Network Vulnerability Assessment Report
11.02.2005
Sorted by host names

Session name: Compex_NetPassage26GStart Time:11.02.2005 14:40:51
Finish Time:11.02.2005 14:45:01
Elapsed:0 day(s) 00:04:10
Total records generated:3
high severity:1
Medium severity:0
informational:2


Scan configuration

Plugins used in this scan

IdName
12993Solaris 2.6 (i386) : 105617-08
12582FreeBSD Ports : mutt < 1.4.2
15530Coppermine Gallery Detection
14065MDKSA-2003:083: eroaster
15722CVSTrac Detection
13831SuSE-SA:2004:015: cvs
10074Firewall/1 UDP port 0 DoS
13429Solaris 8 (i386) : 109327-16
11716Misconfigured Gnutella
10278Sendmail 8.6.9 ident
13211Solaris 7 (i386) : 107286-09
10626MySQL various flaws
15851GuildFTPd Long SITE Command Overflow
13434Solaris 8 (i386) : 109668-07
12229Microsoft IIS Cookie information disclosure
15497FreeBSD Ports: squid < 2.5.6
10754Cisco password not set
13257Solaris 7 (i386) : 108763-01
15656[DSA558] DSA-558-1 libapache-mod-dav
12610FreeBSD Ports : rsync < 2.6.1
12046Apache-SSL Client Certificate Forging Vulnerability
13133Solaris 7 (sparc) : 108219-01
13208Solaris 7 (i386) : 107181-31
11308MS SMTP Authorization bypass
12102Courier remote overflows
13583Solaris 9 (i386) : 113870-05
11685mod_gzip running
14977[DSA140] DSA-140-2 libpng
13134Solaris 7 (sparc) : 108221-02
15315[DSA478] DSA-478-1 tcpdump
14569[GLSA-200408-13] kdebase, kdelibs: Multiple security issues
11265Default password (satori) for rewt
12082RobotFTP DoS
11533Web Wiz Site News / Compulsize Media CNU5 database disclosure
10282test-cgi
11706Spyke Flaws
12902Solaris 2.6 (sparc) : 106193-06
13641Vulnerability in HTML Help Could Allow Code Execution (840315)
10482NetBIOS Name Server Protocol Spoofing patch
14808Fedora Core 2 2004-318: subversion
10366AnalogX denial of service
14208Fedora Core 1 2004-237: libpng
10119NT IIS Malformed HTTP Request Header DoS Vulnerability
15643IceWarp Web Mail Multiple Flaws (2)
15555Apache mod_proxy content-length buffer overflow
15403Silent-Storm Portal Multiple Input Validation Vulnerabilities
11634Proxy Web Server Cross Site Scripting
15712Firefox IMG Tag Multiple Vulnerabilities
11566.rhosts in FTP root
11086Sendmail custom configuration file
11773Linksys Gozila CGI denial of service
15913[GLSA-200412-03] imlib: Buffer overflows in image decoding
12822Solaris 2.5.1 (i386) : 105354-04
14515[GLSA-200406-04] Mailman: Member password disclosure vulnerability
10993IIS ASP.NET Application Trace Enabled
12934Solaris 2.6 (sparc) : 107766-01
13943MDKSA-2002:038-1: bind
12967Solaris 2.6 (sparc) : 112073-03
11403iPlanet Application Server Buffer Overflow
15190[DSA353] DSA-353-1 sup
12751Solaris 2.5.1 (sparc) : 111499-01
14727Post-Nuke News module XSS
15826[GLSA-200411-32] phpBB: Remote command execution
14764Fedora Core 1 2004-307: apr-util
14548[GLSA-200407-15] Opera: Multiple spoofing vulnerabilities
10832Kcms Profile Server
13516Solaris 9 (sparc) : 112810-06
12241Dont print on AppSocket & socketAPI printers
12083WFTP 3.21 multiple remote overflows
11498Alexandria-dev upload spoofing
10846SilverStream directory listing
12240CVS pserver heap overflow
15855POP3 Unencrypted Cleartext Logins
14287CVSTrac invalid ticket DoS
10735Generic flood
16042Winmail Mail Server Information Disclosure
13579Solaris 9 (i386) : 112662-04
10798Unprotected PC Anywhere Service
13245Solaris 7 (i386) : 108452-06
13109Solaris 7 (sparc) : 107403-03
15145[DSA308] DSA-308-1 gzip
14377Arkoon identification
15537RHSA-2004-494: ImageMagick
11044ICECast FileSystem disclosure
15314[DSA477] DSA-477-1 xine-ui
14702Fedora Core 2 2004-298: cdrtools
13335Solaris 8 (sparc) : 109898-05
13508Solaris 8 (i386) : 116442-01
15695[GLSA-200411-20] ez-ipupdate: Format string vulnerability
15514Lotus Domino XSS (2)
15978Fedora Core 2 2004-549: kdebase
13788SUSE-SA:2003:018: qpopper
12807Solaris 2.5.1 (i386) : 104848-09
14296PhpGroupWare multiple module SQL injection vulnerabilities
14368PHP-CSL Cross Site Scripting Vulnerability
10075FormHandler.cgi
13518Solaris 9 (sparc) : 112874-30
15938PunBB search dropdown information disclosure
10386No 404 check
10379LCDproc server detection
14947[DSA110] DSA-110-1 cups
11996BRILLIANT DIGITAL detection
15447[GLSA-200410-09] LessTif: Integer and stack overflows in libXpm
15330[DSA493] DSA-493-1 xchat
10194Proxy accepts POST requests
10795Lotus Notes ?OpenServer Information Disclosure
12545FreeBSD Ports: giFT-FastTrack < 0.8.7
14835Symantec Norton AntiVirus Version Detection
13400Solaris 8 (sparc) : 114162-01
15192[DSA355] DSA-355-1 gallery
11840Exclude toplevel domain wildcard host
16069PHProxy XSS
13431Solaris 8 (i386) : 109355-23
14753MDKSA-2004:097: cups
15028[DSA191] DSA-191-1 squirrelmail
15754[GLSA-200411-26] GIMPS, SETI@home, ChessBrain: Insecure installation
12507RHSA-2004-249: libpng
11898Obtain /etc/passwd using NetInfo
12306RHSA-2002-128: kernel
12599FreeBSD Ports : pine <= 4.21
14030MDKSA-2003:046: gtkhtml
13786SUSE-SA:2003:016: samba, samba-client
15588Detect Apache HTTPS
13787SUSE-SA:2003:017: file
14242Security Update 2004-08-09
13514Solaris 9 (sparc) : 112807-12
14917[DSA080] DSA-080-1 htdig
13268Solaris 7 (i386) : 109410-03
11272ISMail overflow
14833vBulletin XSS(2)
13088Solaris 7 (sparc) : 106793-07
10641mailnews.cgi
14543[GLSA-200407-10] rsync: Directory traversal in rsync daemon
10250Sendmail redirection check
14647Xedus XSS
12793Solaris 2.5.1 (i386) : 104554-04
12595FreeBSD Ports : phpMyAdmin <= 2.5.4
11431XoloX is installed
14087MDKSA-2003:105: hylafax
14239RHSA-2004-413: kernel
11002DNS Server Detection
11862Default password (db2inst1) for db2inst1
10151NetBus 1.x
13987MDKSA-2003:002: xpdf
12932Solaris 2.6 (sparc) : 107733-11
13982MDKSA-2002:084: pine
15370[DSA533] DSA-533-1 courier
13840phpBB < 2.0.10
13936MDKSA-2002:029: imlib
13556Solaris 9 (sparc) : 114569-02
10456SMB enum services
10873GroupWise Web Interface 'HTMLVER' hole
11625DrWeb Folder Name Overflow
12236Passwordless Lexmark Printer
13935MDKSA-2002:028: sudo
16030Fedora Core 2 2004-567: php
16032Fedora Core 2 2004-576: libtiff
13391Solaris 8 (sparc) : 112611-02
14477[GLSA-200404-12] Scorched 3D server chat box format string vulnerability
10073Finger redirection check
13686Fedora Core 1 2004-103: neon
15257[DSA420] DSA-420-1 jitterbug
15140[DSA303] DSA-303-1 mysql
12785Solaris 2.5.1 (i386) : 104241-23
15407[GLSA-200410-01] sharutils: Buffer overflows in shar.c and unshar.c
12714Solaris 2.5.1 (sparc) : 105133-02
11484apcupsd overflows
10295OmniHTTPd visadmin exploit
11926NIPrint LPD-LPR Print Server
14052MDKSA-2003:069: BitchX
15208[DSA371] DSA-371-1 perl
14314cfengine AuthenticationDialogue vulnerability
11795AtomicBoard file reading
14411AIX 5.2 : IY44530
11611counter.php file overwrite
12285Unreal secure remote buffer overflow
10826Unprotected Netware Management Portal
10639store.cgi
13413Solaris 8 (i386) : 108950-08
14034MDKSA-2003:050: apache2
14384FreeBSD Ports : gnome-vfs2 < 2.6.2_1
15090[DSA253] DSA-253-1 openssl
15849Brio Unix Directory Traversal
12891Solaris 2.6 (sparc) : 105800-08
13081Solaris 2.6 (i386) : 113755-02
16036MDKSA-2004:155: logcheck
10944MUP overlong request kernel overflow Patch (Q311967)
12717Solaris 2.5.1 (sparc) : 105251-01
12435RHSA-2003-360: apache
13580Solaris 9 (i386) : 113112-01
13465Solaris 8 (i386) : 110954-07
14263PuTTY SSH2 authentication password persistence weakness
15430Fedora Core 2 2004-330: squid
15699MDKSA-2004:131: samba
12678Solaris 2.5.1 (sparc) : 104178-04
14748Apache < 2.0.51
13752Denial of Service (DoS) in Microsoft SMS Client
15374[DSA537] DSA-537-1 ruby
10290Upload cgi
15166[DSA329] DSA-329-1 osh
10948qpopper options buffer overflow
11436guestbook tr3 password storage
11860Default password (db2fenc1) for db2fenc1
16235[DSA651] DSA-651-1 squid
13759SUSE-SA:2002:038: postgresql
15954[GLSA-200412-07] file: Arbitrary code execution
15284[DSA447] DSA-447-1 hsftp
15820Van Dyke SecureCRT Remote Command Execution Vulnerability
14935[DSA098] DSA-098-1 libgtop
10319wu-ftpd SITE NEWER vulnerability
13866MDKSA-2001:047: pine
15844[DSA601] DSA-601-1 libgd
14952[DSA115] DSA-115-1 php
11382CSCdv85279, CSCdw59394
13191Solaris 7 (sparc) : 116456-01
11355Buffer overflow in AIX lpd
14681Keene digital media server XSS
11453Kebi Academy Directory Traversal
15575FreeBSD Ports : Apache < 2.0.51
10843ASP.NET path disclosure
10105htdig
13774SUSE-SA:2003:0009: mod_php4
10742Amanda Index Server version
16010[GLSA-200412-20] NASM: Buffer overflow vulnerability
11985Zope Multiple Vulnerabilities
14305BasiliX Arbitrary File Disclosure Vulnerability
15729[DSA594] DSA-594-1 apache
10855Oracle XSQLServlet XSQLConfig.xml File
14668Mozilla/Firefox security manager certificate handling DoS
14026MDKSA-2003:042-1: sendmail
15060[DSA223] DSA-223-1 geneweb
15673[DSA575] DSA-575-1 catdoc
16300[DSA664] DSA-664-1 cpio
13274Solaris 7 (i386) : 110808-03
11993Check for a Yahoo Messenger Instance
13304Solaris 8 (sparc) : 108975-08
12833Solaris 2.5.1 (i386) : 106603-01
14836WordPress XSS
13552Solaris 9 (sparc) : 114332-17
14541[GLSA-200407-08] Ethereal: Multiple security problems
10296w3-msql overflow
14045MDKSA-2003:062: cups
15857WS FTP server multiple flaws (2)
13971MDKSA-2002:071: kdegraphics
12646FreeBSD Ports: ethereal < 0.10.5
14996[DSA159] DSA-159-1 python
11318BIND 9 overflow
14361NSS Library SSLv2 Challenge Overflow
14897[DSA060] DSA-060-1 fetchmail
15972SQL injection in iWebNegar
10090FTP site exec
12049Default Novonyx Web Server Files
13169Solaris 7 (sparc) : 110070-01
12966Solaris 2.6 (sparc) : 111973-02
10479Roxen Server /%00/ bug
15859YaBB Shadow BBCode Tag JavaScript Injection Issue
11883Gator/GAIN Spyware Installed
10086Ftp PASV on connect crashes the FTP server
14642Fedora Core 1 2004-284: samba
12396RHSA-2003-176: gnupg
12351RHSA-2003-013: cvs
12543FreeBSD Ports : GAIM <= 0.76
12416RHSA-2003-259: gdm
13428Solaris 8 (i386) : 109325-06
13978MDKSA-2002:080: kdenetwork
12006Web3000 detection
11992Vulnerability in Microsoft ISA Server 2000 H.323 Filter(816458)
11466NiteServer FTP directory traversal
14614XOOPS Dictionary Module Cross Scripting Vulnerability
13600Solaris 9 (i386) : 114362-01
16002[GLSA-200412-15] Ethereal: Multiple vulnerabilities
16026Fedora Core 2 2004-561: samba
11687CrobFTP format string
15416Solaris 8 (i386) : 112098-06
15721PostNuke Detection
11112Generic FTP traversal
11579FTgate DoS
13848Subversion Module File Restriction Bypass
11232Sendmail DNS Map TXT record overflow
12496RHSA-2004-191: cadaver
11458SMB Registry : No dial in
10667IIS 5.0 PROPFIND Vulnerability
10982CSCdt93866
15915MDKSA-2004:142: gzip
15292[DSA455] DSA-455-1 libxml
11479paFileDB XSS
16034[GLSA-200412-23] Zwiki: XSS vulnerability
10078Microsoft Frontpage 'authors' exploits
13827SuSE-SA:2004:009: Linux Kernel
14088MDKSA-2003:106: fileutils/coreutils
10833dtspcd overflow
12202Nuked-klan file include
14576[GLSA-200408-20] Qt: Image loader overflows
10221nsed service
14939[DSA102] DSA-102-2 at
13737Fedora Core 1 2004-206: kernel
13874MDKSA-2001:058: ispell
13308Solaris 8 (sparc) : 108993-39
15738MDKSA-2004:133: sudo
12734Solaris 2.5.1 (sparc) : 107020-01
13847OpenDocMan Access Control Bypass
13816SuSE-SA:2003:048: gpg
11799PHP Ashnews code injection
11748Various dangerous cgi scripts
11558Macromedia ColdFusion MX Path Disclosure Vulnerability
11989Exchange Privilege Escalation (832759)
15853up-imapproxy Literal DoS Vulnerability
10382Atrium Mercur Mailserver
11126SOCKS4A hostname overflow
15916MDKSA-2004:143: ImageMagick
14019MDKSA-2003:035: openssl
13950MDKSA-2002:047: util-linux
15604Horde Detection
12869Solaris 2.6 (sparc) : 105395-09
10871DB2 DOS
11942VP-ASP shopsearch SQL injection
12577FreeBSD Ports : mod_python
10660Oracle tnslsnr security
15979Fedora Core 3 2004-550: kdelibs
13247Solaris 7 (i386) : 108485-01
13012Solaris 2.6 (i386) : 106124-05
15104[DSA267] DSA-267-1 lpr
11225Oracle 9iAS OWA UTIL access
16106[DSA628] DSA-628-1 imlib2
13790SUSE-SA:2003:020: mutt
13729Fedora Core 2 2004-175: libpng
13198Solaris 7 (i386) : 106943-28
12853Solaris 2.5.1 (i386) : 111026-02
10988Netware NDS Object Enumeration
11837OpenSSH < 3.7.1
13417Solaris 8 (i386) : 108988-15
12458RHSA-2004-044: kernel
14854[DSA017] DSA-017-1 jazip
14827MDaemon imap server DoS(2)
14080MDKSA-2003:098: openssl
11641BadBlue Remote Administrative Interface Access
13618Solaris 9 (i386) : 114972-02
15045[DSA208] DSA-208-1 perl
15137[DSA300] DSA-300-1 balsa
15794MDKSA-2004:138: XFree86
15568[GLSA-200410-26] socat: Format string vulnerability
15894Cumulative Security Update for Internet Explorer (889293)
13630Solaris 9 (i386) : 116309-01
13120Solaris 7 (sparc) : 107654-10
12029MyDoom Virus Backdoor
11166KF Web Server /%00 bug
11765scan for UPNP/Tcp hosts
11218Tomcat /status information disclosure
11878Buffer Overrun In HTML Converter Could Allow Code Execution (823559)
15475Fedora Core 2 2004-334: libtiff
12844Solaris 2.5.1 (i386) : 108364-02
12235Microsoft Help Center Remote Code Execution (840374)
15472[GLSA-200410-11] tiff: Buffer overflows in image decoding
16236[DSA652] DSA-652-1 unarj
10273Detect SWAT server port
10103HP LaserJet display hack
12288Global variable settings
15177[DSA340] DSA-340-1 x-face-el
12878Solaris 2.6 (sparc) : 105564-05
12207Microsoft Hotfix KB837001 (registry check)
14636IlohaMail Password Disclosure Vulnerability
14579[GLSA-200408-23] kdelibs: Cross-domain cookie injection vulnerability
12086DreamFTP format string
10994IPSwitch IMail SMTP Buffer Overflow
12713Solaris 2.5.1 (sparc) : 105092-01
14380RHSA-2004-432: acroread
13719Fedora Core 1 2004-165: subversion
10466WFTP RNTO DoS
11327Nortel Baystack switch password test
14844FreeBSD Ports : subversion < 1.0.8
14651[GLSA-200409-04] Squid: Denial of service when using NTLM authentication
10040cgitest.exe buffer overrun
13150Solaris 7 (sparc) : 108748-02
14123MDKSA-2004:024: ethereal
11388l2tpd < 0.68 overflow
11178Unchecked Buffer in PPTP Implementation Could Enable DOS Attacks (Q329834)
15804FreeBSD Ports : horde < 2.2.7
15322[DSA485] DSA-485-1 ssmtp
10464proftpd 1.2.0preN check
15103[DSA266] DSA-266-1 krb5
11422Unconfigured web server
10772PHP-Nuke copying files security vulnerability (admin.php)
13967MDKSA-2002:066: tar
10616webspirs.cgi
13492Solaris 8 (i386) : 112612-02
16056phpMyChat Information Disclosure
15076[DSA239] DSA-239-1 kdesdk
12472RHSA-2004-074: arts
12226Quicktime player/plug-in Heap overflow
10669A1Stats Traversal
11463Bugzilla Multiple Flaws
13564Solaris 9 (sparc) : 114971-02
15509FreeBSD Ports : Apache+SSL < 1.3.31+2.8.19
13567Solaris 9 (sparc) : 115754-02
13960MDKSA-2002:059: php
15075[DSA238] DSA-238-1 kdepim
12805Solaris 2.5.1 (i386) : 104819-02
11542Web Wiz Forums database disclosure
12078FlexWATCH Authentication Bypassing
13819SuSE-SA:2003:051: lftp
13380Solaris 8 (sparc) : 111626-03
14563[GLSA-200408-07] Horde-IMP: Input validation vulnerability for Internet Explorer users
16028Fedora Core 2 2004-563: krb5
10017Annex DoS
13506Solaris 8 (i386) : 114985-01
13242Solaris 7 (i386) : 108328-02
14403AIX 5.2 : IY43806
15026[DSA189] DSA-189-1 luxman
13725Fedora Core 2 2004-171: kernel
15961[DSA609] DSA-609-1 atari800
15681[DSA583] DSA-583-1 lvm10
11785ProductCart SQL Injection
15220[DSA383] DSA-383-2 ssh-krb5
14347AWStats rawlog plugin logfile parameter input validation vulnerability
13254Solaris 7 (i386) : 108757-01
10918Apache-SSL overflow
11235Too long OPTIONS parameter
11282Nuked-Klan function execution
11914TheServer clear text password
11195SSH Multiple Vulns
12588FreeBSD : OpenSSL ChangeCipherSpec denial-of-service
15779phpBB Detection
15096[DSA259] DSA-259-1 qpopper
12815Solaris 2.5.1 (i386) : 105105-02
10257SmartServer pop3 overflow
11574Portable OpenSSH PAM timing attack
12847Solaris 2.5.1 (i386) : 108659-02
11871Find if IIS server allows BASIC and/or NTLM authentication
14434AIX 5.2 : IY52242
12033LeifWright's blog.cgi command execution
12659Solaris 2.5.1 (sparc) : 103670-10
11887Buffer Overflow in Windows Troubleshooter ActiveX Control (826232)
13645osTicket Attachment Code Execution Vulnerability
11601MailMaxWeb Path Disclosure
13806SUSE-SA:2003:038: openssh
15011[DSA174] DSA-174-1 heartbeat
10445AnalogX denial of service by long CGI name
13651mod_ssl hook functions format string vulnerability
14015MDKSA-2003:031-1: usermode
10372/scripts/repost.asp
12500RHSA-2004-233: cvs
15836MDKSA-2004:139: cyrus-imapd
14327MyDMS SQL Injection and Directory Traversal
15394Samba Remote Arbitrary File Access
14211RHSA-2004-373: gnome
11098WS_FTP SITE CPWD Buffer Overflow
11681Zeus Admin Interface XSS
13829SuSE-SA:2004:012: mc
13009Solaris 2.6 (i386) : 106041-18
12879Solaris 2.6 (sparc) : 105566-12
12998Solaris 2.6 (i386) : 105694-14
15958RHSA-2004-505: kernel
13883MDKSA-2001:068: telnet
14081MDKSA-2003:099: sane
14902[DSA065] DSA-065-1 samba
11776Carello detection
15525FreeBSD Ports : cabextract < 1.1
12886Solaris 2.6 (sparc) : 105703-28
15740MDKSA-2004:135: apache2
15488FreeBSD Ports : distcc < 2.16
16164Sgallery idimage SQL Injection
12530FreeBSD : SA-04:10.cvs
13234Solaris 7 (i386) : 108088-06
11682Philboard database access
11023lpd, dvips and remote command execution
10398SMB get domain SID
12694Solaris 2.5.1 (sparc) : 104637-04
13125Solaris 7 (sparc) : 107792-05
10972Multiple SSH vulnerabilities
12575FreeBSD : SA-04:01.mksnap_ff
11366Trusting domains bad verification
15186[DSA349] DSA-349-1 nfs-utils
12482RHSA-2004-136: ethereal
15829KorWeblog Remote Directory Listing Vulnerability
10484Read any file thanks to ~nobody/
12590FreeBSD Ports : pam_smb < 1.9.9_3
10538iWS shtml overflow
14610AIX 5.1 : IY51732
10696ttawebtop
10519Telnet Client NTLM Authentication Vulnerability
13502Solaris 8 (i386) : 114154-01
12986Solaris 2.6 (i386) : 105553-03
12098wu-ftpd restricted-gid unauthorized access
16170Movable Type config file
11136/bin/login overflow exploitation
14823ViewCVS XSS
12356RHSA-2003-028: pam
15955[GLSA-200412-08] nfs-utils: Multiple remote vulnerabilities
15263[DSA426] DSA-426-1 netpbm-free
14365WebAPP Directory Traversal
13864MDKSA-2001:045: gnupg
13311Solaris 8 (sparc) : 109091-07
11398Samba Fragment Reassembly Overflow
15004[DSA167] DSA-167-1 kdelibs
12775Solaris 2.5.1 (i386) : 103868-04
12697Solaris 2.5.1 (sparc) : 104661-09
12767Solaris 2.5.1 (i386) : 103681-04
10209X25 service
14621AIX 5.2 : IY49781
10131jj cgi
10478Tomcat's snoop servlet gives too much information
14000MDKSA-2003:015: slocate
13603Solaris 9 (i386) : 114436-01
14644Xedus detection
13797SUSE-SA:2003:028: cups
12108Multiple Overflows in WS_FTP client
11976EasyDynamicPages code injection
14207Fedora Core 1 2004-236: libpng10
11708zentrack files reading
15068[DSA231] DSA-231-1 dhcp3
11582TrueGalerie admin access
11374SunFTP directory traversal
11095webcart.cgi
15953[DSA608] DSA-608-1 zgv
15382[DSA545] DSA-545-1 cupsys
15502FreeBSD Ports : icecast2 < 2.0.2,1
14741Fedora Core 1 2004-286: gdk-pixbuf
12669Solaris 2.5.1 (sparc) : 103879-05
14129MDKSA-2004:030: tcpdump
12110OpenSSL denial of service
15774CCProxy Logging Function Overflow
15997[GLSA-200412-13] Samba: Integer overflow
15579[GLSA-200410-27] mpg123: Buffer overflow vulnerabilities
15531Coppermine Gallery Voting Restriction Failure
15321[DSA484] DSA-484-1 xonix
11988FSP Suite Directory Traversal Vulnerability
13083Solaris 2.6 (i386) : 114942-01
14083MDKSA-2003:101: fetchmail
15993[GLSA-200412-12] Adobe Acrobat Reader: Buffer overflow vulnerability
11798RPC DCOM Interface DoS
13977MDKSA-2002:079: kdelibs
13463Solaris 8 (i386) : 110944-04
11802Flaw in Windows Function may allow DoS (823803)
11614Novell FTP DoS
13713Fedora Core 2 2004-153: ethereal
10414WinLogon.exe DoS
10900Users information : Passwords never expires
11808Microsoft RPC Interface Buffer Overrun (823980)
14719Turbo Seek files reading
11782iXmail SQL injection
13669Fedora Core 1 2003-046: kernel
13930MDKSA-2002:022: zlib
10932IIS .HTR ISAPI filter applied
15471Fedora Core 2 2004-338: squid
15808FreeBSD Ports : proxytunnel < 1.2.3
13459Solaris 8 (i386) : 110899-10
15189[DSA352] DSA-352-1 fdclone
12916Solaris 2.6 (sparc) : 106468-06
12069SMC2804WBR Default Password
13898MDKSA-2001:085: procmail
15728[DSA593] DSA-593-1 imagemagick
13826SuSE-SA:2004:008: cvs
13451Solaris 8 (i386) : 110454-04
13080Solaris 2.6 (i386) : 112894-01
14613phpScheduleIt HTML Injection Vulnerability
12326RHSA-2002-214: php
13144Solaris 7 (sparc) : 108484-01
10014tst.bat CGI vulnerability
13286Solaris 7 (i386) : 112673-01
13337Solaris 8 (sparc) : 109951-01
10206Rover pop3 overflow
13802SUSE-SA:2003:033: postfix
14711Samba ASN.1 Denial of Service
10938Apache Remote Command Execution via .bat files
13955MDKSA-2002:052: sharutils
13903MDKSA-2001:090: wu-ftpd
10558Exchange Malformed MIME header
13606Solaris 9 (i386) : 114568-17
11394Lotus Domino XSS
14810Macromedia JRun Multiple Vulnerabilities
14771Apache <= 1.3.31 htpasswd local overflow
14198DrWeb Unspecified buffer overflow
11113Samba Buffer Overflow
12091MSN Messenger Information Disclosure
15508FreeBSD Ports : tor < 0.0.8.1
11635Java Media Framework (JMF) Vulnerability
13126Solaris 7 (sparc) : 107794-01
11828Exim Heap Overflow
13292Solaris 7 (i386) : 115429-01
15587[GLSA-200410-31] Archive::Zip: Virus detection evasion
10120IIS perl.exe problem
12073Sami HTTP Server v1.0.4
14742Fedora Core 2 2004-287: gdk-pixbuf
14922[DSA085] DSA-085-1 nvi
16096[DSA623] DSA-623-1 nasm
10270Stacheldraht Detect
14984[DSA147] DSA-147-1 mailman
13754SUSE-SA:2002:032: xf86
10793Cobalt Web Administration Server Detection
13142Solaris 7 (sparc) : 108451-07
10447Zope DocumentTemplate package problem
13849Chora Detection
15458Microsoft Excel Code Execution (886836)
15744Solaris 8 (sparc) : 116986-02
12951Solaris 2.6 (sparc) : 108895-01
16215[DSA648] DSA-648-1 xpdf
12821Solaris 2.5.1 (i386) : 105300-02
11940CuteNews debug info disclosure
12060CROB FTP Server multiple connections DoS
11397vpopmail.php command execution
12941Solaris 2.6 (sparc) : 108333-02
14756FreeBSD Ports : Mozilla < 1.7.2
14350BadBlue Connections Denial of Service
16121b2Evolution title SQL Injection
11120xtelw detection
13981MDKSA-2002:083: sendmail
15496FreeBSD Ports : mail-notification < 0.7.0
14603AIX 5.2 : IY44203
10672Unknown CGIs arguments torture
15093[DSA256] DSA-256-1 mhc
13905MDKSA-2001:092: openssh
11381CSCdw33027
13571Solaris 9 (sparc) : 116247-01
10883OpenSSH Channel Code Off by 1
12964Solaris 2.6 (sparc) : 111645-01
11897NetInfo daemon
11939foxweb CGI
11867SMB Registry : permissions of the Microsoft Transaction Server key
13312Solaris 8 (sparc) : 109134-30
13379Solaris 8 (sparc) : 111624-05
13061Solaris 2.6 (i386) : 108894-01
12335RHSA-2002-259: sendmail
14734RHSA-2004-466: gtk
15418[GLSA-200410-02] Netpbm: Multiple temporary file issues
13269Solaris 7 (i386) : 109710-01
15228[DSA391] DSA-391-1 freesweep
12905Solaris 2.6 (sparc) : 106242-03
11313MCMS : Buffer overflow in Profile Service
15743Solaris 7 (i386) : 118314-01
12067Oracle SOAP denial
15203[DSA366] DSA-366-1 eroaster
15799FreeBSD Ports : 0.17.4 <= bogofilter < 0.92.8
15600MDKSA-2004:120: mpg123
13005Solaris 2.6 (i386) : 105803-21
10110iChat
11312DHCP server overflow / format string bug
13499Solaris 8 (i386) : 113688-01
11354Buffer overflow in FreeBSD 2.x lpd
11861Default password (ibmdb2) for db2fenc1
13159Solaris 7 (sparc) : 108838-03
15541IdealBB multiple flaws
12063Bagle.B detection
10698WebLogic Server /%00/ bug
10681Netscape Messenging Server User List
13944MDKSA-2002:040-1: openssh
11941Linksys WRT54G DoS
14194Nucleus CMS SQL Injection
14934[DSA097] DSA-097-1 exim
13464Solaris 8 (i386) : 110946-08
15412RHSA-2004-441: irb
11786VP-ASP SQL Injection
14366Solaris 9 (i386) : 112786-32
10012Alibaba 2.0 buffer overflow
13503Solaris 8 (i386) : 114163-01
11115gallery code injection
11848Portable SSH OpenSSH < 3.7.1p2
10369Microsoft Frontpage dvwssr.dll backdoor
15307[DSA470] DSA-470-1 linux-kernel-2.4.17-hppa
14963[DSA126] DSA-126-1 imp
11581album.pl Command Execution
14595RHSA-2004-350: krb
11552mod_ntlm overflow / format string bug
10820F5 Device Default Support Password
10758Check for VNC HTTP
11945sxdesign SIPd Status Server Detection
15708PHP mylog.html/mlog.html read arbitrary file
10384IRIX Objectserver
15776[GLSA-200411-28] X.Org, XFree86: libXpm vulnerabilities
11693PFTP clear-text passwords
13265Solaris 7 (i386) : 109373-02
13773SUSE-SA:2003:0008: imp
12114ISS BlackICE Vulnerable versions
15037[DSA200] DSA-200-1 samba
14620AIX 5.1 : IY48747
10373TalentSoft Web+ version detection
10794PC Anywhere TCP
15477MySQL multiple flaws (3)
11058rusersd output
15671[DSA573] DSA-573-1 cupsys
13478Solaris 8 (i386) : 111571-03
14396AIX 5.1 : IY37069
12835Solaris 2.5.1 (i386) : 106665-01
10534FreeBSD 4.1.1 Finger
13313Solaris 8 (sparc) : 109147-32
12750Solaris 2.5.1 (sparc) : 111281-01
10506calendar_admin.pl
15749Anaconda Double NULL Encoded Remote File Retrieval
11746AspUpload vulnerability
13097Solaris 7 (sparc) : 107022-11
10415Sambar sendmail /session/sendmail
15788Nucleus Multiple Vulnerabilities
14499[GLSA-200405-13] neon heap-based buffer overflow
11627WebLogic clear-text passwords
10112icat
14484[GLSA-200404-19] Buffer overflows and format string vulnerabilities in LCDproc
15107[DSA270] DSA-270-1 linux-kernel-mips
11198BitKeeper remote command execution
12730Solaris 2.5.1 (sparc) : 106663-01
12243H323 application detection
10487WFTP 2.41 rc11 multiple DoS
13833SuSE-SA:2004:017: kernel
16059ZeroBoard flaws
10202remwatch
13011Solaris 2.6 (i386) : 106113-06
14152MDKSA-2004:053: xpcd
13871MDKSA-2001:054: imap
10329BIND iquery overflow
15276[DSA439] DSA-439-1 linux-kernel-2.4.16-arm
14953[DSA116] DSA-116-1 cfs
14325Zixforum database disclosure
14752MDKSA-2004:096: apache2
15102[DSA265] DSA-265-1 bonsai
10647ntpd overflow
14392AIX 5.1 : IY35542
12973Solaris 2.6 (sparc) : 114889-01
13385Solaris 8 (sparc) : 111883-29
11557ideabox code injection
12597FreeBSD Ports : phpnuke < 6.9
15936PunBB detection
11005LocalWeb2000 remote read
11642Helix RealServer Buffer Overrun
14811[GLSA-200409-33] Apache: Exposure of protected directories
14820MDKSA-2004:070-1: super-freeswan
11599Ocean12 Database Download
15957MDKSA-2004:149: postgresql
15921[GLSA-200412-04] Perl: Insecure temporary file creation
10687Too long POST command
12892Solaris 2.6 (sparc) : 105802-19
14768Security Update 2004-09-16
15644[GLSA-200411-10] Gallery: Cross-site scripting vulnerability
14400AIX 5.1 : IY43001
11649Blackmoon FTP stores passwords in cleartext
12685Solaris 2.5.1 (sparc) : 104338-03
10318wu-ftpd buffer overflow
12940Solaris 2.6 (sparc) : 108307-02
14690Fedora Core 1 2004-292: kdebase
16246[DSA656] DSA-656-1 vdr
15197[DSA360] DSA-360-1 xfstt
14421AIX 5.2 : IY46784
12572FreeBSD Ports: mc < 4.6.0_10
12668Solaris 2.5.1 (sparc) : 103867-04
12901Solaris 2.6 (sparc) : 106125-16
12839Solaris 2.5.1 (i386) : 107021-01
10958ServletExec 4.1 / JRun ISAPI DoS
15450BlackBoard Internet Newsboard System remote file include flaw
10907Guest belongs to a group
11938SQL injection in phpBB (2)
15507FreeBSD Ports : xerces-c2 < 2.6.0
10245rsh
12315RHSA-2002-157: openssl
11082Boozt index.cgi overflow
16047[DSA616] DSA-616-1 netkit-telnet-ssl
13287Solaris 7 (i386) : 112821-01
14840MDKSA-2004:103: OpenOffice.org
15106[DSA269] DSA-269-1 heimdal
10288Trin00 Detect
12906Solaris 2.6 (sparc) : 106257-07
12910Solaris 2.6 (sparc) : 106331-05
15474Fedora Core 2 2004-264: ruby
14971[DSA134] DSA-134-4 ssh
14957[DSA120] DSA-120-1 mod_ssl
13757SUSE-SA:2002:036: mod_php4
15515cPanel FrontPage Extension Flaws
10778Unprotected SiteScope Service
10711Sambar webserver pagecount hole
12838Solaris 2.5.1 (i386) : 106910-01
11124mldonkey telnet
13740Solaris 9 (sparc) : 113073-14
14589FreeBSD Ports : imlib < 1.9.14_3
10766Apache UserDir Sensitive Information Disclosure
16177SparkleBlog SQL Injection
10915Local users information : User has never logged on
14540[GLSA-200407-07] Shorewall : Insecure temp file handling
13616Solaris 9 (i386) : 114876-01
11870Microsoft's SQL version less than or equal to 7
13232Solaris 7 (i386) : 107894-20
11975quickstore traversal (2)
12408RHSA-2003-231: semi
14900[DSA063] DSA-063-1 xinetd
10673Microsoft's SQL Blank Password
13925MDKSA-2002:017: php
11109Achievo code injection
16247Multiple Vulnerabilities in MercuryBoard
11385CVS pserver double free() bug
12327RHSA-2002-216: fetchmail
14809[GLSA-200409-32] getmail: Filesystem overwrite vulnerability
13766SUSE-SA:2002:045: samba
11445Basit cms Cross Site Scripting Bugs
12421RHSA-2003-280: openssh
12991Solaris 2.6 (i386) : 105601-02
14114MDKSA-2004:014: metamail
15117[DSA280] DSA-280-1 samba
10725SIX Webboard's generate.cgi
14662[GLSA-200409-08] Ruby: CGI::Session creates files insecurely
11191WM_TIMER Message Handler Privilege Elevation (Q328310)
12937Solaris 2.6 (sparc) : 108129-05
14283CVSTrac CVSROOT/passwd arbitrary account deletion
11401texi.exe path disclosure
15585Fedora Core 2 2004-358: gpdf
11365Auction Deluxe XSS
13035Solaris 2.6 (i386) : 106657-01
13677Fedora Core 1 2004-069: XFree86
13927MDKSA-2002:019: openssh
14805Emulive Server4 Authentication Bypass
11464ad.cgi
12230rsync path traversal
11156IRC daemon identification
12741Solaris 2.5.1 (sparc) : 108497-01
14374Fedora Core 2 2004-279: gaim
14761FreeBSD Ports : Apache < 2.0.50_3
12903Solaris 2.6 (sparc) : 106222-01
11063LabView web server DoS
10211amd service
14899[DSA062] DSA-062-1 rxvt
10268SSH Insertion Attack
12888Solaris 2.6 (sparc) : 105755-13
10703SMTP Authentication Error
13405Solaris 8 (sparc) : 116455-01
13656FreeBSD Ports: Samba < 2.2.10 (or Samba3 < 3.0.4_4)
10973CSCdi34061
15569SUSE-SA:2004:039: xpdf, gpdf, kdegraphics3-pdf, pdftohtml, cups
