Network Vulnerability Assessment Report
21.06.2005
Sorted by host names

Session name: HT-HWR54GStart Time:21.06.2005 18:41:53
Finish Time:21.06.2005 18:52:14
Elapsed:0 day(s) 00:10:20
Total records generated:6
high severity:1
Medium severity:0
informational:5


Scan configuration

Plugins used in this scan

IdName
16529* not found in current plugin list *
16057PsychoStats Login Parameter Cross-Site Scripting
10584technote's main.cgi
11828Exim Heap Overflow
18116[GLSA-200504-20] openMosixview: Insecure temporary file creation
12896Solaris 2.6 (sparc) : 106027-12
10420Gauntlet overflow
14022MDKSA-2003:038: kernel
11458SMB Registry : No dial in
14320Fedora Core 1 2004-268: rsync
12563FreeBSD Ports : libpng < 1.2.5_4
15287[DSA450] DSA-450-1 linux-kernel-2.4.19-mips
16957* not found in current plugin list *
17233[GLSA-200502-30] cmd5checkpw: Local password leak vulnerability
17620[GLSA-200503-31] Mozilla Firefox: Multiple vulnerabilities
13224Solaris 7 (i386) : 107655-10
12582FreeBSD Ports : mutt < 1.4.2
16738* not found in current plugin list *
14839Fedora Core 2 2004-275: cups
13172Solaris 7 (sparc) : 111093-01
10374uw-imap buffer overflow after logon
12013DOWNLOADWARE detection
14420AIX 5.1 : IY46255
11407proftpd 1.2.0rc2 format string vuln
10791Ultraseek Web Server Detect
10638auktion.cgi
16413[GLSA-200501-22] poppassd_pam: Unauthorized password changing
17229NNTP password overflow
18259OpenBB XSS and SQL injection flaws
13184Solaris 7 (sparc) : 112672-01
11054fakeidentd overflow
15815FreeBSD Ports : twiki < 20040902
13133Solaris 7 (sparc) : 108219-01
16612* not found in current plugin list *
11328Kietu code injection
16414[GLSA-200501-23] Exim: Two buffer overflows
11850php4 multiple flaws
18021* not found in current plugin list *
12053Host FQDN
11275GOsa code injection
15164[DSA327] DSA-327-1 xbl
14192Mozilla SOAPParameter Integer Overlow
16775* not found in current plugin list *
14075MDKSA-2003:093: gtkhtml
15850phpCMS XSS
14312ScanMail file check
14664external services identification
15668[DSA570] DSA-570-1 libpng
11336Cumulative patches for Excel and Word for Windows
11915Apache < 1.3.29
10892Obtains user information
16523* not found in current plugin list *
17358* not found in current plugin list *
12236Passwordless Lexmark Printer
12238Obtain the passwd NIS map
10363ASP source using %2e trick
16870* not found in current plugin list *
15336[DSA499] DSA-499-2 rsync
13160Solaris 7 (sparc) : 109203-03
10301websendmail
15277[DSA440] DSA-440-1 linux-kernel-2.4.17-powerpc-apus
12500RHSA-2004-233: cvs
12645FreeBSD Ports: ethereal < 0.10.4
17435* not found in current plugin list *
16010[GLSA-200412-20] NASM: Buffer overflow vulnerability
10447Zope DocumentTemplate package problem
10890HTTP NIDS evasion
15542nbmember.cgi information disclosure
12772Solaris 2.5.1 (i386) : 103739-14
14226phpBB Fetch All < 2.0.12
12394RHSA-2003-163: galeon
11466NiteServer FTP directory traversal
15513[GLSA-200410-16] PostgreSQL: Insecure temporary file use in make_oidjoins_check
13629Solaris 9 (i386) : 116248-01
12529FreeBSD Ports : Content-Type XSS vulnerabilities in webmail
11306Unchecked buffer in ASP.NET worker process
17016* not found in current plugin list *
10863SSL ciphers
15181[DSA344] DSA-344-2 unzip
17327* not found in current plugin list *
16144* not found in current plugin list *
18157[DSA718] DSA-718-2 ethereal
15499FreeBSD Ports : CUPS < 1.1.22
10228rusersd service
15464MS SMTP Vulnerability (885881)
10016AN-HTTPd tests CGIs
15338[DSA501] DSA-501-1 exim
10467ftp.pl shows the listing of any dir
18280* not found in current plugin list *
16355* not found in current plugin list *
