading CGI script sources using /cgi-bin-sdb
12930Solaris 2.6 (sparc) : 107565-03
12603FreeBSD : pound remotely exploitable vulnerability (154)
15155[DSA318] DSA-318-1 lyskom-server
10207Roxen counter module
14056MDKSA-2003:073-1: unzip
19153FreeBSD : gaim -- remote DoS on receiving certain messages over IRC (355)
13039Solaris 2.6 (i386) : 107299-03
12659Solaris 2.5.1 (sparc) : 103670-10
18739SSA-2003-260-02 Sendmail vulnerabilities fixed
18002MDKSA-2005:067: sharutils
16751HP-UX Security patch : PHKL_23478
21562Ipswitch WhatsUp Professional Multiple Vulnerabilities
11692WebStores 2000 browse_item_details.asp SQL injection
20223Help Center Live module.php local file include flaw
11990MDAC Buffer Overflow (832483)
11153Service Identification (2nd pass)
14202Solaris 9 (i386) : 115167-05
14523[GLSA-200406-12] Webmin: Multiple vulnerabilities
20880RunCms bbPath Parameter Remote File Include Vulnerability
12609FreeBSD : rsync buffer overflow in server mode (167)
19037FreeBSD : cacti -- potential SQL injection and cross site scripting attacks (464)
19861SSA-2005-251-01 kcheckpass in kdebase
16807HP-UX Security patch : PHSS_27477
21469FreeBSD : mailman -- Private Archive Script Cross-Site Scripting (703)
13587Solaris 9 (i386) : 114015-10
15139[DSA302] DSA-302-1 fuzz
21086RHSA-2006-0015: initscripts
13632Solaris 9 (i386) : 116558-03
13547Solaris 9 (sparc) : 114016-01
18852FreeBSD : jdk -- jar directory traversal vulnerability (281)
12458RHSA-2004-044: kernel
18943FreeBSD : lha (393)
20192Fedora Core 3 2005-1072: sysreport
20680USN61-1 : vim vulnerabilities
18603[DSA735] DSA-735-1 sudo
18806SSA-2005-111-04 Mozilla/Firefox
12252Korgo worm detection
20502USN114-2 : kdelibs fixed packages
11255Default password 'root' for account 'root'
19507TFTP file detection (Cisco CallManager)
10642SMB Registry : SQL7 Patches
10818Alchemy Eye HTTP Command Execution
13253Solaris 7 (i386) : 108751-02
12830Solaris 2.5.1 (i386) : 106397-02
15224[DSA387] DSA-387-1 gopher
13814SuSE-SA:2003:046: sane
11808Microsoft RPC Interface Buffer Overrun (823980)
16088Solaris 8 (i386) : 113750-02
18972FreeBSD : python -- SimpleXMLRPCServer.py allows unrestricted traversal (379)
18326Fedora Core 2 2005-267: gtk2
12727Solaris 2.5.1 (sparc) : 106441-02
10640Kerberos PingPong attack
19655Fedora Core 3 2005-338: evolution
19527[DSA784] DSA-784-1 courier
10866XML Core Services patch (Q318203)
14001MDKSA-2003:016: util-linux
19676RHSA-2005-768: firefox
14528[GLSA-200406-17] IPsec-Tools: authentication bug in racoon
14300Sympa unauthorised list creation security issue
18437Mac OS X Security Update 2005-006
21266Solaris 9 (sparc) : 121321-02
20934[GLSA-200602-08] libtasn1, GNU TLS: Security flaw in DER decoding
11954sgdynamo_path
16206Bugzilla Internal Error Cross Site Scripting Vulnerability
11408Apache < 2.0.43
13399Solaris 8 (sparc) : 113792-01
20980[GLSA-200602-14] noweb: Insecure temporary file creation
15181[DSA344] DSA-344-2 unzip
15478phpMyAdmin remote command execution
11899nibindd is running
18498MDKSA-2005:101: tcpdump
20662USN45-1 : nasm vulnerability
11846Detects Shareaza
17109HP-UX Security patch : PHNE_10010
11504MultiTech Proxy Server Default Password
18310RHSA-2005-106: openssh
14698RHSA-2004-408: mod_ssl
16130[DSA633] DSA-633-1 bmv
12200Incomplete basic authentication DoS
19411RHSA-2005-671: kdegraphics
13947MDKSA-2002:044: squid
15073[DSA236] DSA-236-1 kdelibs
13333Solaris 8 (sparc) : 109894-01
13925MDKSA-2002:017: php
14093MDKSA-2003:111: rsync
21472FreeBSD : zlib -- buffer overflow vulnerability (706)
19697Sun Java System Web Proxy Server Unspecified Remote Denial Of Service Vulnerability
13614Solaris 9 (i386) : 114858-08
15857WS FTP server multiple flaws (2)
18977FreeBSD : mozilla -- automated file upload (423)
20937Fedora Core 4 2006-116: gnupg
15663[DSA565] DSA-565-1 sox
13392Solaris 8 (sparc) : 112668-03
20311Fedora Core 3 2005-1146: gpdf
13576Solaris 9 (sparc) : 116807-02
12106Norton Anti Virus Check
19358FreeBSD : dnrd -- remote buffer and stack overflow vulnerabilities (594)
20546USN149-3 : mozilla-firefox vulnerabilities
12628FreeBSD : XFree86 opens a chooserFd TCP socket even when DisplayManager.requestPort is 0 (210)
18880FreeBSD : rlpr (367)
21182USN264-1 : gnupg vulnerability
15144[DSA307] DSA-307-1 gps
15288[DSA451] DSA-451-1 xboing
10031bootparamd service
10161rlogin -froot
16437[GLSA-200501-46] ClamAV: Multiple issues
12390RHSA-2003-147: kernel
15407[GLSA-200410-01] sharutils: Buffer overflows in shar.c and unshar.c
14656MailEnable HTTPMail Service GET Overflow Vulnerability
14629IlohaMail Detection
11001MRTG mrtg.cgi File Disclosure
17170RHSA-2005-036: vim
11416openwebmail command execution
13523Solaris 9 (sparc) : 112923-03
16948HP-UX Security patch : PHCO_9597
11363Gupta SQLBase EXECUTE buffer overflow
19128FreeBSD : mysql-scripts -- mysqlaccess insecure temporary file creation (289)
15546MDKSA-2004:110: gaim
10696ttawebtop
18627GlobalSCAPE Secure FTP Server User Input Overflow
17130[DSA685] DSA-685-1 emacs21
10631IIS propfind DoS
21355[GLSA-200605-13] MySQL: Information leakage
10933EFTP tells if a given file exists
18430MediaWiki Page Template Cross-Site Scripting Vulnerability
14079MDKSA-2003:097: mplayer
11729ion-p.exe vulnerability
19290Fedora Core 3 2005-600: perl
16059Zeroboard flaws
16979HP-UX Security patch : PHNE_9624
19560[DSA790] DSA-790-1 phpldapadmin
13206Solaris 7 (i386) : 107172-13
18417PeerCast Format String Vulnerability
18484Vulnerability in Web Client Service Could Allow Remote Code Execution (896426)
21111HP-UX Security patch : PHSS_34171
11095webcart.cgi
11811wu-ftpd fb_realpath() off-by-one overflow
13526Solaris 9 (sparc) : 112960-37
10057Lotus Domino ?open Vulnerability
10492IIS IDA/IDQ Path Disclosure
12943Solaris 2.6 (sparc) : 108388-02
15840[GLSA-200411-36] phpMyAdmin: Multiple XSS vulnerabilities
14610AIX 5.1 : IY51732
12960Solaris 2.6 (sparc) : 111039-02
20389Vulnerability in Embedded Web Fonts Could Allow Remote Code Execution (908519)
14705[GLSA-200409-15] Webmin, Usermin: Multiple vulnerabilities in Usermin
18335Fedora Core 3 2005-353: perl
12582FreeBSD : Buffer overflow in Mutt 1.4 (122)
15112[DSA275] DSA-275-1 lpr-ppd
17422HP-UX Security patch : PHNE_30983
10017Annex DoS
13965MDKSA-2002:064: kdelibs
14669[GLSA-200409-10] multi-gnome-terminal: Information leak
11625DrWeb Folder Name Overflow
12067Oracle SOAP denial
18412MDKSA-2005:094: xine-lib
14579[GLSA-200408-23] kdelibs: Cross-domain cookie injection vulnerability
12980Solaris 2.6 (i386) : 105380-07
12912Solaris 2.6 (sparc) : 106415-04
19806[DSA837] DSA-837-1 mozilla-firefox
19549Xerox MicroServer Web Server Multiple Vulnerabilities
16490HP-UX Security patch : PHSS_11021
11847WinMX P2P check
19678Land Down Under <= 800 Multiple Vulnerabilities
15544Fedora Core 2 2004-348: xpdf
11098WS_FTP SITE CPWD Buffer Overflow
21343SSA-2006-123-02 firefox
11450Debian proftpd 1.2.0 runs as root
15462CjOverkill trade.php XSS
10495htgrep
17083HP-UX Security patch : PHCO_28142
13188Solaris 7 (sparc) : 114891-01
17576[GLSA-200503-22] KDE: Local Denial of Service
16039RHSA-2004-674: acroread
19722Fedora Core 4 2005-820: kernel
20243Fedora Core 4 2005-1093: openswan
21528FreeBSD : awstats -- arbitrary code execution vulnerability (762)
19755Hosting Controller <= 6.1 Hotfix 2.3 Information Disclosure Vulnerabilities
17547HP-UX Security patch : PHSS_31071
10215etherstatd service
18435MDKSA-2005:097: a2ps
13888MDKSA-2001:073-1: xloadimage
20218iTunes For Windows Local Code Execution Vulnerability
19062FreeBSD : perl -- vulnerabilities in PERLIO_DEBUG handling (457)
11734Argosoft DoS
10262Mail relaying
21265Solaris 9 (sparc) : 118535-03
20354[GLSA-200512-13] Dropbear: Privilege escalation
15543Serendipity HTTP Response Splitting Vulnerability
14743Fedora Core 1 2004-288: gtk2
14062MDKSA-2003:079: kdelibs
14244Opera web browser address bar spoofing weakness
14802RHSA-2004-434: redhat-config-nfs
12087SandSurfer Cross Site Scripting Vulnerabilities
15508FreeBSD : tor -- remote DoS and loss of anonymity (195)