13632Solaris 9 (i386) : 116558-03
14838myServer POST Denial of Service
15030[DSA193] DSA-193-1 kdenetwork
13349Solaris 8 (sparc) : 110461-03
13065Solaris 2.6 (i386) : 109340-02
10551Obtain network interfaces list via SNMP
13383Solaris 8 (sparc) : 111874-07
13548Solaris 9 (sparc) : 114049-12
13873MDKSA-2001:056: tcpdump
15343[DSA506] DSA-506-1 neon
10226rquotad service
15229[DSA392] DSA-392-1 webfs
12705Solaris 2.5.1 (sparc) : 104873-08
14230WackoWiki XSS
12219Sasser Virus Detection
15238[DSA401] DSA-401-1 hylafax
11180DB4Web TCP relay
12000SAHAGENT detection
15436php PHP_Variables Memory Disclosure
14354Music Daemon File Disclosure
12569FreeBSD Ports : mailman < 2.1.3
15714ISA Server 2000 and Proxy Server 2.0 Internet Content Spoofing (888258)
15012[DSA175] DSA-175-1 syslog-ng
11909Apache2 double slash dir index
10705SimpleServer remote execution
15639Moodle SQL injection flaws
14943[DSA106] DSA-106-2 rsync
15346[DSA509] DSA-509-1 gatos
14125MDKSA-2004:026: mplayer
14444[GLSA-200401-04] GAIM 0.75 Remote overflows
13629Solaris 9 (i386) : 116248-01
13887MDKSA-2001:072: fetchmail
11280Usermin Session ID Spoofing
15148[DSA311] DSA-311-1 linux-kernel-2.4.18
13339Solaris 8 (sparc) : 110075-01
14577[GLSA-200408-21] Cacti: SQL injection vulnerability
11967DameWare Mini Remote Control Service Installed
11152BIND vulnerable to cached RR overflow
14966[DSA129] DSA-129-1 uucp
11671Ultimate PHP Board admin_ip.php code injection
11069HTTP User-Agent overflow
12825Solaris 2.5.1 (i386) : 105785-02
15930Fedora Core 2 2004-530: mysql
11804Cumulative Patch for MS SQL Server (815495)
12213TCP sequence number approximation
13683Fedora Core 1 2004-092: tcpdump
10276TCP Chorusing
11972miniBB cross site scripting
11813Linux 2.4 NFSv3 DoS
14395AIX 5.1 : IY36507
13544Solaris 9 (sparc) : 113718-02
15433PHP-Fusion members.php SQL injection
12121Racoon invalid cookie malloc bug
12047Oracle timezone overflow
10809Sendmail -bt option
14463[GLSA-200403-12] OpenLDAP DoS Vulnerability
11980Compaq Web SSI DoS
10756MacOS X Finder reveals contents of Apache Web directories
14715OpenCA signature verification flaw
14591Titan FTP Server CWD heap overflow
11300Unchecked buffer in Network Share Provider (Q326830)
10893Obtains the lists of users aliases
11580UDP packets with source port of 53 bypass firewall rules
11090AppSocket DoS
11628WebLogic Certificates Spoofing
12603FreeBSD Ports: pound < 1.6
16203vBulletin Init.PHP unspecified vulnerability
15932[DSA607] DSA-607-1 xfree86
14228SquirrelMail XSS and Local escalation
11756CuteFTP multiple flaws
10923Squid overflows
12454RHSA-2004-031: netpbm
10081FTP bounce check
11932BIND vulnerable to negative cache poison bug
15970WINS Code Execution (870763) (network check)
12400RHSA-2003-193: arts
10888mod_ssl overflow
11518Checkpoint Firewall open Web adminstration
13878MDKSA-2001:063: fetchmail
13624Solaris 9 (i386) : 116044-02
11585Sambar Transmits Passwords in PlainText
13670Fedora Core 1 2003-047: kernel
13649FreeBSD Ports: php < 4.3.8 (or php5 < 5.0.0_1)
13367Solaris 8 (sparc) : 111234-01
12862Solaris 2.5.1 (i386) : 112892-01
14405AIX 5.2 : IY44178
15828Youngzsoft CMailServer Multiple Remote Vulnerabilities
16031Fedora Core 3 2004-568: php
14675[GLSA-200409-11] star: Suid root vulnerability
10044Checkpoint FW-1 identification
13060Solaris 2.6 (i386) : 108891-02
10108Hyperbomb
15390[DSA553] DSA-553-1 getmail
11000MPEi/X Default Accounts
10143MSQL CGI overflow
15635MDKSA-2004:124: xorg-x11
14278RealPlayer multiple remote overflows
12340RHSA-2002-289: mysql
16131[DSA634] DSA-634-1 hylafax
11919HMAP
14491[GLSA-200405-05] Utempter symlink vulnerability
14371wu-ftpd MAIL_ADMIN overflow
13940MDKSA-2002:034: imap
14720FreeBSD Ports: Samba3 < 3.0.7_1
15710cgi.rb
14071MDKSA-2003:089: XFree86
14469[GLSA-200404-04] Multiple vulnerabilities in sysstat
11125mldonkey www
14999[DSA162] DSA-162-1 ethereal
13124Solaris 7 (sparc) : 107716-26
14311RHSA-2004-344: semi
14313CVS file existence information disclosure weakness
10197qpopper LIST buffer overflow
10753AOLserver Default Password
12780Solaris 2.5.1 (i386) : 103996-02
15761FreeBSD : SA-04:16.fetch
10975CSCdp35794
13237Solaris 7 (i386) : 108163-08
11665Apache < 2.0.46
11321Sendmail 8.8.8 to 8.12.7 Double Pipe Access Validation Vulnerability
14093MDKSA-2003:111: rsync
13695Fedora Core 1 2004-116: rsync
11298axis2400 webcams
13491Solaris 8 (i386) : 112460-01
11758eLDAPo cleartext passwords
11689Cisco IDS Device Manager Detection
15265[DSA428] DSA-428-1 slocate
11119SMB Registry : XP Service Pack version
14074MDKSA-2003:092: sendmail
14036MDKSA-2003:052: snort
15342[DSA505] DSA-505-1 cvs
13371Solaris 8 (sparc) : 111332-08
10060Dumpenv
10500Shiva Integrator Default Password
13751DirectConnect hub detection
14800Subversion Module unreadeable path information disclosure
15926Sun Java Applet Invocation Version Specification
10347ICQ Denial of Service attack
12270CSCec42751, CSCed45576 and CSCed48590
10024BackOrifice
14608AIX 5.1 : IY49638
12653Solaris 2.5.1 (sparc) : 103594-19
12987Solaris 2.6 (i386) : 105559-04
14326RHSA-2004-414: qt
13814SuSE-SA:2003:046: sane
16068[GLSA-200412-26] ViewCVS: Information leak and XSS vulnerabilities
13547Solaris 9 (sparc) : 114016-01
15906[GLSA-200412-02] PDFlib: Multiple overflows in the included TIFF library
12581FreeBSD Ports: mplayer < 0.92.1
10745WorldClient for MDaemon Server Detection
13324Solaris 8 (sparc) : 109458-03
12473RHSA-2004-084: httpd
11937mod_python malformed query
14812FreeBSD : SA-04:14.cvs
15298[DSA461] DSA-461-1 calife
13584Solaris 9 (i386) : 113986-13
11297CSCdy38035
11210Apache < 2.0.44 file reading on Win32
10859SMB get host SID
16040RHSA-2004-681: samba
15439ArGoSoft FTP Server XCWD Overflow
12700Solaris 2.5.1 (sparc) : 104776-02
11408Apache < 2.0.43
12386RHSA-2003-134: man
13327Solaris 8 (sparc) : 109783-02
13813SuSE-SA:2003:045: hylafax
15071[DSA234] DSA-234-1 kdeadmin
16279Uebimiau Session Directory Disclosure
13525Solaris 9 (sparc) : 112926-05
10572IIS 5.0 Sample App vulnerable to cross-site scripting attack
15548MDKSA-2004:113: xpdf
10536Anaconda remote file retrieval
15009[DSA172] DSA-172-1 tkmail
11797IRCd OperServ Raw Join DoS
14995[DSA158] DSA-158-1 gaim
12453RHSA-2004-023: net
14182myServer math_sum.mscgi multiple flaws
15845[DSA602] DSA-602-1 libgd2
14619AIX 5.1 : IY48658
10207Roxen counter module
10805Informix traversal
15260[DSA423] DSA-423-1 linux-kernel-2.4.17-ia64
10007ShowCode possible
10205rlogin
10979CSCdt46181
15751phpBugTracker bug.php SQL Injection
10608OpenSSH 2.3.1 authentication bypass vulnerability
11379CSCdx92043
13772SUSE-SA:2003:0007: cvs
10238tfsd service
12119Netware 6.0 Tomcat source code viewer
11303mod_frontpage installed
11874IIS Service Pack - 404
14458[GLSA-200403-07] Multiple remote overflows and vulnerabilities in Ethereal
15064[DSA227] DSA-227-1 openldap2
13350Solaris 8 (sparc) : 110615-13
13272Solaris 7 (i386) : 110071-01
11541Buffer overrun in NT kernel message handling
13439Solaris 8 (i386) : 109899-05
15622Cherokee remote command execution
11896DB2 discovery service DOS
11411Backup CGIs download
15607[GLSA-200411-04] Speedtouch USB driver: Privilege escalation vulnerability
14814FreeBSD Ports : rssh < 2.2.1
15115[DSA278] DSA-278-1 sendmail
11673Remote PC Access Server Detection
12309RHSA-2002-131: openssh
15340[DSA503] DSA-503-1 mah-jong
11983KpyM Windows Telnet Server Overflow
13671Fedora Core 1 2004-058: mc
14511[GLSA-200405-25] tla: Multiple vulnerabilities in included libneon
14103MDKSA-2004:003: kdepim
10380rsh on finger output
12015IPINSIGHT detection
11488IMP SQL injection
11760Pod.Board Forum_Details.PHP Cross Site Scripting
13951MDKSA-2002:048: mod_ssl
15694[GLSA-200411-19] Pavuk: Multiple buffer overflows
15087[DSA250] DSA-250-1 w3mmee-ssl
15597MDKSA-2004:117: gaim
10480Apache::ASP source.asp
15067[DSA230] DSA-230-1 bugzilla
14468[GLSA-200404-03] Tcpdump Vulnerabilities in ISAKMP Parsing
13281Solaris 7 (i386) : 111601-01
12885Solaris 2.6 (sparc) : 105693-14
11033Misc information on News server
15807FreeBSD Ports : postgresql-contrib < 7.2.6
12541FreeBSD Ports : fetchmail < 6.2.5
13712Fedora Core 1 2004-152: ethereal
12831Solaris 2.5.1 (i386) : 106412-06
10892Obtains user information
11361Mambo Site Server Cookie Validation
10737Oracle Applications One-Hour Install Detect
13605Solaris 9 (i386) : 114565-04
13947MDKSA-2002:044: squid
12263IMP Content-Type XSS Vulnerability
13314Solaris 8 (sparc) : 109149-02
13471Solaris 8 (i386) : 111235-01
12080FTP Serv-U Server MDTM Stack Overflow Vulnerability
11421smtpscan
13999MDKSA-2003:014: kernel
16138PhpGroupWare index.php HTML injection vulnerabilities
12490RHSA-2004-174: utempter
11221Pages Pro CD directory traversal
11233N/X Web Content Management code injection
10895Users information : automatically disabled accounts
10991IIS Global.asa Retrieval
15362[DSA525] DSA-525-1 apache
14232PSCS VPOP3 remote DoS
11039mod_ssl off by one
12600FreeBSD Ports : pine < 4.44
10418Standard & Poors detection
15377[DSA540] DSA-540-1 mysql
14665CuteNews index.php XSS
11584webweaver FTP DoS
10905Users in the 'Print Operator' group
11130BrowseGate HTTP headers overflows
15837[GLSA-200411-35] phpWebSite: HTTP response splitting vulnerability
141964D WebStar Information Disclosure
11817StellarDocs Path Disclosure
15449MySQL multiple flaws (2)
11791CISCO IOS Interface blocked by IPv4 Packet
11766pmachine cross site scripting
14481[GLSA-200404-16] Multiple new security vulnerabilities in monit
14430AIX 5.2 : IY50452
13933MDKSA-2002:026: libsafe
11307Unchecked buffer in Windows Shell
12266Dabber worm detection
11587XMB SQL Injection
11114Canna Overflow
14700OpenCA HTML Injection
12747Solaris 2.5.1 (sparc) : 109721-01
10642SMB Registry : SQL7 Patches
14829Intellipeer POP3 server user account enumeration
15564Whatsup Gold vulnerable CGI
15734Fedora Core 2 2004-420: httpd
13817SuSE-SA:2003:049: Linux Kernel
13433Solaris 8 (i386) : 109459-03
10986CSCdw19195
10432SMB Registry : permissions of keys that can change common paths
10615Malformed PPTP Packet Stream vulnerability
14851[DSA014] DSA-014-2 splitvt
14747[GLSA-200409-20] mpg123: Buffer overflow vulnerability
15662[DSA564] DSA-564-1 mpg123
14729Mozilla/Thunderbird multiple flaws
10937IIS FrontPage ISAPI Denial of Service
12365RHSA-2003-055: rxvt
11900Opera web browser HREF overflow
10522LPRng malformed input
11696IRCXPro Clear Text Passwords
13069Solaris 2.6 (i386) : 110991-02
13074Solaris 2.6 (i386) : 111860-01
10423qpopper euidl problem
11845Overnet P2P check
12096cfWebStore SQL injection
10421Rockliffe's MailSite overflow
11648BlackMoon FTP user disclosure
15977Fedora Core 2 2004-548: kdelibs
14028MDKSA-2003:044: samba
14582[GLSA-200408-26] zlib: Denial of service vulnerability
14930[DSA093] DSA-093-1 postfix
10927BlackIce DoS (ping flood)
12536FreeBSD Ports: emil < 2.1b9
13430Solaris 8 (i386) : 109329-05
10963Compaq Web Based Management Agent Proxy Vulnerability
10953Authentication bypassing in Lotus Domino
12722Solaris 2.5.1 (sparc) : 106160-02
10928EFTP buffer overflow
14932[DSA095] DSA-095-1 gpm
10200RealServer G2 buffer overrun
12413RHSA-2003-246: wu
14886[DSA049] DSA-049-1 cfingerd
11127HTTP 1.0 header overflow
10575Check for IIS .cnf file leakage
14090MDKSA-2003:108: stunnel
13006Solaris 2.6 (i386) : 105838-02
14894[DSA057] DSA-057-1 gftp
14418AIX 5.1 : IY45936
10525LPC and LPC Ports Vulnerabilities patch
10788Solaris finger disclosure
13135Solaris 7 (sparc) : 108263-10
12224Web Server load balancer detection
10787tooltalk format string
12441RHSA-2003-404: lftp
14092MDKSA-2003:110: kernel
10661IIS 5 .printer ISAPI filter applied
13425Solaris 8 (i386) : 109155-01
12328RHSA-2002-221: arts
15980Fedora Core 3 2004-551: kdebase
11087Sendmail queue manipulation & destruction
15083[DSA246] DSA-246-1 tomcat
13948MDKSA-2002:045: mm
14215RHSA-2004-378: ethereal
11391BSD ftpd setproctitle() format string
15392PHP-Fusion homepage address XSS
15175[DSA338] DSA-338-1 proftpd
10071Finger cgi
11100eXtremail format strings
14948[DSA111] DSA-111-1 ucd-snmp
12216Symantec Firewall TCP Options DoS
14385FreeBSD Ports: moinmoin < 1.2.3
11576thttpd directory traversal thru Host:
13063Solaris 2.6 (i386) : 109101-02
10931Quake3 Arena 1.29 f/g DOS
14500[GLSA-200405-14] Buffer overflow in Subversion
11228Unreal Engine flaws
15959RHSA-2004-536: ncompress
10255SLMail:27 denial of service
12629FreeBSD Ports: zebra < 0.93b_7, quagga < 0.96.4
13298Solaris 8 (sparc) : 108869-26
12565FreeBSD Ports: libxine < 1.0r3_5
14694[GLSA-200409-13] LHa: Multiple vulnerabilities
12419RHSA-2003-270: kdebase
10545Cisco Catalyst Web Execution
11846shareaza P2P check
12253Mailman password retrieval
14399AIX 5.2 : IY42424
12483RHSA-2004-152: XFree
13691Fedora Core 1 2004-110: cvs
11769Zope Invalid Query Path Disclosure
15516cPanel Backup File Disclosure
13346Solaris 8 (sparc) : 110416-03
13104Solaris 7 (sparc) : 107200-16
12014FREE COMMUNITY detection
10428SMB fully accessible registry
12953Solaris 2.6 (sparc) : 109266-05
11654ShareMailPro Username Identification
11185vxworks ftpd buffer overflow
15536RHSA-2004-597: mysql
14001MDKSA-2003:016: util-linux
12261Subversion remote Buffer Overflow
12550FreeBSD SA-04:09: kadmind
14247Opera web browser file download extension spoofing
14113MDKSA-2004:013: mailman
12099F-Secure SSH Password Authentication Policy Evasion
14269YaPiG remote server-side script execution vulnerability
13551Solaris 9 (sparc) : 114135-03
15135[DSA298] DSA-298-1 epic4
14868[DSA031] DSA-031-2 sudo
13155Solaris 7 (sparc) : 108762-01
10872BadBlue Directory Traversal Vulnerability
15691[GLSA-200411-16] zip: Path name buffer overflow
11531PHPay Information Disclosure
12237Obtain the NIS domain name using bootparamd
12804Solaris 2.5.1 (i386) : 104777-02
11358The remote portmapper forwards NFS requests
14710[GLSA-200409-16] Samba: Denial of Service vulnerabilities
15683[DSA585] DSA-585-1 shadow
15237[DSA400] DSA-400-1 omega-rpg
16043vBulletin last10.php SQL Injection
10341Pocsag password
14531[GLSA-200406-20] FreeS/WAN, Openswan, strongSwan: Vulnerabilities in certificate handling
13164Solaris 7 (sparc) : 109409-04
10417Sambar /cgi-bin/mailit.pl installed ?
10574PHPix directory traversal vulnerability
10524SMB Windows9x password verification vulnerability
12072smallftpd 1.0.3
12721Solaris 2.5.1 (sparc) : 105998-03
10532eXtropia Web Store remote file retrieval
12856Solaris 2.5.1 (i386) : 111518-01
10823OpenSSH UseLogin Environment Variables
13915MDKSA-2002:007: at
13662Fedora Core 1 2003-004: httpd
14245Opera web browser address bar spoofing weakness (2)
10631IIS propfind DoS
11200Platinum FTP Server
12104Netware LDAP search request
14754MDKSA-2004:098: libxpm4
14267FreeBSD Ports : Gaim less than 0.81_1
12278gallery authentication bypass
15252[DSA415] DSA-415-1 zebra
13193Solaris 7 (i386) : 106542-36
14378NetAsq identification
15663[DSA565] DSA-565-1 sox
11612PXE server overflow
12246Firebird DB remote buffer overflow
11176Tomcat 4.x JSP Source Exposure
13914MDKSA-2002:006: xchat
13784SUSE-SA:2003:013: sendmail, sendmail-tls
12917Solaris 2.6 (sparc) : 106522-05
12704Solaris 2.5.1 (sparc) : 104849-09
11482Post-Nuke information disclosure
14552[GLSA-200407-19] Pavuk: Digest authentication helper buffer overflow
11259Unpassworded StoogR account
12900Solaris 2.6 (sparc) : 106123-05
11326Cumulative VM update
15451GoSmart message board multiple flaws
11142IIS XSS via IDC error
13103Solaris 7 (sparc) : 107180-31
10926IE VBScript Handling patch (Q318089)
10562Master Index directory traversal vulnerability
15347[DSA510] DSA-510-1 jftpgw
15557wowBB multiple flaws
11873PayPal Store Front code injection
14187SQL injection in Antiboard
14140MDKSA-2004:041: proftpd
12023CISCO IOS H.323 Protocol Implementation Flaws
11800Linux nfs-utils xlog() off-by-one overflow
11855RemoteNC detection
14337CSCec16481
13496Solaris 8 (i386) : 112847-01
13858osTicket Detection
12584FreeBSD Ports : nap < 1.4.5
14476[GLSA-200404-11] Multiple Vulnerabilities in pwlib
13235Solaris 7 (i386) : 108092-05
12617FreeBSD Ports : SSLtelnet <= 0.13.1
12976Solaris 2.6 (i386) : 105182-38
14025MDKSA-2003:041-1: mutt
12200Incomplete basic authentication DoS
15736[GLSA-200411-25] SquirrelMail: Encoded text XSS vulnerability
15288[DSA451] DSA-451-1 xboing
14433AIX 5.2 : IY51518
14556[GLSA-200407-23] SoX: Multiple buffer overflows
12233eMule Plus Web Server detection
13051Solaris 2.6 (i386) : 108202-01
13610Solaris 9 (i386) : 114714-02
11499Sendmail buffer overflow due to type conversion
15838MDKSA-2004:140: a2ps
15785Aztek Forum XSS
12324RHSA-2002-195: tetex
15771ipswitch IMail Server Delete Command Buffer Overflow
10275Systat
13808SUSE-SA:2003:040: sendmail, sendmail-tls
13376Solaris 8 (sparc) : 111588-05
15680[DSA582] DSA-582-1 libxml
10906Users in the 'Replicator' group
12381RHSA-2003-103: kernel
13945MDKSA-2002:041: kernel
11035AnalogX SimpleServer:WWW DoS
14016MDKSA-2003:032: samba
10359ctss.idc check
16127[DSA630] DSA-630-1 lintian
10326Yahoo Messenger Denial of Service attack
11608Neoteris IVE XSS
11659ArGoSoft Mail Server multiple flaws
14142MDKSA-2004:043: apache2
15619[GLSA-200411-08] GD: Integer overflow
14497[GLSA-200405-11] KDE URI Handler Vulnerabilities
15006[DSA169] DSA-169-1 htcheck
14557[GLSA-200408-01] MPlayer: GUI filename handling overflow
15240[DSA403] DSA-403-1 kernel-image-2.4.18-1-alpha, kernel-image-2.4.18-1-i386, kernel-source-2.4.18
11630php-proxima file reading
16035MDKSA-2004:154: kdelibs
14160MDKSA-2004:061: dhcp
13300Solaris 8 (sparc) : 108909-13
11653Mantis Multiple Flaws
14046MDKSA-2003:063-1: apache2
14475[GLSA-200404-10] iproute local Denial of Service vulnerability
15404Kerio MailServer < 6.0.3
10489AnalogX web server traversal
15183[DSA346] DSA-346-1 phpsysinfo
14640Cerbere HTTP Proxy Denial of Service
13137Solaris 7 (sparc) : 108317-04
11012ATA-186 password circumvention / recovery
13597Solaris 9 (i386) : 114328-04
12808Solaris 2.5.1 (i386) : 104874-08
14310RHSA-2004-304: pam
12079File Disclosure in OWL's Workshop
12085Apache Tomcat servlet/JSP container default files
11070PGPMail.pl detection
15375[DSA538] DSA-538-1 rsync
15473[GLSA-200410-12] WordPress: HTTP response splitting and XSS vulnerabilities
12292PowerPortal Path Dislcosure
15935IlohaMail Unspecified Vulnerability
14593Fedora Core 2 2004-277: krb5
14701Fedora Core 1 2004-297: cdrtools
12773Solaris 2.5.1 (i386) : 103744-01
12300Inktomi Search Physical Path Disclosure
16283[DSA662] DSA-662-1 squirrelmail
14559[GLSA-200408-03] libpng: Numerous vulnerabilities
11329The remote host is infected by a virus
10371/iisadmpwd/aexp2.htr
12852Solaris 2.5.1 (i386) : 109722-01
10412SMB Registry : Autologon
15787WebGUI Unspecified Vulnerability
10182Livingston Portmaster crash
14294PhpGroupWare unspecified remote file include vulnerability
12383RHSA-2003-114: mod_auth_any
12362RHSA-2003-048: python
14457[GLSA-200403-06] Multiple remote buffer overflow vulnerabilities in Courier
15848Fedora Core 3 2004-460: samba
12781Solaris 2.5.1 (i386) : 104011-02
10678Apache /server-info accessible
13351Solaris 8 (sparc) : 110668-04
13185Solaris 7 (sparc) : 112820-01
11145Certificate Validation Flaw Could Enable Identity Spoofing (Q328145)
10016AN-HTTPd tests CGIs
11683Cumulative Patch for Internet Information Services (Q11114)
11456PostgreSQL multiple flaws
13970MDKSA-2002:070: teetx
11690JBoss source disclosure
10490hpux ftpd PASS vulnerability
13449Solaris 8 (i386) : 110402-05
11562The ScriptLogic service is running
10751Kazaa / Morpheus Client Detection
13214Solaris 7 (i386) : 107404-03
10216fam service
12112Oracle 9iAS iSQLplus XSS
11821Dropbear SSH server format string vulnerability
13110Solaris 7 (sparc) : 107441-03
14335MDKSA-2004:086: kdelibs/kdebase
15050[DSA213] DSA-213-1 libpng
10700Cisco IOS HTTP Configuration Arbitrary Administrative Access
12962Solaris 2.6 (sparc) : 111240-01
14498[GLSA-200405-12] CVS heap overflow vulnerability
13706Fedora Core 2 2004-131: cvs
10234sprayd service
13928MDKSA-2002:020: mod_ssl
15840[GLSA-200411-36] phpMyAdmin: Multiple XSS vulnerabilities
13997MDKSA-2003:012: vim
10563Incomplete TCP/IP packet vulnerability
10147A Nessus Daemon is running
15013[DSA176] DSA-176-1 gv
10358/iisadmin is world readable
10303WebSite pro reveals the physical file path of web directories
14843ICECast HTTP Header Buffer Overflow
15908Apache Jakarta Cross-Site Scripting Vulnerability
11409ePolicy orchestrator format string
11324phpping code execution
11586FileMakerPro Detection
12431RHSA-2003-315: quagga
11999RADIATE detection
15757Solaris 9 (sparc) : 116774-03
13095Solaris 7 (sparc) : 106952-04
15636MDKSA-2004:125: iptables
14471[GLSA-200404-06] Util-linux login may leak sensitive data
14584WS FTP server DoS
10121/scripts directory browsable
11386Lotus Domino 6.0 vulnerabilities
13402Solaris 8 (sparc) : 114802-02
12446RHSA-2004-004: cvs
15962WINS Code Execution (870763) (registry check)
11201Nortel/Bay Networks/Xylogics Annex default password
15043[DSA206] DSA-206-1 tcpdump
16052Fedora Core 3 2004-575: cups
10676CheckPoint Firewall-1 Web Authentication Detection
15511[GLSA-200410-14] phpMyAdmin: Vulnerability in MIME-based transformation system
12390RHSA-2003-147: kernel
15610[GLSA-200411-05] libxml2: Remotely exploitable buffer overflow
12437RHSA-2003-386: freeradius
13225Solaris 7 (i386) : 107685-11
15948phpMyAdmin Multiple Remote Vulnerabilities
14170MDKSA-2004:071: samba
10550Obtain processes list via SNMP
12087SandSurfer Cross Site Scripting Vulnerabilities
12485RHSA-2004-156: mailman
15923SUSE-SA:2004:043: cyrus-imapd
14004MDKSA-2003:019: php
12965Solaris 2.6 (sparc) : 111859-01
13365Solaris 8 (sparc) : 111071-01
14684ipswitch IMail DoS
12650Solaris 2.5.1 (sparc) : 103558-16
12977Solaris 2.6 (i386) : 105211-53
15637MDKSA-2004:126: shadow-utils
10049Count.cgi
14847Vignette Application Portal Information Disclosure
10243ypupdated service
10885MS SMTP DoS
10578Oops buffer overflow
12955Solaris 2.6 (sparc) : 109388-01
11544MonkeyWeb POST with too much data
11858TTL Anomaly detection
14908[DSA071] DSA-071-1 fetchmail
15914Serendipity XSS flaw
15792[GLSA-200411-30] pdftohtml: Vulnerabilities in included Xpdf
10280Telnet
11150Tomcat servlet engine MD/DOS device names denial of service
10946Gnutella servent detection
13410Solaris 8 (i386) : 108870-26
13289Solaris 7 (i386) : 113753-02
15196[DSA359] DSA-359-1 atari800
13586Solaris 9 (i386) : 114009-01
12436RHSA-2003-372: wget
11203Motorola Vanguard with No Password
15480Xoops viewtopic.php Cross Site Scripting Vulnerability
13834SuSE-SA:2004:018: subversion
11719admin.cgi overflow
14884[DSA047] DSA-047-1 kernel
12994Solaris 2.6 (i386) : 105639-02
15413MDKSA-2004:104: samba
12518Security Update 2004-05-03
11494l2tpd DoS
16280vBulletin XSS(3)
13931MDKSA-2002:023-1: zlib-pkgs
12503RHSA-2004-240: SquirrelMail
11711FTP Voyager Overflow
10902Users in the Admin group
12918Solaris 2.6 (sparc) : 106569-01
14153MDKSA-2004:054: mod_ssl
15264[DSA427] DSA-427-1 linux-kernel-2.4.17-mips+mipsel
11604BEA WebLogic Scripts Server scripts Source Disclosure (3)
12782Solaris 2.5.1 (i386) : 104167-05
12093phpBB Cross-Site scripting vulnerabilities
11753SquirrelMail's Multiple Flaws
11512Kerberos 5 issues
10942Check for a Citrix server
11192multiple MySQL flaws
14165MDKSA-2004:066: kernel
15726SUSE-SA:2004:040: samba
15686[DSA588] DSA-588-1 gzip
14706TYPSoft directory traversal flaw
15666[DSA568] DSA-568-1 cyrus-sasl-mit
14320Fedora Core 1 2004-268: rsync
10342Check for VNC
13393Solaris 8 (sparc) : 112792-01
13228Solaris 7 (i386) : 107793-05
10215etherstatd service
15560[GLSA-200410-24] MIT krb5: Insecure temporary file use in send-pr.sh
13780SUSE-SA:2003:002: cups
14040MDKSA-2003:056: xinetd
11339scp File Create/Overwrite
10659snmpXdmid overflow
10877GroupWise Web Interface 'HELP' hole
15216[DSA379] DSA-379-1 sane-backends
13484Solaris 8 (i386) : 111827-01
10860SMB use host SID to enumerate local users
13687Fedora Core 1 2004-104: squid
13316Solaris 8 (sparc) : 109154-20
11538ezPublish config disclosure
14356PHP-Fusion Database Backup Disclosure
15180[DSA343] DSA-343-1 skk, ddskk
15456Vulnerability in NetDDE Could Allow Code Execution (841533)
10165nph-test-cgi
10941IPSEC IKE check
13044Solaris 2.6 (i386) : 107734-11
13976MDKSA-2002:078: ypserv
12701Solaris 2.5.1 (sparc) : 104795-02
15723[GLSA-200411-22] Davfs2, lvm-user: Insecure tempfile handling
14252Fedora Core 1 2004-251: kernel
15856IMAP Unencrypted Cleartext Logins
14631IlohaMail Arbitrary File Access via Session Variable Vulnerability
13168Solaris 7 (sparc) : 109949-01
15582[GLSA-200410-30] GPdf, KPDF, KOffice: Vulnerabilities in included xpdf
14443[GLSA-200401-03] Apache mod_python Denial of Service vulnerability
15042[DSA205] DSA-205-1 gtetrinet
14502[GLSA-200405-16] Multiple XSS Vulnerabilities in SquirrelMail
15022[DSA185] DSA-185-1 heimdal
12120HP Jet Admin 7.x Directory Traversal
13916MDKSA-2002:008: jmcce
14845FreeBSD Ports : Apache <= 1.3.31_6
10978CSCds66191
13528Solaris 9 (sparc) : 112970-07
11163msmmask.exe
14008MDKSA-2003:023: lynx
13963MDKSA-2002:062-1: postgresql
14279Kerio MailServer < 6.0.1
14401AIX 5.1 : IY43692
13016Solaris 2.6 (i386) : 106236-13
13113Solaris 7 (sparc) : 107454-06
11293CSCdx07754, CSCdx24622, CSCdx24632
11043iPlanet Search Engine File Viewing
13345Solaris 8 (sparc) : 110389-05
13678Fedora Core 1 2004-078: pwlib
10117IIS 'GET ../../'
14012MDKSA-2003:028: sendmail
10409SubSeven
10203rexecd
11933Exclude AppSocket & socketAPI printers
11811wu-ftpd fb_realpath() off-by-one overflow
13767SUSE-SA:2002:046: pine
11794WebCalendar file reading
11677ST FTP traversal
14316cfengine format string vulnerability
13342Solaris 8 (sparc) : 110335-03
12638DistCC Detection
13673Fedora Core 1 2004-060: mailman
13294Solaris 7 (i386) : 116457-02
12534FreeBSD Ports: isc-dhcp3 < 3.0.1.r14
10063Eserv traversal
10034RedHat 6.0 cachemgr.cgi
13573Solaris 9 (sparc) : 116453-02
10740SiteScope Web Managegment Server Detect
10471Guild FTPd tells if a given file exists
12211File Disclosure in SurgeLDAP
11138Citrix published applications
13590Solaris 9 (i386) : 114134-02
12353RHSA-2003-021: krb
15584Fedora Core 2 2004-357: kdegraphics
12928Solaris 2.6 (sparc) : 107326-03
15696[GLSA-200411-21] Samba: Remote Denial of Service
15226[DSA389] DSA-389-1 ipmasq
11356Mountable NFS shares
11847WinMX P2P check
10884NTP read variables
14217SquirrelMail From Email header HTML injection vulnerability
13025Solaris 2.6 (i386) : 106416-04
13445Solaris 8 (i386) : 110323-02
16075[GLSA-200412-27] PHProjekt: Remote code execution vulnerability
15796FreeBSD Ports : apache2 < 2.0.52_2
13512Solaris 9 (sparc) : 112617-02
14519[GLSA-200406-08] Squirrelmail: Another XSS vulnerability
12598FreeBSD Ports : phpnuke < 7.3
14944[DSA107] DSA-107-1 jgroff
10515Too long authorization
13540Solaris 9 (sparc) : 113492-04
13924MDKSA-2002:016-1: squid
13520Solaris 9 (sparc) : 112908-16
12790Solaris 2.5.1 (i386) : 104472-05
14788IP protocols scan
10701php safemode
15365[DSA528] DSA-528-1 ethereal
11425ICQ is installed
14852[DSA015] DSA-015-1 sash
10274SyGate Backdoor
11057Raptor/Novell Weak ISN
11629Poster version.two privilege escalation
14097MDKSA-2003:115: net-snmp
10298Webcart misconfiguration
14880[DSA043] DSA-043-1 zope
14184Zincite.A (MyDoom.M) Backdoor
12374RHSA-2003-081: zlib
13923MDKSA-2002:015: cups
13983MDKSA-2002:085: WindowMaker
15239[DSA402] DSA-402-1 minimalist
14324Mantis Multiple Flaws (2)
15249[DSA412] DSA-412-1 nd
13546Solaris 9 (sparc) : 114014-09
13172Solaris 7 (sparc) : 111093-01
10597wwwwais
13846RHSA-2004-404: samba
11697IRCXPro Default Admin password
11395Microsoft Frontpage XSS
13744Solaris 9 (i386) : 116560-01
11936OS Identification
12615FreeBSD Ports: squid < 2.5.5
13029Solaris 2.6 (i386) : 106469-06
13707Fedora Core 2 2004-132: ipsec-tools
15262[DSA425] DSA-425-1 tcpdump
13243Solaris 7 (i386) : 108377-39
15389[DSA552] DSA-552-1 imlib2
15438Helix Universal Server Remote Integer Handling DoS
15627CSCef46191
14050MDKSA-2003:067: ethereal
11486WebLogic management servlet
15269[DSA432] DSA-432-1 crawl
13446Solaris 8 (i386) : 110325-04
13275Solaris 7 (i386) : 110870-01
12607FreeBSD Ports: racoon < 20040116a
14389FreeBSD Ports: ripmime < 1.3.2.3
10968ping.asp
11806paFileDB command execution
15911paFileDB password hash disclosure
14573[GLSA-200408-17] rsync: Potential information leakage
11952FlashPlayer files reading
11473EMule DoS
14933[DSA096] DSA-096-2 mutt
13166Solaris 7 (sparc) : 109744-02
13205Solaris 7 (i386) : 107116-16
12519Security Update 2004-05-24
14855[DSA018] DSA-018-1 tinyproxy
11190overflow.cgi detection
13241Solaris 7 (i386) : 108320-03
14964[DSA127] DSA-127-1 xpilot-server
16162Horde 3.0 XSS
14776MDKSA-2001:033-2: openssh
10438Netwin's DMail ETRN overflow
11947CVS pserver dir create bug
15372[DSA535] DSA-535-1 squirrelmail
12252Korgo worm detection
10605BIND vulnerable to overflows
13964MDKSA-2002:063: fetchmail
13477Solaris 8 (i386) : 111549-01
15355[DSA518] DSA-518-1 kdelibs
15745Solaris 8 (i386) : 116987-02
12535FreeBSD Ports: ecartis < 1.0.0s20030814_1
15512[GLSA-200410-15] Squid: Remote DoS vulnerability
10985CSCdv48261
11328Kietu code injection
13705Fedora Core 2 2004-130: neon
13733Fedora Core 2 2004-202: kernel
12212CVS server piped checkout access validation
10838FastCGI samples Cross Site Scripting
12551FreeBSD Ports : hsftp < 1.14
15247[DSA410] DSA-410-1 libnids
15128[DSA291] DSA-291-1 ircii
13170Solaris 7 (sparc) : 110646-05
13893MDKSA-2001:078: uucp
11263Default password (lrkr0x) for gamez
14735RHSA-2004-465: imlib
10039/cgi-bin directory browsable ?