13782SUSE-SA:2003:005: susehelp
13612Solaris 9 (i386) : 114730-01
10094GirlFriend
13121Solaris 7 (sparc) : 107684-11
17493* not found in current plugin list *
13844Multiple flaws in the Opera web browser (2)
15419FreeBSD : SA-04:15.syscons
10799IBM-HTTP-Server View Code
14410AIX 5.2 : IY44288
16382[DSA678] DSA-678-1 netkit-rwho
10739Novell Web Server NDS Tree Browsing
12010BARGAINBUDDY detection
15110[DSA273] DSA-273-1 krb4
12222Moodle XSS
10670PHP3 Physical Path Disclosure Vulnerability
10945Opening Group Policy Files (Q318089)
17568* not found in current plugin list *
14375Easy File Sharing Web Server ACL Bypass
18182RM SafetyNet Plus XSS
16901* not found in current plugin list *
15797FreeBSD Ports : apache < 1.3.33
12245Jave Source Code Disclosure
12233eMule Plus Web Server detection
10533Web Shopper remote file retrieval
11294CSCdw50657
18266* not found in current plugin list *
16882* not found in current plugin list *
11878Buffer Overrun In HTML Converter Could Allow Code Execution (823559)
13979MDKSA-2002:081: samba
18159[GLSA-200504-28] Heimdal: Buffer overflow vulnerabilities
16522* not found in current plugin list *
15922[GLSA-200412-05] mirrorselect: Insecure temporary file creation
13541Solaris 9 (sparc) : 113575-05
13523Solaris 9 (sparc) : 112923-03
10430SMB Registry : permissions of keys that can lead to admin
18444* not found in current plugin list *
14812FreeBSD : SA-04:14.cvs
16012ArGoSoft Mail Server multiple flaws(2)
13309Solaris 8 (sparc) : 109007-18
12484RHSA-2004-153: cvs
11272ISMail overflow
10047CMail's MAIL FROM overflow
16496* not found in current plugin list *
12075TYPSoft FTP 1.10
18011* not found in current plugin list *
16083* not found in current plugin list *
10630PHP-Nuke security vulnerability (bb_smilies.php)
18102[GLSA-200504-19] MPlayer: Two heap overflow vulnerabilities
16969* not found in current plugin list *
13652RHSA-2004-395: php
11126SOCKS4A hostname overflow
13226Solaris 7 (i386) : 107703-12
13778SUSE-SA:2003:0014: lprold
13721Fedora Core 1 2004-167: mailman
10159News Server type and version
16080* not found in current plugin list *
17054* not found in current plugin list *
14103MDKSA-2004:003: kdepim
14273SSH settings
16680* not found in current plugin list *
16950* not found in current plugin list *
14348Fedora Core 1 2004-270: qt
16226* not found in current plugin list *
13027Solaris 2.6 (i386) : 106440-14
10566mmstdod.cgi
17499* not found in current plugin list *
17020* not found in current plugin list *
12523FreeBSD Ports : anubis <= 3.6.2_1
18070* not found in current plugin list *
17538* not found in current plugin list *
16750* not found in current plugin list *
16999* not found in current plugin list *
15059[DSA222] DSA-222-1 xpdf
13263Solaris 7 (i386) : 109252-02
14856[DSA019] DSA-019-1 squid
11176Tomcat 4.x JSP Source Exposure
12860Solaris 2.5.1 (i386) : 112087-03
13977MDKSA-2002:079: kdelibs
11994AUREATE detection
13978MDKSA-2002:080: kdenetwork
12652Solaris 2.5.1 (sparc) : 103582-24
16368* not found in current plugin list *
14342FreeBSD Ports : courier-imap < 3.0.7,1
10128infosrch.cgi
17557* not found in current plugin list *
16869* not found in current plugin list *
14607AIX 5.1 : IY49446
12414RHSA-2003-249: glibc
14170MDKSA-2004:071: samba
16313RaidenHTTPD directory traversal
12667Solaris 2.5.1 (sparc) : 103866-05
15296[DSA459] DSA-459-1 kdelibs
15412RHSA-2004-441: irb
15777[GLSA-200411-29] unarj: Long filenames buffer overflow and a path traversal vulnerability
10477Tomcat's /admin is world readable
18317* not found in current plugin list *
16016RHSA-2004-489: rh