14959[DSA122] DSA-122-1 zlib
21267Solaris 9 (i386) : 115678-02
19098FreeBSD : p5-Mail-SpamAssassin (495)
13401Solaris 8 (sparc) : 114673-01
13115Solaris 7 (sparc) : 107475-05
21546HP-UX Security patch : PHCO_32149
18075Solaris 9 (sparc) : 118305-08
13472Solaris 8 (i386) : 111314-04
15158[DSA321] DSA-321-1 radiusd-cistron
11204Apache Tomcat Default Accounts
10158NIS server
17667[GLSA-200503-37] LimeWire: Disclosure of sensitive information
19226MDKSA-2005:121: nss_ldap
16696HP-UX Security patch : PHCO_12332
13190Solaris 7 (sparc) : 115565-01
21014SUSE-SA:2006:013: gpg,liby2util
19369Solaris 10 (sparc) : 120469-04
18081[GLSA-200504-15] PHP: Multiple vulnerabilities
15386[DSA549] DSA-549-1 gtk+
11518Checkpoint Firewall open Web adminstration
15947RHSA-2004-651: imlib
10327Zeus shows the content of the cgi scripts
13090Solaris 7 (sparc) : 106938-09
12413RHSA-2003-246: wu
16921HP-UX Security patch : PHSS_13725
16685HP-UX Security patch : PHCO_29209
19387BrightStor ARCserve Backup MSSQL Agent Remote Buffer Overflow Vulnerability
19556Barracuda Spam Firewall Firmware < 3.1.18 Multiple Vulnerabilities
20059RHSA-2005-801: gdb
18034Oracle Database Multiple Remote Vulnerabilities
15986IkonBoard SQL injection vulnerabilties
20234[GLSA-200511-13] Sylpheed, Sylpheed-Claws: Buffer overflow in LDIF importer
19711[DSA815] DSA-815-1 kdebase
21610Fenice <= 1.10 Multiple Vulnerabilities
14559[GLSA-200408-03] libpng: Numerous vulnerabilities
13440Solaris 8 (i386) : 109923-05
20323Fedora Core 4 2005-1147: sudo
12660Solaris 2.5.1 (sparc) : 103680-04
10020+ + + ATH0 modem hangup
10013alibaba.pl
17594NetWin SurgeMail Multiple Remote Unspecified Vulnerabilities
18606[GLSA-200507-02] WordPress: Multiple vulnerabilities
12063Bagle.B detection
16272UW-IMAP CRAM-MD5 Remote Authentication Bypass Vulnerability
13876MDKSA-2001:061-1: gtk+
19032FreeBSD : kdewebdev (418)
17283[GLSA-200503-11] ImageMagick: Filename handling vulnerability
13895MDKSA-2001:082-1: kernel
16643HP-UX Security patch : PHSS_24797
12013DOWNLOADWARE detection
11672Bandmin XSS
12956Solaris 2.6 (sparc) : 109719-01
16822HP-UX Security patch : PHSS_22548
13742Solaris 9 (i386) : 113994-34
20134CISCO IOS Timers Heap Buffer Overflow Vulnerability
13575Solaris 9 (sparc) : 116494-01
14082MDKSA-2003:100: gdm
16230VERITAS Backup Exec Agent Browser Remote Buffer Overflow Vulnerability
13813SuSE-SA:2003:045: hylafax
10156Netscape FastTrack 'get'
17212OFF2000: Office Programs Can Browse Restricted Drives (Q302753)
14176MDKSA-2004:078: OpenOffice.org
15086[DSA249] DSA-249-1 w3mmee
15416Solaris 8 (i386) : 112098-06
14366Solaris 9 (i386) : 112786-32
10817Interactive Story Directory Traversal Vulnerability
16464[DSA682] DSA-682-1 awstats
11618Remote host replies to SYN+FIN
12357RHSA-2003-030: lynx
20779USN235-1 : sudo vulnerability
18119DameWare Mini Remote Control Server Unspecified Privilege Escalation Vulnerability
11858TTL Anomaly detection
17365RHSA-2005-303: sylpheed
17169RHSA-2005-035: libtiff
21360MDKSA-2006:085: xine-ui
16488HP-UX Security patch : PHSS_23064
14268FreeBSD Ports : kdelibs less than 3.2.3_3
18635RHSA-2005-569: zlib
13972MDKSA-2002:072: mod_ssl
14452[GLSA-200403-01] Libxml2 URI Parsing Buffer Overflow Vulnerabilities
18506Novell NetMail IMAP Agent Multiple Buffer Overflows
16768HP-UX Security patch : PHCO_22849
17421HP-UX Security patch : PHNE_30168
20335SUSE-SA:2005:069: php4,php5
15824[DSA595] DSA-595-1 bnc
10865Checks for MS HOTFIX for snmp buffer overruns
11726CSNews.cgi vulnerability
10365Windmail.exe allows any user to execute arbitrary commands
12638DistCC Detection
11412IIS : WebDAV Overflow (MS03-007)
16989HP-UX Security patch : PHCO_28718
19225[DSA762] DSA-762-1 affix
15362[DSA525] DSA-525-1 apache
11527XMB Cross Site Scripting
18404MDKSA-2005:095: gdb
10347ICQ Denial of Service attack
15813FreeBSD : squirrelmail -- cross site scripting vulnerability (185)
20982BlackBerry Enterprise Server PNG Attachment Buffer Overflow Vulnerability
13328Solaris 8 (sparc) : 109793-28
16556HP-UX Security patch : PHNE_25183
12069SMC2804WBR Default Password
21423FreeBSD : bugzilla -- multiple vulnerability (657)
16893HP-UX Security patch : PHSS_22062
10090FTP site exec
12569FreeBSD : mailman XSS in create script (103)
15171[DSA334] DSA-334-1 xgalaga
13500Solaris 8 (i386) : 113793-01
13439Solaris 8 (i386) : 109899-05
15633RHSA-2004-585: xchat
19009FreeBSD : mysql -- mysql_real_connect buffer overflow vulnerability (571)
15061[DSA224] DSA-224-1 canna
10198Quote of the day
20619USN203-1 : abiword vulnerabilities
11737NetGear Router Default Password
14480[GLSA-200404-15] XChat 2.0.x SOCKS5 Vulnerability
15602MDKSA-2004:122: mod_ssl/apache2-mod_ssl
20873[GLSA-200602-02] ADOdb: PostgresSQL command injection
16068[GLSA-200412-26] ViewCVS: Information leak and XSS vulnerabilities
20913SSA-2006-045-02 firefox
20322MailEnable IMAP EXAMINE Command Buffer Overflow
17037HP-UX Security patch : PHSS_28469
10083FTP CWD ~root
15274[DSA437] DSA-437-1 cgiemail
11242Unpassworded demos account
18476RHSA-2005-506: mikmod
15944RHSA-2004-549: kernel
11767SQL injection in phpBB
12091MSN Messenger Information Disclosure
21446FreeBSD : clamav -- Multiple Vulnerabilities (680)
18812SSA-2005-085-01 Mozilla/Firefox/Thunderbird
19836RHSA-2005-788: HelixPlayer
18202PostgreSQL Character Conversion and Tsearch2 Module Vulnerabilities
17642[GLSA-200503-33] IPsec-Tools: racoon Denial of Service
13059Solaris 2.6 (i386) : 108805-02
16708HP-UX Security patch : PHNE_11097
18124Multiple vulnerabilities in phpBB 2.0.14 and older
17450HP-UX Security patch : PHSS_19388
13693Fedora Core 1 2004-112: mc
15072[DSA235] DSA-235-1 kdegraphics
20189Fedora Core 3 2005-1065: spamassassin
21482FreeBSD : mediawiki (716)
13519Solaris 9 (sparc) : 112875-01
10550Obtain processes list via SNMP
18861FreeBSD : gaim -- buffer overflow in MSN protocol support (259)
15030[DSA193] DSA-193-1 kdenetwork
19490RHSA-2005-747: slocate
16863HP-UX Security patch : PHCO_22273
14999[DSA162] DSA-162-1 ethereal
10311Wingate POP3 USER overflow
18055Serendipity exit.php SQL Injection Vulnerability
16149RHSA-2005-018: xpdf
19315[DSA766] DSA-766-1 webcalendar
11365Auction Deluxe XSS
16146RHSA-2005-013: cups
14925[DSA088] DSA-088-1 fml
10019Ascend Kill
15594Solaris 8 (sparc) : 116984-01
16597HP-UX Security patch : PHNE_11724
16829HP-UX Security patch : PHCO_22411
19121FreeBSD : mozilla -- arbitrary code execution vulnerability (465)
11687CrobFTP format string
13152Solaris 7 (sparc) : 108756-01
10857SNMP bad length field DoS
20978SPIP < 1.8.2-g SQL Injection and XSS Flaws
11221Pages Pro CD directory traversal
12351RHSA-2003-013: cvs
13979MDKSA-2002:081: samba
14948[DSA111] DSA-111-1 ucd-snmp
12420RHSA-2003-274: pine
16801HP-UX Security patch : PHNE_8168
17247PHPNews auth.php Remote File Include Vulnerability
16273IceWarp Web Mail Multiple Flaws (3)
11727CWmail.exe vulnerability
12899Solaris 2.6 (sparc) : 106112-06
10889NIDS evasion
17196[DSA688] DSA-688-1 squid
10321wwwboard passwd.txt
12340RHSA-2002-289: mysql
17364MailEnable SE SMTP Command Format String Vulnerability
17510HP-UX Security patch : PHSS_29893
17383HP-UX Security patch : PHCO_27418
15328[DSA491] DSA-491-1 linux-kernel-2.4.19-mips
13256Solaris 7 (i386) : 108761-02
20163SSA-2005-311-01 elm mailer
18470RHSA-2005-410: gftp
20236[GLSA-200511-15] Smb4k: Local unauthorized file access
21169Fedora Core 5 2006-259: samba
11932BIND vulnerable to negative cache poison bug
12027Bagle remover
10516multihtml cgi
16947HP-UX Security patch : PHNE_24164
10489AnalogX web server traversal
19186FreeBSD : cdrtools-cjk (331)
20624USN207-1 : php4 vulnerability
15434MDKSA-2004:105: xine-lib
10578Oops buffer overflow
20837MailEnable IMAP Server EXAMINE Command Denial of Service Vulnerability
11197Etherleak
13191Solaris 7 (sparc) : 116456-01
20347Cerberus Support Center Multiple Vulnerabilities
11250Unpassworded backdoor account
17287[GLSA-200503-13] mlterm: Integer overflow vulnerability
15374[DSA537] DSA-537-1 ruby