11010WebSphere Cross Site Scripting
13832SuSE-SA:2004:016: squid
11735Mnogosearch overflows
11578Opera remote heap corruption vulnerability
14058MDKSA-2003:075-1: apache2
11852Mail relaying (thorough test)
15919MDKSA-2004:146: nfs-utils
11593SLMail SMTP overflows
11367Discard port open
13494Solaris 8 (i386) : 112793-01
13532Solaris 9 (sparc) : 113273-10
12927Solaris 2.6 (sparc) : 107298-03
10733InterScan VirusWall Remote Configuration Vulnerability
15052[DSA215] DSA-215-1 cyrus-imapd
14601AIX 5.2 : IY51775
12982Solaris 2.6 (i386) : 105402-47
11080poprelayd & sendmail authentication problem
11371BSD ftpd Single Byte Buffer Overflow
16093MySQL Eventum Multiple flaws
10699IIS FrontPage DoS II
15933[GLSA-200412-06] PHProjekt: setup.php vulnerability
15211[DSA374] DSA-374-1 libpam-smb
15645[GLSA-200411-11] ImageMagick: EXIF buffer overflow
15299[DSA462] DSA-462-1 xitalk
10262Mail relaying
11772Generic SMTP overflows
15290[DSA453] DSA-453-1 linux-kernel-2.2.20-i386+m68k+powerpc
12359RHSA-2003-038: im
14455[GLSA-200403-04] Multiple security vulnerabilities in Apache 2
14474[GLSA-200404-09] Cross-realm trust vulnerability in Heimdal
13685Fedora Core 1 2004-101: kernel
10741SiteScope Web Administration Server Detection
10625IMAP4rev1 buffer overflow after logon
11739pmachine code injection
14693Fedora Core 2 2004-295: lha
13148Solaris 7 (sparc) : 108662-01
13509Solaris 8 (i386) : 117001-05
11745Hosting Controller vulnerable ASP pages
13746Fedora Core 1 2004-224: abiword
10879Shell Command Execution Vulnerability
13317Solaris 8 (sparc) : 109202-06
11829RIP poisoning
11352Sendmail Parsing Redirection DOS
14416AIX 5.2 : IY45453
15576FreeBSD Ports : mod_ssl< 1.3.31+2.8.20
13127Solaris 7 (sparc) : 107885-09
16051Fedora Core 3 2004-573: xpdf
13332Solaris 8 (sparc) : 109893-04
11931My_eGallery code execution
11429Windows Messenger is installed
11161RDS / MDAC Vulnerability Content-Type overflow
11556CISCO Secure ACS Management Interface Login Overflow
15747Fedora Core 2 2004-433: xorg-x11
15251[DSA414] DSA-414-1 jabber
11459SMB Registry : Do not show the last user name
13778SUSE-SA:2003:0014: lprold
13498Solaris 8 (i386) : 113686-04
10736DCE Services Enumeration
10188printenv
15395RealPlayer Remote Vulnerabilities
12508RHSA-2004-255: kernel
12613FreeBSD : SA-04:06.ipv6 : setsockopt()
12606FreeBSD Ports : qpopper <= 2.53_1
11508Xoops XSS
10009AIX FTPd buffer overflow
15222[DSA385] DSA-385-1 hztty
11726CSNews.cgi vulnerability
13209Solaris 7 (i386) : 107201-16
13435Solaris 8 (i386) : 109784-02
14422AIX 5.1 : IY47549
13246Solaris 7 (i386) : 108483-02
10457The alerter service is running
12433RHSA-2003-324: ethereal
11670GeekLog SQL vulns
13820SuSE-SA:2004:001: Linux Kernel
11577MDaemon IMAP CREATE overflow
13701Fedora Core 1 2004-126: cvs
13067Solaris 2.6 (i386) : 109720-01
14738RHSA-2004-447: gdk
14616AIX 5.2 : IY43963
111874553 Parasite Mothership Detect
15791Fedora Core 3 2004-451: kernel
13735Fedora Core 2 2004-204: httpd
15945RHSA-2004-635: irb
11747TrendMicro Emanager software check
10462Amanda client version
14398AIX 5.1 : IY37144
13207Solaris 7 (i386) : 107179-03
11141Crash SMC AP
11669p-news Admin Access
14797[GLSA-200409-29] FreeRADIUS: Multiple Denial of Service vulnerabilities
11908EGP detection
10271stream.c
15151[DSA314] DSA-314-1 atftp
16130[DSA633] DSA-633-1 bmv
13421Solaris 8 (i386) : 109092-07
15653[DSA555] DSA-555-1 freenet6
14157MDKSA-2004:058: cvs
11843lsh overflow
13688Fedora Core 1 2004-105: libpng
13290Solaris 7 (i386) : 114892-01
10950rpc.walld format string
11434IBM Tivoli Relay Overflow
10961AirConnect Default Password
12467RHSA-2004-064: samba
14949[DSA112] DSA-112-1 hanterm
15602MDKSA-2004:122: mod_ssl/apache2-mod_ssl
15715Nortel Default Username and Password
10650VirusWall's catinfo overflow
15397ICECast HTTP basic authorization DoS
13682Fedora Core 1 2004-090: tcpdump
14925[DSA088] DSA-088-1 fml
12511RHSA-2004-360: kernel
15400ICECast crafted URL DoS
11390rsync array overflow
10173perl interpreter can be launched as a CGI
15563Abyss httpd DoS
14737RHSA-2004-449: cups
14510[GLSA-200405-24] MPlayer, xine-lib: vulnerabilities in RTSP stream handling
11013Cisco VoIP phones DoS
11651Batalla Naval Overflow
12054ASN.1 Parsing Vulnerabilities (NTLM check)
11780mailreader.com directory traversal and arbitrary command execution
11833EZsite Forum Discloses Passwords to Remote Users
11567CommunigatePro Hijacking
15858Post-Nuke pnTresMailer Directory Traversal
10018Knox Arkeia buffer overflow
13724Fedora Core 2 2004-170: cvs
10903Users in the 'System Operator' group
14980[DSA143] DSA-143-1 krb5
15612[GLSA-200411-07] Proxytunnel: Format string vulnerability
15017[DSA180] DSA-180-1 nis
15129[DSA292] DSA-292-3 mime-support
11239Hidden WWW server name
13634Solaris 9 (i386) : 117072-01
14718Cisco bug ID CSCdu35577 (Web Check)
10067Faxsurvey
12520Security Update 2004-06-07
10363ASP source using %2e trick
10861IE 5.01 5.5 6.0 Cumulative patch (Q834707)
14682eZ/eZphotoshare Denial of Service
15759Solaris 9 (i386) : 116775-03
11262Default password (D13hh[) for root
15766NetOp products UDP detection
13302Solaris 8 (sparc) : 108949-08
12001SaveNOW detection
10256SLMail MTA 'HELO' denial
14115MDKSA-2004:015: kernel
15825[DSA596] DSA-596-2 sudo
13762SUSE-SA:2002:041: perl-MailTools
10286thttpd flaw
12995Solaris 2.6 (i386) : 105666-04
14161MDKSA-2004:062: kernel
10360newdsn.exe check
10576Check for dangerous IIS default files
13420Solaris 8 (i386) : 109078-17
14509[GLSA-200405-23] Heimdal: Kerberos 4 buffer overflow in kadmin
15224[DSA387] DSA-387-1 gopher
15069[DSA232] DSA-232-1 cupsys
15841Fedora Core 2 2004-471: squirrelmail
13980MDKSA-2002:082-1: python
12284Subversion SVN Protocol Parser Remote Integer Overflow
12652Solaris 2.5.1 (sparc) : 103582-24
11413Unchecked Buffer in ntdll.dll (Q815021)
10502Axis Camera Default Password
13783SUSE-SA:2003:011: openssl
13569Solaris 9 (sparc) : 116237-01
14006MDKSA-2003:021: krb5
12639MySQL Authentication bypass through a zero-length password
14023MDKSA-2003:039: kernel22
13219Solaris 7 (i386) : 107457-01
12455RHSA-2004-033: gaim
12676Solaris 2.5.1 (sparc) : 104093-08
12961Solaris 2.6 (sparc) : 111236-01
15206[DSA369] DSA-369-1 zblast
16027Fedora Core 3 2004-562: samba
10815Web Server Cross Site Scripting
13457Solaris 8 (i386) : 110672-05
14101MDKSA-2004:001: kernel
10477Tomcat's /admin is world readable
12633RHSA-2002-122: gaim
11460SMB Registry : Classic Logon Screen
10163Novell Border Manager
13370Solaris 8 (sparc) : 111325-02
12851Solaris 2.5.1 (i386) : 109393-01
14024MDKSA-2003:040: Eterm
12514Security Update 2003-11-04
12772Solaris 2.5.1 (i386) : 103739-14
12654Solaris 2.5.1 (sparc) : 103603-16
11418Sun rpc.cmsd overflow
15130[DSA293] DSA-293-1 kdelibs
13809SUSE-SA:2003:041: lsh
12203X-Micro Router Default Password
16001[GLSA-200412-14] PHP: Multiple vulnerabilities
12830Solaris 2.5.1 (i386) : 106397-02
10139MDaemon Worldclient crash
15863AIX 5.3 : IY58143
14609AIX 5.2 : IY51569
11620Airport Administrative Port
11051BIND9 DoS
11240Unpassworded guest account
15113[DSA276] DSA-276-1 linux-kernel-s390
11160Windows Administrator NULL FTP password
15357[DSA520] DSA-520-1 krb5
14288CVSTrac chdir() chroot jail escape
15351[DSA514] DSA-514-1 kernel-image-sparc-2.2
11066SunSolve CD CGI user input validation
15720EGroupWare Detection
13837SUSE-SA:2004:021: php4/mod_php4
12848Solaris 2.5.1 (i386) : 108803-02
11457SMB Registry : Winlogon caches passwords
15184[DSA347] DSA-347-1 teapop
14730SUSE-SA:2004:031: cups
12753Solaris 2.5.1 (sparc) : 111840-01
12269EdiMax AP Hidden Password Check
10561cisco 675 http DoS
10054Delegate overflow
13755SUSE-SA:2002:034: heimdal
13042Solaris 2.6 (i386) : 107566-03
13796SUSE-SA:2003:027: glibc
11101PHPAdsNew code injection
13804SUSE-SA:2003:036: pam_smb
13096Solaris 7 (sparc) : 106978-12
15549MDKSA-2004:114: gpdf
15800FreeBSD Ports : ez-ipupdate < 3.0.11b8_2
15032[DSA195] DSA-195-1 apache-perl
14273SSH settings
14039MDKSA-2003:055: kopete
10670PHP3 Physical Path Disclosure Vulnerability
10124Imail's imonitor buffer overflow
10573IIS 5.0 Sample App reveals physical path of web root
15814FreeBSD Ports : sudo < 1.6.8.2
12817Solaris 2.5.1 (i386) : 105127-05
10715BEA WebLogic Scripts Server scripts Source Disclosure
12428RHSA-2003-310: fileutils
12377RHSA-2003-090: glibc
14795MDKSA-2004:101: webmin
13953MDKSA-2002:050: glibc
14679MDKSA-2004:090: zlib
14924[DSA087] DSA-087-1 wu-ftpd
12664Solaris 2.5.1 (sparc) : 103738-14
12605FreeBSD Ports : ProFTPD ASCII translation bug
13392Solaris 8 (sparc) : 112668-02
14201Solaris 9 (sparc) : 113280-06
13355Solaris 8 (sparc) : 110898-10
15660[DSA562] DSA-562-1 mysql
13378Solaris 8 (sparc) : 111606-04
15464MS SMTP Vulnerability (885881)
14121MDKSA-2004:022: kdelibs
14623RHSA-2004-436: rsync
12376RHSA-2003-087: file
11995BONZI BUDDY detection
10847SilverStream database structure
10497Microsoft Frontpage DoS
13177Solaris 7 (sparc) : 111600-01
14650[GLSA-200409-03] Python 2.2: Buffer overflow in getaddrinfo()
13676Fedora Core 1 2004-068: netpbm
10493SWC Overflow
14574[GLSA-200408-18] xine-lib: VCD MRL buffer overflow
10376htimage.exe overflow
11500Beanwebb's guestbook
11864Default password (db2as) for db2as
13201Solaris 7 (i386) : 106953-04
12731Solaris 2.5.1 (sparc) : 106689-01
11021irix rpc.passwd overflow
12743Solaris 2.5.1 (sparc) : 108802-02
11256Default password (guest) for guest
13278Solaris 7 (i386) : 111243-01
12061SAMI FTP Server DoS
15542nbmember.cgi information disclosure
15029[DSA192] DSA-192-1 html2ps
13062Solaris 2.6 (i386) : 108896-01
10420Gauntlet overflow
10059Domino HTTP Denial
11175Too long line
16237[DSA653] DSA-653-1 ethereal
16067[GLSA-200412-25] CUPS: Multiple vulnerabilities
11342PKCS 1 Version 1.5 Session Key Retrieval
10591pagelog.cgi
15138[DSA301] DSA-301-1 libgtop
14807Fedora Core 2 2004-313: httpd
14632IlohaMail Attachment Upload Vulnerability
14889[DSA052] DSA-052-1 sendfile
14304BasiliX Arbitrary Command Execution Vulnerability
10967Shambala web server DoS
10689Netscape Enterprise '../' buffer overflow
10070Finger backdoor
13841Xitami Cross Site Scripting Vulnerability
13689Fedora Core 1 2004-106: libpng10
12670Solaris 2.5.1 (sparc) : 103882-16
11922Opera Multiple MIME Type File Dropping Weaknesses
12031aprox portal file disclosure
16234[DSA650] DSA-650-1 sword
10407X Server
12867Solaris 2.6 (sparc) : 105377-06
13742Solaris 9 (i386) : 113994-27
10185POP3 Server type and version
11121xtel detection
11930Resin /caucho-status accessible
10513php file upload
11304Unchecked buffer in SQLXML
12679Solaris 2.5.1 (sparc) : 104212-15
15246[DSA409] DSA-409-1 bind
14575[GLSA-200408-19] courier-imap: Remote Format String Vulnerability
13334Solaris 8 (sparc) : 109896-29
12952Solaris 2.6 (sparc) : 109100-02
12205Microsoft Hotfix KB835732 (registry check)
14757FreeBSD Ports : Mozilla < 1.7.2 or Firbird < 0.9
12649osTicket Backdoored
11730ndcgi.exe vulnerability
12107McAfee Anti Virus Check
13368Solaris 8 (sparc) : 111313-02
10092FTP Server type and version
15968ASP-Rider SQL Injection
13305Solaris 8 (sparc) : 108981-14
15966Vulnerabilities in WordPad (885836)
10853Oracle 9iAS mod_plsql cross site scripting
12974Solaris 2.6 (sparc) : 114941-01
15842Fedora Core 3 2004-472: squirrelmail
13382Solaris 8 (sparc) : 111826-01
12703Solaris 2.5.1 (sparc) : 104841-06
15479FuseTalk forum XSS
13748Fedora Core 1 2004-222: php
11004WhatsUp Gold Default Admin Account
12757Solaris 2.5.1 (sparc) : 112770-01
12042SQL injection in ReviewPost PHP Pro
15983PhpGroupWare XSS and SQL injection issues
14010MDKSA-2003:026: shadow-utils
11204Apache Tomcat Default Accounts
11573SmallFTP traversal
14607AIX 5.1 : IY49446
13296Solaris 8 (sparc) : 108773-18
16033Fedora Core 3 2004-577: libtiff
14345FreeBSD Ports : p5-Mail-SpamAssassin < 2.64
14446[GLSA-200402-02] XFree86 Font Information File Buffer Overflow
13179Solaris 7 (sparc) : 111931-02
12949Solaris 2.6 (sparc) : 108890-02
15570Post-Nuke Trojan Horse
10848Oracle 9iAS Dynamic Monitoring Services
12774Solaris 2.5.1 (i386) : 103818-04
14224Simple Form Mail Relaying Vulnerability
16041RHSA-2004-687: php
13622Solaris 9 (i386) : 115880-01
13560Solaris 9 (sparc) : 114713-02
13264Solaris 7 (i386) : 109254-07
10289Microsoft Media Server 4.1 - DoS
12089HotOpenTickets Privilege Escalation
10416Sambar /sysadmin directory 2
15775Invision Power Board Arcade SQL Injection Vulnerability
13321Solaris 8 (sparc) : 109326-16
13996MDKSA-2003:011: fetchmail
13824SuSE-SA:2004:006: xf86/XFree86
15960RHSA-2004-600: apache
15940PunBB profile.php XSS
14983[DSA146] DSA-146-2 dietlibc
10555Domain account lockout vulnerability
14216FreeBSD libpng < 1.2.5_7
12583FreeBSD Ports : MySQL-client < 4.0.20
10003IIS possible DoS using ExAir's query
13534Solaris 9 (sparc) : 113279-01
13013Solaris 2.6 (i386) : 106126-16
10465CVSWeb 1.80 gives a shell to cvs committers
10632Webserver file request parsing
14162MDKSA-2004:063: libpng
15061[DSA224] DSA-224-1 canna
13033Solaris 2.6 (i386) : 106626-14
10768DoSable squid proxy server
12975Solaris 2.6 (sparc) : 115563-01
15279[DSA442] DSA-442-1 linux-kernel-2.4.17-s390
13455Solaris 8 (i386) : 110669-04
14708PhpGroupWare XSS
14266FreeBSD Ports : Acroread uudecoding vulnerability
15327[DSA490] DSA-490-1 zope
16050Fedora Core 2 2004-572: xpdf
11485Flaw in RPC Endpoint Mapper (MS03-010)
13730Fedora Core 2 2004-176: libpng10
11946Ebola 0.1.4 buffer overflow
13487Solaris 8 (i386) : 112040-01
13066Solaris 2.6 (i386) : 109389-01
12754Solaris 2.5.1 (sparc) : 111916-01
10537IIS directory traversal
14055MDKSA-2003:072: ypserv
15427RHSA-2004-412: arts
14583[GLSA-200408-27] Gaim: New vulnerabilities
11188X Font Service Buffer Overflow
10204rfpoison
10852Oracle 9iAS Jsp Source File Reading
10690GoodTech ftpd DoS
15110[DSA273] DSA-273-1 krb4
14331MDKSA-2004:082: mozilla
12593FreeBSD Ports: phpBB <= 2.0.8
16233[DSA649] DSA-649-1 xtrlock
15425Invision Power Board XSS
10542UltraSeek 3.1.x Remote DoS
14965[DSA128] DSA-128-1 sudo
10100Handler
14174MDKSA-2004:076: sox
14635IlohaMail External Programs Vulnerabilities
13485Solaris 8 (i386) : 111875-07
10426SMB Registry : permissions of Schedule
15566MoniWiki XSS
11678Super-M Son hServer Directory Traversal
11471VChat information disclosure
10649processit
15760PowerPortal SQL Injection
11364Sendmail Forward File Privilege Escalation Vulnerability
10422MDBMS overflow
10343MySQLs accepts any password
15084[DSA247] DSA-247-1 courier-ssl
15965Vulnerabilities in DHCP (885249) (registry check)
12687Solaris 2.5.1 (sparc) : 104489-15
10247Sendmail DEBUG
16129[DSA632] DSA-632-1 linpopup
12692Solaris 2.5.1 (sparc) : 104578-05
15731Fedora Core 3 2004-403: ruby
13721Fedora Core 1 2004-167: mailman
11868SMB Registry : permissions of the SNMP key
13043Solaris 2.6 (i386) : 107619-04
10213cmsd service
12123Apache Tomcat source.jsp malformed request information disclosure
14186WebCam Watchdog sresult.exe XSS
10945Opening Group Policy Files (Q318089)
10394SMB log in
10242yppasswd service
14149MDKSA-2004:050: kernel
13601Solaris 9 (i386) : 114432-19
11419Office files list
10492IIS IDA/IDQ Path Disclosure
12210Helix RealServer Remote DoS
14274snmpwalk 'scanner'
11520HP Instant TopTools DoS
13732Fedora Core 2 2004-197: ipsec-tools
13008Solaris 2.6 (i386) : 106028-12
12344RHSA-2002-302: vim
10192Proxy accepts CONNECT requests
14920[DSA083] DSA-083-1 procmail
12450RHSA-2004-015: httpd
14185Phorum Search Cross Site Scripting Vulnerability
15498FreeBSD Ports: zinf < 2.2.5
14687psyBNC Server Detection
14110MDKSA-2004:010: mutt
11154Unknown services banners
14985[DSA148] DSA-148-1 hylafax
12632RHSA-2002-121: arpwatch
10980CSCdt62732
10283TFN Detect
14382WebMatic Security Vulnerability
15823Alt-N MDaemon Local Privilege Escalation Vulnerability
10082FTPd tells if a user exists
11289CSCdu35577
15551MDKSA-2004:116: cups
15419FreeBSD : SA-04:15.syscons
11231Unchecked Buffer in XP Redirector (Q810577)
14686Trillian MSN Overflow
12291CuteNews show_news.php XSS
15987Singapore Gallery Multiple Flaws
10951cachefsd overflow
13077Solaris 2.6 (i386) : 112457-01
13244Solaris 7 (i386) : 108382-02
13388Solaris 8 (sparc) : 112390-09
14638Opera Empty Embedded Object DoS
11609mod_survey ENV tags SQL injection
11645wsmp3d command execution
13111Solaris 7 (sparc) : 107443-23
13270Solaris 7 (i386) : 109745-02
11435ActiveSync packet overflow
10634proftpd exhaustion attack
14406AIX 5.2 : IY44188
11252Unpassworded toor account
14724Buffer Overrun in JPEG Processing (833987)
14758FreeBSD Ports : Multiple Browsers Frame Injection
15895Fedora Core 3 2004-487: cyrus-imapd
16196[DSA643] DSA-643-1 queue
11524Coppermine Gallery Remote Command Execution
13407Solaris 8 (i386) : 108529-29
15118[DSA281] DSA-281-1 moxftp
12011BETTERINTERNET detection
14429AIX 5.2 : IY49883
12527FreeBSD : SA-04:11.msync
12890Solaris 2.6 (sparc) : 105786-15
14390ICECast XSS
14315cfengine detection and local identification
12711Solaris 2.5.1 (sparc) : 105050-01
12218mDNS Detection
13226Solaris 7 (i386) : 107703-12
11091Windows Network Manager Privilege Elevation (Q326886)
12410RHSA-2003-239: kernel
15070[DSA233] DSA-233-1 cvs
10557WebShield
14013MDKSA-2003:029: snort
13972MDKSA-2002:072: mod_ssl
13479Solaris 8 (i386) : 111589-05
11963Detect SIP Compatible Hosts
15822SecureCRT SSH1 protocol version string overflow
15590[GLSA-200411-02] Cherokee: Format string vulnerability
11953cyrus-imsp abook_dbname buffer overflow
14021MDKSA-2003:037: glibc
15127[DSA290] DSA-290-1 sendmail-wide
13470Solaris 8 (i386) : 111233-01
15387[DSA550] DSA-550-1 wv
11880Fluxay Sensor Detection
15408Firefox Downloaded Files Removal
14907[DSA070] DSA-070-1 netkit-telnet
15616Horde IMP status.php3 XSS
15164[DSA327] DSA-327-1 xbl
10774ShopPlus Arbitrary Command Execution
13731Fedora Core 1 2004-186: kernel
15136[DSA299] DSA-299-1 leksbot
14139MDKSA-2004:040: libpng
11792Buffer overrun in Windows Shell (821557)
10917SMB Scope
15939PunBB install.php XSS
13175Solaris 7 (sparc) : 111350-02
11148Unchecked Buffer in Decompression Functions(Q329048)
13739Fedora Core 2 2004-220: ethereal
12019WILDTANGENT detection
12020SQL injection in XTreme ASP Photo Gallery
12959Solaris 2.6 (sparc) : 110990-02
14166MDKSA-2004:067: ethereal
13793SUSE-SA:2003:023: sendmail, sendmail-tls
14397AIX 5.1 : IY37091
13406Solaris 8 (sparc) : 117000-05
14865[DSA028] DSA-028-1 man-db
13118Solaris 7 (sparc) : 107636-10
10666AppleShare IP Server status query
12255mod_ssl SSL_Util_UUEncode_Binary Overflow
12244Sun Java Runtime Environment DoS
13106Solaris 7 (sparc) : 107285-09
14659Titan FTP Server directory traversal
13194Solaris 7 (i386) : 106737-04
14448[GLSA-200402-04] Gallery 1.4.1 and below remote exploit vulnerability
14878[DSA041] DSA-041-1 joe
15684[DSA586] DSA-586-1 ruby
13217Solaris 7 (i386) : 107452-08
10127info2www
11866Cafe Wordpress SQL injection
10663DHCP server info gathering
15139[DSA302] DSA-302-1 fuzz
12762Solaris 2.5.1 (i386) : 103604-16
13488Solaris 8 (i386) : 112238-10
13844Multiple flaws in the Opera web browser (2)
12876Solaris 2.6 (sparc) : 105558-04
15753Multiple Vendor DNS Response Flooding Denial Of Service
10030Bonk
12232Exim Multiple Overflows
13136Solaris 7 (sparc) : 108301-02
10517pam_smb / pam_ntdom overflow
10566mmstdod.cgi
11623miniPortail Cookie Admin Access
15367[DSA530] DSA-530-1 l2tpd
14336Opera Javascript Denial of Service
11031OpenSSH <= 3.3
15366[DSA529] DSA-529-1 netkit-telnet-ssl
15201[DSA364] DSA-364-3 man-db
13210Solaris 7 (i386) : 107260-04
10504Still Image Service Privilege Escalation patch
10357RDS / MDAC Vulnerability (msadcs.dll) located
14837PD9 MegaBBS multiple vulnerabilities
15173[DSA336] DSA-336-1 linux-kernel-2.2.20
12461RHSA-2004-050: mutt
15586MoonLit Virus Backdoor
15171[DSA334] DSA-334-1 xgalaga
15772phpScheduleIt Unspecified Vulnerability
13882MDKSA-2001:067: elm
12873Solaris 2.6 (sparc) : 105528-02
10249EXPN and VRFY commands
10828SysV /bin/login buffer overflow (rlogin)
10098guestbook.cgi
15843[GLSA-200411-37] Open DC Hub: Remote code execution
10076formmail.pl
11643OneOrZero SQL injection
12680Solaris 2.5.1 (sparc) : 104220-04
15441RHSA-2004-546: cyrus
15762phpBB remote PHP file include vulnerability
10796scan for LaBrea tarpitted hosts
13190Solaris 7 (sparc) : 115565-01
15256[DSA419] DSA-419-1 phpgroupware
15620Cherokee POST request DoS
12787Solaris 2.5.1 (i386) : 104284-03
10352Netscape Server ?wp bug
14202Solaris 9 (i386) : 115167-05
11644ezPublish Directory Cross Site Scripting
13366Solaris 8 (sparc) : 111232-01
11637MailMax IMAP overflows (2)
14689Fedora Core 2 2004-291: kdelibs
14223rsync path sanitation vulnerability
15460Vulnerability in Windows Shell (841356)
10259Sendmail mailing to files
14250Opera skin zip file buffer overflow vulnerability
13909MDKSA-2002:001: bind
12758Solaris 2.5.1 (sparc) : 112891-01
12320RHSA-2002-173: krb
14094MDKSA-2003:112-1: cvs
10128infosrch.cgi
11998GATOR detection
10908Users in the Domain Admin group
14373Fedora Core 1 2004-278: gaim
14415AIX 5.2 : IY45367
13621Solaris 9 (i386) : 115755-02
11631Drag And Zip Overflow
14832Debian GNU/Linux Sendmail Default SASL Password
10026BFTelnet DoS
10540NSM format strings vulnerability
14176MDKSA-2004:078: OpenOffice.org
10469ipop2d reads arbitrary files
12512Red Hat Enterprise Linux fixes
12746Solaris 2.5.1 (sparc) : 109392-01
12480RHSA-2004-120: openssl
15539[GLSA-200410-20] Xpdf, CUPS: Multiple integer overflows
15379[DSA542] DSA-542-1 qt
15937PunBB IMG Tag Client Side Scripting XSS
15195[DSA358] DSA-358-4 linux-kernel-2.4.18
12755Solaris 2.5.1 (sparc) : 112086-03
15688[DSA590] DSA-590-1 gnats
12887Solaris 2.6 (sparc) : 105722-07
15144[DSA307] DSA-307-1 gps
14890[DSA053] DSA-053-1 nedit
10043Chargen
16176[DSA640] DSA-640-1 gatos
15909PAFileDB Error Message Path Disclosure Vulnerability
12735Solaris 2.5.1 (sparc) : 107756-01
11935IPSEC IKE detection
13139Solaris 7 (sparc) : 108327-02
11370fpcount.exe overflow
15261[DSA424] DSA-424-1 mc
14054MDKSA-2003:071-1: xpdf
14281FreeBSD Xonix vulnerability
13230Solaris 7 (i386) : 107886-09
14717Fedora Core 2 2004-305: samba
15176[DSA339] DSA-339-1 semi
11117phpPgAdmin arbitrary files reading
14122MDKSA-2004:023: openssl
10317wrap
13403Solaris 8 (sparc) : 114984-01
12861Solaris 2.5.1 (i386) : 112455-01
11664nsiislog.dll DoS
15241[DSA404] DSA-404-1 rsync
15902MailCarrier SMTP Buffer Overflow Vulnerability
12765Solaris 2.5.1 (i386) : 103641-42
11038SMTP settings
10244ypxfrd service
13002Solaris 2.6 (i386) : 105781-05
15150[DSA313] DSA-313-1 ethereal
14915[DSA078] DSA-078-1 slrn
11523Samba trans2open buffer overflow
15154[DSA317] DSA-317-1 cupsys
13260Solaris 7 (i386) : 108801-03
14937[DSA100] DSA-100-1 gzip
14664external services identification
13116Solaris 7 (sparc) : 107477-04
13050Solaris 2.6 (i386) : 108200-01
14775SUSE-SA:2004:034: XFree86-libs, xshared
10144Microsoft SQL TCP/IP listener is running
11738RADIUS server detection
10346Mercur WebView WebClient
10045Cisco 675 passwordless router
13123Solaris 7 (sparc) : 107709-24
13372Solaris 8 (sparc) : 111400-02
14342FreeBSD Ports : courier-imap < 3.0.7,1
15917MDKSA-2004:144: lvm
16105[DSA627] DSA-627-1 namazu2
13637Utility Manager Could Allow Code Execution (842526)