12918Solaris 2.6 (sparc) : 106569-01
15084[DSA247] DSA-247-1 courier-ssl
10112icat
10991IIS Global.asa Retrieval
16124* not found in current plugin list *
17587* not found in current plugin list *
16503* not found in current plugin list *
13254Solaris 7 (i386) : 108757-01
12817Solaris 2.5.1 (i386) : 105127-05
14343MySQL mysqlhotcopy script insecure temporary file
12812Solaris 2.5.1 (i386) : 104969-02
11760Pod.Board Forum_Details.PHP Cross Site Scripting
13515Solaris 9 (sparc) : 112808-06
16845* not found in current plugin list *
12765Solaris 2.5.1 (i386) : 103641-42
14440FreeBSD Ports: nss < 3.9.2
15370[DSA533] DSA-533-1 courier
12570FreeBSD Ports : mailman < 2.1.4
10787tooltalk format string
18532* not found in current plugin list *
18022* not found in current plugin list *
13465Solaris 8 (i386) : 110954-07
12764Solaris 2.5.1 (i386) : 103631-15
11804Cumulative Patch for MS SQL Server (815495)
11928Buffer Overrun in Windows Help (825119)
13712Fedora Core 1 2004-152: ethereal
16812* not found in current plugin list *
16587* not found in current plugin list *
11069HTTP User-Agent overflow
11459SMB Registry : Do not show the last user name
10774ShopPlus Arbitrary Command Execution
10852Oracle 9iAS Jsp Source File Reading
12017NCASE detection
15696[GLSA-200411-21] Samba: Remote Denial of Service
17987* not found in current plugin list *
16951* not found in current plugin list *
16675* not found in current plugin list *
16653* not found in current plugin list *
18406* not found in current plugin list *
18004* not found in current plugin list *
12090Windows Media Services Remote Denial of Service
14705[GLSA-200409-15] Webmin, Usermin: Multiple vulnerabilities in Usermin
11667b2 cafelog code injection
18333* not found in current plugin list *
18404* not found in current plugin list *
18344* not found in current plugin list *
16197* not found in current plugin list *
16664* not found in current plugin list *
16976* not found in current plugin list *
14673MDKSA-2004:088: krb5
13301Solaris 8 (sparc) : 108919-23
12883Solaris 2.6 (sparc) : 105667-03
11664nsiislog.dll DoS
16942* not found in current plugin list *
17372* not found in current plugin list *
17373* not found in current plugin list *
11953cyrus-imsp abook_dbname buffer overflow
10605BIND vulnerable to overflows
11861Default password (ibmdb2) for db2fenc1
10065EZShopper 3.0
14151MDKSA-2004:052: kolab-server
10108Hyperbomb
13918MDKSA-2002:010: enscript
15951UBB.threads Cross Site Scripting Vulnerabilities
13738Fedora Core 1 2004-219: ethereal
12865Solaris 2.6 (sparc) : 105216-05
11901spank.c
11018MS Site Server Information Leak
10754Cisco password not set
14683INN buffer overflow
16555* not found in current plugin list *
13085Solaris 2.6 (i386) : 115564-01
18493* not found in current plugin list *
18401* not found in current plugin list *
15831[DSA598] DSA-598-1 yardradius
14746[GLSA-200409-18] cdrtools: Local root vulnerability in cdrecord if set SUID root
14986[DSA149] DSA-149-1 glibc
14297FreeBSD tnftpd vulnerability
17325* not found in current plugin list *
15475Fedora Core 2 2004-334: libtiff
14347AWStats rawlog plugin logfile parameter input validation vulnerability
11302Cumulative patch for Windows Media Player
18049* not found in current plugin list *
13060Solaris 2.6 (i386) : 108891-02
17332* not found in current plugin list *
14562[GLSA-200408-06] SpamAssassin: Denial of Service vulnerability
10766Apache UserDir Sensitive Information Disclosure
13180Solaris 7 (sparc) : 111980-02
11080poprelayd & sendmail authentication problem
14155MDKSA-2004:056-1: krb5
18257* not found in current plugin list *