11036SMTP antivirus scanner DoS
15504FreeBSD : tiff -- multiple integer overflows (193)
13136Solaris 7 (sparc) : 108301-02
14066MDKSA-2003:084: perl-CGI
12636RHSA-2004-342: httpd
12455RHSA-2004-033: gaim
13161Solaris 7 (sparc) : 109253-07
16665HP-UX Security patch : PHSS_17478
16397[GLSA-200501-06] tiff: New overflows in image decoding
11148Unchecked Buffer in File Decompression Functions Could Lead to Code Execution (Q329048)
11501Justice guestbook
17024HP-UX Security patch : PHCO_28425
17274[GLSA-200503-08] OpenMotif, LessTif: New libXpm buffer overflows
12793Solaris 2.5.1 (i386) : 104554-04
13195Solaris 7 (i386) : 106794-07
11219SYN Scan
10477Tomcat's /admin is world readable
11112Generic FTP traversal
13527Solaris 9 (sparc) : 112963-25
10113icmp netmask request
15559[GLSA-200410-23] Gaim: Multiple vulnerabilities
11610testcgi.exe Cross Site Scripting
14057MDKSA-2003:074: kernel
15396ICECast directory traversal flaw
19505PaFileDB pafiledbcookie SQL Injection Vulnerability
17215MDKSA-2005:046: uim
10566mmstdod.cgi
21117MailEnable POP3 Server Authentication Vulnerabilities
16493HP-UX Security patch : PHSS_30173
20063[DSA866] DSA-866-1 mozilla
15623ArGoSoft FTP Server Shortcut File Upload Vulnerability
16835HP-UX Security patch : PHCO_15206
13435Solaris 8 (i386) : 109784-03
14075MDKSA-2003:093: gtkhtml
18886FreeBSD : quake2 -- multiple critical vulnerabilities (277)
18953FreeBSD : squid -- denial of service with forged WCCP messages (426)
10894Obtains the lists of users groups
15804FreeBSD : horde-devel (67)
10564IIS phonebook
17560HP-UX Security patch : PHSS_32176
14438AIX 5.2 : IY55789
21178MDKSA-2006:063: php
13980MDKSA-2002:082-1: python
19481Fedora Core 3 2005-771: slocate
15715Nortel Default Accounts
12255mod_ssl SSL_Util_UUEncode_Binary Overflow
14142MDKSA-2004:043: apache2
13956MDKSA-2002:054-1: gaim
17065HP-UX Security patch : PHCO_23424
18042[DSA707] DSA-707-1 mysql
17338RHSA-2005-026: tetex
11922Opera Multiple MIME Type File Dropping Weaknesses
20358[GLSA-200512-17] scponly: Multiple privilege escalation issues
11923Frontpage Overflow (MS03-051)
20077Fedora Core 4 2005-1011: ethereal
14581[GLSA-200408-25] MoinMoin: Group ACL bypass
21585FreeBSD : coppermine -- Multiple File Extensions Vulnerability (783)
14688Fedora Core 1 2004-290: kdelibs
17573HP-UX Security patch : PHSS_9813
19798[DSA829] DSA-829-1 mysql
21507FreeBSD : proftpd -- format string vulnerabilities (741)
14407AIX 5.2 : IY44190
16224FKey Remote Arbitrary File Disclosure
13845EasyWeb FileManager Directory Traversal
19525MyBB <= RC4 Multiple SQL Injection Vulnerabilities
18079Solaris 9 (i386) : 117470-07
16510HP-UX Security patch : PHNE_13618
12621FreeBSD : uudeview buffer overflows (198)
18151[DSA715] DSA-715-1 cvs
11290CSCdu82823
12072smallftpd 1.0.3
11202Enhydra Multiserver Default Password
18508Fedora Core 3 2005-410: gaim
19785[DSA816] DSA-816-1 xfree86
14739RHSA-2004-446: openoffice.org
15413MDKSA-2004:104: samba
14160MDKSA-2004:061: dhcp
17998CubeCart Detection
10330Services
21320MDKSA-2006:080: clamav
13309Solaris 8 (sparc) : 109007-22
10209X25 service
21521FreeBSD : opera -- command line URL shell command injection (755)
16864HP-UX Security patch : PHCO_22229
15044[DSA207] DSA-207-1 tetex-bin
21518FreeBSD : zoo -- stack based buffer overflow (752)
20492USN106-1 : gaim vulnerabilities
18122WebcamXP Chat Cross-Site Scripting Vulnerability
17393HP-UX Security patch : PHKL_16751
14493[GLSA-200405-07] Exim verify=header_syntax buffer overflow
10473MiniVend Piped command
11350Sendmail ETRN command DOS
21271Symantec AntiVirus Scan Engine Multiple Remote Vulnerabilities
17606SUSE-SA:2005:017: ImageMagick
16136GNU Mailman Multiple Unspecified Remote Vulnerabilities
17443HP-UX Security patch : PHSS_16533
17651Obtains the password policy
12503RHSA-2004-240: SquirrelMail
15201[DSA364] DSA-364-3 man-db
19247SUSE-SA:2005:038: clamav
19059FreeBSD : kdelibs (587)
15136[DSA299] DSA-299-1 leksbot
16462Rio Karma Network Port
20075Fedora Core 4 2005-1009: squid
21400FreeBSD : xpdf -- disk fill DoS vulnerability (634)
19908MDKSA-2005:152: php
15921[GLSA-200412-04] Perl: Insecure temporary file creation
18290MetaCart E-Shop ProductsByCategory.ASP SQL and XSS Injection Vulnerabilities
19705PunBB < 1.2.7 Multiple Vulnerabilities
16902HP-UX Security patch : PHKL_14242
21587FreeBSD : coppermine -- File Inclusion Vulnerabilities (785)
19944Patchlink Detection
14331MDKSA-2004:082: mozilla
10604Allaire JRun Directory Listing
16004[GLSA-200412-17] kfax: Multiple overflows in the included TIFF library
10051CVS pserver detection
19548BNBT EasyTracker Malformed Request Denial Of Service Vulnerability
11660TextPortal Default Passwords
19769Open WebMail sessionid Parameter Cross-Site Scripting Vulnerability
12595FreeBSD : file disclosure in phpMyAdmin (141)
13308Solaris 8 (sparc) : 108993-56
19762SNMP settings
12848Solaris 2.5.1 (i386) : 108803-02
15041[DSA204] DSA-204-1 kdelibs
20509USN120-1 : apache2 vulnerability
13129Solaris 7 (sparc) : 107893-21
18933FreeBSD : pear-XML_RPC -- arbitrary remote code execution (455)
17650Horde Parent Page Title Cross-Site Scripting Vulnerability
18950FreeBSD : icecast 1.x multiple vulnerabilities (550)
13287Solaris 7 (i386) : 112821-01
18669[GLSA-200507-10] Ruby: Arbitrary command execution through XML-RPC
18448[GLSA-200506-06] libextractor: Multiple overflow vulnerabilities
14417AIX 5.2 : IY45740
18254Dream4 Koobi CMS Index.PHP SQL Injection Vulnerability
13625Solaris 9 (i386) : 116045-01
16720HP-UX Security patch : PHSS_29057
12373RHSA-2003-077: ethereal
11658SunONE Application Server source disclosure
12377RHSA-2003-090: glibc
16158MDKSA-2005:007: imlib
12558FreeBSD : lbreakout2 vulnerability in environment variable handling (87)
11917Bugzilla SQL flaws
21404FreeBSD : ghostscript -- insecure temporary file creation vulnerability (638)
15464MS SMTP Vulnerability (885881)
14553[GLSA-200407-20] Subversion: Vulnerability in mod_authz_svn
12542FreeBSD : fsp buffer overflow and directory traversal vulnerabilities (51)
20230Fedora Core 3 2005-1086: gdk-pixbuf
21439FreeBSD : clamav -- possible heap overflow in the UPX code (673)
12484RHSA-2004-153: cvs
14237Goscript command execution
20709USN84-1 : squid vulnerabilities
17236[GLSA-200502-33] MediaWiki: Multiple vulnerabilities
17041HP-UX Security patch : PHNE_9105
15065[DSA228] DSA-228-1 libmcrypt
10452wu-ftpd SITE EXEC vulnerability
11506Quicktime player buffer overflow
16815HP-UX Security patch : PHSS_27428
17367Fortinet Fortigate console management detection
12391RHSA-2003-150: LPRng
12331RHSA-2002-250: krb
18406[GLSA-200506-01] Binutils, elfutils: Buffer overflow
13359Solaris 8 (sparc) : 110943-04
18507Sawmill < 7.1.6 Multiple Vulnerabilities
19991RHSA-2005-673: binutils
15306[DSA469] DSA-469-1 pam-pgsql
14833vBulletin XSS(2)
12358RHSA-2003-033: arpwatch
14053MDKSA-2003:070: ethereal
18125[GLSA-200504-22] KDE kimgio: PCX handling buffer overflow
14235Opera web browser URI obfuscation
18829FreeBSD : squid -- NTLM authentication denial-of-service vulnerability (404)
19324[GLSA-200507-22] sandbox: Insecure temporary file handling
11118alya.cgi
16098Fedora Core 2 2004-584: tetex
13107Solaris 7 (sparc) : 107337-04
17070HP-UX Security patch : PHSS_30647
18546Cacti < 0.8.6e Multiple Vulnerabilities
16040RHSA-2004-681: samba
21196[GLSA-200604-03] FreeRADIUS: Authentication bypass in EAP-MSCHAPv2 module
10807Jakarta Tomcat Path Disclosure
20636USN218-1 : netpbm-free vulnerabilities
13199Solaris 7 (i386) : 106945-04
17321PlatinumFTPServer Multiple Malformed User Name Connection Denial Of Service Vulnerability
18301WordPress < 1.5.1 Multiple Vulnerabilities
17068HP-UX Security patch : PHSS_30669
19426Detects Xaraya version
19965[DSA857] DSA-857-1 graphviz
12073Sami HTTP Server v1.0.4
10670PHP3 Physical Path Disclosure Vulnerability
11106NetTools command execution
18859FreeBSD : cacti -- multiple vulnerabilities (383)
16261BIND Validator Self Checking Remote Denial Of Service Vulnerability
12675Solaris 2.5.1 (sparc) : 104010-02