12124Squid null character unauthorized access
10618Pi3Web tstisap.dll overflow
14763FreeBSD Ports : CUPS < 1.1.21
13510Solaris 9 (sparc) : 112233-12
10882SSH protocol version 1 enabled
13855Installed Windows Hotfixes
10333Linux TFTP get file
13782SUSE-SA:2003:005: susehelp
14109MDKSA-2004:009: glibc
14077MDKSA-2003:095-1: proftpd
12267Vulnerability in DirectPlay Could Allow Denial of Service (839643)
13458Solaris 8 (i386) : 110897-03
10476WebsitePro buffer overflow
12756Solaris 2.5.1 (sparc) : 112454-01
13596Solaris 9 (i386) : 114273-03
12799Solaris 2.5.1 (i386) : 104651-02
12307RHSA-2002-129: php
11393ColdFusion Path Disclosure
10765SQLQHit Directory Structure Disclosure
15947RHSA-2004-651: imlib
10750phpMyExplorer dir traversal
10175Detect presence of PGPNet server and its version
12564FreeBSD Ports : libtool insecure temp file creation
13092Solaris 7 (sparc) : 106944-03
14929[DSA092] DSA-092-1 wmtv
14525[GLSA-200406-14] aspell: Buffer overflow in word-list-compress
10269SSH Overflow
14626Citrix NFuse_Application parameter XSS
15470BugPort unspecified attachment handling flaw
12661Solaris 2.5.1 (sparc) : 103686-03
10723LDAP allows anonymous binds
14818Possible GDI+ compromise
13619Solaris 9 (i386) : 114980-12
15231[DSA394] DSA-394-1 openssl095
13937MDKSA-2002:031: fileutils
13130Solaris 7 (sparc) : 107972-02
11955sgdynamo_xss
12930Solaris 2.6 (sparc) : 107565-03
12423RHSA-2003-285: sane
12470RHSA-2004-072: nfs
11666Post-Nuke information disclosure (2)
14535[GLSA-200407-02] Linux Kernel: Multiple vulnerabilities
12539FreeBSD Ports: ezbounce < 1.04.a_1
12718Solaris 2.5.1 (sparc) : 105299-02
11159MS RPC Services null pointer reference DoS
15847Fedora Core 2 2004-459: samba
11715Header overflow against HTTP proxy
10005NetSphere Backdoor
10657NT IIS 5.0 Malformed HTTP Printer Request Header Buffer Overflow Vulnerability
14132MDKSA-2004:033: xine-ui
14272Netstat 'scanner'
10894Obtains the lists of users groups
11863Default password (ibmdb2) for db2as
13165Solaris 7 (sparc) : 109709-01
12459RHSA-2004-045: gaim
13048Solaris 2.6 (i386) : 107992-02
10732IIS 5.0 WebDav Memory Leakage
11502ScozBook flaws
14492[GLSA-200405-06] libpng denial of service vulnerability
10940Windows Terminal Service Enabled
11615ttforum multiple flaws
15185[DSA348] DSA-348-1 traceroute-nanog
10516multihtml cgi
12113Private IP address Leaked using the PROPFIND method
14265FreeBSD Ports : Popfile file download vulnerability
12064ShopCartCGI arbitrary file reading
11284typo3 arbitrary file reading
13128Solaris 7 (sparc) : 107887-10
11123radmin detection
13628Solaris 9 (i386) : 116244-01
11755CesarFTP multiple overflows
10220nlockmgr service
15700RHSA-2004-562: httpd
15035[DSA198] DSA-198-1 nullmailer
15752WebCalendar SQL Injection
13424Solaris 8 (i386) : 109150-02
10181PlusMail vulnerability
12942Solaris 2.6 (sparc) : 108346-03
13220Solaris 7 (i386) : 107476-05
11770myServer DoS
13697Fedora Core 1 2004-119: lha
11605IkonBoard arbitrary command execution
13448Solaris 8 (i386) : 110400-03
11543mod_access_referer 1.0.2 NULL pointer dereference
12796Solaris 2.5.1 (i386) : 104614-01
12265CVS malformed entry lines flaw
13119Solaris 7 (sparc) : 107650-08
14452[GLSA-200403-01] Libxml2 URI Parsing Buffer Overflow Vulnerabilities
11710FlashFXP Overflow
15658[DSA560] DSA-560-1 lesstif1-1
15524FreeBSD Ports : a2ps-* < 4.13b_2
15657[DSA559] DSA-559-1 net-acct
13647osTicket setup.php Accessibility
13101Solaris 7 (sparc) : 107171-13
14714OpenCA multiple signature validation bypass
10962Cabletron Web View Administrative Access
11783Multiple IRC daemons format string attack
12128Agobot.FO Backdoor Detection
10816Webalizer Cross Site Scripting Vulnerability
13741Solaris 9 (sparc) : 116340-03
12863Solaris 2.6 (sparc) : 105181-39
15359[DSA522] DSA-522-1 super
15287[DSA450] DSA-450-1 linux-kernel-2.4.19-mips
14611AIX maintenance level
12204Microsoft Hotfix for KB835732 IIS SSL check
14550[GLSA-200407-17] l2tpd: Buffer overflow
14073MDKSA-2003:091: kdebase
13694Fedora Core 1 2004-115: iproute
14796MDKSA-2004:102: ImageMagick
13891MDKSA-2001:076: xinetd
10897Users information : disabled accounts
15854POP2 Unencrypted Cleartext Logins
11982phpGedView Code injection Vulnerability
14312ScanMail file check
11640CesarFTP stores passwords in cleartext
10658Oracle tnslsnr version query
14414AIX 5.2 : IY45329
15410RHSA-2004-462: squid
11226Oracle 9iAS default error information disclosure
11077HTTP Cookie overflow
10514Directory listing through Sambar's search.dll
14035MDKSA-2003:051: ethereal
10876Delta UPS Daemon Detection
10399SMB use domain SID to enumerate users
14958[DSA121] DSA-121-1 xtell
12022Multiple phpShop Vulnerabilities
15318[DSA481] DSA-481-1 linux-kernel-2.4.17-ia64
14940[DSA103] DSA-103-1 glibc
11089Webseal denial of service
12776Solaris 2.5.1 (i386) : 103881-05
13347Solaris 8 (sparc) : 110453-04
13079Solaris 2.6 (i386) : 112815-01
10981CSCdt65960
10401SMB Registry : NT4 Service Pack version
14736RHSA-2004-463: httpd
12354RHSA-2003-022: glibc
14047MDKSA-2003:064: kon2
13756SUSE-SA:2002:035: hylafax
14804Alt-N MDaemon Multiple Buffer Overflows
15215[DSA378] DSA-378-1 mah-jong
11594CSCdea77143, CSCdz15393, CSCdt84906
14667SUSE-SA:2004:030: apache2
13389Solaris 8 (sparc) : 112459-01
11106NetTools command execution
14680MDKSA-2004:091: cdrecord
13708Fedora Core 1 2004-133: kdepim
15086[DSA249] DSA-249-1 w3mmee
14982[DSA145] DSA-145-1 tinyproxy
12245Jave Source Code Disclosure
12521MacOS X Version
10960ServletExec 4.1 ISAPI Physical Path Disclosure
14402AIX 5.1 : IY43777
13229Solaris 7 (i386) : 107795-01
12761Solaris 2.5.1 (i386) : 103595-19
14560[GLSA-200408-04] PuTTY: Pre-authentication arbitrary code execution
12843Solaris 2.5.1 (i386) : 108290-03
10246Sambar Web Server CGI scripts
11844Kazaa P2P check
14936[DSA099] DSA-099-1 xchat
12944Solaris 2.6 (sparc) : 108468-03
11590MPC SoftWeb Guestbook database disclosure
10036CDK Detect
11757NGC ActiveFTP Denial of Service
13212Solaris 7 (i386) : 107339-03
13037Solaris 2.6 (i386) : 106659-05
14141MDKSA-2004:042: rsync
12525FreeBSD Ports : Apache <= 2.0.48_3
12712Solaris 2.5.1 (sparc) : 105076-04
12561FreeBSD Ports : lha < 1.14i_4
13015Solaris 2.6 (i386) : 106223-01
12641Default password router Pirelli AGE mB
14376IgnitionServer Denial of Service
12663Solaris 2.5.1 (sparc) : 103699-02
12969Solaris 2.6 (sparc) : 112765-01
11212Unchecked buffer in Locate Service
10509Malformed RPC Packet patch
15990RHSA-2004-634: zip
13877MDKSA-2001:062: samba
12081GameSpy Denial
14330MDKSA-2004:081: gaim
11247Unpassworded sync account
12297Unreal IRCd IP cloaking weakness
10995Sun JavaServer Default Admin Password
11943rsync heap overflow
14143MDKSA-2004:044: libuser
16311[DSA665] DSA-665-1 ncpfs
15795FreeBSD Ports : ImageMagick < 6.1.3
11030Apache chunked encoding
15702RHSA-2004-615: libxml
13654Artmedic Kleinanzeigen File Inclusion Vulnerability
12405RHSA-2003-207: nfs
11807php < 4.3.3
10167NTMail3 spam feature
15010[DSA173] DSA-173-1 bugzilla
12225Web Server reverse proxy bug
15640Format string on URI
12295Dell OpenManage Web Server <= 3.7.1
10146Tektronix /ncl_items.html
12602FreeBSD Ports : pine < 4.58
12557FreeBSD Ports : kdepim < 3.1.4_1
13323Solaris 8 (sparc) : 109354-24
15286[DSA449] DSA-449-1 metamail
11412IIS : WebDAV Overflow (MS03-007)
10577Check for bdir.htr files
13020Solaris 2.6 (i386) : 106293-13
12032JBrowser multiple flaws
13770SUSE-SA:2003:0004: libpng
14857[DSA020] DSA-020-1 php4
10052Daytime
12864Solaris 2.6 (sparc) : 105210-51
15646[GLSA-200411-12] zgv: Multiple buffer overflows
12748Solaris 2.5.1 (sparc) : 111025-02
12657Solaris 2.5.1 (sparc) : 103640-42
11389rsync modules
14522[GLSA-200406-11] Horde-IMP: Input validation vulnerability
14615TorrentTrader SQL Injection
10987CSCdw67458
12286JS.Scob.Trojan or Download.Ject Trojan
12260Subversion Pre-Commit-Hook Vulnerability
13557Solaris 9 (sparc) : 114571-02
11570MDaemon DELE DoS
13718Fedora Core 2 2004-164: squid
14131MDKSA-2004:032: libneon
10785SMB NativeLanMan
15750i-mall.cgi
11105ARCserve hidden share
12417RHSA-2003-262: pam_smb
11816phpWebSite multiple flaws
11140UDDI detection
11079Snapstream PVS web directory traversal
10589iPlanet Directory Server traversal
11149HTTP login page
14485[GLSA-200404-20] Multiple vulnerabilities in xine
15405URCS Server Detection
10068Finger
12293Apache Input Header Folding DoS
14383FreeBSD Ports : sox < 12.17.1
15595Solaris 8 (i386) : 116966-05
13443Solaris 8 (i386) : 110076-01
10156Netscape FastTrack 'get'
11951DNS Server Fingerprint
16228SquirrelMail < 1.4.4 XSS Vulnerabilities
11656Eserv Directory Index
14394AIX 5.1 : IY35588
12325RHSA-2002-211: ggv
12330RHSA-2002-227: kernel
12422RHSA-2003-284: sendmail
13734Fedora Core 1 2004-203: httpd
11207War FTP Daemon USER/PASS Overflow
15219[DSA382] DSA-382-3 ssh
11636ttCMS code injection
12105Use LDAP search request to retrieve information from NT Directory Services
13167Solaris 7 (sparc) : 109797-03
12251RealServer default.cfg file search
11072Basilix webmail dummy request vulnerability
15402w-Agora Multiple Input Validation Vulnerabilities
15866FreeBSD Ports: Security Vulnerability With Java Plugin
14359TikiWiki Unauthorized Page Access
12452RHSA-2004-019: mailman
14546[GLSA-200407-13] PHP: Multiple security vulnerabilities
12791Solaris 2.5.1 (i386) : 104500-05
10179pimp
11116phpMyAdmin arbitrary files reading
10235statd service
12619FreeBSD : tcpdump < 3.8.1_351 or FreeBSD < 5.2.1
1571304WebServer Multiple Remote Vulnerabilities
10222nsemntd service
13084Solaris 2.6 (i386) : 115428-03
10780CGIEmail's Cross Site Scripting Vulnerability (cgicso)
13489Solaris 8 (i386) : 112240-08
15324[DSA487] DSA-487-1 neon
11971NETObserve Authentication Bypass vulnerability
14773Identifies services like FTP, SMTP, NNTP...
13408Solaris 8 (i386) : 108774-18
12538FreeBSD Ports: exim < 4.33+20_1
10397SMB LanMan Pipe Server browse listing
15641Format string on HTTP header name
15133[DSA296] DSA-296-1 kdebase
16012ArGoSoft Mail Server multiple flaws(2)
10613Oracle XSQL Sample Application Vulnerability
11959Remote Code Execution in Knowledge Builder
11255Default password (root) for root
14782YaBB XSS and administrator command execution
15378[DSA541] DSA-541-1 icecast-server
15112[DSA275] DSA-275-1 lpr-ppd
14817aspWebAlbum SQL Injection
11137Apache < 1.3.27
11301Unchecked buffer in MDAC Function
14044MDKSA-2003:061: gnupg
15146[DSA309] DSA-309-1 eterm
10702Zope DoS
10350Shaft Detect
14070MDKSA-2003:088: pam_ldap
15574FreeBSD Ports : phpMyAdmin < 2.6.0.2
12201Too long basic authentication DoS
15021[DSA184] DSA-184-1 krb4
15056[DSA219] DSA-219-1 dhcpcd
14318CuteNews XSS
13340Solaris 8 (sparc) : 110286-12
15719EGroupWare JiNN Application Unspecified Vulnerability
13493Solaris 8 (i386) : 112669-02
10964Windows Debugger flaw can Lead to Elevated Privileges (Q320206)
13954MDKSA-2002:051: xchat
14191Tivoli LDACGI Directory Traversal
14116MDKSA-2004:016: mtools
12280Apache Connection Blocking Denial of Service
10033CA Unicenter's Transport Service is running
14431AIX 5.1 : IY50490
13266Solaris 7 (i386) : 109402-05
14060MDKSA-2003:077: phpgroupware
11406Buffer overflow in BSD in.lpd
14003MDKSA-2003:018: apcupsd
15572Vulnerability NetDDE Could Allow Code Execution (Netbios Check)
13114Solaris 7 (sparc) : 107456-01
12426RHSA-2003-297: stunnel
10508PFTP login check
15517HACKER defender finder
11958osCommerce Malformed Session ID XSS Vulnerability
15739MDKSA-2004:134: apache
11891LinkSys EtherFast Router Denial of Service Attack
15245[DSA408] DSA-408-1 screen
10752Apache Auth Module SQL Insertion Attack
12989Solaris 2.6 (i386) : 105565-05
12382RHSA-2003-111: balsa
13642Buffer overrun in Windows Shell (839645)
11540PPTP overflow
14513[GLSA-200406-02] tripwire: Format string vulnerability
10118IIS FTP server crash
16155[DSA637] DSA-637-1 exim-tls
12677Solaris 2.5.1 (sparc) : 104166-05
14084MDKSA-2003:102: postgresql
14904[DSA067] DSA-067-1 apache
14799[GLSA-200409-31] jabberd 1.x: Denial of Service vulnerability
15401ICECast AVLlib remote buffer overflow
12035PJreview_Neo.cgi arbitrary file reading
11675Philboard philboard_admin.ASP Authentication Bypass
11067Microsoft's SQL Hello Overflow
15352[DSA515] DSA-515-1 lha
13599Solaris 9 (i386) : 114354-06
14740RHSA-2004-464: mc
13112Solaris 7 (sparc) : 107451-08
14300Sympa unauthorised list creation security issue
14180RiSearch OpenProxy
12026phpix remote command execution
11610testcgi.exe Cross Site Scripting
12996Solaris 2.6 (i386) : 105668-02
13199Solaris 7 (i386) : 106945-03
11979HotNews code injection
11510BIND 4.x resolver overflow
14744Fedora Core 2 2004-289: gtk2
15462CjOverkill trade.php XSS
10939MSDTC denial of service by flooding with nul bytes
10727Buffer overflow in Solaris in.lpd
13529Solaris 9 (sparc) : 112998-03
12231RIS Installation Check
14127MDKSA-2004:028: cvs
14572[GLSA-200408-16] glibc: Information leak with LD_DEBUG
12223Network Query Tool XSS
13968MDKSA-2002:068: apache
11341SSH1 SSH Daemon Logging Failure
13036Solaris 2.6 (i386) : 106658-01
13519Solaris 9 (sparc) : 112875-01
15903[GLSA-200412-01] rssh, scponly: Unrestricted command execution
10505Directory listing through WebDAV
11316Sendmail remote header buffer overflow
10084ftp USER, PASS or HELP overflow
16168WebLibs File Disclosure
13333Solaris 8 (sparc) : 109894-01
13122Solaris 7 (sparc) : 107702-12
11040HTTP TRACE
10728Determine if Bind 9 is running
14076MDKSA-2003:094: MySQL
15490FreeBSD Ports : bmon < 1.2.1_2
10662Web mirroring
13482Solaris 8 (i386) : 111625-05
15598MDKSA-2004:118: perl-Archive-Zip
13090Solaris 7 (sparc) : 106938-08
13658RHSA-2004-259: samba
15101[DSA264] DSA-264-1 lxr
11965SIP Express Router Register Buffer Overflow
11323Security issues in the remote version of FlashPlayer
11771WebAdmin detection
10079Anonymous FTP enabled
13399Solaris 8 (sparc) : 113792-01
14542[GLSA-200407-09] MoinMoin: Group ACL bypass
15310[DSA473] DSA-473-1 oftpd
12254IMAP arbitrary file retrieval
12444RHSA-2003-419: kernel
15981MDKSA-2004:150: kdelibs
15626TIPS MailPost Multiple Flaws
11028IIS .HTR overflow
11383CSCdz60229, CSCdy87221, CSCdu75477
15486DB2 Multiple Vulnerabilities
11162WebSphere Edge caching proxy denial of service
10830zml.cgi Directory Traversal
13240Solaris 7 (i386) : 108302-02
15931F-Secure Policy Manager Path Disclosure
11884WinSyslog (DoS)
11331wu-ftpd PASV format string
14173MDKSA-2004:075: mod_ssl
10956Codebrws.asp Source Disclosure Vulnerability
11428Trillian is installed
15758Solaris 9 (i386) : 114345-08
10125Imap buffer overflow
12532FreeBSD Ports : cyrus < 2.0.17
15019[DSA182] DSA-182-1 kdegraphics
14698RHSA-2004-408: mod_ssl
11017directory.php
14888[DSA051] DSA-051-1 netscape
12870Solaris 2.6 (sparc) : 105401-47
15701RHSA-2004-609: freeradius
13969MDKSA-2002:069: gv
13138Solaris 7 (sparc) : 108319-03
13862MDKSA-2001:043: rpmdrake
13171Solaris 7 (sparc) : 110869-01
13250Solaris 7 (i386) : 108663-01
12030gallery code injection (3)
15461CactuShop XSS and SQL injection flaws
10022Axent Raptor's DoS
15984User Mountable NFS shares
10287Traceroute
14020MDKSA-2003:036: netpbm
11893Gnu Cfserv remote buffer overflow
11237php 4.3.0
14156MDKSA-2004:057-1: tripwire
14082MDKSA-2003:100: gdm
15409RHSA-2004-486: galeon
11834Source routed packets
13497Solaris 8 (i386) : 113651-02
14997[DSA160] DSA-160-1 scrollkeeper
13003Solaris 2.6 (i386) : 105787-13
12409RHSA-2003-236: arts
14501[GLSA-200405-15] cadaver heap-based buffer overflow
11713Desktop Orbiter Remote Reboot
12429RHSA-2003-312: pan
13888MDKSA-2001:073-1: xloadimage
11819a tftpd server is running
14654MailEnable HTTPMail Service Authorization Header DoS Vulnerability
15594Solaris 8 (sparc) : 116984-01
15614CheckPoint InterSpect
10807Jakarta Tomcat Path Disclosure
12304RHSA-2002-125: mailman
11977Invision Power Board Calendar SQL Injection Vulnerability
11009Lotus Domino Banner Information Disclosure Vulnerability
10031bootparamd service
12053Host FQDN
12289artmedic_links5 File Inclusion Vulnerability
14410AIX 5.2 : IY44288
11561scriptlogic logging share
11956Invision Power Top Site List SQL Injection
13591Solaris 9 (i386) : 114136-02
15943RHSA-2004-537: openmotif
11513Solaris lpd remote command execution
13985MDKSA-2002:087: MySQL
13811SUSE-SA:2003:043: openssl
10541KW whois
15191[DSA354] DSA-354-1 xconq
13386Solaris 8 (sparc) : 112039-01
15485Pinnacle ShowCenter Skin XSS
15388[DSA551] DSA-551-1 lukemftpd
16039RHSA-2004-674: acroread
10111iParty
14765Fedora Core 2 2004-308: apr-util
11073readmsg.php detection
14629IlohaMail Detection
12546FreeBSD Ports : gnats < 3.113.1_9
11624SHOUTcast Server logfiles XSS
10640Kerberos PingPong attack
15746Bofra virus detection
12549FreeBSD SA-04:08: heimdal
14628Fedora Core 2 2004-273: mc
14602AIX 5.1 : IY43796
13338Solaris 8 (sparc) : 110068-04
10546Enumerate Lanman users via SNMP
10263SMTP Server type and version
16005[GLSA-200412-18] abcm2ps: Buffer overflow vulnerability
15081[DSA244] DSA-244-1 noffle
14787PHPMyBackupPro Input Validation Issues
16186[DSA644] DSA-644-1 chbg
11111rpcinfo -p
10393spin_client.cgi buffer overrun
13501Solaris 8 (i386) : 114046-03
13200Solaris 7 (i386) : 106951-25
14225BreakCalendar XSS
14137MDKSA-2004:038: sysklogd
15131[DSA294] DSA-294-1 gkrellm-newsticker
11059Trend Micro OfficeScan Denial of service
13851Fedora Core 2 2004-244: sox
14979[DSA142] DSA-142-1 openafs
10356Microsoft's Index server reveals ASP source code
12469RHSA-2004-069: kernel
10904Users in the 'Backup Operator' group
10488FTP Serv-U 2.5e DoS
12463RHSA-2004-056: util
11818The remote host is infected by msblast.exe
13558Solaris 9 (sparc) : 114636-03
12931Solaris 2.6 (sparc) : 107618-04
13919MDKSA-2002:011: gzip
10177php.cgi
15812FreeBSD Ports : socat < 1.4.0.3
10260HELO overflow
13775SUSE-SA:2003:001: fetchmail
12100Apache mod_ssl denial of service
10891X Display Manager Control Protocol (XDMCP)
15571connect to all open ports
10821FTPD glob Heap Corruption
10947mod_python handle abuse
15454Fedora Core 2 2004-332: cyrus-sasl
14420AIX 5.1 : IY46255
11003IIS Possible Compromise
10866XML Core Services patch (Q318203)
12733Solaris 2.5.1 (sparc) : 106909-01
10013alibaba.pl
12420RHSA-2003-274: pine
15487MailEnable IMAP Service Search DoS Vulnerability
10560SuSE's identd overflow
13504Solaris 8 (i386) : 114617-01
12812Solaris 2.5.1 (i386) : 104969-02
10602hsx directory traversal
11299MySQL double free()
12640Comersus Cart Cross-Site Scripting Vulnerability
15313[DSA476] DSA-476-1 heimdal
11167Webserver4everyone too long URL
11717Lotus Domino SMTP bounce DoS
15424[GLSA-200410-03] NetKit-telnetd: buffer overflows in telnet and telnetd
14412AIX 5.2 : IY44701
11626Owl Login bypass
11652Mantis Detection
10651cfinger's version
10140MediaHouse Statistic Server Buffer Overflow
15850phpCMS XSS
14646Xedus Denial of Service
13714Fedora Core 2 2004-154: net-tools
15426RHSA-2004-478: XFree
10313WindowsNT PPTP flood denial
14705[GLSA-200409-15] Webmin, Usermin: Multiple vulnerabilities in Usermin
15432Mozilla/Firefox default installation file permission flaw
14578[GLSA-200408-22] Mozilla, Firefox, Thunderbird: New releases fix vulnerabilities
11052BenHur Firewall active FTP firewall leak
12841Solaris 2.5.1 (i386) : 108196-03
13920MDKSA-2002:012: groff
12529FreeBSD Ports : Content-Type XSS vulnerabilities in webmail
12075TYPSoft FTP 1.10
11267OpenSSL password interception
10837FAQManager Arbitrary File Reading Vulnerability
14249Opera web browser news url denial of service vulnerability
14661[GLSA-200409-07] xv: Buffer overflows in image handling
10769Checks for listrec.pl
14427AIX 5.1 : IY49747
15267[DSA430] DSA-430-1 trr19
15170[DSA333] DSA-333-1 acm
10970GSR ACL pub
13668Fedora Core 1 2003-040: ethereal
10461Check for RealServer DoS
11905Checkpoint Firewall-1 UDP denial of service
10806RPC Endpoint Mapper can Cause RPC Service to Fail
12504RHSA-2004-242: squid
14408AIX 5.2 : IY44192
13538Solaris 9 (sparc) : 113451-09
12424RHSA-2003-289: XFree
10392rfparalyze
10324XTramail MTA 'HELO' denial
11139wpoison (nasl version)
14099MDKSA-2003:117: irssi
11375smb2www remote command execution
15704WhitSoft Development SlimFTPd Remote Buffer Overflow Vulnerability
12358RHSA-2003-033: arpwatch
14490[GLSA-200405-04] OpenOffice.org vulnerability when using DAV servers
14789Fedora Core 2 2004-303: foomatic
10299webdist.cgi
10437NFS export
13989MDKSA-2003:004-1: kde
10435Imate HELO overflow
13145Solaris 7 (sparc) : 108551-03
13897MDKSA-2001:084: util-linux
10851Oracle 9iAS Java Process Manager
13019Solaris 2.6 (i386) : 106258-07
12978Solaris 2.6 (i386) : 105217-05
16266[DSA661] DSA-661-1 f2c
10548Enumerate Lanman shares via SNMP
11396hp jetdirect vulnerabilities
16189AWStats configdir parameter arbitrary cmd exec
14158MDKSA-2004:059: squid
13291Solaris 7 (i386) : 114945-01
12923Solaris 2.6 (sparc) : 106648-01
10210alis service
12071JigSaw < 2.2.4
16101PhotoPost showgallery.php SQL Injection
10714Default password router Zyxel
10413SMB Registry : is the remote host a PDC/BDC
10612commerce.cgi
14063MDKSA-2003:081: postfix
13907MDKSA-2001:094: libgtop
13070Solaris 2.6 (i386) : 111040-02
15941PunBB URL Quote Tag XSS
14203Fedora Core 2 2004-247: kernel
15969[GLSA-200412-09] ncpfs: Buffer overflow in ncplogin and ncpmap
15356[DSA519] DSA-519-1 cvs
14124MDKSA-2004:025: squid
16066[GLSA-200412-24] Xpdf, GPdf: New integer overflows
11809mod_mylo overflow
13785SuSE-SA:2003:014: kdelibs/kdelibs3
15159[DSA322] DSA-322-1 typespeed
15223[DSA386] DSA-386-1 libmailtools-perl
14007MDKSA-2003:022: vnc
10184Various pop3 overflows
12591FreeBSD Ports : Pavuk < 0.9.28_5
12523FreeBSD Ports : anubis <= 3.6.2_1
11447Nuked-klan Cross Site Scripting Bugs
13087Solaris 7 (sparc) : 106725-03
15399ICECast remote buffer overflow
11841sadmind command execution
12363RHSA-2003-050: kon
12651Solaris 2.5.1 (sparc) : 103566-57
14731SUSE-SA:2004:032: apache2
13926MDKSA-2002:018: cyrus-sasl
14435AIX 5.2 : IY53552
13023Solaris 2.6 (i386) : 106353-05
10789Novell Groupwise WebAcc Information Disclosure
11899nibindd is running
13885MDKSA-2001:070: gdm
16000CVSTrac Cross-Site Scripting Vulnerability
10365Windmail.exe allows any user to execute arbitrary commands
15350[DSA513] DSA-513-1 log2mail
13358Solaris 8 (sparc) : 110934-21
15198[DSA361] DSA-361-2 kdelibs, kdelibs-crypto
10592webdriver
10734IrDA access violation patch
14119MDKSA-2004:019: python
14891[DSA054] DSA-054-1 cron
15097[DSA260] DSA-260-1 file
15493FreeBSD Ports: php < 4.3.8_2 (or php5 < 5.0.1_1)
13700Fedora Core 2 2004-122: kdelibs
12533FreeBSD Ports : cyrus-imspd < 1.6a5
12647SquirrelMail Detection
13348Solaris 8 (sparc) : 110458-02
11617Horde and IMP test disclosure
14986[DSA149] DSA-149-1 glibc
14190PostNuke Install Script
14370HastyMail HTML Attachement Script Execution
15371[DSA534] DSA-534-1 mailreader
12055ASN.1 Parsing Vulnerabilities (HTTP check)
12860Solaris 2.5.1 (i386) : 112087-03
11915Apache < 1.3.29
13454Solaris 8 (i386) : 110616-13
11184vxworks ftpd buffer overflow Denial of Service
11350Sendmail ETRN command DOS
10091FTPGate traversal
10682CISCO view-source DoS
10579bftpd chown overflow
10990FTP Service Allows Any Username
11856iPlanet unauthorized sensitive data retrieval
10056/doc directory browsable ?