10468Netscape Administration Server admin password
14306BasiliX Attachment Disclosure Vulnerability
18050* not found in current plugin list *
16911* not found in current plugin list *
12572FreeBSD Ports: mc < 4.6.0_10
11202Enhydra Multiserver Default Password
16686* not found in current plugin list *
14200Solaris 8 (i386) : 109614-07
13950MDKSA-2002:047: util-linux
12540FreeBSD Ports : fetchmail <= 6.2.0
11845Overnet P2P check
15270[DSA433] DSA-433-1 kernel-patch-2.4.17-mips
11220Netscape /.perf accessible
13658RHSA-2004-259: samba
12693Solaris 2.5.1 (sparc) : 104613-01
10461Check for RealServer DoS
16504* not found in current plugin list *
11690JBoss source disclosure
11923Frontpage Overflow (MS03-051)
17138[GLSA-200502-24] Midnight Commander: Multiple vulnerabilities
12298ADODB.Stream object from Internet Explorer (KB870669)
18216PWSPHP XSS
12455RHSA-2004-033: gaim
12454RHSA-2004-031: netpbm
10897Users information : disabled accounts
10460bb-hostsvc.sh
17273* not found in current plugin list *
12611FreeBSD Ports : samba < 3.0.1_2
17471* not found in current plugin list *
13965MDKSA-2002:064: kdelibs
11238Anti Nessus defenses
16362* not found in current plugin list *
12554FreeBSD Ports : INN < 2.4.1
16054RHSA-2004-689: kernel
17112* not found in current plugin list *
17484* not found in current plugin list *
16905* not found in current plugin list *
17083* not found in current plugin list *
11135Bugbear worm
11123radmin detection
17303* not found in current plugin list *
13431Solaris 8 (i386) : 109355-23
17672* not found in current plugin list *
13156Solaris 7 (sparc) : 108764-01
12856Solaris 2.5.1 (i386) : 111518-01
11335mibiisa overflow
11961Psychoblogger SQL Injection
18174* not found in current plugin list *
14303Solaris 9 (sparc) : 117171-11
14430AIX 5.2 : IY50452
15944RHSA-2004-549: kernel
15625Caudium Web Server Malformed URI DoS
15604Horde Detection
18114* not found in current plugin list *
1159112Planet Chat Server ClearText Password
15780SQL injection in phpBB Login Form
14757FreeBSD Ports : Mozilla < 1.7.2 or Firbird < 0.9
10333Linux TFTP get file
16856* not found in current plugin list *
14796MDKSA-2004:102: ImageMagick
12876Solaris 2.6 (sparc) : 105558-04
15570Post-Nuke Trojan Horse
12801Solaris 2.5.1 (i386) : 104663-10
10265An SNMP Agent is running
11741lednews XSS
16904* not found in current plugin list *
11776Carello detection
13912MDKSA-2002:004: stunnel
10941IPSEC IKE check
18145[GLSA-200504-27] xine-lib: Two heap overflow vulnerabilities
14206SUSE-SA:2004:023: libpng
17975Identifies unknown services with GET
12416RHSA-2003-259: gdm
11584webweaver FTP DoS
13327Solaris 8 (sparc) : 109783-02
16450[GLSA-200502-13] Perl: Vulnerabilities in perl-suid wrapper
15392PHP-Fusion homepage address XSS
17215* not found in current plugin list *
15170[DSA333] DSA-333-1 acm
18438* not found in current plugin list *
15536RHSA-2004-597: mysql
11847WinMX P2P check
10367TalentSoft Web+ Input Validation Bug Vulnerability
10615Malformed PPTP Packet Stream vulnerability
16515* not found in current plugin list *
14946[DSA109] DSA-109-1 faqomatic
14901[DSA064] DSA-064-1 w3m
10550Obtain processes list via SNMP
16736* not found in current plugin list *
14966[DSA129] DSA-129-1 uucp
15474Fedora Core 2 2004-264: ruby
12808Solaris 2.5.1 (i386) : 104874-08
14755MDKSA-2004:099: XFree86
16237[DSA653] DSA-653-1 ethereal
13305Solaris 8 (sparc) : 108981-14
15428RHSA-2004-498: samba
15864InMail/InShop XSS
12549FreeBSD SA-04:08: heimdal
11790Buffer overrun in RPC Interface (824146)
10070Finger backdoor
15976Fedora Core 2 2004-546: flim
13624Solaris 9 (i386) : 116044-02