20105RHSA-2005-809: ethereal
16254MDKSA-2005:017: xpdf
20823[GLSA-200601-15] Paros: Default administrator password
15357[DSA520] DSA-520-1 krb5
14259Nmap (NASL wrapper)
18000SurgeFTP LEAK Command Denial of Service Vulnerability
18363Hosting Controller addsubsite.asp Security Bypass
20227Winmail Server <= 4.2 Build 0824 Multiple Vulnerabilities
16612HP-UX Security patch : PHSS_29734
11543mod_access_referer 1.0.2 NULL pointer dereference
19751Discuz! <= 4.0.0 rc4 Arbitrary File Upload Flaw
13615Solaris 9 (i386) : 114862-01
10081FTP bounce check
21247FrontPage fpadmdll.dll Cross-Site Scripting Vulnerabilities
14485[GLSA-200404-20] Multiple vulnerabilities in xine
14899[DSA062] DSA-062-1 rxvt
10196qpopper buffer overflow
14639dasBlog HTML Injection Vulnerability
11637MailMax IMAP overflows (2)
17484HP-UX Security patch : PHSS_27656
13753SUSE-SA:2002:031: glibc
19276Fedora Core 4 2005-619: mozilla
20839Website Baker Admin Login SQL Injection Vulnerability
19517ntpd Incorrect Group Privileges Vulnerability
15859YaBB Shadow BBCode Tag JavaScript Injection Issue
16116MDKSA-2005:003: vim
14754MDKSA-2004:098: libxpm4
20529USN137-1 : linux-source-2.6.10, linux-source-2.6.8.1 vulnerabilities
11324phpping code execution
18444RHSA-2005-420: kernel
19889MDKSA-2005:129: apache2
20117[GLSA-200510-24] Mantis: Multiple vulnerabilities
17258IDA Pro Detection
15114[DSA277] DSA-277-1 apcupsd
21131HP-UX Security patch : PHCO_30275
11257Default password 'manager' for account 'system
18756SSA-2004-124-02 sysklogd update
11642Helix RealServer Buffer Overrun
16507HP-UX Security patch : PHNE_13671
13030Solaris 2.6 (i386) : 106523-05
18050IlohaMail Email Message Cross-Site Scripting Vulnerabilities
19330[GLSA-200507-28] AMD64 x86 emulation base libraries: Buffer overflow
20765USN222-2 : perl vulnerability
16764HP-UX Security patch : PHNE_21767
19607HP OpenView Topology Manager Daemon Detection
16242MDKSA-2005:014: squid
19374Fedora Core 3 2005-638: httpd
18570IA eMailServer Remote Format String Vulnerability
21422FreeBSD : squid -- possible denial of service condition regarding NTLM authentication (656)
12749Solaris 2.5.1 (sparc) : 111279-01
20047RHSA-2005-770: libuser
15520w32.spybot.fcd worm infection
18494ViRobot Linux Server Remote Buffer Overflow Vulnerability
17497HP-UX Security patch : PHSS_28686
13423Solaris 8 (i386) : 109148-40
16561HP-UX Security patch : PHSS_26368
19337FreeBSD : clamav -- multiple remote buffer overflows (602)
16850HP-UX Security patch : PHNE_14017
14165MDKSA-2004:066: kernel
18113SUSE-SA:2005:027: postgresql
12359RHSA-2003-038: im
15235[DSA398] DSA-398-1 conquest
19220[DSA758] DSA-758-1 heimdal
12198Ultimate PHP Board Information Leak
15053[DSA216] DSA-216-1 fetchmail
10556Broker FTP files listing
18469RHSA-2005-357: gzip
18982FreeBSD : Mozilla / Firefox user interface spoofing vulnerability (284)
18932FreeBSD : mod_python -- information leakage vulnerability (334)
20254Zen Cart admin_email Parameter SQL Injection Vulnerability
14467[GLSA-200404-02] KDE Personal Information Management Suite Remote Buffer Overflow Vulnerability
21242Novell Messenger Messaging Agent Detection
10743Tripwire for Webpages Information Disclosure Vulnerability
18241RHSA-2005-432: gaim
14687psyBNC Server Detection
10256SLMail MTA 'HELO' denial
13899MDKSA-2001:086: tetex
20006Vulnerability in the Client Service for NetWare Could Allow Remote Code Execution (899589) - Network Check
17479HP-UX Security patch : PHSS_27501
14568[GLSA-200408-12] Gaim: MSN protocol parsing function buffer overflow
20158Flash Player Improper Memory Access Vulnerabilities
20642USN27-1 : libxpm4 vulnerability
18237MDKSA-2005:083: ethereal
20991imageVue < 16.2 Multiple Vulnerabilities
15568[GLSA-200410-26] socat: Format string vulnerability
18761SSA-2004-136-01 mc
16251Mac OS X Security Update 2005-001
13730Fedora Core 2 2004-176: libpng10
21380FreeBSD : WebCalendar -- unauthorized access vulnerability (614)
13818SuSE-SA:2003:050: rsync
16201CISCO ONS Multiple Vulnerabilities
11555AN HTTPd count.pl file truncation
11545Xeneo Web Server 2.2.9.0 DoS
16691HP-UX Security patch : PHCO_8653
19875Fedora Core 4 2005-930: yelp
18685Fedora Core 4 2005-553: krb5
17631dnsmasq Multiple Remote Vulnerabilities
16094ArGoSoft FTP Server User Disclosure
11855RemoteNC detection
16554HP-UX Security patch : PHNE_20371
19089FreeBSD : squid (536)
18992FreeBSD : squirrelmail -- XSS and remote code injection vulnerabilities (502)
13926MDKSA-2002:018: cyrus-sasl
13366Solaris 8 (sparc) : 111232-01
21526FreeBSD : evolution -- remote format string vulnerabilities (760)
12384RHSA-2003-119: micq
20231Fedora Core 3 2005-1087: gtk2
14203Fedora Core 2 2004-247: kernel
14930[DSA093] DSA-093-1 postfix
21317[GLSA-200605-02] X.Org: Buffer overflow in XRender extension
12441RHSA-2003-404: lftp
12555FreeBSD : SA-04:12.jailroute
10155Netscape Enterprise Server DoS
11198BitKeeper remote command execution
10884NTP read variables
18382[GLSA-200505-18] Net-SNMP: fixproc insecure temporary file creation
19378Fedora Core 4 2005-689: ethereal
10961AirConnect Default Password
16305SUSE-SA:2005:001: libtiff/tiff
11456PostgreSQL multiple flaws
11239Hidden WWW server name
18872FreeBSD : squid -- buffer overflow in WCCP recvfrom() call (437)
15645[GLSA-200411-11] ImageMagick: EXIF buffer overflow
11793Apache < 1.3.28
18503Opera Multiple Vulnerabilities (3)
18549[GLSA-200506-22] sudo: Arbitrary command execution
15680[DSA582] DSA-582-1 libxml
10760Alcatel ADSL modem with firewalling off
21074SSA-2006-072-01 Slackware 10.1 kdegraphics
13810SUSE-SA:2003:042: mysql
13446Solaris 8 (i386) : 110325-04
18951FreeBSD : hashcash -- format string vulnerability (488)
19462Solaris 9 (i386) : 119902-01
11509GTcatalog password disclosure
17027HP-UX Security patch : PHNE_10470
10309Passwordless Wingate installed
15522MDKSA-2004:108: cvs
15692[GLSA-200411-17] mtink: Insecure tempfile handling
20175VERITAS Backup Agent
20965RHSA-2006-0195: tar
15194[DSA357] DSA-357-1 wu-ftpd
10958ServletExec 4.1 / JRun ISAPI DoS
13251Solaris 7 (i386) : 108722-05
16608HP-UX Security patch : PHSS_29744
15975SIR GNUBoard Remote File Inclusion
18938FreeBSD : phpMyAdmin (360)
15190[DSA353] DSA-353-1 sup
18955FreeBSD : phpmyadmin -- increased privilege vulnerability (412)
16908HP-UX Security patch : PHNE_29461
15758Solaris 9 (i386) : 114345-08
11236PHP-Nuke is installed on the remote host
21541FreeBSD : fetchmail (775)
20670USN52-1 : vim vulnerability
20907Vulnerability in TCP/IP Could Allow Denial of Service (913446)
16778HP-UX Security patch : PHNE_14479
19633Fedora Core 3 2005-247: thunderbird
15079[DSA242] DSA-242-1 kdebase
19885MDKSA-2005:124: zlib
10727Buffer overflow in Solaris in.lpd
13236Solaris 7 (i386) : 108118-06
18510RHSA-2005-474: bzip
17153[GLSA-200502-27] gFTP: Directory traversal vulnerability
12866Solaris 2.6 (sparc) : 105338-27
20161Cheops NG without password
11224Oracle 9iAS SOAP configuration file retrieval
21456FreeBSD : ja-squirrelmail (690)
14679MDKSA-2004:090: zlib
12531FreeBSD : CVS path validation errors (32)
14342FreeBSD : courier-imap -- format string vulnerability in debug mode (26)
141964D WebStar Information Disclosure
14503[GLSA-200405-17] Multiple vulnerabilities in metamail
19091FreeBSD : leafnode -- denial of service vulnerability (529)
20951Xerox XRX06-001
16760HP-UX Security patch : PHNE_14617
19115FreeBSD : SSLtelnet (498)
17199Zeroboard XSS
18169[GLSA-200504-30] phpMyAdmin: Insecure SQL script installation
19506Information about the scan
12354RHSA-2003-022: glibc
16459[GLSA-200502-18] VMware Workstation: Untrusted library search path
16887HP-UX Security patch : PHCO_10059
19645Fedora Core 3 2005-299: gaim
18797SSA-2005-192-02 PHP packages updated again for 8.1, 9.0, 9.1
14514[GLSA-200406-03] sitecopy: Multiple vulnerabilities in included libneon
19659Fedora Core 3 2005-742: evolution
10014tst.bat CGI vulnerability
10453sawmill allows the reading of the first line of any file
12111PhatBOT detection