10178php.cgi buffer overrun
12002LOP.COM detection
10410ICEcap default password
14877[DSA040] DSA-040-1 slrn
14183Comersus Login SQL injection
13381Solaris 8 (sparc) : 111647-01
14262PuTTY window title escape character arbitrary command execution
11426Kazaa is installed
14291CVSTrac timeline.c timeline_page function overflow
10829scan for UPNP hosts
10763Detect the HTTP RPC endpoint mapper
10684yppasswdd overflow
114803com RAS 1500 configuration disclosure
14766[GLSA-200409-21] Apache 2, mod_dav: Multiple vulnerabilities
11876gallery code injection (2)
14489[GLSA-200405-03] ClamAV VirusEvent parameter vulnerability
12259Subversion Detection
12505RHSA-2004-244: tripwire
12380RHSA-2003-102: openssl
15730Fedora Core 2 2004-402: ruby
10224rexd service
10933EFTP tells if a given file exists
14826MDaemon imap server DoS
13495Solaris 8 (i386) : 112797-01
13612Solaris 9 (i386) : 114730-01
14018MDKSA-2003:034: rxvt
10374uw-imap buffer overflow after logon
14323Sympa New List Cross Site Scripting
15023[DSA186] DSA-186-1 log2mail
13004Solaris 2.6 (i386) : 105801-08
12929Solaris 2.6 (sparc) : 107336-02
15630RHSA-2004-543: cups
15214[DSA377] DSA-377-1 wu-ftpd
13815SuSE-SA:2003:047: bind8
13480Solaris 8 (i386) : 111597-03
14806YaBB Gold 1 Multiple Input Validation Issues
11305Proxy accepts gopher:// requests
10564IIS phonebook
15466bBlog SQL injection flaw
13267Solaris 7 (i386) : 109405-01
15234[DSA397] DSA-397-1 postgresql
13014Solaris 2.6 (i386) : 106194-06
12925Solaris 2.6 (sparc) : 106650-05
13174Solaris 7 (sparc) : 111242-01
15580[GLSA-200410-28] rssh: Format string vulnerability
12465RHSA-2004-060: XFree
13717Fedora Core 1 2004-163: squid
14599WS FTP server FTP bounce attack and PASV connection hijacking flaws
10254SLMail denial of service
10027bigconf
13255Solaris 7 (i386) : 108759-01
13072Solaris 2.6 (i386) : 111241-01
10875Avenger's News System Command Execution
11680Webfroot Shoutbox Directory Traversal
14089MDKSA-2003:107: glibc
13942MDKSA-2002:037: dhcp
11452Oracle 9iAS web admin
14503[GLSA-200405-17] Multiple vulnerabilities in metamail
16058YACY Peer-To-Peer Search Engine XSS
13568Solaris 9 (sparc) : 115926-08
14298Sympa wwsympa do_search_list Overflow DoS
12418RHSA-2003-268: up
15951UBB.threads Cross Site Scripting Vulnerabilities
13409Solaris 8 (i386) : 108836-04
14212RHSA-2004-383: glibc
10959ServletExec 4.1 ISAPI File Reading
12357RHSA-2003-030: lynx
14259Nmap (NASL wrapper)
14652[GLSA-200409-05] Gallery: Arbitrary command execution
15320[DSA483] DSA-483-1 mysql
10434NT ResetBrowser frame & HostAnnouncement flood patc
15928PHP Live! Remote Configuration File Include
15311[DSA474] DSA-474-1 squid
10264Default community names of the SNMP Agent
14596RHSA-2004-448: krb
11530WinAMP3 buffer overflow
10620EXPN overflow
12656Solaris 2.5.1 (sparc) : 103630-15
13356Solaris 8 (sparc) : 110903-07
10764Shopping Cart Arbitrary Command Execution (Hassan)
14134MDKSA-2004:035: samba
16029Fedora Core 3 2004-564: krb5
1229912Planet Chat Server one2planet.infolet.InfoServlet XSS
13238Solaris 7 (i386) : 108220-01
14210Fedora Core 2 2004-239: libpng
10362ASP source using ::$DATA trick
12425RHSA-2003-293: openssl
15613Hummingbird Connectivity FTP service XCWD Overflow
12836Solaris 2.5.1 (i386) : 106690-01
14358eGroupWare Cross-Site Scripting Vulnerability
15283[DSA446] DSA-446-1 synaesthesia
15207[DSA370] DSA-370-1 pam-pgsql
10811ActivePerl perlIS.dll Buffer Overflow
11489myguestbk admin access
11332wu-ftpd glob vulnerability (2)
10155Netscape Enterprise Server DoS
12486RHSA-2004-157: cadaver
12378RHSA-2003-094: mysql
13105Solaris 7 (sparc) : 107259-04
15296[DSA459] DSA-459-1 kdelibs
10850Oracle 9iAS Globals.jsa access
10966IMAP4buffer overflow in the BODY command
15442CubeCart SQL injection
12094vHost Cross-Site scripting vulnerabilities
12924Solaris 2.6 (sparc) : 106649-01
15545[GLSA-200410-21] Apache 2, mod_ssl: Bypass of SSLCipherSuite directive
13375Solaris 8 (sparc) : 111570-03
15232[DSA395] DSA-395-1 tomcat4
13157Solaris 7 (sparc) : 108798-02
10198Quote of the day
13680Fedora Core 1 2004-080: kernel
10444JRun's viewsource.jsp
11320The remote BIND has dynamic updates enabled
11088Sendmail debug mode leak
13521Solaris 9 (sparc) : 112921-05
15648[GLSA-200411-14] Kaffeine, gxine: Remotely exploitable buffer overflow
14798[GLSA-200409-30] xine-lib: Multiple vulnerabilities
13910MDKSA-2002:002-1: mutt
10804rwhois format string attack (2)
12249ReadDesign checker
13325Solaris 8 (sparc) : 109667-07
13309Solaris 8 (sparc) : 109007-18
12893Solaris 2.6 (sparc) : 105837-03
12832Solaris 2.5.1 (i386) : 106442-02
13531Solaris 9 (sparc) : 113240-11
11417MyAbraCadaWeb Cross Site Scripting
12401RHSA-2003-195: kernel
13422Solaris 8 (i386) : 109135-30
16018RHSA-2004-586: glibc
15733Fedora Core 3 2004-412: gd
11182DB4Web directory traversal
13995MDKSA-2003:010: printer-drivers
15999Solaris 9 (i386) : 117456-02
12958Solaris 2.6 (sparc) : 110883-01
13879MDKSA-2001:064: tripwire
16182[DSA642] DSA-642-1 gallery
12475RHSA-2004-096: wu
14876[DSA039] DSA-039-1 glibc
11056CSCdy03429
10442NAI PGP Cert Server DoS
14037MDKSA-2003:053: mgetty
12803Solaris 2.5.1 (i386) : 104737-06
10999Linksys Router Default Password
12729Solaris 2.5.1 (sparc) : 106662-01
15095[DSA258] DSA-258-1 ethereal
10452wu-ftpd SITE EXEC vulnerability
10354vqServer administrative port
15577FreeBSD Ports : rssh <= 2.2.1
13638Vulnerability in POSIX could allow code execution (841872)
15565Bugzilla remote arbitrary command execution
13771SUSE-SA:2003:0006: dhcp
12707Solaris 2.5.1 (sparc) : 104935-01
14801RHSA-2004-467: samba
12971Solaris 2.6 (sparc) : 112893-01
14523[GLSA-200406-12] Webmin: Multiple vulnerabilities
14362PlaySMS Cookie SQL Injection
11234Zope installation path disclose
14861[DSA024] DSA-024-1 cron
13643Cumulative Security Update for Outlook Express (823353)
15437w-Agora remote directory traversal flaw
10839PHP.EXE / Apache Win32 Arbitrary File Reading Vulnerability
13818SuSE-SA:2003:050: rsync
15809FreeBSD Ports : putty < 0.56
11647BLnews code injection
14268FreeBSD Ports : kdelibs less than 3.2.3_3
10368Dansie Shopping Cart backdoor
10272SunKill
15603MDKSA-2004:123: perl-MIME-tools
15230[DSA393] DSA-393-1 openssl
13604Solaris 9 (i386) : 114496-01
15080[DSA243] DSA-243-1 kdemultimedia
12824Solaris 2.5.1 (i386) : 105638-02
15328[DSA491] DSA-491-1 linux-kernel-2.4.19-mips
10874Rich Media E-Commerce Stores Sensitive Information Insecurely
15510FreeBSD Ports : cacti < 0.8.6
15309[DSA472] DSA-472-1 fte
15801FreeBSD Ports : gd < 2.0.29,1
11295CSCdx39981
13364Solaris 8 (sparc) : 111069-01
14292PhpGroupWare multiple HTML injection vulnerabilities
11236PHP-Nuke is installed on the remote host
16013[DSA613] DSA-613-1 ethereal
12698Solaris 2.5.1 (sparc) : 104692-02
10101Home Free search.cgi directory traversal
15187[DSA350] DSA-350-1 falconseye
10227rstatd service
13932MDKSA-2002:024: rsync
13453Solaris 8 (i386) : 110462-03
10594Oracle XSQL Stylesheet Vulnerability
15556DevoyBB multiple flaws
15638MDKSA-2004:127: libxml/libxml2
10585IIS FrontPage DoS
14883[DSA046] DSA-046-2 exuberant-ctags
11322MS SQL Installation may leave passwords on system
15360[DSA523] DSA-523-1 www-sql
15111[DSA274] DSA-274-1 mutt
11966Remote Code Execution in PHP Ping
10170OShare
13679Fedora Core 1 2004-079: kernel
10607SSH1 CRC-32 compensation attack
14834radmin on port 10002 - possible GDI compromise
12343RHSA-2002-301: postgresql
14627Fedora Core 1 2004-272: mc
13297Solaris 8 (sparc) : 108835-04
10472SSH Kerberos issue
15727[DSA592] DSA-592-1 ez-ipupdate
13854RHSA-2004-308: ipsec
10526IIS : Directory listing through WebDAV
10880AdMentor Login Flaw
11490D-Link DSL Broadband Modem
11078HTTP header overflow
12215Sophos Anti Virus Check
12829Solaris 2.5.1 (i386) : 106225-01
12281Chora Remote Code Execution Vulnerability
14505[GLSA-200405-19] Opera telnet URI handler file creation/truncation vulnerability
15134[DSA297] DSA-297-1 snort
11060OpenSSL overflow (generic test)
15834Open DC Hub Remote Buffer Overflow Vulnerability
14712MailEnable SMTP Connector Service DNS Lookup DoS Vulnerability
14853[DSA016] DSA-016-3 wu-ftpd
10064Excite for WebServers
15755SUSE-SA:2004:041: xshared, XFree86-libs, xorg-x11-libs
11270SMTP too long line
11741lednews XSS
11886Vulnerability in Authenticode Verification Could Allow Remote Code Execution (823182)
14673MDKSA-2004:088: krb5
12506RHSA-2004-245: apache
11372HP-UX ftpd glob() Expansion STAT Buffer Overflow
13805SUSE-SA:2003:037: pine
12719Solaris 2.5.1 (sparc) : 105784-05
13648osTicket Attachment Viewing Vulnerability
12945Solaris 2.6 (sparc) : 108492-01
15601MDKSA-2004:121: netatalk
11505Ecartis Username Spoofing
14453[GLSA-200403-02] Linux kernel do_mremap local privilege escalation vulnerability
13322Solaris 8 (sparc) : 109328-05
16238[DSA654] DSA-654-1 enscript
11912wu-ftpd ls -W memory exhaustion
11954sgdynamo_path
14301wu-ftpd ABOR priviledge escalation
13692Fedora Core 1 2004-111: kernel
10023Bypass Axis Storpoint CD authentication
10569Zope Image updating Method
10441AFS client version
12481RHSA-2004-133: squid
14954[DSA117] DSA-117-1 cvs
16073[DSA620] DSA-620-1 perl
11778Web Server hosting copyrighted material
11600NetCharts Server Default Password
14871[DSA034] DSA-034-1 ePerl
10840Oracle 9iAS mod_plsql Buffer Overflow
11553Bugzilla XSS and insecure temporary filenames
14565[GLSA-200408-09] Roundup: Filesystem access vulnerability
11803DirectX MIDI Overflow (819696)
12586FreeBSD Ports : neon < 0.24.5_1
15024[DSA187] DSA-187-1 apache
14749MDKSA-2004:093: squid
11338Lotus Domino Vulnerabilities
14941[DSA104] DSA-104-1 cipe
10922CVS/Entries
11722cgiWebupdate.exe vulnerability
14975[DSA138] DSA-138-1 gallery
12950Solaris 2.6 (sparc) : 108893-01
12347RHSA-2003-003: arts
12563FreeBSD Ports : libpng < 1.2.5_4
11170Alcatel OmniSwitch 7700/7800 switches backdoor
11901spank.c
11029Windows RAS overflow (Q318138)
15380[DSA543] DSA-543-1 krb5
11344Domino traversal
11851myServer 0.4.3 / 0.7 Directory Traversal Vulnerability
10521Extent RBS ISP
14606AIX 5.2 : IY48657
13432Solaris 8 (i386) : 109401-14
10157netstat
12477RHSA-2004-105: kernel
13442Solaris 8 (i386) : 110069-04
14391AIX 5.2 : IY35509
12341RHSA-2002-291: ethereal
12068x-news 1
13319Solaris 8 (sparc) : 109320-12
15242[DSA405] DSA-405-1 xsok
15499FreeBSD Ports : CUPS < 1.1.22
14567[GLSA-200408-11] race condition vulnerability
10025bb-hist.sh
15716Nortel Web Management Default Username and Password (ro/ro)
12567FreeBSD Ports : mailman < 2.1
10501Trinity v3 Detect
15632RHSA-2004-592: xpdf
10391mstream handler Detect
14159MDKSA-2004:060: ksymoops
12522FreeBSD Ports : DarwinStreamingServer < 4.1.3g
15227[DSA390] DSA-390-1 marbles
11062BadBlue invalid GET DoS
10153Netscape Server ?PageServices bug
11451textcounter.pl
13659l2tpd < 0.69 overflow
13704Fedora Core 1 2004-129: neon
12594FreeBSD Ports: phpBB <= 2.0.8_2
15561UBB.threads dosearch.php SQL injection
10237sunlink mapper service
11572Multiple ICQ Vulnerabilities
11294CSCdw50657
14393AIX 5.1 : IY35543
13530Solaris 9 (sparc) : 113146-06
15559[GLSA-200410-23] Gaim: Multiple vulnerabilities
13058Solaris 2.6 (i386) : 108661-01
10011get32.exe vulnerability
13341Solaris 8 (sparc) : 110322-02
13736Fedora Core 2 2004-205: kernel
10870Login configurations
10312WindowsNT DNS flood denial
11679VisNetic and Titan FTP Server traversal
13794SUSE-SA:2003:024: openssl
12322RHSA-2002-181: mailman
13394Solaris 8 (sparc) : 112796-01
15737MDKSA-2004:132: gd
10004IIS possible DoS using ExAir's search
14713Simple Form Mail Relaying via Subject Tags Vulnerability
12415RHSA-2003-257: perl
10738Oracle Web Administration Server Detection
13635Bugzilla Multiple Flaws (2)
11667b2 cafelog code injection
12604FreeBSD Ports : ProFTPD < 1.2.10r1
12658Solaris 2.5.1 (sparc) : 103663-19
16137Simple PHP Blog dir traversal
13614Solaris 9 (i386) : 114858-08
12321RHSA-2002-180: nss_ldap
15344[DSA507] DSA-507-1 cadaver
114753com RAS 1500 DoS
10008WebSite 1.0 buffer overflow
11333webwho plus
11853Apache < 2.0.48
10886BIND vulnerable to DNS storm
15353[DSA516] DSA-516-1 postgresql
13900MDKSA-2001:087: expect
11830NetBIOS Name Service Reply Information Leakage
10411klogind overflow
13515Solaris 9 (sparc) : 112808-06
14144MDKSA-2004:045: passwd
11165vpasswd.cgi
13655SQL injection in phpBB (3)
11337mountd overflow
15519FreeBSD Ports : imwheel < 1.0.0.p12
12017NCASE detection
15899[DSA604] DSA-604-1 hpsockd
13994MDKSA-2003:009: cvs
14813FreeBSD Ports : lha < 1.14i_6
10609empower cgi path
11503cc_guestbook.pl XSS
12589FreeBSD : SA-04:04.tcp
12689Solaris 2.5.1 (sparc) : 104516-03
11607Apache < 2.0.46 on OS/2
15099[DSA262] DSA-262-1 samba
15066[DSA229] DSA-229-1 imp
14064MDKSA-2003:082: php
13650php < 4.3.8
13343Solaris 8 (sparc) : 110386-03
10217keyserv service
13411Solaris 8 (i386) : 108900-04
14011MDKSA-2003:027: tcpdump
14352JShop Cross-Site Scripting Vulnerability
14588FreeBSD Ports : ImageMagick < 6.0.6.2
13693Fedora Core 1 2004-112: mc
11238Anti Nessus defenses
13476Solaris 8 (i386) : 111505-01
10453sawmill allows the reading of the first line of any file
15995RHSA-2004-638: gd
14246Opera relative path directory traversal file corruption vulnerability
14959[DSA122] DSA-122-1 zlib
13765SUSE-SA:2002:044: bind8
11522Linksys Router default password
14605AIX 5.2 : IY46702
13738Fedora Core 1 2004-219: ethereal
10679directory pro web traversal
11071ASP source using %20 trick
15543Serendipity HTTP Response Splitting Vulnerability
11596SLMail WebMail overflows
11676Post-Nuke Rating System Denial Of Service
12559FreeBSD Ports : leafnode <= 1.9.47
13675Fedora Core 1 2004-063: kernel
13030Solaris 2.6 (i386) : 106523-05
15025[DSA188] DSA-188-1 apache-ssl
13533Solaris 9 (sparc) : 113278-08
13419Solaris 8 (i386) : 109008-18
14825MDaemon mail server DoS
14107MDKSA-2004:007: mc
10191ProFTPd pre6 buffer overflow
11990MDAC Buffer Overflow (832483)
10230sched service
11536Super Guestbook config disclosure
12090Windows Media Services Remote Denial of Service
10174pfdispaly
10530Passwordless Alcatel ADSL Modem
11432Yahoo!Messenger is installed
11560WebServer 4D GET Buffer Overflow
11227Oracle 9iAS SOAP Default Configuration Vulnerability
11588YaBB SE command execution
11343OpenSSH Client Unauthorized Remote Forwarding
11024p-smash DoS (ICMP 9 flood)
15018[DSA181] DSA-181-1 libapache-mod-ssl
14096MDKSA-2003:114: ethereal
11903ping of death
11714Non-Existant Page Physical Path Disclosure Vulnerability
10284TFS SMTP 3.2 MAIL FROM overflow
11349Sendmail Group Permissions Vulnerability
12268Invision Power Board ssi.php SQL Injection Vulnerability
10454sawmill password
12314RHSA-2002-154: mm
11196Cyrus IMAP pre-login buffer overrun
12217DNS Cache Snooping
15429[GLSA-200410-04] PHP: Memory disclosure and arbitrary location file upload
14072MDKSA-2003:090-1: openssh
11969PHPCatalog SQL injection
13594Solaris 9 (i386) : 114210-11
15376[DSA539] DSA-539-1 kdelibs
14227Snitz Forums 2000 SQL injection
12334RHSA-2002-256: wget
15041[DSA204] DSA-204-1 kdelibs
15591Solaris 7 (sparc) : 118239-01
10762RTSP Server type and version
12438RHSA-2003-389: kernel
12826Solaris 2.5.1 (i386) : 105963-05
12788Solaris 2.5.1 (i386) : 104332-08
14792vBulletin XSS
11275GOsa code injection
13667Fedora Core 1 2003-034: lftp
14526[GLSA-200406-15] Usermin: Multiple vulnerabilities
11507Apache < 2.0.45
12501RHSA-2004-234: ethereal
10677Apache /server-status accessible
15554Apache mod_include priviledge escalation
14441[GLSA-200401-01] Linux kernel do_mremap() local privilege escalation vulnerability
12041phpMyAdmin arbitrary file reading (2)
11093EFTP installation directory disclosure
10800Obtain OS type via SNMP
10665tektronix's _ncl_items.shtml
12257Multiple MacOS X vulnerabilties
15312[DSA475] DSA-475-1 linux-kernel-2.4.18-hppa
16053RHSA-2004-654: squirrelmail
14349Fedora Core 2 2004-271: qt
10971GSR ICMP unreachable
14233ASPrunner multiple flaws
10470WebActive world readable log file
12375RHSA-2003-085: arpwatch
12643IMP Detection
10451Dragon telnet overflow
10707McAfee myCIO detection
11042Apache Tomcat DOS Device Name XSS
14042MDKSA-2003:058-1: cdrecord
13404Solaris 8 (sparc) : 115797-01
14341FreeBSD Ports : fidogate < 4.4.9_3
10158NIS server
10863SSL ciphers
13472Solaris 8 (i386) : 111314-02
13602Solaris 9 (i386) : 114435-07
10675CheckPoint Firewall-1 Telnet Authentication Detection
12025Mambo Code injection Vulnerability
14284CVSTrac cgi.c multiple overflows
10314Winnuke
10154Netscape Enterprise 'Accept' buffer overflow
15152[DSA315] DSA-315-1 gnocatan
14407AIX 5.2 : IY44190
13993MDKSA-2003:008: libpng
14828BroadBoard SQL Injection
14229thttpd flaw in windows port
15538[GLSA-200410-19] glibc: Insecure tempfile handling in catchsegv script
12127Aborior Command Execution
12368RHSA-2003-063: openssl
14136MDKSA-2004:037: kernel
10046Cisco DoS
15306[DSA469] DSA-469-1 pam-pgsql
11506Quicktime player buffer overflow
15967UseModWiki Cross Site Scripting
14106MDKSA-2004:006-1: gaim
14893[DSA056] DSA-056-1 man-db
15633RHSA-2004-585: xchat
13644Apache mod_rootme Backdoor
15583Unpassworded bash account
14674Identd scan
14882[DSA045] DSA-045-2 ntpd
11495tanned format string vulnerability
13821SuSE-SA:2004:002: tcpdump
13799SUSE-SA:2003:030: radiusd-cistron
10037CERN httpd problem
10294view_source
15016[DSA179] DSA-179-1 gnome-gv
14017MDKSA-2003:033: zlib
15345[DSA508] DSA-508-1 xpcd
10323XTramail control denial
11315webchat code injection
12612FreeBSD Ports : seti@home < 3.0.8
15789RealPlayer Skin File Remote Buffer Overflow
10483Unpassworded PostgreSQL
11854FsSniffer Detection
12819Solaris 2.5.1 (i386) : 105166-04
15199[DSA362] DSA-362-1 mindi
13998MDKSA-2003:013: MYSQL
11820Postfix Multiple Vulnerabilities
13781SUSE-SA:2003:003: mysql
11076Oracle webcache admin interface DoS
14549[GLSA-200407-16] Linux Kernel: Multiple DoS and permission vulnerabilities
12859Solaris 2.5.1 (i386) : 111917-01
13921MDKSA-2002:013: openldap
11220Netscape /.perf accessible
13727Fedora Core 1 2004-173: libpng
11707Bugbear.B web backdoor
10133Land
13017Solaris 2.6 (i386) : 106243-03
14056MDKSA-2003:073-1: unzip
12003TIMESINK detection
13091Solaris 7 (sparc) : 106942-28
11330MS SQL7.0 Service Pack may leave passwords on system
11910Mercur SMTP server AUTH overflow
15027[DSA190] DSA-190-1 wmaker
10801IMP Session Hijacking Bug
13857IMP HTML+TIME XSS Vulnerability
10425NAI Management Agent overflow
14478[GLSA-200404-13] CVS Server and Client Vulnerabilities
13582Solaris 9 (i386) : 113719-14
11018MS Site Server Information Leak
15581[GLSA-200410-29] PuTTY: Pre-authentication buffer overflow
16252[DSA659] DSA-659-1 libpam-radius-auth
15793MDKSA-2004:137-1: libxpm4
15833[GLSA-200411-34] Cyrus IMAP Server: Multiple remote vulnerabilities
11168Samba Unicode Buffer Overflow
11064BadBlue invalid null byte vulnerability
13329Solaris 8 (sparc) : 109805-17
13018Solaris 2.6 (i386) : 106248-49
14590FreeBSD Ports : imlib2 <= 1.1.1
10463vpopmail input validation bug
15478phpMyAdmin remote command execution
13636Linksys Wireless Internet Camera File Disclosure
10239tooltalk service
12125oftpd denial of service
12580FreeBSD Ports : mpg123 <= 0.59r_12
11857BIND Buffer overflows in the DNS stub resolver library
11461Adcycle Password Disclosure
13769SUSE-SA:2002:048: cyrus-imapd
13517Solaris 9 (sparc) : 112817-22
12813Solaris 2.5.1 (i386) : 105051-01
13652RHSA-2004-395: php
14163MDKSA-2004:064: apache2
15446[GLSA-200410-08] ncompress: Buffer overflow
15927HFS+ 'data fork' file access
12877Solaris 2.6 (sparc) : 105562-03
10512YaBB
15803FreeBSD Ports : hafyie < 1.0_1
12716Solaris 2.5.1 (sparc) : 105203-07
10161rlogin -froot
12720Solaris 2.5.1 (sparc) : 105962-05
10748Mediahouse Statistics Web Server Detect
15892Yard Radius Remote Buffer Overflow Vulnerability
10322Xitami Web Server buffer overflow
141954D WebStar FTP Overflow
15950SugarSales Remote File Access
12708Solaris 2.5.1 (sparc) : 104960-02
14887[DSA050] DSA-050-1 sendfile
12909Solaris 2.6 (sparc) : 106303-04
15373[DSA536] DSA-536-1 libpng
12345RHSA-2002-307: xpdf
15297[DSA460] DSA-460-1 sysstat
10065EZShopper 3.0
10610way-board
10132Kuang2 the Virus
12440RHSA-2003-399: rsync
11075dwhttpd format string
14923[DSA086] DSA-086-1 ssh-nonfree
10458The messenger service is running
10916Local users information : Passwords never expires
14297FreeBSD tnftpd vulnerability
10171Oracle Web Server denial of Service
14108MDKSA-2004:008: tcpdump
15489FreeBSD Ports : getmail < 3.2.5
11348Sendmail long debug local overflow
15304[DSA467] DSA-467-1 ecartis
15495FreeBSD Ports : cyrus-sasl <= 1.5.28_3 or cyrus-sasl < 2.1.19
13283Solaris 7 (i386) : 111981-02
15611MailEnable Unspecified Vulnerability
13835SuSE-SA:2004:019: dhcp/dhcp-server
15369[DSA532] DSA-532-2 libapache-mod-ssl
10159News Server type and version
15718SquirrelMail decodeHeader HTML injection vulnerability
10308cgibin() in the KB
11049Worldspan gateway DOS
13293Solaris 7 (i386) : 115566-01
10468Netscape Administration Server admin password
14338Gallery Script Execution
13576Solaris 9 (sparc) : 116807-01
14926[DSA089] DSA-089-2 icecast-server
10113icmp netmask request
12271Crystal Report virtual directory traversal
12010BARGAINBUDDY detection
15593Solaris 8 (sparc) : 116965-05
13249Solaris 7 (i386) : 108575-04
16022Kayako eSupport SQL Injection and Cross-Site-Scripting
14585WS FTP STAT buffer overflow
12044RealPlayer File Handler Code Execution
14328MDKSA-2004:079: libpng
13941MDKSA-2002:036: fetchmail
12648SQL Disclosure in Invision Power Board
11392Serv-U path disclosure
12820Solaris 2.5.1 (i386) : 105207-06
11729ion-p.exe vulnerability
10010AliBaba path climbing
13052Solaris 2.6 (i386) : 108308-02
15652RHSA-2003-282: mysql
13684Fedora Core 1 2004-095: openssl
12845Solaris 2.5.1 (i386) : 108471-01
15020[DSA183] DSA-183-1 krb5
11549readfile.tcl
15503FreeBSD Ports : sharutils < 4.2.1_2
14348Fedora Core 1 2004-270: qt
16087[DSA622] DSA-622-1 htmlheadline
13253Solaris 7 (i386) : 108751-02
15406[GLSA-200409-35] Subversion: Metadata information leak
12939Solaris 2.6 (sparc) : 108201-01
12696Solaris 2.5.1 (sparc) : 104654-05
13892MDKSA-2001:077-1: apache
11720S-HTTP detection
15773CCProxy Detection
12088SpiderSales Shopping Cart SQL injection
14459[GLSA-200403-08] oftpd DoS vulnerability
11724WebLogic source code disclosure
13315Solaris 8 (sparc) : 109152-02
12806Solaris 2.5.1 (i386) : 104842-06
13777SUSE-SA:2003:0012: hypermail
12784Solaris 2.5.1 (i386) : 104221-04
10058Domino HTTP server exposes the set up of the filesystem
11668Webfroot shoutbox file inclusion
11603MacOS X Directory Service DoS
12555FreeBSD : SA-04:12.jailroute
10635Marconi ASX DoS
13541Solaris 9 (sparc) : 113575-05
12744Solaris 2.5.1 (sparc) : 108928-01
13180Solaris 7 (sparc) : 111980-02
10449SMB Registry : value of SFCDisable
13537Solaris 9 (sparc) : 113329-11
12336RHSA-2002-261: Canna
10061Echo port open
11423Flaw in Windows Script Engine (Q814078)
11450Debian proftpd 1.2.0 runs as root
15674[DSA576] DSA-576-1 squid
14961[DSA124] DSA-124-1 mtr
14351FreeBSD Ports: libxine < 1.0r5_2
10644anacondaclip CGI vulnerability
10638auktion.cgi
13158Solaris 7 (sparc) : 108800-03
11662iiprotect sql injection
14043MDKSA-2003:060: LPRng
15790Fedora Core 2 2004-450: kernel
10321wwwboard passwd.txt
11472viewpage.php arbitrary file reading
14451[GLSA-200402-07] Clam Antivirus DoS vulnerability
10790rwhois format string attack
15126[DSA289] DSA-289-1 rinetd
142414D WebStar Symbolic Link Vulnerability
14895[DSA058] DSA-058-1 exim
12666Solaris 2.5.1 (sparc) : 103817-04
12739Solaris 2.5.1 (sparc) : 108363-02
12686Solaris 2.5.1 (sparc) : 104471-05
15108[DSA271] DSA-271-1 ecartis
13450Solaris 8 (i386) : 110417-03
14317cfengine CFServD transaction packet buffer overrun vulnerability
14197Firefox Cache File
15036[DSA199] DSA-199-1 mhonarc
15308[DSA471] DSA-471-1 interchange
15073[DSA236] DSA-236-1 kdelibs
13474Solaris 8 (i386) : 111326-02
15459Vulnerability in zipped folders may allow code execution (873376)
10539Useable remote name server
15089[DSA252] DSA-252-1 slocate
13660SWAT overflow
14528[GLSA-200406-17] IPsec-Tools: authentication bug in racoon
13929MDKSA-2002:021: mod_frontpage
14692Fedora Core 1 2004-294: lha
10744VisualRoute Web Server Detection
14425AIX 5.1 : IY48771
13578Solaris 9 (i386) : 112234-12
12027Bagle remover
14919[DSA082] DSA-082-1 xvt
14308BasiliX Detection
11752Proxomitron DoS
14683INN buffer overflow
16037MDKSA-2004:156: krb5
10668Malformed request to index server
13536Solaris 9 (sparc) : 113322-02
15440RHSA-2004-479: XFree
15589[GLSA-200411-01] ppp: Remote denial of service vulnerability
12611FreeBSD Ports : samba < 3.0.1_2
13178Solaris 7 (sparc) : 111646-01
10029BIND vulnerable
12043BEA WebLogic Operator/Admin Password Disclosure Vulnerability
14637IlohaMail User Parameter Vulnerability
10704Apache Directory Listing
10630PHP-Nuke security vulnerability (bb_smilies.php)
15358[DSA521] DSA-521-1 sup
16142IlohaMail Readable Configuration Files
14759FreeBSD Ports : OpenOffice.org < 1.1.2_1
13197Solaris 7 (i386) : 106939-08
14696RHSA-2004-400: gaim
11736gnocatan multiple buffer overflows
14100MDKSA-2003:118: XFree86
10095glimpse
13627Solaris 9 (i386) : 116238-01
15818[GLSA-200411-31] ProZilla: Multiple vulnerabilities
12301Citrix Web Interface XSS
12816Solaris 2.5.1 (i386) : 105124-07
13608Solaris 9 (i386) : 114637-03
13195Solaris 7 (i386) : 106794-07
14870[DSA033] DSA-033-1 analog
10162Notes MTA denial
11153Identifies unknown services with 'HELP'
11223Oracle 9iAS access to SOAP documentation
15209[DSA372] DSA-372-1 netris
15764FastStream Web Server HEAD DoS
10835Unchecked Buffer in XP upnp
15158[DSA321] DSA-321-1 radiusd-cistron
13511Solaris 9 (sparc) : 112601-09
13076Solaris 2.6 (i386) : 112074-03
13901MDKSA-2001:088: squid
12432RHSA-2003-317: iproute
14041MDKSA-2003:057: MySQL
10281Detect Server type and version via Telnet
14617AIX 5.2 : IY44183
13396Solaris 8 (sparc) : 113650-02
12227HP Jet Admin 6.5 or less Vulnerability
15453DUware multiple vulnerabilities
11684rot13sj.cgi
13611Solaris 9 (i386) : 114715-01
107473Com Superstack 3 switch with default password
16100QWikiwiki directory traversal vulnerability
16021[GLSA-200412-22] mpg123: Playlist buffer overflow
10123Imail's imap buffer overflow
14783Snitz Forums 2000 HTTP Response Splitting
11962Xoops myheader.php URL Cross Site Scripting Vulnerability
10743Tripwire for Webpages Detection
13202Solaris 7 (i386) : 106979-12
13273Solaris 7 (i386) : 110647-05
12736Solaris 2.5.1 (sparc) : 108194-03
11108Omron WorldView Wnn Overflow
13022Solaris 2.6 (i386) : 106304-04
10648ftp 'glob' overflow
15182[DSA345] DSA-345-1 xbl
11202Enhydra Multiserver Default Password
11987Detect FSP Compatible Hosts
13595Solaris 9 (i386) : 114242-13
16248[DSA657] DSA-657-1 xine-lib
10327Zeus shows the content of the cgi scripts
14527[GLSA-200406-16] Apache 1.3: Buffer overflow in mod_proxy
13359Solaris 8 (sparc) : 110943-04
11302Cumulative patch for Windows Media Player
14743Fedora Core 1 2004-288: gtk2
14256BlackJumboDog FTP server multiple command overflow
12399RHSA-2003-182: ghostscript
16016RHSA-2004-489: rh
11761phpMyAdmin multiple flaws
15085[DSA248] DSA-248-1 hypermail
12770Solaris 2.5.1 (i386) : 103700-02
12303RHSA-2002-124: xchat
14029MDKSA-2003:045: evolution
10914Local users information : Never changed password
15282[DSA445] DSA-445-1 lbreakout2
10776Power Up Information Disclosure
11437osCommerce Cross Site Scripting Bugs
10450Dragon FTP overflow
11164SOCKS4 username overflow
11619Eserv Memory Leaks
12238Obtain the passwd NIS map
10152NetBus 2.x
14564[GLSA-200408-08] Cfengine: RSA Authentication Heap Corruption
10361SalesLogix Eviewer WebApp crash
15520w32.spybot.fcd worm infection
14002MDKSA-2003:017-1: pam
14630IlohaMail Arbitrary File Access via Language Variable
14231SUSE-SA:2004:024: kernel
13539Solaris 9 (sparc) : 113475-03
10193Usable remote proxy on any port
15457Security Update for Microsoft Windows (840987)
11762StoneGate client authentication detection
14950[DSA113] DSA-113-1 ncurses
11181WebSphere Host header overflow
10770sglMerchant Information Disclosure Vulnerability
11796Forum51/Board51/News51 Users Disclosure
15174[DSA337] DSA-337-1 gtksee
11934Xitami malformed header DoS
13565Solaris 9 (sparc) : 115172-01
10636Orange DoS
11550OpenBB SQL injection
10311Wingate POP3 USER overflow
13082Solaris 2.6 (i386) : 114890-01
12448RHSA-2004-008: arpwatch
14192Mozilla SOAPParameter Integer Overlow
14387MDKSA-2004:087: kernel
11688WF-Chat User Account Disclosure
12342RHSA-2002-294: fetchmail
12462RHSA-2004-053: sysstat
11655D-Link router overflow
14839Fedora Core 2 2004-275: cups
12198Ultimate PHP Board Information Leak
11949Snif Cross Site Scripting
13592Solaris 9 (i386) : 114137-04
15361[DSA524] DSA-524-1 rlpr
14723MDKSA-2004:092: samba
15244[DSA407] DSA-407-1 ethereal
15153[DSA316] DSA-316-1 nethack
13830SuSE-SA:2004:013: cvs
12039CSCdy15598 and CSCeb56052
14353Music Daemon Denial of Service
10310Wingate denial of service
12488RHSA-2004-165: ipsec
11902jolt2
11245Unpassworded root account
14909[DSA072] DSA-072-1 groff
13276Solaris 7 (i386) : 111094-01
13282Solaris 7 (i386) : 111932-02
10475Buffer overflow in WebSitePro webfind.exe
12411RHSA-2003-242: ddskk
10149NetBeans Java IDE
14521[GLSA-200406-10] Gallery: Privilege escalation vulnerability
10050CSM Mail server MTA 'HELO' denial
13753SUSE-SA:2002:031: glibc
14875[DSA038] DSA-038-1 sgml-tools
11462Bugzilla Detection
10306whois_raw
12786Solaris 2.5.1 (i386) : 104267-02
10836Agora CGI Cross Site Scripting
12919Solaris 2.6 (sparc) : 106592-05
10865Checks for MS HOTFIX for snmp buffer overruns
14561[GLSA-200408-05] Opera: Multiple new vulnerabilities
12544FreeBSD Ports: gallery < 1.4.3.2
10390mstream agent Detect
13462Solaris 8 (i386) : 110935-21
10485Service Control Manager Named Pipe Impersonation patch
13973MDKSA-2002:073-1: krb5
10913Local users information : disabled accounts
15975SIR GNUBoard Remote File Inclusion
14493[GLSA-200405-07] Exim verify=header_syntax buffer overflow
15522MDKSA-2004:108: cvs
11911'Les Visiteurs' script injection
10588Sendmail mime overflow
15277[DSA440] DSA-440-1 linux-kernel-2.4.17-powerpc-apus
13607Solaris 9 (i386) : 114570-01
13664Fedora Core 1 2003-026-1: kernel
14219BasiliX SQL Injection Vulnerability
12573FreeBSD Ports: mc < 4.6.0_9
14885[DSA048] DSA-048-3 samba
10786Samba Remote Arbitrary File Creation
14285CVSTrac database plaintext password storage
14860[DSA023] DSA-023-1 inn2
14873[DSA036] DSA-036-1 Midnight Commander
13336Solaris 8 (sparc) : 109922-04
15732Fedora Core 2 2004-411: gd
12234Terminal Services Web Detection
14634IlohaMail Email Header HTML Injection Vulnerability
14303Solaris 9 (sparc) : 117171-11
10529Nortel Networks passwordless router (user level)
13633Solaris 9 (i386) : 116808-01
10680Test Microsoft IIS Source Fragment Disclosure
11065HTTP method overflow
12513MacOS X Server Default Password
11537Ocean12 Guestbook XSS
14815FreeBSD Ports : sudo = 1.6.8
14786BBS E-Market File Disclosure
14774[GLSA-200409-23] SnipSnap: HTTP response splitting
15655[DSA557] DSA-557-1 rp-pppoe
13483Solaris 8 (i386) : 111627-02
15235[DSA398] DSA-398-1 conquest
15692[GLSA-200411-17] mtink: Insecure tempfile handling
10600ICECast Format String
11211GameSpy detection
10387cisco http DoS
16284[DSA663] DSA-663-1 prozilla
11400texi.exe information disclosure
10710Checkpoint SecuRemote information leakage
13032Solaris 2.6 (i386) : 106593-05
11781iXmail arbitrary file upload
11099Pi3Web Webserver v2.0 Buffer Overflow
10137MDaemon DoS
11449ezPublish Cross Site Scripting Bugs
14199Solaris 8 (sparc) : 109613-07
10759Private IP address leaked in HTTP headers
14102MDKSA-2004:002: ethereal
12404RHSA-2003-201: ypserv
15483Solaris 8 (i386) : 116974-01
1159212Planet Chat Server Path Disclosure
12122Novell Groupwise Servlet Manager default password
10722LDAP allows null bases
11514Netgear ProSafe Router password disclosure
10248Sendmail 'decode' flaw
14148MDKSA-2004:049: libneon
14032MDKSA-2003:048: eog
10814Allaire JRun directory browsing vulnerability
12332RHSA-2002-251: apache
10654Oracle Application Server Overflow
14779[GLSA-200409-24] Foomatic: Arbitrary command execution in foomatic-rip filter
10316WinSATAN
13143Solaris 7 (sparc) : 108482-02
10683iPlanet Certificate Management Traversal
15272[DSA435] DSA-435-1 mpg123
15326[DSA489] DSA-489-1 linux-kernel-2.4.17-mips+mipsel
15015[DSA178] DSA-178-1 heimdal
11879Compaq Web-based Management Login
11443Microsoft IIS UNC Mapped Virtual Host Vulnerability
15689[DSA591] DSA-591-1 libgd2
10169OpenLink web config buffer overflow
10364netscape publishingXpert 2 PSUser problem
15281[DSA444] DSA-444-1 linux-kernel-2.4.17-ia64
11249Unpassworded jack account
12997Solaris 2.6 (i386) : 105670-10
15054[DSA217] DSA-217-1 typespeed
12389RHSA-2003-146: arts
15363[DSA526] DSA-526-1 webmin
11258Default password (glftpd) for glftpd
12310RHSA-2002-136: mod_ssl
11097TypSoft FTP STOR/RETR DoS
14111MDKSA-2004:011-1: netpbm
10402CVSWeb detection
11734Argosoft DoS
10595DNS AXFR
12850Solaris 2.5.1 (i386) : 109276-04
14495[GLSA-200405-09] ProFTPD Access Control List bypass vulnerability
12037FTP Serv-U Server SITE CHMOD Command Stack Overflow Vulnerability
11889Exchange XEXCH50 Remote Buffer Overflow
14436AIX 5.1 : IY53673
15631RHSA-2004-611: mysql
10353Interscan 3.32 SMTP Denial
14554[GLSA-200407-21] Samba: Multiple buffer overflows
13078Solaris 2.6 (i386) : 112766-01
14424AIX 5.2 : IY48638
15540Faq-O-Matic fom.cgi XSS
10559XMail APOP Overflow
12715Solaris 2.5.1 (sparc) : 105165-04
13764SUSE-SA:2002:043: traceroute-nanog/nkitb
10267SSH Server type and version
10214database service
12311RHSA-2002-137: util
11283CSCdp58462
13176Solaris 7 (sparc) : 111590-03
11402iPlanet Application Server Detection
14745[GLSA-200409-19] Heimdal: ftpd root escalation
14927[DSA090] DSA-090-1 xtel
10984CSCdu81936
11133Generic format string
14532[GLSA-200406-21] mit-krb5: Multiple buffer overflows in krb5_aname_to_localname
15527[GLSA-200410-18] Ghostscript: Insecure temporary file use in multiple scripts
15337[DSA500] DSA-500-1 flim
11213http TRACE XSS attack
15697MDKSA-2004:129: ez-ipupdate
11037WEB-INF folder accessible
12524FreeBSD Ports : Apache+SSL < 1.3.29.1.53
13000Solaris 2.6 (i386) : 105723-07
15386[DSA549] DSA-549-1 gtk+
15336[DSA499] DSA-499-2 rsync
14793Tutos input validation Issues
13836SUSE-SA:2004:020: kernel
12907Solaris 2.6 (sparc) : 106292-14
12464RHSA-2004-058: mod_python
14290CVSTrac ticket title arbitrary command execution
12346RHSA-2002-312: openldap
14209Fedora Core 2 2004-238: libpng10
13056Solaris 2.6 (i386) : 108493-01
12294Squid Remote NTLM auth buffer overflow
14733PerlDesk File Inclusion
11291CSCdv66718
10315WINS UDP flood denial
15998MDKSA-2004:151: php
12103Courier IMAP remote overflows
10878Sun Cobalt Adaptive Firewall Detection
13908MDKSA-2001:095: glibc
15501FreeBSD Ports : icecast < 1.3.12_2
16229TikiWiki multiple remote unspecified flaws
11481mod_auth_any command execution
10720sdbsearch.cgi
14038MDKSA-2003:054: man
13303Solaris 8 (sparc) : 108968-10
15339[DSA502] DSA-502-1 exim-tls
14721FreeBSD Ports : mpg123 < 0.59r_14
12066APC SmartSlot factory account
13010Solaris 2.6 (i386) : 106050-05
10697WebLogic Server DoS
11362Simple File Manager Filename Script Injection
13522Solaris 9 (sparc) : 112922-02
15316[DSA479] DSA-479-1 linux-kernel-2.4.18-alpha+i386+powerpc
15782CSCee50294
13527Solaris 9 (sparc) : 112963-17
12691Solaris 2.5.1 (sparc) : 104552-05
11359UploadLite cgi
12695Solaris 2.5.1 (sparc) : 104650-03
14367Solaris 9 (sparc) : 112785-43
15805FreeBSD Ports : libxml < 1.8.17_3
14618AIX 5.2 : IY44810
13722Fedora Core 2 2004-168: mailman
14524[GLSA-200406-13] Squid: NTLM authentication helper buffer overflow
11465args.bat
10543Lotus Domino SMTP overflow
14643Fedora Core 2 2004-285: samba
14235Opera web browser URI obfuscation
13236Solaris 7 (i386) : 108118-06
13151Solaris 7 (sparc) : 108750-02
12922Solaris 2.6 (sparc) : 106639-08
10510EFTP carriage return DoS
13845EasyWeb FileManager Directory Traversal
15141[DSA304] DSA-304-1 lv
14286CVSTrac history.c history_update function overflow
15664[DSA566] DSA-566-1 cupsys
14386FreeBSD Ports : rsync < 2.6.2_2
11254Unpassworded friday account
11131Sambar web server DOS
15354[DSA517] DSA-517-1 cvs
10957JServ Cross Site Scripting
16213[DSA646] DSA-646-1 imagemagick
12097cPanel Login Command Execution
15302[DSA465] DSA-465-1 openssl
11733Bugbear.B worm
10066FakeBO buffer overflow
13904MDKSA-2001:091: passwd
13239Solaris 7 (i386) : 108222-02
10739Novell Web Server NDS Tree Browsing
11663iiprotect bypass
11805e107 database dump
12992Solaris 2.6 (i386) : 105616-09
12115Unreal Tournament Server Detection
13800SUSE-SA:2003:031: nfs-utils
14874[DSA037] DSA-037-1 Athena Widget replacement libraries
13703Fedora Core 2 2004-128: subversion
10019Ascend Kill
13575Solaris 9 (sparc) : 116494-01
12858Solaris 2.5.1 (i386) : 111841-01
10403DBMan CGI server information leakage
12681Solaris 2.5.1 (sparc) : 104266-02
10810PHP-Nuke Gallery Add-on File View
12077Netscape Enterprise Server default files
11158Novell NetWare HTTP POST Perl Code Execution Vulnerability
13917MDKSA-2002:009: rsync
15679[DSA581] DSA-581-1 xpdf
16178ZeroBoard flaws (2)
14155MDKSA-2004:056-1: krb5
10122imagemap.exe
13436Solaris 8 (i386) : 109806-17
10518/doc/packages directory browsable ?