11542Web Wiz Forums database disclosure
11639Web-ERP Configuration File Remote Access
11056CSCdy03429
13930MDKSA-2002:022: zlib
18531* not found in current plugin list *
14363INL ulog-php SQL injection
13660SWAT overflow
15283[DSA446] DSA-446-1 synaesthesia
15048[DSA211] DSA-211-1 micq
14465[GLSA-200403-14] Multiple Security Vulnerabilities in Monit
12311RHSA-2002-137: util
10076formmail.pl
13071Solaris 2.6 (i386) : 111237-01
12628FreeBSD Ports : xorgs-clients = 6.7.0
17418* not found in current plugin list *
16289* not found in current plugin list *
11478paFileDB SQL injection
17603* not found in current plugin list *
16322* not found in current plugin list *
13468Solaris 8 (i386) : 111070-01
10981CSCdt65960
12557FreeBSD Ports : kdepim < 3.1.4_1
11771WebAdmin detection
16863* not found in current plugin list *
14018MDKSA-2003:034: rxvt
12919Solaris 2.6 (sparc) : 106592-05
10241ypbind service
18074* not found in current plugin list *
13343Solaris 8 (sparc) : 110386-03
12030gallery code injection (3)
15186[DSA349] DSA-349-1 nfs-utils
10469ipop2d reads arbitrary files
18297* not found in current plugin list *
10916Local users information : Passwords never expires
16264* not found in current plugin list *
12701Solaris 2.5.1 (sparc) : 104795-02
15617Cherokee auth_pam format string vulnerability
13062Solaris 2.6 (i386) : 108896-01
18357ASP-DEv XM Forum IMG Tag Script Injection Vulnerability
14821[GLSA-200409-34] X.org, XFree86: Integer and stack overflows in libXpm
13369Solaris 8 (sparc) : 111321-04
14007MDKSA-2003:022: vnc
13533Solaris 9 (sparc) : 113278-08
10471Guild FTPd tells if a given file exists
12662Solaris 2.5.1 (sparc) : 103690-13
17558* not found in current plugin list *
17256* not found in current plugin list *
16238[DSA654] DSA-654-1 enscript
12349RHSA-2003-008: mgetty
17417* not found in current plugin list *
13108Solaris 7 (sparc) : 107374-02
16774* not found in current plugin list *
17429* not found in current plugin list *
14531[GLSA-200406-20] FreeS/WAN, Openswan, strongSwan: Vulnerabilities in certificate handling
13072Solaris 2.6 (i386) : 111241-01
12848Solaris 2.5.1 (i386) : 108803-02
13811SUSE-SA:2003:043: openssl
12780Solaris 2.5.1 (i386) : 103996-02
12595FreeBSD Ports : phpMyAdmin <= 2.5.4
18098* not found in current plugin list *
15398ICECast libshout remote buffer overflow
10100Handler
15329[DSA492] DSA-492-1 iproute
10590SWAT allows user names to be obtained by brute force
18327* not found in current plugin list *
16309* not found in current plugin list *
13438Solaris 8 (i386) : 109897-20
11787SMB Request Handler Buffer Overflow
16768* not found in current plugin list *
14412AIX 5.2 : IY44701
14224Simple Form Mail Relaying Vulnerability
10673Microsoft's SQL Blank Password
13426Solaris 8 (i386) : 109239-02
15456Vulnerability in NetDDE Could Allow Code Execution (841533)
13981MDKSA-2002:083: sendmail
16661* not found in current plugin list *
10907Guest belongs to a group
17196[DSA688] DSA-688-1 squid
13244Solaris 7 (i386) : 108382-02
13375Solaris 8 (sparc) : 111570-03
17676[GLSA-200504-02] Sylpheed, Sylpheed-claws: Buffer overflow on message display
17069* not found in current plugin list *
13746Fedora Core 1 2004-224: abiword
15009[DSA172] DSA-172-1 tkmail
10889NIDS evasion
13094Solaris 7 (sparc) : 106950-24
12911Solaris 2.6 (sparc) : 106361-15
10031bootparamd service
14242Security Update 2004-08-09
11577MDaemon IMAP CREATE overflow
10425NAI Management Agent overflow
13067Solaris 2.6 (i386) : 109720-01
12116Default password (swift) for swift
14448[GLSA-200402-04] Gallery 1.4.1 and below remote exploit vulnerability