20417[GLSA-200601-07] ClamAV: Remote execution of arbitrary code
10059Domino HTTP Denial
10736DCE Services Enumeration
15911paFileDB password hash disclosure
19742[GLSA-200509-10] Mailutils: Format string vulnerability in imap4d
15518FreeBSD : ifmail -- unsafe set-user-ID application (73)
21589FortressSSH SSH_MSG_KEXINIT Remote Buffer Overflow Vulnerability
20557USN155-2 : epiphany-browser regressions
18653Jinzora include_path Variable File Include Vulnerabilities
13982MDKSA-2002:084: pine
10532eXtropia Web Store remote file retrieval
13599Solaris 9 (i386) : 114354-08
11519mod_jk chunked encoding DoS
14567[GLSA-200408-11] race condition vulnerability
20346VisNetic / Merak Mail Server multiple flaws
12669Solaris 2.5.1 (sparc) : 103879-05
10044Checkpoint FW-1 identification
21059USN250-1 : linux-source-2.6.12 vulnerability
13243Solaris 7 (i386) : 108377-41
18813Mozilla Browser < 1.7.9
13988MDKSA-2003:003: dhcpcd
18563K-COLLECT CSV-DB CSV_DB.CGI Remote Command Execution Vulnerability
19297RHSA-2005-640: fetchmail
17113HP-UX Security patch : PHCO_23178
14519[GLSA-200406-08] Squirrelmail: Another XSS vulnerability
14820MDKSA-2004:070-1: super-freeswan
13563Solaris 9 (sparc) : 114875-01
12387RHSA-2003-138: samba
14002MDKSA-2003:017-1: pam
17162Sybase SQL Blank Password
12457RHSA-2004-041: slocate
17542HP-UX Security patch : PHSS_31065
13578Solaris 9 (i386) : 112234-12
13996MDKSA-2003:011: fetchmail
19494Multiple vulnerabilities in PHP Surveyor
18138Turba common-footer.inc Cross-Site Scripting Vulnerability
10066FakeBO buffer overflow
21073Mac OS X Security Update 2006-002
17015HP-UX Security patch : PHSS_23780
16102[DSA624] DSA-624-1 zip
14081MDKSA-2003:099: sane
19246SUSE-SA:2005:037: RealPlayer
15483Solaris 8 (i386) : 116974-02
14102MDKSA-2004:002: ethereal
16340[DSA666] DSA-666-1 python2.2
11302Cumulative patch for Windows Media Player
10786Samba Remote Arbitrary File Creation
15433PHP-Fusion members.php SQL injection
13057Solaris 2.6 (i386) : 108500-01
15685[DSA587] DSA-587-1 freeamp
20240SUSE-SA:2005:066: phpMyAdmin
20433MDKSA-2005:188: graphviz
14689Fedora Core 2 2004-291: kdelibs
12083WFTP 3.21 multiple remote overflows
18252[GLSA-200505-09] Gaim: Denial of Service and buffer overflow vulnerabilties
17186RHSA-2005-100: mod_python
19162FreeBSD : wu-ftpd -- remote globbing DoS vulnerability (300)
21056USN248-1 : unzip vulnerability
11164SOCKS4 username overflow
17021HP-UX Security patch : PHSS_30807
14372wu-ftpd S/KEY authentication overflow
11799Ashnews Code Injection
19849[GLSA-200510-03] Uim: Privilege escalation vulnerability
20941MDKSA-2006:042: libtiff
12913Solaris 2.6 (sparc) : 106437-04
10569Zope Image Updating Method
18705SSA- sudo upgrade fixes a potential vulnerability
10094GirlFriend
15919MDKSA-2004:146: nfs-utils
10586news desk
15431[GLSA-200410-05] Cyrus-SASL: Buffer overflow and SASL_PATH vulnerabilities
15333[DSA496] DSA-496-1 eterm
20246PHP Doc System Show Parameter Local File Include Vulnerability
10847SilverStream database structure
14510[GLSA-200405-24] MPlayer, xine-lib: vulnerabilities in RTSP stream handling
19690[DSA811] DSA-811-1 common-lisp-controller
15033[DSA196] DSA-196-1 bind
19458Solaris 9 (sparc) : 112811-02
18997FreeBSD : squid (385)
18684Fedora Core 3 2005-552: krb5
10711Sambar webserver pagecount hole
18284Solaris 8 (sparc) : 116997-01
16914HP-UX Security patch : PHNE_24512
11062BadBlue invalid GET DoS
12788Solaris 2.5.1 (i386) : 104332-08
15107[DSA270] DSA-270-1 linux-kernel-mips
14149MDKSA-2004:050: kernel
17434HP-UX Security patch : PHSS_11629
19149FreeBSD : MySQL authentication bypass / buffer overflow (564)
11259Unpassworded 'StoogR' account
20135Quicktime < 7.0.3
19357FreeBSD : nbsmtp -- format string vulnerability (611)
15324[DSA487] DSA-487-1 neon
21583SSA-2006-142-01 tetex PDF security
12208Cumulative Update for Outlook Express (837009)
15496FreeBSD : mail-notification -- denial-of-service vulnerability (100)
10449SMB Registry : value of SFCDisable
12645FreeBSD : multiple vulnerabilities in ethereal (41)
16511HP-UX Security patch : PHSS_30013
20848Fedora Core 4 2006-076: firefox
17241BadBlue MFCISAPICommand Remote Buffer Overflow Vulnerability
21353[GLSA-200605-11] Ruby: Denial of Service
13282Solaris 7 (i386) : 111932-02
15002[DSA165] DSA-165-1 postgresql
19675RHSA-2005-761: pcre
13782SUSE-SA:2003:005: susehelp
15108[DSA271] DSA-271-1 ecartis
13509Solaris 8 (i386) : 117001-05
11669p-news Admin Access
15492FreeBSD : imp3 -- XSS hole in the HTML viewer (76)
12792Solaris 2.5.1 (i386) : 104517-03
15096[DSA259] DSA-259-1 qpopper
13229Solaris 7 (i386) : 107795-01
10277AnyForm
14392AIX 5.1 : IY35542
21626Unsupported Windows 95/98/ME Installation
15599MDKSA-2004:119: MySQL
16613HP-UX Security patch : PHCO_29698
16964HP-UX Security patch : PHCO_20209
15380[DSA543] DSA-543-1 krb5
20494USN108-1 : gtk+2.0, gdk-pixbuf vulnerabilities
16800HP-UX Security patch : PHNE_8169
13021Solaris 2.6 (i386) : 106302-06
14993[DSA156] DSA-156-1 epic4-script-light
18269[GLSA-200505-10] phpBB: Cross-Site Scripting Vulnerability
21665[GLSA-200606-03] Dia: Format string vulnerabilities
10965SSH 3 AllowedAuthentication
16993HP-UX Security patch : PHSS_28705
18781SSA-2004-222-01 libpng
11338Lotus Domino Vulnerabilities
19205Solaris 10 (i386) : 118345-12
17288[GLSA-200503-14] KDE dcopidlng: Insecure temporary file creation
19314Gforge <= 4.5 Multiple Cross-Site Scripting Vulnerabilities
15273[DSA436] DSA-436-1 mailman
11214Microsoft's SQL Overflows
18497MDKSA-2005:100: rsh
11644ezPublish Directory Cross Site Scripting
13146Solaris 7 (sparc) : 108574-05
14976[DSA139] DSA-139-1 super
14782YaBB XSS and Administrator Command Execution
18393EGD detection
19537[GLSA-200508-17] libpcre: Heap integer overflow
13094Solaris 7 (sparc) : 106950-24
16332Vulnerability in Microsoft Office XP could allow Remote Code Execution (873352)
20039MDKSA-2005:179: openssl
14065MDKSA-2003:083: eroaster
18827FreeBSD : nessus-devel (555)
14972[DSA135] DSA-135-1 libapache-mod-ssl
17075HP-UX Security patch : PHCO_23354
20261[GLSA-200511-17] FUSE: mtab corruption through fusermount
14856[DSA019] DSA-019-1 squid
11849ProFTPd ASCII upload overflow
18049MusicMatch Multiple Vulnerabilities
21048[GLSA-200603-10] Cube: Multiple vulnerabilities
18499MDKSA-2005:102: gedit
16783HP-UX Security patch : PHCO_27565
11411Backup CGIs download
15852MailEnable IMAP Service Remote Buffer Overflows
12271Crystal Report virtual directory traversal
13054Solaris 2.6 (i386) : 108389-02
11629Poster version.two privilege escalation
19307Hobbit Monitor Remote Denial Of Service Vulnerability
14466[GLSA-200404-01] Insecure sandbox temporary lockfile vulnerabilities in Portage
19163FreeBSD : ethereal -- multiple vulnerabilities (292)
11854FsSniffer Detection
10907Guest belongs to a group
13130Solaris 7 (sparc) : 107972-02
10395SMB shares enumeration
21001[GLSA-200603-03] MPlayer: Multiple integer overflows
13275Solaris 7 (i386) : 110870-01
18597MDKSA-2005:109: php-pear
16436[GLSA-200501-45] Gallery: Cross-site scripting vulnerability
18567DUforum Multiple SQL Injection Vulnerabilities
21325Golden FTP Server NLST Command Buffer Overflow Vulnerability
17056HP-UX Security patch : PHNE_9037
13612Solaris 9 (i386) : 114730-01
16681HP-UX Security patch : PHCO_29284
18771SSA-2004-043-02 XFree86 security update
16182[DSA642] DSA-642-1 gallery
20099Fedora Core 4 2005-1031: pam
16027Fedora Core 3 2004-562: samba
21148[GLSA-200603-24] RealPlayer: Buffer overflow vulnerability
20714USN89-1 : libxml vulnerabilities
13663Fedora Core 1 2003-025: gnupg
21509FreeBSD : phpmyadmin -- HTTP Response Splitting vulnerability (743)
11560WebServer 4D GET Buffer Overflow
20542USN147-2 : php4, php4-universe fixed packages
19341FreeBSD : PowerDNS -- LDAP backend fails to escape all queries (596)
21605UBB.threads thispath Parameter Remote File Include Vulnerability
14359TikiWiki Unauthorized Page Access
16492HP-UX Security patch : PHSS_30181
10303WebSite pro reveals the physical file path of web directories
12427RHSA-2003-305: zebra