10020+ + + ATH0 modem hangup
12208Cumulative Update for Outlook Express (837009)
15119[DSA282] DSA-282-1 glibc
12537FreeBSD Ports: ethereal < 0.10.3
14051MDKSA-2003:068: gzip
15605Horde Help Subsystem XSS
15062[DSA225] DSA-225-1 tomcat4
12898Solaris 2.6 (sparc) : 106049-05
12725Solaris 2.5.1 (sparc) : 106396-02
10849Oracle 9iAS DAD Admin interface
13870MDKSA-2001:053-1: gnupg
10057Lotus Domino ?open Vulnerability
13563Solaris 9 (sparc) : 114875-01
13099Solaris 7 (sparc) : 107058-02
15862JanaServer Multiple DoS
15275[DSA438] DSA-438-1 linux-kernel-2.4.18-alpha+i386+powerpc
12683Solaris 2.5.1 (sparc) : 104331-08
15558[GLSA-200410-22] MySQL: Multiple vulnerabilities
11589PT News Unauthorized Administrative Access
14049MDKSA-2003:066-2: kernel
11764TMax Soft Jeus Cross Site Scripting
10929FTP Windows 98 MS/DOS device names DOS
15289[DSA452] DSA-452-1 libapache-mod-python
16227Comersus BackOffice Lite Administrative Bypass
13360Solaris 8 (sparc) : 110945-08
13181Solaris 7 (sparc) : 112300-01
14307BasiliX Content-Type XSS Vulnerability
15798FreeBSD Ports : bnc <= 2.8.9
11407proftpd 1.2.0rc2 format string vuln
13441Solaris 8 (i386) : 109952-01
10107HTTP Server type and version
13361Solaris 8 (sparc) : 110953-07
12348RHSA-2003-007: libpng
13966MDKSA-2002:065: unzip
15971[GLSA-200412-10] Vim, gVim: Vulnerable options in modelines
12412RHSA-2003-244: apache
11230Stronghold Swish
10858SNMP bad length field DoS (2)
11309Winreg registry key writeable by non-admins
10568bftpd format string vulnerability
13792SUSE-SA:2003:022: apcupsd
13352Solaris 8 (sparc) : 110670-02
10042Chameleon SMTPd overflow
11118alya.cgi
10694GuildFTPd Directory Traversal
14974[DSA137] DSA-137-1 mm
12005WEBHANCER detection
10921RemotelyAnywhere SSH detection
12578FreeBSD Ports : mod_security < 1.7.5
12009ALEXA detection
11377smb2www installed
12766Solaris 2.5.1 (i386) : 103664-19
12456RHSA-2004-035: gmc
11750Psunami.CGI Command Execution
11244Unpassworded OutOfBox account
15341[DSA504] DSA-504-1 heimdal
13550Solaris 9 (sparc) : 114133-02
13894MDKSA-2001:081: openssh
13543Solaris 9 (sparc) : 113713-18
13218Solaris 7 (i386) : 107455-06
15334[DSA497] DSA-497-1 mc
15003[DSA166] DSA-166-1 purity
12497RHSA-2004-192: rsync
13213Solaris 7 (i386) : 107375-02
15077[DSA240] DSA-240-1 kdegames
12516Security Update 2003-12-19
13204Solaris 7 (i386) : 107039-02
12630FreeBSD Ports : zh-cce < 0.40
15860CuteFTP multiple flaws (2)
13758SUSE-SA:2002:037: heartbeat
13566Solaris 9 (sparc) : 115553-14
15494FreeBSD Ports : xv < 3.10a_4
15552SUSE-SA:2004:038: libtiff
15273[DSA436] DSA-436-1 mailman
15160[DSA323] DSA-323-1 noweb
12395RHSA-2003-167: lv
15333[DSA496] DSA-496-1 eterm
12258NetGear Hidden Password Check
13398Solaris 8 (sparc) : 113687-01
13299Solaris 8 (sparc) : 108899-04
15900CUPS Empty UDP Datagram DoS Vulnerability
16086IBProArcade index.php SQL Injection
11440Bonsai Mutiple Flaws
10565Serv-U Directory traversal
11045Passwordless Zaurus FTP server
14678MDKSA-2004:089: imlib2
13938MDKSA-2002:032: tcpdump
14822OpenBB XSS
14967[DSA130] DSA-130-1 ethereal
10001ColdFusion Vulnerability
12814Solaris 2.5.1 (i386) : 105093-01
10791Ultraseek Web Server Detect
13542Solaris 9 (sparc) : 113579-07
10431SMB Registry : missing winreg
10511/perl directory browsable ?
10580netscape imap buffer overflow after logon
11777SMB share hosting copyrighted material
15181[DSA344] DSA-344-2 unzip
10292uw-imap buffer overflow
13620Solaris 9 (i386) : 115168-05
15040[DSA203] DSA-203-1 smb2www
12317RHSA-2002-165: pxe
11155LiteServe URL Decoding DoS
15518FreeBSD Ports : ifmail <= 2.15_4
16104[DSA626] DSA-626-1 tiff
12823Solaris 2.5.1 (i386) : 105496-12
15500FreeBSD Ports : FreeRADIUS < 1.0.1
10584technote's main.cgi
15717Goollery XSS
13206Solaris 7 (i386) : 107172-13
14831MySQL bounded parameter overflaw
14319MySQL buffer overflow
11222Writesrv
15123[DSA286] DSA-286-1 gs-common
13574Solaris 9 (sparc) : 116489-01
10340rpm_query CGI
10817Interactive Story Directory Traversal Vulnerability
13132Solaris 7 (sparc) : 108162-08
10898Users information : Never changed password
10755Microsoft Exchange Public Folders Information Leak
11478paFileDB SQL injection
11961Psychoblogger SQL Injection
10083FTP CWD ~root
11414IMAP Banner
14973[DSA136] DSA-136-1 openssl
13271Solaris 7 (i386) : 109950-01
10567SMB Registry : permissions of the RAS key
12792Solaris 2.5.1 (i386) : 104517-03
13357Solaris 8 (sparc) : 110916-05
15295[DSA458] DSA-458-3 python2.2
14869[DSA032] DSA-032-1 proftpd
11251Unpassworded tutor account
14264SUSE-SA:2004:025: gaim
13456Solaris 8 (i386) : 110671-02
15194[DSA357] DSA-357-1 wu-ftpd
12946Solaris 2.6 (sparc) : 108499-01
13248Solaris 7 (i386) : 108552-03
15002[DSA165] DSA-165-1 postgresql
15769MDKSA-2004:136: samba
10279Teardrop
12908Solaris 2.6 (sparc) : 106301-06
14842Serendipity SQL Injections
15481Solaris 7 (i386) : 108415-07
11838Sendmail prescan() overflow
11219SYN Scan
11504MultiTech Proxy Server Default Password
10782Formmail Version Information Disclosure
12021Remote Code Execution in ezContents
12837Solaris 2.5.1 (i386) : 106906-01
15649[GLSA-200411-15] OpenSSL, Groff: Insecure tempfile handling
11433Microsoft ISA Server DNS - Denial Of Service (MS03-009)
11373SunFTP Buffer Overflow
13295Solaris 8 (sparc) : 108528-29
15098[DSA261] DSA-261-1 tcpdump
11194Unchecked Buffer in XP Shell Could Enable System Compromise (329390)
15910w3who.dll overflow and XSS
14061MDKSA-2003:078: mpg123
13535Solaris 9 (sparc) : 113319-20
13545Solaris 9 (sparc) : 114008-01
12834Solaris 2.5.1 (i386) : 106664-01
11960My Little Forum XSS Vulnerability
16055Fedora Core 2 2004-574: cups
10531SMB Registry : Win2k Service Pack version
11430WinMX is installed
13027Solaris 2.6 (i386) : 106440-14
14218BasiliX Message Content Script Injection Vulnerability
14778MDKSA-2002:039-2: apache
15506CoolPHP Multiple Vulnerabilities
11336Cumulative patches for Excel and Word for Windows
10104HP LaserJet direct print
14772Try very hard to identify what runs on common ports
15212[DSA375] DSA-375-1 node
14409AIX 5.2 : IY44211
11779FTP server hosting copyrighted material
12912Solaris 2.6 (sparc) : 106415-04
12279QPopper Username Information Disclosure
11296CSCdx54675
12439RHSA-2003-395: gnupg
11310myphpPageTool code injection
14022MDKSA-2003:038: kernel
13285Solaris 7 (i386) : 112449-01
14781[GLSA-200409-26] Mozilla, Firefox, Thunderbird, Epiphany: New releases fix vulnerabilities
11243Unpassworded 4Dgifts account
10857SNMP bad length field DoS
14189PostNuke Reviews XSS
11157Trojan horses
10265An SNMP Agent is running
11281cpanel remote command execution
15250[DSA413] DSA-413-2 linux-kernel-2.4.18
12028WindowsUpdate disabled
11288CSCdu15622
13868MDKSA-2001:050: vixie-cron
11444PHP Mail Function Header Spoofing Vulnerability
12553FreeBSD Ports : ident2 <= 1.04
13789SUSE-SA:2003:019: ethereal
13288Solaris 7 (i386) : 112900-01
10713CodeRed version X detection
12874Solaris 2.6 (sparc) : 105529-16
13913MDKSA-2002:005: proftpd
14993[DSA156] DSA-156-1 epic4-script-light
14695[GLSA-200409-14] Samba: Remote printing vulnerability
12956Solaris 2.6 (sparc) : 109719-01
11929SAP DB detection
10954OpenSSH AFS/Kerberos ticket/token passing
10499Local Security Policy Corruption
11519mod_jk chunked encoding DoS
15865FreeBSD Ports: prozilla <= 1.3.6_3
11957Aardvark Topsites Multiple Vulnerabilities
12370RHSA-2003-068: vnc
11266Unpassworded jill account
13054Solaris 2.6 (i386) : 108389-02
14872[DSA035] DSA-035-1 man2html
11369irix performance copilot
10583dcforum
12960Solaris 2.6 (sparc) : 111039-02
15615McAfee IntruShield management console
11981vbulletin calendar SQL Injection Vulnerability
11731VsSetCookie.exe vulnerability
13623Solaris 9 (i386) : 115927-08
10533Web Shopper remote file retrieval
11405dmisd service
12034phpGedView arbitrary file reading
15705Samba Multiple Remote Vulnerabilities
10383bizdb1-search.cgi located
15830[DSA597] DSA-597-1 cyrus-imapd
14648[GLSA-200409-01] vpopmail: Multiple vulnerabilities
14863[DSA026] DSA-026-1 bind
13598Solaris 9 (i386) : 114342-07
14677[GLSA-200409-12] ImageMagick, imlib, imlib2: BMP decoding buffer overflows
13397Solaris 8 (sparc) : 113685-05
12484RHSA-2004-153: cvs
10332ftp writeable directories
10623Savant original form CGI access
11311shtml.exe overflow
15147[DSA310] DSA-310-1 xaos
11822RIP detection
12350RHSA-2003-009: WindowMaker
12495RHSA-2004-190: cvs
11496RealPlayer PNG deflate heap corruption
11763Kerio WebMail v5 multiple flaws
12880Solaris 2.6 (sparc) : 105615-09
14534[GLSA-200407-01] Esearch: Insecure temp file handling
12526FreeBSD Ports : bind8 negative cache poison attack
15364[DSA527] DSA-527-1 pavuk
14707TYPSoft empty username DoS
11351Sendmail mail.local DOS
13100Solaris 7 (sparc) : 107115-16
10590SWAT allows user names to be obtained by brute force
14881[DSA044] DSA-044-1 mailx
14597WS_FTP client weak stored password
14168MDKSA-2004:069: ipsec-tools
12706Solaris 2.5.1 (sparc) : 104893-02
10854Oracle 9iAS mod_plsql directory traversal
12881Solaris 2.6 (sparc) : 105633-64
14243Medal of Honor remote buffer overflow
14726ZoneAlarm Pro local DoS
13231Solaris 7 (i386) : 107888-10
11053IMC SMTP EHLO Buffer Overrun
14379Multiple Vulnerabilities in Merak Webmail / IceWarp Web Mail
11469SimpleChat information disclosure
11621Snitz Forums Cmd execution
10523thttpd ssi file retrieval
13007Solaris 2.6 (i386) : 105991-05
15748Fedora Core 3 2004-434: xorg-x11
15893[DSA603] DSA-603-1 openssl
11831Word Macros may run automatically
14104MDKSA-2004:004: slocate
15780SQL injection in phpBB Login Form
15897Open X Server
14340FreeBSD Ports : Qt < 3.3.3
13763SUSE-SA:2002:042: kdenetwork
11774Windows Media Player Library Access
13328Solaris 8 (sparc) : 109793-25
15996Windows XP SP2 Firewall Critical Update (886185)
11387L2TP detection
11913DCN HELLO detection
16044e_Board arbitrary file reading
12528FreeBSD Ports : clamav < 0.65_7
15335[DSA498] DSA-498-1 libpng
15167[DSA330] DSA-330-1 tcptraceroute
12660Solaris 2.5.1 (sparc) : 103680-04
14750MDKSA-2004:094: printer-drivers
11701hpux ftpd REST vulnerability
10977CSCds07326
12899Solaris 2.6 (sparc) : 106112-06
12517Security Update 2004-01-26
10047CMail's MAIL FROM overflow
11694P-Synch multiple issues
10712quickstore traversal
10348ows-bin
13415Solaris 8 (i386) : 108976-06
15057[DSA220] DSA-220-1 squirrelmail
13865MDKSA-2001:046-3: kdelibs
16048[DSA617] DSA-617-1 tiff
15824[DSA595] DSA-595-1 bnc
11527XMB Cross Site Scripting
11363Gupta SQLBase EXECUTE buffer overflow
16017RHSA-2004-583: nfs
15578Fedora Core 2 2004-337: cups
11742Magic WinMail Format string
14732Vulnerability in WordPerfect Converter (884933)
13523Solaris 9 (sparc) : 112923-03
12618FreeBSD Ports : subversion < 1.0.2_1
14784Tutos SQL injection and Cross Site Scripting Issues
14343MySQL mysqlhotcopy script insecure temporary file
16074[DSA621] DSA-621-1 cupsys
11491Sambar default CGI info disclosure
14067MDKSA-2003:085: gdm
11083ibillpm.pl
15670[DSA572] DSA-572-1 ecartis
12076Trillian remote Overflow
13438Solaris 8 (i386) : 109897-20
11253Unpassworded hax0r account
13631Solaris 9 (i386) : 116454-02
14968[DSA131] DSA-131-1 apache
15266[DSA429] DSA-429-1 gnupg
13374Solaris 8 (sparc) : 111548-01
10251rpc.nisd overflow
13899MDKSA-2001:086: tetex
14913[DSA076] DSA-076-1 most
11718Lotus /./ database lock
13279Solaris 7 (i386) : 111351-02
10032CA Unicenter's File Transfer Service is running
14598WS FTP server multiple flaws
13911MDKSA-2002:003: sudo
14506[GLSA-200405-20] Insecure Temporary File Creation In MySQL
13958MDKSA-2002:057: krb5
13513Solaris 9 (sparc) : 112661-06
10072Finger dot at host feature
14360MAILsweeper Archive File Filtering Bypass
11814xfstt possible code execution
13481Solaris 8 (i386) : 111607-04
14520[GLSA-200406-09] Horde-Chora: Remote code execution
12445RHSA-2004-002: ethereal
12849Solaris 2.5.1 (i386) : 108929-01
15428RHSA-2004-498: samba
10936IIS XSS via 404 error
12318RHSA-2002-167: glibc
13280Solaris 7 (i386) : 111591-03
15332[DSA495] DSA-495-1 linux-kernel-2.4.16-arm
13570Solaris 9 (sparc) : 116243-01
14118MDKSA-2004:018: libxml2
15445[GLSA-200410-07] ed: Insecure temporary file handling
15114[DSA277] DSA-277-1 apcupsd
11084Infinite HTTP request
12699Solaris 2.5.1 (sparc) : 104736-06
12471RHSA-2004-073: metamail
10304WebSpeed remote configuration
14722WebLogic Multiple Vulnerabities
11882AOL Instant Messenger is Installed
11970CVS pserver CVSROOT passwd file cmd exec
15417PostgreSQL insecure temporary file creation
10760Alcatel ADSL modem with firewalling off
10300webgais
10535php log
13183Solaris 7 (sparc) : 112604-03
13152Solaris 7 (sparc) : 108756-01
13795SUSE-SA:2003:025: samba
12364RHSA-2003-052: krb
12352RHSA-2003-016: fileutils
14709FTP Serv-U 4.x 5.x DoS
13344Solaris 8 (sparc) : 110387-05
15526[GLSA-200410-17] OpenOffice.org: Temporary files disclosure
13085Solaris 2.6 (i386) : 115564-01
12367RHSA-2003-061: netpbm
10377RealServer denial of Service
12963Solaris 2.6 (sparc) : 111560-01
14449[GLSA-200402-05] 2.5.6-rc1: possible attack against export.php
14704Fedora Core 2 2004-301: imlib
12373RHSA-2003-077: ethereal
14580[GLSA-200408-24] Linux Kernel: Multiple information leaks
11545Xeneo Web Server 2.2.9.0 DoS
13277Solaris 7 (i386) : 111239-01
11242Unpassworded demos account
15573Quicktime < 6.5.2
16249[DSA658] DSA-658-1 libdbi-perl
15204[DSA367] DSA-367-1 xtokkaetama
14830@lex guestbook remote file include
15976Fedora Core 2 2004-546: flim
10305WFTP login check
11595Windows Media Player Skin Download Overflow
11217Microsoft's SQL Version Query
12214File Inclusion Vulnerability in Gemitel
11740Infinity CGI Exploit Scanner
14858[DSA021] DSA-021-1 apache
11427LimeWire is installed
12802Solaris 2.5.1 (i386) : 104693-02
14472[GLSA-200404-07] ClamAV RAR Archive Remote Denial Of Service Vulnerability
10989Nortel/Bay Networks default password
15920MDKSA-2004:147: openssl
13698Fedora Core 1 2004-120: tcpdump
10440Check for Apache Multiple / vulnerability
14276SUSE-SA:2004:026: rsync
14344Mantis multiple unspecified XSS
14551[GLSA-200407-18] mod_ssl: Format string vulnerability
11789Flaw in message handling through utility mgr
10338smad
10233snmp service
15618Cherokee error page XSS
12298ADODB.Stream object from Internet Explorer (KB870669)
15901SSL Certificate Expiry
12914Solaris 2.6 (sparc) : 106439-13
10619Malformed request to domain controller
15698MDKSA-2004:130: speedtouch
11019Alcatel PABX 4400 detection
10148Nestea
12468RHSA-2004-066: kernel
10285thttpd 2.04 buffer overflow
14791[GLSA-200409-28] GTK+ 2, gdk-pixbuf: Multiple image decoding vulnerabilities
11285CSCdy26428
12371RHSA-2003-071: hanterm
13188Solaris 7 (sparc) : 114891-01
13962MDKSA-2002:061: glibc
14460[GLSA-200403-09] Buffer overflow in Midnight Commander
15596Solaris 8 (i386) : 116985-01
10190ProFTPd buffer overflow
13615Solaris 9 (i386) : 114862-01
14970[DSA133] DSA-133-1 apache-perl
11134QMTP
13192Solaris 7 (sparc) : 116858-01
15088[DSA251] DSA-251-1 w3m
11872ODBC tools check
11246Unpassworded lp account
12056xlight FTP Server RETR Stack Overflow Vulnerability
14691Fedora Core 2 2004-293: kdebase
16008[DSA612] DSA-612-1 a2ps
14928[DSA091] DSA-091-1 ssh
14504[GLSA-200405-18] Buffer Overflow in Firebird
14912[DSA075] DSA-075-1 netkit-telnet-ssl
14346Opera Resource Detection
14530[GLSA-200406-19] giFT-FastTrack: remote denial of service attack
16023WordPress Cross-Site Scripting / SQL Injection
11199Multiple vulnerabilities in CUPS
14428AIX 5.1 : IY49881
15802FreeBSD Ports : gnats < 4.0_2
15535RHSA-2004-480: ImageMagick
10439OpenSSH < 2.1.1 UseLogin feature
10473MiniVend Piped command
14339FreeBSD Ports : MySQL-scripts mysqlhotcopy
15270[DSA433] DSA-433-1 kernel-patch-2.4.17-mips
13452Solaris 8 (i386) : 110459-02
13974MDKSA-2002:075: nss_ldap
10145Microsoft's SQL TCP/IP denial of service
11001MRTG mrtg.cgi File Disclosure
13640Task Scheduler Vulnerability (841873)
15810FreeBSD Ports : ruby < 1.8.2.p3
15463Squid remote denial of service
11020NetCommerce SQL injection
15654[DSA556] DSA-556-2 netkit-telnet
13049Solaris 2.6 (i386) : 108130-05
13223Solaris 7 (i386) : 107651-08
14456[GLSA-200403-05] UUDeview MIME Buffer Overflow
15668[DSA570] DSA-570-1 libpng
14921[DSA084] DSA-084-1 gftp
15434MDKSA-2004:105: xine-lib
14487[GLSA-200405-01] Multiple format string vulnerabilities in neon 0.24.4 and earlier
13418Solaris 8 (i386) : 108994-39
12794Solaris 2.5.1 (i386) : 104557-04
13743Solaris 9 (i386) : 116341-03
12948Solaris 2.6 (sparc) : 108804-02
16009RHSA-2004-610: XFree
13922MDKSA-2002:014: ucd-snmp
15120[DSA283] DSA-283-1 xfsdump
13507Solaris 8 (i386) : 115798-01
13876MDKSA-2001:061-1: gtk+
16038MDKSA-2004:157: mplayer
15623ArGoSoft FTP Server Shortcut File Upload Vulnerability
11271IMail account hijack
14482[GLSA-200404-17] ipsec-tools and iputils contain a remote DoS vulnerability
14905[DSA068] DSA-068-1 openldap
12709Solaris 2.5.1 (sparc) : 104968-02
12855Solaris 2.5.1 (i386) : 111282-01
14188phpMyFAQ Image Upload Authentication Bypass
14910[DSA073] DSA-073-1 imp
11695Pi3Web Webserver v2.0 Denial of Service
13215Solaris 7 (i386) : 107442-03
15476[GLSA-200410-13] BNC: Input validation flaw
11920Word and/or Excel may allow arbitrary code to run
14538[GLSA-200407-05] XFree86, X.org: XDM ignores requestPort setting
13561Solaris 9 (sparc) : 114729-01
12889Solaris 2.6 (sparc) : 105780-05
14237Goscript command execution
14547[GLSA-200407-14] Unreal Tournament 2003/2004: Buffer overflow in \'secure\' queries
14309RHSA-2004-437: kernel
14447[GLSA-200402-03] Monkeyd Denial of Service vulnerability
12609FreeBSD Ports : rsync < 2.5.7
13258Solaris 7 (i386) : 108765-01
11014Cisco Aironet Telnet DoS
10129INN version check
10367TalentSoft Web+ Input Validation Bug Vulnerability
15693[GLSA-200411-18] Apache 2.0: Denial of Service by memory consumption
14289CVSTrac malformed URI infinite loop DoS
11193akfingerd
10219nfsd service
15675[DSA577] DSA-577-1 postgresql
10717SHOUTcast Server DoS detector vulnerability
15132[DSA295] DSA-295-1 pptpd
15038[DSA201] DSA-201-1 freeswan
11660TextPortal Default Passwords
15991RHSA-2004-650: libxml
13749Fedora Core 2 2004-223: php
11151Webserver 4D Cleartext Passwords
12493RHSA-2004-183: kernel
12622FreeBSD Ports : wu-ftpd <= 2.6.2_3
11011SMB on port 445
14282FreeBSD Multiple CVS vulnerabilities
11613CP syslog overflow
13075Solaris 2.6 (i386) : 111974-02
14375Easy File Sharing Web Server ACL Bypass
11924POST with empty Content-Length
11081Oracle9iAS too long URL
10116IIS buffer overflow
12427RHSA-2003-305: zebra
14518[GLSA-200406-07] Subversion: Remote heap overflow
15385[DSA548] DSA-548-1 imlib
14009MDKSA-2003:025: webmin
15051[DSA214] DSA-214-1 kdenetwork
14095MDKSA-2003:113: screen
15677[DSA579] DSA-579-1 abiword
11102Awol code injection
14846FreeBSD Ports : MySQL-client <= 4.1.4
15629RHSA-2004-577: libtiff
15650MDKSA-2004:128: ruby
14622AIX 5.1 : IY55681
15523MDKSA-2004:109: libtiff
11727CWmail.exe vulnerability
11633lovgate virus is installed
13437Solaris 8 (i386) : 109895-02
12585FreeBSD Ports : neon < 0.24.5
12728Solaris 2.5.1 (sparc) : 106602-01
10455Buffer Overrun in ITHouse Mail Server v1.04
14483[GLSA-200404-18] Multiple Vulnerabilities in ssmtp
15925[DSA606] DSA-606-1 nfs-utils
11850php4 multiple flaws
14955[DSA118] DSA-118-1 xsane
12388RHSA-2003-145: kernel
14916[DSA079] DSA-079-2 uucp
12402RHSA-2003-197: xpdf
12101Invision PowerBoard XSS
12777Solaris 2.5.1 (i386) : 103886-15
10142MS Personal WebServer ...