19084FreeBSD : openoffice -- DOC document heap overflow vulnerability (486)
20307Fedora Core 3 2005-1141: cups
15244[DSA407] DSA-407-1 ethereal
14957[DSA120] DSA-120-1 mod_ssl
11196Cyrus IMAP pre-login buffer overrun
18793SSA-2004-299-01 apache, mod_ssl, php
12627FreeBSD : libxml2 stack buffer overflow in URI parsing (208)
13197Solaris 7 (i386) : 106939-09
10799IBM-HTTP-Server View Code
12927Solaris 2.6 (sparc) : 107298-03
18834FreeBSD : krb5 -- heap buffer overflow vulnerability in libkadm5srv (414)
12673Solaris 2.5.1 (sparc) : 103959-13
11201Nortel/Bay Networks/Xylogics Annex default password
13088Solaris 7 (sparc) : 106793-07
13042Solaris 2.6 (i386) : 107566-03
18039Hydrogen Detection
19074FreeBSD : mozilla -- BMP decoder vulnerabilities (524)
14348Fedora Core 1 2004-270: qt
14632IlohaMail Attachment Upload Vulnerability
13466Solaris 8 (i386) : 110956-06
12942Solaris 2.6 (sparc) : 108346-03
18801SSA-2005-162-01 gaim
18541MercuryBoard User-Agent SQL Injection Vulnerability
16628HP-UX Security patch : PHNE_16470
16113Fedora Core 3 2005-001: exim
15796FreeBSD : apache2 multiple space header denial-of-service vulnerability (9)
15402w-Agora Multiple Input Validation Vulnerabilities
15928PHP Live! Remote Configuration File Include
16748HP-UX Security patch : PHSS_31178
17438HP-UX Security patch : PHSS_15936
10916Local users information : Passwords never expires
20931NeoMail sort Parameter Cross-Site Scripting Vulnerability
15094[DSA257] DSA-257-1 sendmail
12372RHSA-2003-074: sendmail
14731SUSE-SA:2004:032: apache2
19300FtpLocate fsite Parameter Command Execution Vulnerability
20535USN142-1 : sudo vulnerability
12869Solaris 2.6 (sparc) : 105395-09
10127info2www
19299Atomic Photo Album apa_module_basedir Variable File Include Vulnerability
10523thttpd ssi file retrieval
10730Raptor FW version 6.5 detection
17358Solaris 8 (i386) : 109932-10
14642Fedora Core 1 2004-284: samba
14823ViewCVS XSS
11679VisNetic and Titan FTP Server traversal
10340rpm_query CGI
11313MCMS : Buffer overflow in Profile Service
20796MDKSA-2006:018: kernel
13915MDKSA-2002:007: at
14726ZoneAlarm Pro local DoS
13631Solaris 9 (i386) : 116454-02
12338RHSA-2002-271: pine
12402RHSA-2003-197: xpdf
14063MDKSA-2003:081: postfix
13834SuSE-SA:2004:018: subversion
10667IIS 5.0 PROPFIND Vulnerability
18893FreeBSD : Cyrus IMAPd -- APPEND command uses undefined programming construct (439)
15253[DSA416] DSA-416-1 fsp
14940[DSA103] DSA-103-1 glibc
16782HP-UX Security patch : PHSS_27638
18182RM SafetyNet Plus XSS
13464Solaris 8 (i386) : 110946-08
11177Flaw in Microsoft VM Could Allow Code Execution (810030)
19351FreeBSD : opera -- image dragging vulnerability (608)
18926FreeBSD : phpbb - Insuffient check against HTML code in usercp_register.php (316)
20854MDKSA-2006:033: OpenOffice.org
20810MDKSA-2006:021: mozilla-thunderbird
15004[DSA167] DSA-167-1 kdelibs
21354[GLSA-200605-12] Quake 3 engine based games: Buffer Overflow
11528Flaw in Microsoft VM (816093)
15992RHSA-2004-670: samba
17374HP-UX Security patch : PHCO_22275
13857IMP HTML+TIME XSS Vulnerability
19019FreeBSD : ja-squirrelmail (483)
18457AIX 5.3 : IY64312
10150Using NetBIOS to retrieve information from a Windows host
11254Unpassworded friday account
11157Trojan horses
21601MDKSA-2006:090: shadow-utils
21246Multiple Remote Vulnerabilities in myEvent
12870Solaris 2.6 (sparc) : 105401-47
11050php 4.2.x malformed POST
10128infosrch.cgi
19235Gossamer Links < 3.0.4 Multiple Cross-Site Scripting Vulnerabilities
10026BFTelnet DoS
14145MDKSA-2004:046-1: apache-mod_perl
18879FreeBSD : acroread5 -- mailListIsPdf() buffer overflow vulnerability (559)
12533FreeBSD : Cyrus IMSPd multiple vulnerabilities (34)
19636Fedora Core 3 2005-254: epiphany
21602MDKSA-2006:091: php
14136MDKSA-2004:037: kernel
19070FreeBSD : firefox (581)
11067Microsoft's SQL Hello Overflow
13601Solaris 9 (i386) : 114432-24
20070[DSA867] DSA-867-1 module-assistant
18353Mac OS X < 10.4.1
17567HP-UX Security patch : PHSS_32507
19099FreeBSD : helvis -- information leak vulnerabilities (431)
13771SUSE-SA:2003:0006: dhcp
16131[DSA634] DSA-634-1 hylafax
21350[GLSA-200605-08] PHP: Multiple vulnerabilities
13426Solaris 8 (i386) : 109239-02
16448[GLSA-200502-11] Mailman: Directory traversal vulnerability
20717USN91-1 : libexif vulnerabilities
21184USN267-1 : mailman vulnerability
21044[GLSA-200603-06] GNU tar: Buffer overflow
16644HP-UX Security patch : PHCO_24699
20313[GLSA-200512-04] Openswan, IPsec-Tools: Vulnerabilities in ISAKMP Protocol implementation
18831FreeBSD : wget -- multiple vulnerabilities (444)
16466Fedora Core 2 2005-145: xemacs
15764FastStream Web Server HEAD DoS
14558[GLSA-200408-02] Courier: Cross-site scripting vulnerability in SqWebMail
13234Solaris 7 (i386) : 108088-06
18994FreeBSD : squid -- no sanity check of usernames in squid_ldap_auth (460)
20566USN160-2 : apache vulnerability
13386Solaris 8 (sparc) : 112039-01
13953MDKSA-2002:050: glibc
16353Fedora Core 3 2005-124: postgresql
14713Simple Form Mail Relaying via Subject Tags Vulnerability
10319wu-ftpd SITE NEWER vulnerability
20786USN239-1 : libapache2-mod-auth-pgsql vulnerability
11334popper_mod
17478HP-UX Security patch : PHSS_27500
19439[GLSA-200508-06] Gaim: Remote execution of arbitrary code
15365[DSA528] DSA-528-1 ethereal
19717Ventrilo Server Detection
18808SSA-2005-135-01 Mozilla/Firefox
17460HP-UX Security patch : PHSS_23268
10685IIS ISAPI Overflow
18255CodeThatShoppingCart Input Validation Vulnerabilities
15817Nullsoft Winamp IN_CDDA.dll Remote Buffer Overflow Vulnerability
11099Pi3Web Webserver v2.0 Buffer Overflow
13460Solaris 8 (i386) : 110904-07
18914FreeBSD : roundup (264)
18796SSA-2005-135-02 ncftp
16002[GLSA-200412-15] Ethereal: Multiple vulnerabilities
20148Veritas NetBackup Agent detection
12418RHSA-2003-268: up
15368[DSA531] DSA-531-1 php4
15308[DSA471] DSA-471-1 interchange
11999RADIATE detection
17076HP-UX Security patch : PHCO_23353
21192Fedora Core 4 2006-261: dia
13745Solaris 9 (sparc) : 116559-01
18731SSA-2003-300-02 fetchmail security update
18897FreeBSD : horde -- XSS vulnerabilities (368)
16018RHSA-2004-586: glibc
12571FreeBSD : Mathopd buffer overflow (105)
21214Dokeos < 1.6.4 / 2.0.3 Remote File Include Vulnerabilities
12753Solaris 2.5.1 (sparc) : 111840-01
11455Passwordless frontpage installation
10956Codebrws.asp Source Disclosure Vulnerability
19416MySQL User-Defined Function Buffer Overflow Vulnerability
21460FreeBSD : zlib -- buffer overflow vulnerability (694)
18782SSA-2004-247-01 kde
17078HP-UX Security patch : PHCO_23320
18206Xerox MicroServer Unauthorized Access Vulnerabilities
10505Directory listing through WebDAV
20276Solaris 10 (i386) : 121309-03
12496RHSA-2004-191: cadaver
19572[GLSA-200508-19] lm_sensors: Insecure temporary file creation
21542FreeBSD : drupal -- multiple vulnerabilities (776)
16079MDKSA-2004:162: gpdf
11391BSD ftpd setproctitle() format string
19270[DSA765] DSA-765-1 heimdal
18118DameWare Mini Remote Control Authentication Credentials Persistence Weakness
13214Solaris 7 (i386) : 107404-03
10699IIS FrontPage DoS II
12860Solaris 2.5.1 (i386) : 112087-03
13960MDKSA-2002:059: php
16803HP-UX Security patch : PHCO_22557
18799SSA-2005-189-01 zlib DoS
10199RealServer Ramgen crash (ramcrash)
11356Mountable NFS shares
14791[GLSA-200409-28] GTK+ 2, gdk-pixbuf: Multiple image decoding vulnerabilities
21461FreeBSD : mozilla -- multiple vulnerabilities (695)
17499HP-UX Security patch : PHSS_29202
20628USN210-1 : netpbm-free vulnerability
16449[GLSA-200502-12] Webmin: Information leak in Gentoo binary package
19159FreeBSD : php -- strip_tags cross-site scripting vulnerability (276)
20351Fedora Core 4 2005-1187: fetchmail
20350Fedora Core 3 2005-1186: fetchmail
15069[DSA232] DSA-232-1 cupsys
20128MDKSA-2005:204: wget
15206[DSA369] DSA-369-1 zblast
21573FCKeditor Arbitrary File Upload Vulnerability
13055Solaris 2.6 (i386) : 108469-03
17049HP-UX Security patch : PHSS_9627
20750ELOG < 2.6.1 Multiple Vulnerabilities
20489USN103-1 : linux-source-2.6.8.1 vulnerabilities
12711Solaris 2.5.1 (sparc) : 105050-01
12322RHSA-2002-181: mailman
15775Invision Power Board Arcade SQL Injection Vulnerability
11896DB2 discovery service DOS
14419AIX 5.2 : IY46086
18193osTicket <= 1.2.7 Multiple Vulnerabilities
15712Firefox IMG Tag Multiple Vulnerabilities
11321Sendmail 8.8.8 to 8.12.7 Double Pipe Access Validation Vulnerability
13801SUSE-SA:2003:032: wuftpd
18220GeoHttpServer Unauthorized Image Access Vulnerability
11344Domino traversal
11205War FTP Daemon CWD/MKD Buffer Overflow
20600USN188-1 : abiword vulnerability
13610Solaris 9 (i386) : 114714-02
12705Solaris 2.5.1 (sparc) : 104873-08
16995HP-UX Security patch : PHKL_24250
20614USN2-1 : xpdf vulnerabilities
21221Opera < 8.54 Multiple Vulnerabilities
10663DHCP server info gathering
16264RHSA-2005-068: less
16451[GLSA-200502-14] mod_python: Publisher Handler vulnerability
14301wu-ftpd ABOR Privilege Escalation
19232PHP-Fusion <= 6.00.105 Multiple Vulnerabilities
17249[GLSA-200503-02] phpBB: Multiple vulnerabilities
18094RHSA-2005-364: logwatch
20469MDKSA-2005:238: php
14164MDKSA-2004:065: apache
11318BIND 9 overflow
18047IBM WebSphere Application Server source disclosure
20414[GLSA-200601-04] VMware Workstation: Vulnerability in NAT networking
18116[GLSA-200504-20] openMosixview: Insecure temporary file creation
20258Fedora Core 3 2005-1116: perl
14868[DSA031] DSA-031-2 sudo
15341[DSA504] DSA-504-1 heimdal
14785vBulletin SQL injection Issue
13551Solaris 9 (sparc) : 114135-03
10583dcforum
13459Solaris 8 (i386) : 110899-13
19097FreeBSD : evolution -- arbitrary code execution vulnerability (485)
20415[GLSA-200601-05] mod_auth_pgsql: Multiple format string vulnerabilities
10118IIS FTP server crash
18721SSA-2003-149-01 CUPS DoS vulnerability fixed
18249ShowOff! Digital Media Software <= 1.5.4 Multiple Remote Vulnerabilities
21303Asterisk Recording Interface Configuration File Disclosure Vulnerability
20898RHSA-2006-0201: xpdf
16238[DSA654] DSA-654-1 enscript
19712RHSA-2005-501: XFree
15498FreeBSD : zinf -- potential buffer overflow playlist support (214)
11584webweaver FTP DoS
14535[GLSA-200407-02] Linux Kernel: Multiple vulnerabilities
21201MDKSA-2006:066: freeradius
11452Oracle 9iAS web admin
17069HP-UX Security patch : PHSS_30668
15461CactuShop XSS and SQL injection flaws
14728Mozilla/Firefox multiple flaws
16129[DSA632] DSA-632-1 linpopup
14291CVSTrac timeline.c timeline_page function overflow
20770USN227-1 : xpdf/cupsys/tetex-bin/kdegraphics/koffice vulnerabilities
13026Solaris 2.6 (i386) : 106438-04
20521USN130-1 : tiff vulnerability
19049FreeBSD : chora (366)
15293[DSA456] DSA-456-1 linux-kernel-2.2.19-arm
11468php socket_iovec_alloc() integer overflow
17543HP-UX Security patch : PHSS_31066
17339RHSA-2005-152: postfix
10585IIS FrontPage DoS
10893Obtains the lists of users aliases
16172MPM Guestbook file reading
19237Squid Proxy Set-Cookie Headers Information Disclosure Vulnerability
10914Local users information : Never changed password
15705Samba Multiple Remote Vulnerabilities
13893MDKSA-2001:078: uucp
12534FreeBSD : isc-dhcp3-server buffer overflow in logging mechanism (36)
20170phpWebThings forum Parameter SQL Injection Vulnerabilities
18400Hosting Controller < 6.1 Hotfix 2.1 Multiple Vulnerabilities
15277[DSA440] DSA-440-1 linux-kernel-2.4.17-powerpc-apus
12682Solaris 2.5.1 (sparc) : 104283-04
20910Vulnerability in PowerPoint 2000 Could Allow Information Disclosure (889167)
19656Fedora Core 3 2005-344: ImageMagick
15305[DSA468] DSA-468-1 emil
14824Pinnacle ShowCenter Skin DoS
20264[GLSA-200511-20] Horde Application Framework: XSS vulnerability
14619AIX 5.1 : IY48658
21034RHSA-2006-0204: mailman
12543FreeBSD : Several remotely exploitable buffer overflows in gaim (52)
21575MDKSA-2006:086: kernel
19747Solaris 9 (sparc) : 120464-03
13406Solaris 8 (sparc) : 117000-05
19446Solaris 10 (sparc) : 119593-01
11237php 4.3.0
15800FreeBSD : ez-ipupdate -- format string vulnerability (44)
19241SUSE-SA:2005:032: java2
10193Usable remote proxy on any port
15133[DSA296] DSA-296-1 kdebase
20971Noah's Classifieds <= 1.3 Multiple Vulnerabilities
14840MDKSA-2004:103: OpenOffice.org
14154MDKSA-2004:055: apache2
21496FreeBSD : clamav -- Freshclam HTTP Header Buffer Overflow Vulnerability (730)
11873PayPal Store Front code injection
13031Solaris 2.6 (i386) : 106570-01
21139MailEnable POP3 Server APOP Buffer Overflow Vulnerability
20900RHSA-2006-0206: kdegraphics
19125FreeBSD : ImageMagick -- ReadPNMImage() heap overflow vulnerability (441)
17489HP-UX Security patch : PHSS_27936
12717Solaris 2.5.1 (sparc) : 105251-01
21135RHSA-2006-0265: sendmail
18927FreeBSD : sympa (512)
20129e107 Detection
20142[GLSA-200511-02] QDBM, ImageMagick, GDAL: RUNPATH issues
19780Alkalay.Net Multiple Scripts Arbitrary Command Execution Vulnerabilities
11079Snapstream PVS web directory traversal
16534HP-UX Security patch : PHNE_7343
15917MDKSA-2004:144: lvm
11397vpopmail.php command execution
18785SSA-2004-077-01 OpenSSL security update
15575FreeBSD : apache2 -- SSL remote DoS (16)
13382Solaris 8 (sparc) : 111826-01
14781[GLSA-200409-26] Mozilla, Firefox, Thunderbird, Epiphany: New releases fix vulnerabilities
20970SquirrelMail < 1.4.6 Multiple Vulnerabilities
18908FreeBSD : gdk-pixbuf -- image decoding vulnerabilities (227)
21530FreeBSD : qpopper -- multiple privilege escalation vulnerabilities (764)
14049MDKSA-2003:066-2: kernel
21121SSA-2006-081-01 sendmail
12802Solaris 2.5.1 (i386) : 104693-02
17446HP-UX Security patch : PHSS_17581
18266Xerox DocuCentre / WorkCentre Postscript Directory Traversal Vulnerability
12272US Robotics Disclosed Password Check
11512Kerberos 5 issues
10080Linux FTP backdoor
11940CuteNews Debug Info Disclosure
10028Version of BIND
20594USN183-1 : squid vulnerabilities
15283[DSA446] DSA-446-1 synaesthesia
21258Solaris 10 (sparc) : 118562-09
14662[GLSA-200409-08] Ruby: CGI::Session creates files insecurely
19137FreeBSD : mplayer (479)
12612FreeBSD : seti@home remotely exploitable buffer overflow (176)
14429AIX 5.2 : IY49883
13353Solaris 8 (sparc) : 110820-12
16015MDKSA-2004:153: aspell
17100HP-UX Security patch : PHNE_22060
12256SQL injection in JPortal
21618UBB.threads debug Parameter Cross-Site Scripting Vulnerability
14751MDKSA-2004:095-1: gdk-pixbuf/gtk+2
12210Helix RealServer Remote DoS
19936SUSE-SA:2005:057: opera
17179RHSA-2005-071: ImageMagick
16913HP-UX Security patch : PHCO_20871
19148FreeBSD : fcron -- multiple vulnerabilities (305)
15088[DSA251] DSA-251-1 w3m
15012[DSA175] DSA-175-1 syslog-ng
15959RHSA-2004-536: ncompress
20083SUSE-SA:2005:062: permissions
17627RHSA-2005-336: firefox
20153[GLSA-200511-03] giflib: Multiple vulnerabilities
15017[DSA180] DSA-180-1 nis
20053Solaris 10 (i386) : 118565-03
16278Infinite Mobile Delivery Webmail Multiple vulnerabilities
18900FreeBSD : scorched3d (288)
19601HP Data Protector Detection
21085[GLSA-200603-12] zoo: Buffer overflow
12813Solaris 2.5.1 (i386) : 105051-01
14737RHSA-2004-449: cups
14934[DSA097] DSA-097-1 exim
13529Solaris 9 (sparc) : 112998-03
13305Solaris 8 (sparc) : 108981-14
20728ListManager with MSDE Weak sa Password Vulnerability
10680Test Microsoft IIS Source Fragment Disclosure
10239tooltalk service
21071USN252-1 : gnupg vulnerability
19065FreeBSD : ImageMagick png vulnerability fix (474)
20809MDKSA-2006:020: ipsec-tools
18336Fedora Core 3 2005-369: gaim
12691Solaris 2.5.1 (sparc) : 104552-05
13986MDKSA-2003:001: cups
16519HP-UX Security patch : PHNE_13596
17324[DSA693] DSA-693-1 luxman
17230CERN HTTPD access control bypass
18825FreeBSD : sudo -- environmental variable CDPATH is not cleared (315)
20860Solaris 10 (i386) : 121005-01
21612USN287-1 : nagios vulnerability
12699Solaris 2.5.1 (sparc) : 104736-06
16710HP-UX Security patch : PHCO_29043
14702Fedora Core 2 2004-298: cdrtools
13337Solaris 8 (sparc) : 109951-01
10973CSCdi34061
20118[GLSA-200510-25] Ethereal: Multiple vulnerabilities in protocol dissectors
14574[GLSA-200408-18] xine-lib: VCD MRL buffer overflow
15279[DSA442] DSA-442-1 linux-kernel-2.4.17-s390