15905PHProjekt Unspecified Authentication Bypass Vulnerability
13850Fedora Core 1 2004-235: sox
10637Sedum DoS
11353NFS fsirand
15048[DSA211] DSA-211-1 micq
10021Identd enabled
15741RHSA-2004-632: samba
10920RemotelyAnywhere WWW detection
12242File Disclosure in osCommerce's File Manager
15063[DSA226] DSA-226-1 xpdf-i
11174HTTP negative Content-Length DoS
10730Raptor FW version 6.5 detection
11948Avotus mm File Retrieval attempt
122213Com NBX VoIP NetSet Detection
12897Solaris 2.6 (sparc) : 106040-18
10106Htmlscript
11699URLScan Detection
13986MDKSA-2003:001: cups
12574FreeBSD Ports : metamail < 2.7_2
12052ASN.1 parsing vulnerability (828028)
10345Passwordless Cayman DSL router
10494Netauth
13699Fedora Core 1 2004-121: kdelibs
11849ProFTPd ASCII upload overflow
14423AIX 5.2 : IY48149
14586WS FTP CWD DoS
15169[DSA332] DSA-332-1 linux-kernel-2.4.17
10802OpenSSH < 3.0.1
14864[DSA027] DSA-027-1 OpenSSH
10201Relative IP Identification number change
13046Solaris 2.6 (i386) : 107767-01
10528Nortel Networks passwordless router (manager level)
14413AIX 5.1 : IY45087
14697RHSA-2004-440: lha
13723Fedora Core 1 2004-169: cvs
11287CSCdt56514
15784PHP-Kit Multiple Input Validations
13224Solaris 7 (i386) : 107655-10
13965MDKSA-2002:064: kdelibs
11892Citrix redirection bug
12451RHSA-2004-017: kernel
15687[DSA589] DSA-589-1 libgd1
12672Solaris 2.5.1 (sparc) : 103901-13
12737Solaris 2.5.1 (sparc) : 108205-01
14005MDKSA-2003:020: openssl
11048Resin DOS device path disclosure
14821[GLSA-200409-34] X.org, XFree86: Integer and stack overflows in libXpm
13320Solaris 8 (sparc) : 109324-06
11279Webmin Session ID Spoofing
13307Solaris 8 (sparc) : 108987-15
14138MDKSA-2004:039: mc
12007APSIS Pound Load Balancer Format String Overflow
15659[DSA561] DSA-561-1 xfree86
15918MDKSA-2004:145: rp-pppoe
15672[DSA574] DSA-574-1 cabextract
13259Solaris 7 (i386) : 108799-02
15942Citadel/UX Format String Vulnerability
15946RHSA-2004-636: ImageMagick
10943Cumulative Patch for Internet Information Services (Q327696)
14568[GLSA-200408-12] Gaim: MSN protocol parsing function buffer overflow
12620FreeBSD Ports : URI vulnerability in several browser
12732Solaris 2.5.1 (sparc) : 106905-01
14461[GLSA-200403-10] Fetchmail 6.2.5 fixes a remote DoS
11674BaSoMail SMTP Command HELO overflow
11835Microsoft RPC Interface Buffer Overrun (KB824146)
12896Solaris 2.6 (sparc) : 106027-12
12749Solaris 2.5.1 (sparc) : 111279-01
11528Flaw in Microsoft VM (816093)
11906OSPF detection
10443Predictable TCP sequence number
12884Solaris 2.6 (sparc) : 105669-11
13716Fedora Core 2 2004-160: squirrelmail
13426Solaris 8 (i386) : 109239-02
11477DCP-Portal Path Disclosure
15254[DSA417] DSA-417-1 linux-kernel-2.4.18-powerpc+alpha
10400SMB accessible registry
15452Zanfi CMS Lite Remote File Include
14849[DSA012] DSA-012-1 micq
15005[DSA168] DSA-168-1 php
10889NIDS evasion
13129Solaris 7 (sparc) : 107893-21
15867Mercury Mail Remote IMAP Stack Buffer Overflow Vulnerability
15268[DSA431] DSA-431-1 perl
12319RHSA-2002-170: ethereal
13414Solaris 8 (i386) : 108969-10
11598MailMax IMAP overflows
15443WordPress HTTP Splitting Vulnerability
14666[GLSA-200409-09] MIT krb5: Multiple vulnerabilities
13196Solaris 7 (i386) : 106935-04
15047[DSA210] DSA-210-1 lynx
12968Solaris 2.6 (sparc) : 112456-01
13173Solaris 7 (sparc) : 111238-01
13889MDKSA-2001:074: WindowMaker
10930HTTP Windows 98 MS/DOS device names DOS
10062Eicon Diehl LAN ISDN modem DoS
13553Solaris 9 (sparc) : 114361-01
13093Solaris 7 (sparc) : 106949-03
14059MDKSA-2003:076: nfs-utils
14790[GLSA-200409-27] glFTPd: Local buffer overflow vulnerability
15008[DSA171] DSA-171-1 fetchmail
11925Zebra and Quagga Remote DoS
11487Advanced Poll info.php
13263Solaris 7 (i386) : 109252-02
14746[GLSA-200409-18] cdrtools: Local root vulnerability in cdrecord if set SUID root
13301Solaris 8 (sparc) : 108919-23
14135MDKSA-2004:036: xchat
12220W32.Sasser.Worm
12442RHSA-2003-408: kernel
11470WebChat XSS
12980Solaris 2.6 (i386) : 105380-07
13715Fedora Core 1 2004-159: squirrelmail
13284Solaris 7 (i386) : 112301-01
12036Finjan restart command
13117Solaris 7 (sparc) : 107589-13
13466Solaris 8 (i386) : 110956-05
10582HTTP version spoken
15423SUSE-SA:2004:035: samba
15609Solaris 9 (sparc) : 117455-01
12571FreeBSD Ports : mathopd < 1.4p2
15331[DSA494] DSA-494-1 ident2
10554RealServer Memory Content Disclosure
10258Sendmail's from piped program
12126Oracle AS Web Cache Multiple vulnerabilities
15665[DSA567] DSA-567-1 tiff
11061HTTP version number overflow
12349RHSA-2003-008: mgetty
15039[DSA202] DSA-202-1 im
12305RHSA-2002-126: apache
10135LinuxConf grants network access
15091[DSA254] DSA-254-1 traceroute-nanog
14945[DSA108] DSA-108-1 wmtv
13672Fedora Core 1 2004-059: slocate
14333MDKSA-2004:084: spamassassin
13939MDKSA-2002:033: webmin
11986Detect STUN Server
12625FreeBSD Ports : XFree86-Server <= 4.3.0_13
11094WS FTP overflows
15188[DSA351] DSA-351-1 php4
14150MDKSA-2004:051: mailman
13094Solaris 7 (sparc) : 106950-24
11128redhat Interchange
10781Outlook Web anonymous access
10783PCCS-Mysql User/Password Exposure
14302wu-ftpd rnfr file overwrite
14545[GLSA-200407-12] Linux Kernel: Remote DoS vulnerability with IPTables TCP Handling
11754List of printers is available through CUPS
15904Blog Torrent Remote Directory Traversal
13467Solaris 8 (i386) : 110958-02
10231selection service
12882Solaris 2.6 (sparc) : 105665-04
12811Solaris 2.5.1 (i386) : 104961-02
15121[DSA284] DSA-284-1 kdegraphics
11721CgiMail.exe vulnerability
15896Fedora Core 2 2004-489: cyrus-imapd
15125[DSA288] DSA-288-1 openssl
15608[GLSA-200411-06] MIME-tools: Virus detection evasion
13810SUSE-SA:2003:042: mysql
10136MDaemon crash
14633IlohaMail Contacts Deletion Vulnerability
12562FreeBSD Ports : libmcrypt < 2.5.6
12487RHSA-2004-160: openoffice.org
12443RHSA-2003-416: kernel
11991File Disclosure in PHP Manpage
15985Samba Directory ACL Integer Overflow
14079MDKSA-2003:097: mplayer
11273Invision PowerBoard code injection
12048Netware Web Server Sample Page Source Disclosure
14859[DSA022] DSA-022-1 exmh
13875MDKSA-2001:059: webmin
15291[DSA454] DSA-454-1 linux-kernel-2.2.22-alpha
10176phf
11277clarkconnectd detection
13330Solaris 8 (sparc) : 109815-20
10998Shiva LanRover Blank Password
13468Solaris 8 (i386) : 111070-01
14777MDKSA-2001:079-2: kernel
13853RHSA-2004-409: sox
15149[DSA312] DSA-312-1 kernel-patch-2.4.18-powerpc
13306Solaris 8 (sparc) : 108985-03
12764Solaris 2.5.1 (i386) : 103631-15
12642Mozilla/Firefox code execution
13843Moodle < 1.3.3
14841IRC bot ident server detection
15285[DSA448] DSA-448-1 pwlib
11317Discover HP JetDirect EWS Password via SNMP
10671IIS Remote Command Execution
12478RHSA-2004-110: galeon
11950RemotelyAnywhere Cross Site Scripting
10053DeepThroat
14867[DSA030] DSA-030-2 xfree86
10002IIS possible DoS using ExAir's advsearch
11728ddicgi.exe vulnerability
13026Solaris 2.6 (i386) : 106438-04
15455WebDAV XML Message Handler Denial of Service (824151)
13884MDKSA-2001:069: openldap
15415Solaris 8 (sparc) : 112097-06
12693Solaris 2.5.1 (sparc) : 104613-01
10089FTP ServU CWD overflow
13587Solaris 9 (i386) : 114015-09
13354Solaris 8 (sparc) : 110896-03
14938[DSA101] DSA-101-1 sudo
12509RHSA-2004-260: kernel
11144Flaw in Certificate Enrollment Control (Q323172)
12316RHSA-2002-161: openssl
13710Fedora Core 1 2004-149: krb5
15864InMail/InShop XSS
15100[DSA263] DSA-263-1 netpbm-free
12239Apache Error Log Escape Sequence Injection
13039Solaris 2.6 (i386) : 107299-03
14898[DSA061] DSA-061-1 gnupg
15642Format string on HTTP header value
14450[GLSA-200402-06] Updated kernel packages fix the AMD64 ptrace vulnerability
15058[DSA221] DSA-221-1 mhonarc
14031MDKSA-2003:047: xfsdump
14529[GLSA-200406-18] gzip: Insecure creation of temporary files
12674Solaris 2.5.1 (sparc) : 103995-02
14991[DSA154] DSA-154-1 fam
10199RealServer Ramgen crash (ramcrash)
10856PHP-Nuke sql_debug Information Disclosure
13872MDKSA-2001:055-1: xinetd
12051WINS Buffer Overflow (830352)
16132[DSA635] DSA-635-1 exim
10186Portal of Doom
12587FreeBSD Ports: oftpd < 0.3.7
15044[DSA207] DSA-207-1 tetex-bin
13524Solaris 9 (sparc) : 112925-04
10520PIX's smtp content filtering
12933Solaris 2.6 (sparc) : 107758-05
10601Basilix includes download
10195Usable remote proxy
12084Multiple Checkpoint 4.x format strings
10486Relative Shell Path patch
12637Open WebMail vacation.pl Arbitrary Command Execution
10080Linux FTP backdoor
10919Check open ports
13073Solaris 2.6 (i386) : 111561-01
10767Tests for Nimda Worm infected HTML files
13162Solaris 7 (sparc) : 109372-02
11709SmartFTP Overflow
11446DCP-Portal XSS
10627ROADS' search.pl
11865SOCKS server detection
15634[GLSA-200411-09] shadow: Unauthorized modification of account information
15000[DSA163] DSA-163-1 mhonarc
11928Buffer Overrun in Windows Help (825119)
13867MDKSA-2001:048: cups
10674Microsoft's SQL UDP Info Query
14862[DSA025] DSA-025-2 openssh
16014MDKSA-2004:152: ethereal
15074[DSA237] DSA-237-1 kdenetwork
10709TESO in.telnetd buffer overflow
13801SUSE-SA:2003:032: wuftpd
13461Solaris 8 (i386) : 110917-05
13131Solaris 7 (sparc) : 108117-06
12911Solaris 2.6 (sparc) : 106361-15
11646Turba Path Disclosure
16103[DSA625] DSA-625-1 pcal
11476DCP-Portal Code Injection
14440FreeBSD Ports: nss < 3.9.2
15678[DSA580] DSA-580-1 iptables
14699TYPSoft FTP 'RETR' DoS
14803Apache = 2.0.51
14220CVSTrac filediff vulnerability
13161Solaris 7 (sparc) : 109253-07
10114icmp timestamp request
11526Vignette StoryServer Information Disclosure
12972Solaris 2.6 (sparc) : 113754-02
11563Oracle LINK overflow
11565.forward in FTP root
13663Fedora Core 1 2003-025: gnupg
12313RHSA-2002-152: libpng
14329MDKSA-2004:080: shorewall
14464[GLSA-200403-13] Remote buffer overflow in MPlayer
10604Allaire JRun Directory Listing
13956MDKSA-2002:054-1: gaim
14901[DSA064] DSA-064-1 w3m
12665Solaris 2.5.1 (sparc) : 103743-01
10069Finger zero at host feature
10183pnserver crash
10708SSH 3.0.0
13141Solaris 7 (sparc) : 108381-02
12256SQL injection in JPortal
11535SheerDNS directory traversal
12957Solaris 2.6 (sparc) : 110128-04
11732Webnews.exe vulnerability
14364TikiWiki multiple input validation vulnerabilities
11691Desktop Orbiter Server Detection
14105MDKSA-2004:005: jabber
12800Solaris 2.5.1 (i386) : 104655-05
15348[DSA511] DSA-511-1 ethereal
15014[DSA177] DSA-177-1 pam
14221Open WebMail Detection
12492RHSA-2004-180: libpng
15783Digital Mappings Systems POP3 Server overflow
10983CSCdu20643
14078MDKSA-2003:096-1: apache2
10099guestbook.pl
16057PsychoStats Login Parameter Cross-Site Scripting
11638biztalk server flaws
12398RHSA-2003-180: sharutils
10596Tinyproxy heap overflow
14128MDKSA-2004:029: kernel
10935IIS ASP ISAPI filter Overflow
13626Solaris 9 (i386) : 116046-05
15156[DSA319] DSA-319-1 webmin
10645ustorekeeper
12645FreeBSD Ports: ethereal < 0.10.4
10976CSCds04747
13959MDKSA-2002:058: kdelibs
15839MDKSA-2004:141: zip
10344Detect the presence of Napster
11335mibiisa overflow
12627FreeBSD Ports : libxml2 < 2.6.6
11384Public CVS pserver
11546Xeneo web server %A DoS
14244Opera web browser address bar spoofing weakness
11973BulletScript MailList bsml.pl Information Disclosure
11842MySQL password handler overflaw
10757Check for Webmin
15444[GLSA-200410-06] CUPS: Leakage of sensitive information
12690Solaris 2.5.1 (sparc) : 104533-05
16150[DSA636] DSA-636-1 glibc
15329[DSA492] DSA-492-1 iproute
13427Solaris 8 (i386) : 109321-12
15055[DSA218] DSA-218-1 bugzilla
14432AIX 5.1 : IY50502
13475Solaris 8 (i386) : 111401-02
12616FreeBSD Ports: squid < 2.5.5_9
13500Solaris 8 (i386) : 113793-01
12012CYDOOR detection
13045Solaris 2.6 (i386) : 107759-05
12038SQL injection in Photopost PHP Pro
13387Solaris 8 (sparc) : 112237-11
14126MDKSA-2004:027: ipsec-tools
10252Shells in /cgi-bin
15248[DSA411] DSA-411-1 mpg321
12682Solaris 2.5.1 (sparc) : 104283-04
10997JRun directory traversal
13949MDKSA-2002:046-1: openssl
10041Cobalt RaQ2 cgiwrap
13221Solaris 7 (i386) : 107478-04
14057MDKSA-2003:074: kernel
14404AIX 5.2 : IY44175
13107Solaris 7 (sparc) : 107337-03
14641Oracle DBS_SCHEDULER vulnerability
14570[GLSA-200408-14] acroread: UUDecode filename buffer overflow
14956[DSA119] DSA-119-1 ssh
10688SNMP VACM
15964Vulnerabilities in HyperTerminal (873339)
15821Sun JRE Java Plug-in JavaScript Security Restriction Bypass
14612AIX 5.1 : IY40501
10038Cfinger's search.**@host feature
15031[DSA194] DSA-194-1 masqmail
11547CSCea42030
10552cgiforum
13890MDKSA-2001:075: sendmail
11104Directory Manager's edit_image.php
11214Microsoft's SQL Overflows
13984MDKSA-2002:086: wget
13760SUSE-SA:2002:039: syslog-ng
13034Solaris 2.6 (i386) : 106640-07
14014MDKSA-2003:030-1: file
10496Imail Host: overflow
14716Fedora Core 1 2004-304: samba
15414Solaris 7 (sparc) : 108414-07
15079[DSA242] DSA-242-1 kdebase
10693NTLMSSP Privilege Escalation
12554FreeBSD Ports : INN < 2.4.1
13146Solaris 7 (sparc) : 108574-04
10433NT IP fragment reassembly patch not applied (jolt2)
11404Multiple flaws in the Opera web browser
12199CSCed30113
12797Solaris 2.5.1 (i386) : 104638-04
10385ht://Dig's htsearch reveals web server path
14480[GLSA-200404-15] XChat 2.0.x SOCKS5 Vulnerability
10819PIX Firewall Manager Directory Traversal
13646osTicket Large Attachment Vulnerability
10901Users in the 'Account Operator' group
12333RHSA-2002-255: webalizer
15815FreeBSD Ports : twiki < 20040902
13745Solaris 9 (sparc) : 116559-01
15550MDKSA-2004:115: kdegraphics
15172[DSA335] DSA-335-1 mantis
15467Vulnerability in RPC Runtime Library Could Allow Information Disclosure and Denial of Service (873350)
10241ypbind service
12004VCATCH detection
10467ftp.pl shows the listing of any dir
13653RHSA-2004-392: php
10622PPTP detection and versioning
13861MDKSA-2001:042: nedit
12372RHSA-2003-074: sendmail
11916PostgreSQL to_ascii() overflow
13896MDKSA-2001:083: htdig
14760FreeBSD Ports : webmin < 1.150_5
10015AltaVista Intranet Search
10134Linux 2.1.89 - 2.2.3 : 0 length fragment bug
12943Solaris 2.6 (sparc) : 108388-02
11917Bugzilla SQL flaws
14914[DSA077] DSA-077-1 squid
12926Solaris 2.6 (sparc) : 106834-02
11827Netware Perl CGI overflow
15448[GLSA-200410-10] gettext: Insecure temporary file handling
10301websendmail
12601FreeBSD Ports : pine < 4.50
14086MDKSA-2003:104: cups
14553[GLSA-200407-20] Subversion: Vulnerability in mod_authz_svn
15669[DSA571] DSA-571-1 libpng3
11836myphpnuke code injection
11723PDGSoft Shopping cart vulnerability
13720Fedora Core 2 2004-166: subversion
12671Solaris 2.5.1 (sparc) : 103891-08
11515AutomatedShops WebC.cgi installed
13154Solaris 7 (sparc) : 108760-02
10822Multiple WarFTPd DoS
14562[GLSA-200408-06] SpamAssassin: Denial of Service vulnerability
15534RHSA-2004-569: mysql
11984INN Control Message overflow
14517[GLSA-200406-06] CVS: additional DoS and arbitrary code execution vulnerabilities
15338[DSA501] DSA-501-1 exim
10266UDP null size going to SNMP DoS
11420Sun portmap xdrmem_getbytes() overflow
15989[GLSA-200412-11] Cscope: Insecure creation of temporary files
14688Fedora Core 1 2004-290: kdelibs
11229phpinfo.php
12988Solaris 2.6 (i386) : 105563-03
14962[DSA125] DSA-125-1 analog
11839Possible RPC Interface compromise
11749Vignette StoryServer TCL code injection
14537[GLSA-200407-04] Pure-FTPd: Potential DoS when maximum connections is reached
14179OpenFTPD Detection
15163[DSA326] DSA-326-1 orville-write
15533RHSA-2004-591: squid
15682[DSA584] DSA-584-1 dhcp
10126in.fingerd pipe
15317[DSA480] DSA-480-1 linux-kernel-2.4.17+2.4.18-hppa
10721ncbook/book.cgi
15505FreeBSD Ports : wordpress < 1.2.1
15544Fedora Core 2 2004-348: xpdf
10196qpopper buffer overflow
11050php 4.2.x malformed POST
13776SUSE-SA:2003:0010: libmcrypt
15592Solaris 7 (i386) : 118240-01
12449RHSA-2004-009: elm
15786iCal 1.5.4
15210[DSA373] DSA-373-1 autorespond
15398ICECast libshout remote buffer overflow
13581Solaris 9 (i386) : 113241-11
11264Default password (wh00t!) for root
13791SUSE-SA:2003:021: kernel
12206Microsoft Hotfix KB828741 (registry check)
12095Emumail WebMail multiple vulnerabilities
11483apcnisd detection
14419AIX 5.2 : IY46086
14670Solaris 9 (sparc) : 117162-01
14236Putty Modpow integer handling
14085MDKSA-2003:103: apache
10115idq.dll directory traversal
15236[DSA399] DSA-399-1 epic4
11290CSCdu82823
13369Solaris 8 (sparc) : 111321-04
12894Solaris 2.6 (sparc) : 105924-19
14685PsNews XSS
10799IBM-HTTP-Server View Code
14639dasBlog HTML Injection Vulnerability
11261Default password (D13HH[) for root
15033[DSA196] DSA-196-1 bind
12058JelSoft VBulletin XSS
10109SCO i2odialogd buffer overrun
15703BNC IRC Server Authentication Bypass Vulnerability
10495htgrep
12684Solaris 2.5.1 (sparc) : 104334-02
13988MDKSA-2003:003: dhcpcd
13990MDKSA-2003:005: leafnode
11286Flaw in WinXP Help center could enable file deletion
12592FreeBSD Ports: phpBB < 2.0.8
10261Sendmail mailing to programs
10890HTTP NIDS evasion
12057ASP Portal XSS
11618Remote host replies to SYN+FIN
12560FreeBSD Ports : lftp <= 2.6.10
15547MDKSA-2004:112: squid
13779SUSE-SA:2003:0015: tcpdump
10996JRun Sample Files
13318Solaris 8 (sparc) : 109238-02
13750Fedora Core 2 2004-231: subversion
11376qpopper Qvsnprintf buffer overflow
15078[DSA241] DSA-241-1 kdeutils
14903[DSA066] DSA-066-1 cfingerd
13906MDKSA-2001:093: krb5
11380CSCdz39284, CSCdz41124
12818Solaris 2.5.1 (i386) : 105134-02
11319GTcatalog code injection
14437AIX 5.2 : IY55682
10969Obtain Cisco type via SNMP
15532RHSA-2004-604: gaim
12623FreeBSD Ports : xboing < 2.4.2
14234Dropbear remote DSS SSH vuln
15049[DSA212] DSA-212-1 mysql
11702zentrack code injection
15944RHSA-2004-549: kernel
10339TFTP get file
13803SUSE-SA:2003:035: sendmail
12360RHSA-2003-045: w
15711PhpGroupWare arbitrary command execution
10949BEA WebLogic Scripts Server scripts Source Disclosure (2)
13416Solaris 8 (i386) : 108986-03
13064Solaris 2.6 (i386) : 109267-05
12608FreeBSD Ports: racoon < 20040407b
12050Novell Netbasic Scripting Server Directory Traversal
12498RHSA-2004-219: arpwatch
11006RedHat 6.2 inetd
10924csSearch.cgi
10424NAI Management Agent leaks info
13992MDKSA-2003:007: dhcp
14649[GLSA-200409-02] MySQL: Insecure temporary file creation in mysqlhotcopy
13153Solaris 7 (sparc) : 108758-01
12621FreeBSD Ports: uudeview < 0.5.20
14253Multiple IRC daemons Dequeuing DoS
11208Netscape Enterprise Default Administrative Password
14848[DSA011] DSA-011-2 mgetty
11564Coppermine Gallery SQL injection
12635RHSA-2002-119: bind
13444Solaris 8 (i386) : 110287-12
10223RPC portmapper
14892[DSA055] DSA-055-1 zope
12290Cart32 GetLatestBuilds XSS
10646Lion worm
10150Using NetBIOS to retrieve information from a Windows host
10028Determine which version of BIND name daemon is running
10481Unpassworded MySQL
11555AN HTTPd count.pl file truncation
13912MDKSA-2002:004: stunnel
11658SunONE Application Server source disclosure
14824Pinnacle ShowCenter Skin DoS
13071Solaris 2.6 (i386) : 111237-01
12710Solaris 2.5.1 (sparc) : 104976-08
14154MDKSA-2004:055: apache2
13979MDKSA-2002:081: samba
13140Solaris 7 (sparc) : 108376-44
11474NetGear ProSafe VPN Login DoS
14866[DSA029] DSA-029-2 proftpd
14438AIX 5.2 : IY55789
12809Solaris 2.5.1 (i386) : 104894-01
14181Mozilla/Firefox user interface spoofing
11539NB1300 router default FTP account
11692WebStores 2000 browse_item_details.asp SQL injection
13825SuSE-SA:2004:007: openssl
13055Solaris 2.6 (i386) : 108469-03
14762FreeBSD Ports : Apache < 2.0.50_3 / mod_dav <= 1.0.3_1
13401Solaris 8 (sparc) : 114673-01
11224Oracle 9iAS SOAP configuration file retrieval
15122[DSA285] DSA-285-1 lprng
11801Format string on HTTP method name
12074Talentsoft Web+ reveals install path
14676Security Update 2004-09-07
15952Nullsoft Winamp Remote Denial of Service
12778Solaris 2.5.1 (i386) : 103892-08
15806FreeBSD Ports : p5-Archive-Zip < 1.14
15213[DSA376] DSA-376-2 exim
11325Word can lead to Script execution on mail reply
16045Namazu Multiple Flaws
10291uploader.exe
10925Oracle Jserv Executes outside of doc_root
12385RHSA-2003-121: sendmail
14467[GLSA-200404-02] KDE Personal Information Management Suite Remote Buffer Overflow Vulnerability
13038Solaris 2.6 (i386) : 106835-02
15468ocPortal Remote File Include
15411RHSA-2004-451: spamassassin
15422Fedora Core 2 2004-331: cups
11027AlienForm CGI script
11438Apache Tomcat Directory Listing and File disclosure
10229sadmin service
13147Solaris 7 (sparc) : 108585-04
13881MDKSA-2001:066: squid
15059[DSA222] DSA-222-1 xpdf
16308DeskNow Mail and Collaboration Server Directory Traversal Vulnerabilities
12460RHSA-2004-047: pwlib
13024Solaris 2.6 (i386) : 106362-15
13021Solaris 2.6 (i386) : 106302-06
10812libgtop_daemon format string
10664perlcal
11022eDonkey/eMule detection
14465[GLSA-200403-14] Multiple Security Vulnerabilities in Monit
12576FreeBSD Ports : mnogosearch < 3.2
12531FreeBSD : SA-04:07.cvs
15258[DSA421] DSA-421-1 mod-auth-shadow
12865Solaris 2.6 (sparc) : 105216-05
12414RHSA-2003-249: glibc
11068iPlanet chunked encoding
14780[GLSA-200409-25] CUPS: Denial of service vulnerability
12552FreeBSD Ports : icecast < 1.3.12
14293PhpGroupWare plaintext cookie authentication credentials vulnerability
16072[DSA619] DSA-619-1 xpdf
14146MDKSA-2004:047: kdelibs
11616DBTools DBManager Information Disclosure
14998[DSA161] DSA-161-1 mantis
10048Communigate Pro overflow
10718DCShop exposes sensitive files
15393IMP HTML MIME Viewer XSS Vulnerabilities
12568FreeBSD Ports : mailman < 2.1.1
10293vftpd buffer overflow
12393RHSA-2003-161: xinetd
15300[DSA463] DSA-463-1 samba
10912Local users information : Can't change password
13842Mensajeitor Tag Board Admin Bypass
11092Apache 2.0.39 Win32 directory traversal
11516AutomatedShops WebC.cgi buffer overflows
13261Solaris 7 (i386) : 108839-03
13187Solaris 7 (sparc) : 113752-02
12065ASN.1 Parsing Vulnerabilities (SMTP check)
15155[DSA318] DSA-318-1 lyskom-server
10731HealthD detection
14033MDKSA-2003:049-1: kde3
13108Solaris 7 (sparc) : 107374-02
11737NetGear Router Default Password
10773MacOS X Finder reveals contents of Apache Web files
11439Xoops path disclosure
14566[GLSA-200408-10] gv: Exploitable Buffer Overflow
16112[DSA629] DSA-629-1 krb5
12566FreeBSD : SA-04:13.linux
14177Apache mod_access rule bypass
14112MDKSA-2004:012: XFree86
10507Sun's Java Web Server remote command execution
15143[DSA306] DSA-306-1 ircii-pana
15625Caudium Web Server Malformed URI DoS
10556Broker FTP files listing
14426AIX 5.2 : IY48873
12999Solaris 2.6 (i386) : 105704-28
12667Solaris 2.5.1 (sparc) : 103866-05
14334MDKSA-2004:085: qt3
10405shtml.exe reveals full path
14600SUSE-SA:2004:028: kernel
12248notes.ini checker
13768SUSE-SA:2002:047: OpenLDAP2
12760Solaris 2.5.1 (i386) : 103581-24
10474GAMSoft TelSrv 1.4/1.5 Overflow
11171HTTP unfinished line denial
15852MailEnable IMAP Service Remote Buffer Overflows
11007ActiveState Perl directory traversal
16011[GLSA-200412-21] MPlayer: Multiple overflows
14516[GLSA-200406-05] Apache: Buffer overflow in mod_ssl
15735Fedora Core 3 2004-421: httpd
10404SMB log in as users
10253Cobalt siteUserMod cgi
14120MDKSA-2004:021: mozilla
11501Justice guestbook
11632CSCdx17916, CSCdx61997
15233[DSA396] DSA-396-1 thttpd
11467JWalk server traversal
14604AIX 5.2 : IY44716
11340SSH Secure-RPC Weak Encrypted Authentication
11877myPHPcalendar injection
12628FreeBSD Ports : xorgs-clients = 6.7.0
14592Fedora Core 1 2004-276: krb5
11424WebDAV enabled
12915Solaris 2.6 (sparc) : 106448-01
13975MDKSA-2002:076: perl-MailTools
13859osTicket Support Address DoS
12070Netsky.B
12510RHSA-2004-354: kernel
10593phorum's common.cgi
13728Fedora Core 1 2004-174: libpng10
10581Cold Fusion Administration Page Overflow
10549BIND vulnerable to ZXFR bug
11248Unpassworded date account
13252Solaris 7 (i386) : 108749-02
10803Redhat Stronghold File System Disclosure
15891Timbuktu Detection
12626FreeBSD Ports: xine < 0.9.23_3
15294[DSA457] DSA-457-1 wu-ftpd
14976[DSA139] DSA-139-1 super
14819Canon ImageRUNNER Printer Email Printing
11357NFS cd ..
14906[DSA069] DSA-069-1 xloadimage
11110SMB null param count DoS
10603Winsock Mutex vulnerability
12016MAPQUEST TOOLBAR detection
14770php arbitrary file upload
12106Norton Anti Virus Check
1159112Planet Chat Server ClearText Password
15765NetOp products TCP detection
15072[DSA235] DSA-235-1 kdegraphics
10035Campas
10309Passwordless Wingate installed
15647[GLSA-200411-13] Portage, Gentoolkit: Temporary file vulnerabilities
10277AnyForm
14206SUSE-SA:2004:023: libpng
12990Solaris 2.6 (i386) : 105567-13
14098MDKSA-2003:116: lftp
15992RHSA-2004-670: samba
10761Detect CIS ports
14990[DSA153] DSA-153-1 mantis
12384RHSA-2003-119: micq
15384[DSA547] DSA-547-1 imagemagick
14213RHSA-2004-402: libpng
13222Solaris 7 (i386) : 107637-10
10408Insecure Napster clone
12434RHSA-2003-334: glibc
14555[GLSA-200407-22] phpMyAdmin: Multiple vulnerabilities
14931[DSA094] DSA-094-1 mailman
12397RHSA-2003-177: rhn_register
13115Solaris 7 (sparc) : 107475-05
15259[DSA422] DSA-422-1 cvs
14306BasiliX Attachment Disclosure Vulnerability
10236statmon service
12447RHSA-2004-005: kdepim
14275QuiXplorer Directory Traversal
15756Solaris 9 (sparc) : 114344-09
14539[GLSA-200407-06] libpng: Buffer overflow on row buffers
14357PhotoADay Cross-Site Scripting Vulnerability
12282File Inclusion Vulnerability in Pivot
14167MDKSA-2004:068: php
14388IgnitionServer Irc operator privilege escalation vulnerability
13856Citadel/UX Username overflow
15319[DSA482] DSA-482-1 linux-kernel-2.4.17-apus+s390
15053[DSA216] DSA-216-1 fetchmail
14988[DSA151] DSA-151-1 xinetd
11257Default password (manager) for system
15431[GLSA-200410-05] Cyrus-SASL: Buffer overflow and SASL_PATH vulnerabilities
11743Post-Nuke Multiple XSS
15651Mantis Multiple Flaws (3)
10355vqServer web traversal vulnerability
12024Multiple MetaDot Vulnerabilities
10375Ken! DoS
16262[DSA660] DSA-660-1 kdebase
10240walld service
15046[DSA209] DSA-209-1 wget
15817Nullsoft Winamp IN_CDDA.dll Remote Buffer Overflow Vulnerability
12789Solaris 2.5.1 (i386) : 104335-02
14972[DSA135] DSA-135-1 libapache-mod-ssl
13709Fedora Core 2 2004-137: kernel
12247DefaultNav checker
12795Solaris 2.5.1 (i386) : 104579-05
14581[GLSA-200408-25] MoinMoin: Group ACL bypass
11206War FTP Daemon Directory Traversal
13149Solaris 7 (sparc) : 108721-05
10685IIS ISAPI Overflow
15165[DSA328] DSA-328-1 webfs
14660ZoneAlarm Personal Firewall port 67 flaw
14473[GLSA-200404-08] GNU Automake symbolic link vulnerability
11016xtux server detection
11744Post-Nuke SQL injection
10691Netscape Enterprise INDEX request problem
14755MDKSA-2004:099: XFree86
12394RHSA-2003-163: galeon
12491RHSA-2004-178: lha
15949phpDig Vulnerability
14544[GLSA-200407-11] wv: Buffer overflow vulnerability
15846[GLSA-200411-38] Sun and Blackdown Java: Applet privilege escalation
13696Fedora Core 1 2004-117: httpd
11306Unchecked buffer in ASP.NET worker process
10614sendtemp.pl
10746Compaq WBEM Server Detection
10652cfingerd format string attack
13089Solaris 7 (sparc) : 106934-04
12846Solaris 2.5.1 (i386) : 108498-01
12369RHSA-2003-065: XFree
10460bb-hostsvc.sh
11815IMP_MIME_Viewer_html class XSS vulnerabilities
11657Synchrologic User account information disclosure
11994AUREATE detection
15617Cherokee auth_pam format string vulnerability
12222Moodle XSS
15200[DSA363] DSA-363-1 postfix
13384Solaris 8 (sparc) : 111881-03
11575Kerio personal Firewall buffer overflow
15124[DSA287] DSA-287-1 epic
11650MAILsweeper PowerPoint DoS
11759Cajun p13x DoS
10396SMB shares access
15667[DSA569] DSA-569-1 netkit-telnet-ssl
11346Sendmail 8.7.*/8.8.* local overflow
10141MetaInfo servers
11918Oracle 9iAS PORTAL_DEMO ORG_CHART
14512[GLSA-200406-01] Ethereal: Multiple security problems
13331Solaris 8 (sparc) : 109887-18
16007[DSA611] DSA-611-1 htget
16102[DSA624] DSA-624-1 zip
11347Sendmail Local Starvation and Overflow
13880MDKSA-2001:065: openssl
11173Savant cgitest.exe buffer overflow
10419Lotus MAIL FROM overflow
13390Solaris 8 (sparc) : 112609-02
15142[DSA305] DSA-305-1 sendmail
11399ClearTrust XSS
14091MDKSA-2003:109: gnupg
11793Apache < 1.3.28
13812SuSE-SA:2003:044: thttpd
13040Solaris 2.6 (i386) : 107327-03
12092Vulnerability in Outlook could allow code execution (828040)
10706McAfee myCIO Directory Traversal
14175MDKSA-2004:077: wv
12871Solaris 2.6 (sparc) : 105405-03
10544format string attack against statd
11129HTTP 1.1 header overflow
14363INL ulog-php SQL injection
12631RHSA-2002-120: LPRng
12013DOWNLOADWARE detection
11875OpenSSL overflow via invalid certificate passing
14066MDKSA-2003:084: perl-CGI
11968DameWare Mini Remote Control Information Disclosure
12476RHSA-2004-103: gdk
12624FreeBSD Ports: xchat2 < 2.0.8_2
12338RHSA-2002-271: pine
14558[GLSA-200408-02] Courier: Cross-site scripting vulnerability in SqWebMail
15628Ability FTP Server Remote Buffer Overflow
14254Vulnerability in Exchange Server 5.5 Outlook Web Access XSS (842436)
12904Solaris 2.6 (sparc) : 106235-14
15963Vulnerabilities in Windows Kernel and LSASS (885835)
15482Solaris 8 (sparc) : 116973-01
13057Solaris 2.6 (i386) : 108500-01
10629Lotus Domino administration databases
10570Unify eWave ServletExec 3.0C file upload
11927TelCondex Simple Webserver Buffer Overflow
12738Solaris 2.5.1 (sparc) : 108289-02
11517Leafnode denials of service
11493Sambar Default Accounts
14794MDKSA-2004:100: mpg123
12118Firewall ECE-bit bypass
15831[DSA598] DSA-598-1 yardradius
11597Snitz Forums 2000 Password Reset and XSS
13839eSeSIX Thintune Thin Client Multiple Vulnerabilities
14372wu-ftpd S/KEY authentication overflow
12040Qualiteam X-Cart remote command execution
11888Buffer Overrun in Messenger Service (828035)
14645Xedus directory traversal
13505Solaris 8 (i386) : 114674-01
13869MDKSA-2001:051: minicom
11197Etherleak
13469Solaris 8 (i386) : 111072-01
12540FreeBSD Ports : fetchmail <= 6.2.0
14486[GLSA-200404-21] Multiple Vulnerabilities in Samba
15034[DSA197] DSA-197-1 courier
11825Polycom ViaVideo denial of service
12556FreeBSD : SA-04:03.jail
13473Solaris 8 (i386) : 111322-04
12262Open WebMail Content-Type XSS
16128[DSA631] DSA-631-1 kdelibs
16019RHSA-2004-612: XFree
12970Solaris 2.6 (sparc) : 112814-01
15280[DSA443] DSA-443-1 xfree86
13326Solaris 8 (sparc) : 109695-03
15469IceWarp Web Mail Multiple Flaws
14989[DSA152] DSA-152-1 l2tpd
10389Cart32 ChangeAdminPassword
14656MailEnable HTTPMail Service GET Overflow Vulnerability
13852MS Task Scheduler vulnerability
13047Solaris 2.6 (i386) : 107775-01
11881Wollf backdoor detection
10784ht://Dig's htsearch potential exposure/dos
14658SUSE-SA:2004:029: zlib
12466RHSA-2004-061: XFree
13681Fedora Core 1 2004-087: libxml2
13262Solaris 7 (i386) : 109204-03
14992[DSA155] DSA-155-1 kdelibs
13460Solaris 8 (i386) : 110904-07
14214RHSA-2004-421: galeon
10808DoSable Oracle WebCache server
14571[GLSA-200408-15] Tomcat: Insecure installation
11085Personal Web Sharing overflow
14462[GLSA-200403-11] Squid ACL [url_regex] bypass vulnerability
14911[DSA074] DSA-074-1 wmaker
14222RiSearch Arbitrary File Access
12783Solaris 2.5.1 (i386) : 104185-04
11454SMB log in with W32/Deloder passwords
15912WINS Buffer Overflow (830352 - netbios check)
13822SuSE-SA:2004:004: gaim
13577Solaris 9 (sparc) : 117071-01
14624RHSA-2004-349: httpd
15725[GLSA-200411-24] BNC: Buffer overflow vulnerability
15303[DSA466] DSA-466-1 linux-kernel-2.2.10-powerpc-apus
13639IIS Redirection Vulnerability (841373) (registry check)
13160Solaris 7 (sparc) : 109203-03
13447Solaris 8 (i386) : 110336-03
13991MDKSA-2003:006: openldap
10094GirlFriend
14164MDKSA-2004:065: apache
14226phpBB Fetch All < 2.0.12
11810gallery xss
12936Solaris 2.6 (sparc) : 107991-02
10085Ftp PASV denial of service
11974Jordan Windows Telnet Server Overflow
12062Ecommerce Corp. Online Store Kit More.php Injection Vulnerability
14280FreeBSD Ruby CGI vulnerability
11751Dune Web Server Overflow
13163Solaris 7 (sparc) : 109404-01
12947Solaris 2.6 (sparc) : 108660-01
12361RHSA-2003-046: galeon
15934OpenText FirstClass HTTP Daemon Search DoS
15274[DSA437] DSA-437-1 cgiemail
10330Services
16156[DSA638] DSA-638-1 gopher
15504FreeBSD Ports : tiff <= 3.6.1_2
13362Solaris 8 (sparc) : 110955-05
13838SUSE-SA:2004:022: samba
11046Apache Tomcat TroubleShooter Servlet Installed
15528SUSE-SA:2004:037: kernel
10436INN version check (2)
15178[DSA341] DSA-341-1 liece
10307Trin00 for Windows Detect
13617Solaris 9 (i386) : 114932-01
13028Solaris 2.6 (i386) : 106449-01
11509GTcatalog password disclosure
12740Solaris 2.5.1 (sparc) : 108470-01
13661Fedora Core 1 2003-002: glibc
11497E-Theni code injection
13251Solaris 7 (i386) : 108722-05
15994[DSA610] DSA-610-1 cscope
12430RHSA-2003-314: postgresql
15988WordPress Multiple Flaws (XSS, HTML Injection, SQL Injection)
13934MDKSA-2002:027: squid
13747Fedora Core 2 2004-225: abiword
15301[DSA464] DSA-464-1 gdk-pixbuf
11885Buffer Overrun in the ListBox and in the ComboBox (824141)
10527Boa file retrieval
14994[DSA157] DSA-157-1 irssi-text
12474RHSA-2004-090: libxml
14200Solaris 8 (i386) : 109614-07
10910Obtains local user information
12842Solaris 2.5.1 (i386) : 108206-01
13041Solaris 2.6 (i386) : 107338-02
11832Visual Basic for Application Overflow
15255[DSA418] DSA-418-1 vbox3
14802RHSA-2004-434: redhat-config-nfs
14322SUSE-SA:2004:027: qt3/qt3-non-mt/qt3-32bit/qt3-static
11583Microsoft Shlwapi.dll Malformed HTML form tag DoS
15562Bugzilla Authentication Bypass and Information Disclosure
11360Wordit Logbook
14671Solaris 9 (i386) : 117163-01
15420Security Update 2004-09-30
12287IIS Download.Ject Trojan Detection
12913Solaris 2.6 (sparc) : 106437-04
15982PhpGroupWare Detection
14193Polar HelpDesk Authentication ByPass
11895SCO OpenServer multiple vulnerabilities
10503Reading CGI script sources using /cgi-bin-sdb
15676[DSA578] DSA-578-1 mpg123
16165[DSA639] DSA-639-1 mc
11314Buffer overflow in Microsoft Telnet
15781ZyXEL Prestige Router Configuration Reset
12985Solaris 2.6 (i386) : 105530-16
10130ipop2d buffer overflow
12763Solaris 2.5.1 (i386) : 103628-14
12499RHSA-2004-222: arts
14147MDKSA-2004:048: cvs
10633Savant DoS
14068MDKSA-2003:086: sendmail
13807SUSE-SA:2003:039: openssh (second release)
12296Linux 2.6 iptables sign error DoS
15368[DSA531] DSA-531-1 php4
10586news desk
13902MDKSA-2001:089: postfix
13184Solaris 7 (sparc) : 112672-01
12479RHSA-2004-119: openssl
15778Invision Power Board Post SQL Injection Vulnerability
15797FreeBSD Ports : apache < 1.3.33
14987[DSA150] DSA-150-1 interchange
11686mod_gzip format string attack
11705LeapFTP Overflow
12542FreeBSD Ports : fspd < 2.8.1.19
15243[DSA406] DSA-406-1 lftp
12935Solaris 2.6 (sparc) : 107774-01
14445[GLSA-200402-01] PHP setting leaks from .htaccess files on virtual hosts
13102Solaris 7 (sparc) : 107178-03
10212automountd service
14960[DSA123] DSA-123-1 listar
11559Network Chemistry Wireless Sensor Detection
13423Solaris 8 (i386) : 109148-32
14725[GLSA-200409-17] SUS: Local root vulnerability
12264Record route
14536[GLSA-200407-03] Apache 2: Remote denial of service attack
14145MDKSA-2004:046-1: apache-mod_perl
10395SMB shares enumeration
11368Cross-Referencing Linux (lxr) file reading
13098Solaris 7 (sparc) : 107038-02
11179vBulletin's Calender Command Execution Vulnerability
10911Local users information : automatically disabled accounts
12548FreeBSD Ports : Vulnerabilities in H.323 implementations
13690Fedora Core 2 2004-108: utempter
14255Outlook Web Access Version
14442[GLSA-200401-02] Honeyd remote detection vulnerability via a probe packet
10867php POST file uploads
12866Solaris 2.6 (sparc) : 105338-27
10459Poll It v2.0 cgi
10547Enumerate Lanman services via SNMP
11036SMTP antivirus scanner DoS
15381[DSA544] DSA-544-1 webmin
14816aspWebCalendar SQL Injection
13589Solaris 9 (i386) : 114050-12
15529Open WebMail userstat.pl Arbitrary Command Execution
13711Fedora Core 2 2004-150: krb5
14381Samba FindNextPrintChangeNotify() Denial of Service
11074OfficeScan configuration file disclosure
14171MDKSA-2004:073: XFree86
12827Solaris 2.5.1 (i386) : 105999-03
11787SMB Request Handler Buffer Overflow
13377Solaris 8 (sparc) : 111596-03
14466[GLSA-200404-01] Insecure sandbox temporary lockfile vulnerabilities in Portage
15161[DSA324] DSA-324-1 ethereal
13549Solaris 9 (sparc) : 114125-01
11554BadBlue Administrative Actions Vulnerability
10899Users information : User has never logged in
16004[GLSA-200412-17] kfax: Multiple overflows in the included TIFF library
15105[DSA268] DSA-268-1 mutt
10427SMB Registry : permissions of HKLM
14587Password Protect SQL Injection
12759Solaris 2.5.1 (i386) : 103559-16
11260Default password (wank) for wank
14130MDKSA-2004:031-1: utempter
11415SquirrelMail's Cross Site Scripting
13726Fedora Core 2 2004-172: ethereal
10965SSH 3 AllowedAuthentication
15179[DSA342] DSA-342-1 mozart
12515Security Update 2003-12-05
14946[DSA109] DSA-109-1 faqomatic
11205War FTP Daemon CWD/MKD Buffer Overflow
15973php4/5 Vulnerabilities
13665Fedora Core 1 2003-026: kernel
12779Solaris 2.5.1 (i386) : 103960-13
10102HotSync Manager Denial of Service attack
11276CuteNews code injection
12872Solaris 2.6 (sparc) : 105407-01
13609Solaris 9 (i386) : 114685-02
10974CSCdi36962
10844ASP.NET Cross Site Scripting
12636RHSA-2004-342: httpd
102083270 mapper service
12596FreeBSD Ports : phpMyAdmin < 2.5.7.1
14271FreeBSD Ports : jftpgw < 0.13.5
11703WordPress code/sql injection
13562Solaris 9 (sparc) : 114861-01
14728Mozilla/Firefox multiple flaws
12723Solaris 2.5.1 (sparc) : 106224-01
14769SUSE-SA:2004:033: gtk2, gdk-pixbuf
14514[GLSA-200406-03] sitecopy: Multiple vulnerabilities in included libneon
15325[DSA488] DSA-488-1 logcheck
11907BGP detection
13186Solaris 7 (sparc) : 112899-01
15707TeeKai Tracking Online XSS
12655Solaris 2.5.1 (sparc) : 103627-15
13227Solaris 7 (i386) : 107710-24
12883Solaris 2.6 (sparc) : 105667-03
10934MS FTPd DoS
13828SuSE-SA:2004:010: Linux Kernel
15116[DSA279] DSA-279-1 metrics
13585Solaris 9 (i386) : 113996-02
13526Solaris 9 (sparc) : 112960-20
11008PHP4 Physical Path Disclosure Vulnerability
13189Solaris 7 (sparc) : 114944-01
15513[GLSA-200410-16] PostgreSQL: Insecure temporary file use in make_oidjoins_check
11047Jigsaw webserver MS/DOS device DoS
15094[DSA257] DSA-257-1 sendmail
14454[GLSA-200403-03] Multiple OpenSSL Vulnerabilities
13702Fedora Core 1 2004-127: subversion
14178PowerPortal Private Message HTML Injection
11824phptonuke directory traversal
14657RedHat update level
15218[DSA381] DSA-381-1 mysql
14896[DSA059] DSA-059-1 man-db
11015Xerver web server DOS
13555Solaris 9 (sparc) : 114564-04
11442Samba TNG multiple flaws
15421NetworkActive Web Server Overflow
11378MySQL mysqld Privilege Escalation Vulnerability
11274WihPhoto file reading
14027MDKSA-2003:043-1: krb5
14703Fedora Core 1 2004-300: imlib
15907[DSA605] DSA-605-1 viewcvs
10335Nessus TCP scanner
13086Solaris 7 (sparc) : 106541-37
10719MySQL Server version
11622mod_ssl wildcard DNS cross site scripting vulnerability
12045Mambo Site Server XSS
11997DSSAGENT detection
11250Unpassworded backdoor account
13216Solaris 7 (i386) : 107444-23
12329RHSA-2002-224: ypserv
10189proftpd mkdir buffer overflow
10325Xtramail pop3 overflow
14172MDKSA-2004:074: webmin
14048MDKSA-2003:065: ghostscript
15811FreeBSD Ports : samba < 3.0.8,1
11416openwebmail command execution
13674Fedora Core 1 2004-061: mutt
15819Cyrus IMAPD Multiple Remote Vulnerabilities
10896Users information : Can't change password
15465MS NNTP Vulnerability (883935)
160462BGal SQL Injection
15168[DSA331] DSA-331-1 imagemagick
11767SQL injection in phpBB
11345SimpleBBS users disclosure
16049[DSA618] DSA-618-1 imlib
11944Snif File Disclosure
15396ICECast directory traversal flaw
12116Default password (swift) for swift
11334popper_mod
12840Solaris 2.5.1 (i386) : 107757-01
13156Solaris 7 (sparc) : 108764-01
12283Singapore MD5 Administrative Password Disclosure
14669[GLSA-200409-10] multi-gnome-terminal: Information leak
14969[DSA132] DSA-132-1 apache-ssl
13613Solaris 9 (i386) : 114733-14
12810Solaris 2.5.1 (i386) : 104936-01
10180Ping the remote host
14653[GLSA-200409-06] eGroupWare: Multiple XSS vulnerabilities
10187Cognos Powerplay WE Vulnerability
13310Solaris 8 (sparc) : 109077-17
15742Solaris 7 (sparc) : 118313-01
15956MDKSA-2004:148: iproute2
14479[GLSA-200404-14] Multiple format string vulnerabilities in cadaver
11606WebLogic Server hostname disclosure
11534Microsoft ISA Server Winsock Proxy DoS (MS03-012)
15092[DSA255] DSA-255-1 tcpdump
11032Directory Scanner
10168Detect talkd server port and protocol version
10164nph-publish.cgi
15293[DSA456] DSA-456-1 linux-kernel-2.2.19-arm
15221[DSA384] DSA-384-1 sendmail
10218llockmgr service
12331RHSA-2002-250: krb
15929Squid Proxy Failed DNS Lookup Random Error Messages
12355RHSA-2003-027: netscape
15202[DSA365] DSA-365-1 phpgroupware
10430SMB Registry : permissions of keys that can lead to admin
14951[DSA114] DSA-114-1 gnujsp
11215Flaw in SMB Signing Could Enable Group Policy to be Modified (329170)
12895Solaris 2.6 (sparc) : 105990-05
10138MDaemon Webconfig crash
10228rusersd service
10862Microsoft's SQL Server Brute Force
15835[DSA599] DSA-599-1 tetex-bin
12771Solaris 2.5.1 (i386) : 103717-11
13860MDKSA-2001:040-1: samba
14594FreeBSD Ports : krb5 <= 1.3.4
12688Solaris 2.5.1 (sparc) : 104498-05
10771OpenSSH 2.5.x -> 2.9.x adv.option
12272US Robotics Disclosed Password Check
10686BroadVision Physical Path Disclosure Vulnerability
16181[DSA641] DSA-641-1 playmidi
10827SysV /bin/login buffer overflow (telnet)
11492Sambar XSS
15278[DSA441] DSA-441-1 linux-kernel-2.4.17-mips+mipsel
14321Fedora Core 2 2004-269: rsync
16214[DSA647] DSA-647-1 mysql
15491FreeBSD Ports : gnutls < 1.0.17
12979Solaris 2.6 (i386) : 105339-25
10232showfhd service
16169Movable Type initialization script found
10881SSH protocol versions supported
16239[DSA655] DSA-655-1 zhcon
14856[DSA019] DSA-019-1 squid
12868Solaris 2.6 (sparc) : 105379-07
13946MDKSA-2002:042: LPRng
13490Solaris 8 (i386.i86pc) : 112352-02
10406IIS Malformed Extension Data in URL
11700ImageFolio Default Password
14850[DSA013] DSA-013 MySQL
11704icmp leak
14069MDKSA-2003:087: gkrellm
10429SMB Registry : permissions of winlogon
12406RHSA-2003-223: stunnel
15007[DSA170] DSA-170-1 tomcat4
12634Enable local security checks
15162[DSA325] DSA-325-1 eldav
12702Solaris 2.5.1 (sparc) : 104818-02
11448Siteframe Cross Site Scripting Bugs
11964SIP Express Router Missing To in ACK DoS
11602HappyMall Command Execution
14978[DSA141] DSA-141-1 mpack
10225rje mapper service
10378LCDproc buffer overflow
10093GateCrasher
15484proftpd < 1.2.11 remote user enumeration
14257Moodle post.php XSS
14942[DSA105] DSA-105-1 enscript
13256Solaris 7 (i386) : 108761-02
10381Piranha's RH6.2 default password
14417AIX 5.2 : IY45740
14507[GLSA-200405-21] Midnight Commander: Multiple vulnerabilities
13395Solaris 8 (sparc) : 112846-01
12392RHSA-2003-151: arpwatch
15323[DSA486] DSA-486-1 cvs
10297Web server traversal
12387RHSA-2003-138: samba
10097GroupWise buffer overflow
14248Opera web browser large javaScript array handling vulnerability
10716OmniPro HTTPd 2.08 scripts source full disclosure
13625Solaris 9 (i386) : 116045-01
15767NetOp products information disclosure
11812ePolicy orchestrator multiple issues
10087FTP real path
14508[GLSA-200405-22] Apache 1.3: Multiple vulnerabilities
11712OpenSSH Reverse DNS Lookup bypass
14496[GLSA-200405-10] Icecast denial of service vulnerability
16020[DSA614] DSA-614-1 xzgv
15349[DSA512] DSA-512-1 gallery
13068Solaris 2.6 (i386) : 110884-01
12920Solaris 2.6 (sparc) : 106625-14
10498Test HTTP dangerous methods
13363Solaris 8 (sparc) : 110957-02
10692ftpd strtok() stack overflow
10553SMB Registry : permissions of WinVNC's key
13588Solaris 9 (i386) : 114017-01
11441Mambo Site Server 4.0.10 XSS
11921Buffer Overflow in the Workstation Service (828749)
13657Samba Mangling Overflow
15724[GLSA-200411-23] Ruby: Denial of Service issue
13952MDKSA-2002:049: libpng
11455Passwordless frontpage installation
15193[DSA356] DSA-356-1 xtokkaetama
11096Avirt gateway insecure telnet proxy
12673Solaris 2.5.1 (sparc) : 103959-13
10172Passwordless HP LaserJet
11923Frontpage Overflow (MS03-051)
12984Solaris 2.6 (i386) : 105408-01
12742Solaris 2.5.1 (sparc) : 108658-02
12570FreeBSD Ports : mailman < 2.1.4
13031Solaris 2.6 (i386) : 106570-01
10775E-Shopping Cart Arbitrary Command Execution (WebDiscount)
11725counter.exe vulnerability
11978Flash FTP Server Directory Traversal Vulnerability
12857Solaris 2.5.1 (i386) : 111577-01
16054RHSA-2004-689: kernel
12407RHSA-2003-224: openssh
11784Abyss httpd overflow
12798Solaris 2.5.1 (i386) : 104641-13
11143Exchange 2000 Exhaust CPU Resources (Q320436)
13886MDKSA-2001:071: kernel
13373Solaris 8 (sparc) : 111504-01
13059Solaris 2.6 (i386) : 108805-02
10370IIS dangerous sample files
14151MDKSA-2004:052: kolab-server
14117MDKSA-2004:017: pwlib
13961MDKSA-2002:060: tcltk
10655PHP-Nuke' opendir
14672Solaris 9 (i386) : 117172-11
12323RHSA-2002-191: gaim
14751MDKSA-2004:095-1: gdk-pixbuf/gtk+2
15567[GLSA-200410-25] Netatalk: Insecure tempfile handling in etc2ps.sh
15816FreeBSD Ports : wzftpd < 0.4.3
11209Apache < 2.0.44 DOS device name
12489RHSA-2004-172: gmc
11548bttlxeForum SQL injection
12111PhatBOT detection
10051A CVS pserver is running
13823SuSE-SA:2004:005: Linux Kernel
12312RHSA-2002-138: tar
14053MDKSA-2003:070: ethereal
10797ColdFusion Debug Mode
13203Solaris 7 (i386) : 107023-11
14133MDKSA-2004:034: MySQL
10160Nortel Contivity DoS
11568StockMan Shopping Cart Path disclosure
13412Solaris 8 (i386) : 108920-23
14494[GLSA-200405-08] Pound format string vulnerability
14739RHSA-2004-446: openoffice.org
11894TinyWeb 1.9
16025[DSA615] DSA-615-1 debmake
15065[DSA228] DSA-228-1 libmcrypt
14918[DSA081] DSA-081-1 w3m
14062MDKSA-2003:079: kdelibs
15109[DSA272] DSA-272-1 dietlibc
11698SQL injection in XPression Software
15205[DSA368] DSA-368-1 xpcd
10724Cayman DSL router one char login
14295PhpGroupWare calendar server side script execution
15606[GLSA-200411-03] Apache 1.3: Buffer overflow vulnerability in mod_include
15813FreeBSD Ports : squirrelmail <= 1.4.3a_3
13559Solaris 9 (sparc) : 114684-02
11859Default password (ibmdb2) for db2inst1
11278Quicktime/Darwin Remote Admin Exploit
11468php socket_iovec_alloc() integer overflow
10088Writeable FTP root
12938Solaris 2.6 (sparc) : 108199-01
10779CGIEmail's CGICso (Send CSO via CGI) Command Execution Vulnerability
12018POWER SEARCH detection
15685[DSA587] DSA-587-1 freeamp
15305[DSA468] DSA-468-1 emil
15082[DSA245] DSA-245-1 dhcp3
15709TikiWiki tiki-error.php XSS
12828Solaris 2.5.1 (i386) : 106161-02
11026Access Point detection
12008phpdig Code injection Vulnerability
10166Windows NT ftp 'guest' account
16015MDKSA-2004:153: aspell
12308RHSA-2002-130: squid
11292CSCdv88230, CSCdw22408
15898Security Update 2004-12-02
10302robot(s).txt exists on the Web Server
13761SUSE-SA:2002:040: lprng, html2ps
12339RHSA-2002-287: vnc
11661Unpassworded iiprotect administrative interface
11146Microsoft RDP flaws could allow sniffing and DOS(Q324380)
13001Solaris 2.6 (i386) : 105756-13
12752Solaris 2.5.1 (sparc) : 111576-01
10006PC Anywhere
15599MDKSA-2004:119: MySQL
13957MDKSA-2002:055: hylafax
11775Sambar CGIs path disclosure
11768proftpd mod_sql injection
10777Zope ZClass permission mapping bug
15546MDKSA-2004:110: gaim
14981[DSA144] DSA-144-1 wwwoffle
13554Solaris 9 (sparc) : 114495-01
15217[DSA380] DSA-380-1 xfree86
12662Solaris 2.5.1 (sparc) : 103690-13
10606HSWeb document path
13486Solaris 8 (i386) : 111882-03
14299Sympa invalid LDAP password DoS
11788Apache < 2.0.47
15861PHPNews sendtofriend.php SQL injection
12209Microsoft Hotfix for KB835732 (SMB check)
15706ht://Dig htsearch.cgi XSS
16006[GLSA-200412-19] phpMyAdmin: Multiple vulnerabilities
12983Solaris 2.6 (i386) : 105406-03
10628php IMAP overflow
14261Opera remote location object cross-domain scripting vulnerability
12502RHSA-2004-236: krb
15621Cherokee directory traversal flaw
12981Solaris 2.6 (i386) : 105396-09
12675Solaris 2.5.1 (sparc) : 104010-02
14240RHSA-2004-418: kernel
11511Kerberos IV cryptographic weaknesses
15225[DSA388] DSA-388-1 kdebase
15492FreeBSD Ports : imp < 3.2.6
11672Bandmin XSS
16141CUPS Multiple Vulnerabilities
12954Solaris 2.6 (sparc) : 109339-02
10055Sendmail 8.8.3 and 8.8.4 mime conversion overflow
13593Solaris 9 (i386) : 114145-05
11177Flaw in Microsoft VM Could Allow Code Execution (810030)
12403RHSA-2003-200: unzip
15521MDKSA-2004:107: mozilla
15435MDKSA-2004:106: cyrus-sasl
14470[GLSA-200404-05] ipsec-tools contains an X.509 certificates vulnerability.
14767[GLSA-200409-22] phpGroupWare: XSS vulnerability in wiki module
13798SUSE-SA:2003:029: pptpd
13918MDKSA-2002:010: enscript
11135Bugbear worm
10491ASP/ASA source using Microsoft Translate f: bug
14251Apple SA 2003-12-19
15383[DSA546] DSA-546-1 gdk-pixbuf
11241Unpassworded EZsetup account
12801Solaris 2.5.1 (i386) : 104663-10
13863MDKSA-2001:044: gftp
11521Abyss httpd crash
13121Solaris 7 (sparc) : 107684-11
14655MailEnable HTTPMail Service Content-Length Overflow Vulnerability
11147Unchecked Buffer in Windows Help(Q323255)
15157[DSA320] DSA-320-1 mikmod
11790Buffer overrun in RPC Interface (824146)
11054fakeidentd overflow
12768Solaris 2.5.1 (i386) : 103687-03
10349sojourn.cgi
14332MDKSA-2004:083: rsync
12579FreeBSD Ports: moinmoin < 1.2.2
12117HALO Network Server Detection
12558FreeBSD Ports : lbreakout2 < 2.2.2_1
12337RHSA-2002-263: kernel
12769Solaris 2.5.1 (i386) : 103691-12
14369SWsoft Plesk Reloaded Cross Site Scripting Vulnerability
15986IkonBoard SQL injection vulnerabilties
12494RHSA-2004-188: kernel
10096rsh with null username
11569StockMan Shopping Cart Command Execution
14439AIX 5.1 : IY55790
10695IIS .IDA ISAPI filter applied
11041Apache Tomcat /servlet Cross Site Scripting
10656Resin traversal
15922[GLSA-200412-05] mirrorselect: Insecure temporary file creation
11169SSH setsid() vulnerability
10351The ACC router shows configuration without authentication
10320Too long URL
11183HTTP negative Content-Length buffer overflow
15271[DSA434] DSA-434-1 gaim
12875Solaris 2.6 (sparc) : 105552-03
15768[GLSA-200411-27] Fcron: Multiple vulnerabilities
15253[DSA416] DSA-416-1 fsp
11890Buffer Overrun in Messenger Service (real test)
16003[GLSA-200412-16] kdelibs, kdebase: Multiple vulnerabilities
14879[DSA042] DSA-042-1 gnuserv
12745Solaris 2.5.1 (sparc) : 109275-04
15391[DSA554] DSA-554-1 sendmail
15553OmniHTTPd pro long POST DoS
15974Ocean12 ASP Calendar Administrative Access
14533[GLSA-200406-22] Pavuk: Remote buffer overflow
12366RHSA-2003-058: shadow
13572Solaris 9 (sparc) : 116308-01
10831PHP Rocket Add-in File Traversal
13895MDKSA-2001:082-1: kernel
12726Solaris 2.5.1 (sparc) : 106411-06
15690[DSA600] DSA-600-1 samba
15001[DSA164] DSA-164-1 cacti
13353Solaris 8 (sparc) : 110820-12
11410Notes detection
10729Sendmail 8.11 local overflow
15770phpMyAdmin XSS
13440Solaris 8 (i386) : 109923-05
11107viralator
14625RHSA-2004-323: lha
12547FreeBSD Ports : gnupg < 1.2.3_4
13666Fedora Core 1 2003-030: rsync
15827[GLSA-200411-33] TWiki: Arbitrary command execution
10617Checkpoint SecureRemote detection
12379RHSA-2003-096: samba
12457RHSA-2004-041: slocate
15661[DSA563] DSA-563-3 cyrus-sasl
13233Solaris 7 (i386) : 107973-02
14785vBulletin SQL injection Issue
12854Solaris 2.5.1 (i386) : 111280-01
12921Solaris 2.6 (sparc) : 106629-23
12391RHSA-2003-150: LPRng
14488[GLSA-200405-02] Multiple vulnerabilities in LHa
15624Gallery Unspecified HTML Injection Vulnerability
12727Solaris 2.5.1 (sparc) : 106441-02
10653Solaris FTPd tells if a user exists
15924Blog Torrent Cross Site Scripting
14258phpMyFAQ action parameter arbitrary file disclosure vulnerability
14270ISS BlackICE Vulnerable config files
12614FreeBSD : SA-04:02.shmat
11639Web-ERP Configuration File Remote Access
10388Cassandra NNTP Server DoS
12302RHSA-2002-123: ghostscript
15763miniBB sql injection
16212[DSA645] DSA-645-1 cupsys
13182Solaris 7 (sparc) : 112448-01
11532Instaboard SQL injection
10818Alchemy Eye HTTP Command Execution
10611pals-cgi
13053Solaris 2.6 (i386) : 108334-02
14075MDKSA-2003:093: gtkhtml
10077Microsoft Frontpage exploits
12724Solaris 2.5.1 (sparc) : 106382-01
12059SandSurfer User Authentication Vulnerability
15777[GLSA-200411-29] unarj: Long filenames buffer overflow and a path traversal vulnerability

Preferences settings for this scan

max_hosts 16
max_checks 10
log_whole_attack yes
cgi_path /cgi-bin
port_range 1-1024
optimize_test yes
language english
checks_read_timeout 5
non_simult_ports 139, 445
plugins_timeout 320
safe_checks yes
auto_enable_dependencies no
use_mac_addr no
save_knowledge_base no
kb_restore no
only_test_hosts_whose_kb_we_dont_have no
only_test_hosts_whose_kb_we_have no
kb_dont_replay_scanners no
kb_dont_replay_info_gathering no
kb_dont_replay_attacks no
kb_dont_replay_denials no
kb_max_age 864000
plugin_upload no
plugin_upload_suffixes .nasl, .inc
slice_network_addresses no
ntp_save_sessions yes
ntp_detached_sessions yes
server_info_nessusd_version 2.3.0
server_info_libnasl_version 2.3.0
server_info_libnessus_version 2.3.0
server_info_thread_manager fork
server_info_os Linux
server_info_os_version 2.6.9-deep1
reverse_lookup no
ntp_keep_communication_alive yes
ntp_opt_show_end yes
save_session yes
detached_scan no
continuous_scan no


192.168.1.22

ServiceSeverityDescription
general/icmp
High

The remote host is vulnerable to an 'Etherleak' -
the remote ethernet driver seems to leak bits of the
content of the memory of the remote operating system.

Note that an attacker may take advantage of this flaw
only when its target is on the same physical subnet.

See also : http://www.atstake.com/research/advisories/2003/a010603-1.txt
Solution : Contact your vendor for a fix
Risk factor : High
CVE : CAN-2003-0001
BID : 6535
general/udp
Info
For your information, here is the traceroute to 192.168.1.22 :
192.168.1.37
?
192.168.1.22

general/tcp
Info
192.168.1.22 resolves as kruger.dnepr.net.ru.