Preferences settings for this scan

max_hosts 16
max_checks 10
log_whole_attack yes
cgi_path /cgi-bin
port_range 1-1024
optimize_test yes
language english
checks_read_timeout 5
non_simult_ports 139, 445
plugins_timeout 320
safe_checks yes
auto_enable_dependencies no
silent_dependencies yes
use_mac_addr no
save_knowledge_base yes
kb_restore no
only_test_hosts_whose_kb_we_dont_have no
only_test_hosts_whose_kb_we_have no
kb_dont_replay_scanners no
kb_dont_replay_info_gathering no
kb_dont_replay_attacks no
kb_dont_replay_denials no
kb_max_age 864000
plugin_upload no
plugin_upload_suffixes .nasl, .inc
slice_network_addresses no
ntp_save_sessions yes
ntp_detached_sessions yes
server_info_nessusd_version 2.2.6
server_info_libnasl_version 2.2.6
server_info_libnessus_version 2.2.6
server_info_thread_manager fork
server_info_os Linux
server_info_os_version 2.6.13.2ZET
reverse_lookup no
ntp_keep_communication_alive yes
ntp_opt_show_end yes
save_session yes
detached_scan no
continuous_scan no


Summary of scanned hosts

HostHolesWarningsOpen portsState
192.168.0.90001Finished


192.168.0.90

ServiceSeverityDescription
http (80/tcp)
Info
Port is open
general/udp
Info
For your information, here is the traceroute from 192.168.0.1 to 192.168.0.90 :
192.168.0.1
192.168.0.90

http (80/tcp)
Info
The following CGI have been discovered :

Syntax : cginame (arguments [default value])

/dummy (username [] Password [] Login [Log In] )
/post_login.cgi (data [] )

http (80/tcp)
Info

Synopsis :

Remote web server does not reply with 404 error code.

Description :

This web server is [mis]configured in that it does not return
'404 Not Found' error codes when a non-existent file is requested,
perhaps returning a site map, search page or authentication page
instead.

Nessus enabled some counter measures for that, however they might
be insufficient. If a great number of security holes are produced
for this port, they might not all be accurate

Risk factor :

None
http (80/tcp)
Info
The remote web server type is :

Ubicom/1.1


general/tcp
Info
Information about this scan :

Nessus version : 2.2.6
Plugin feed version : 200606091215
Type of plugin feed : Registered (7 days delay)
Scanner IP : 192.168.0.1
Port scanner(s) : synscan nessus_tcp_scanner
Port range : 1-1024
Thorough tests : no
Experimental tests : no
Paranoia level : 1
Report Verbosity : 1
Safe checks : yes
Max hosts : 16
Max checks : 10
Scan Start Date : 2006/6/10 3:27
Scan duration : 463 sec

http (80/tcp)
Info
A web server is running on this port