14369SWsoft Plesk Reloaded Cross Site Scripting Vulnerability
13864MDKSA-2001:045: gnupg
16399[GLSA-200501-08] phpGroupWare: Various vulnerabilities
13209Solaris 7 (i386) : 107201-16
12453RHSA-2004-023: net
12519Security Update 2004-05-24
14160MDKSA-2004:061: dhcp
14111MDKSA-2004:011-1: netpbm
16150[DSA636] DSA-636-1 glibc
11091Windows Network Manager Privilege Elevation (Q326886)
16311[DSA665] DSA-665-1 ncpfs
12094vHost Cross-Site scripting vulnerabilities
16988* not found in current plugin list *
15416Solaris 8 (i386) : 112098-06
14778MDKSA-2002:039-2: apache
12607FreeBSD Ports: racoon < 20040116a
12545FreeBSD Ports: giFT-FastTrack < 0.8.7
11827Netware Perl CGI overflow
14632IlohaMail Attachment Upload Vulnerability
17058* not found in current plugin list *
16300[DSA664] DSA-664-1 cpio
18516* not found in current plugin list *
17043* not found in current plugin list *
12322RHSA-2002-181: mailman
12055ASN.1 Parsing Vulnerabilities (HTTP check)
16727* not found in current plugin list *
10234sprayd service
10498Test HTTP dangerous methods
17302* not found in current plugin list *
14695[GLSA-200409-14] Samba: Remote printing vulnerability
15088[DSA251] DSA-251-1 w3m
10398SMB get domain SID
13795SUSE-SA:2003:025: samba
15712Firefox IMG Tag Multiple Vulnerabilities
13312Solaris 8 (sparc) : 109134-30
11471VChat information disclosure
12029MyDoom Virus Backdoor
10736DCE Services Enumeration
17646* not found in current plugin list *
16431[GLSA-200501-40] ngIRCd: Buffer overflow
12954Solaris 2.6 (sparc) : 109339-02
12478RHSA-2004-110: galeon
16073[DSA620] DSA-620-1 perl
11415SquirrelMail's Cross Site Scripting
11237php 4.3.0
12198Ultimate PHP Board Information Leak
11308MS SMTP Authorization bypass
14311RHSA-2004-344: semi
13564Solaris 9 (sparc) : 114971-02
12797Solaris 2.5.1 (i386) : 104638-04
18060[GLSA-200504-13] OpenOffice.Org: DOC document Heap Overflow
14243Medal of Honor remote buffer overflow
16026Fedora Core 2 2004-561: samba
13560Solaris 9 (sparc) : 114713-02
11809mod_mylo overflow
16166* not found in current plugin list *
15023[DSA186] DSA-186-1 log2mail
14314cfengine AuthenticationDialogue vulnerability
11381CSCdw33027
11725counter.exe vulnerability
18467* not found in current plugin list *
15808FreeBSD Ports : proxytunnel < 1.2.3
10900Users information : Passwords never expires
14340FreeBSD Ports : Qt < 3.3.3
12790Solaris 2.5.1 (i386) : 104472-05
11519mod_jk chunked encoding DoS
16278* not found in current plugin list *
16902* not found in current plugin list *
15913[GLSA-200412-03] imlib: Buffer overflows in image decoding
16841* not found in current plugin list *
14728Mozilla/Firefox multiple flaws
10449SMB Registry : value of SFCDisable
16578* not found in current plugin list *
14010MDKSA-2003:026: shadow-utils
13700Fedora Core 2 2004-122: kdelibs
12102Courier remote overflows
11802Flaw in Windows Function may allow DoS (823803)
11665Apache < 2.0.46
14266FreeBSD Ports : Acroread uudecoding vulnerability
14407AIX 5.2 : IY44190
10351The ACC router shows configuration without authentication
17616[GLSA-200503-29] GnuPG: OpenPGP protocol attack
11603MacOS X Directory Service DoS
10908Users in the Domain Admin group
10656Resin traversal
16663* not found in current plugin list *
18439* not found in current plugin list *
18354* not found in current plugin list *
17382* not found in current plugin list *
10423qpopper euidl problem
17122* not found in current plugin list *
12211File Disclosure in SurgeLDAP
11599Ocean12 Database Download
10029BIND vulnerable
14417AIX 5.2 : IY45740
10021Identd enabled
14326RHSA-2004-414: qt
13334Solaris 8 (sparc) : 109896-29
14083MDKSA-2003:101: fetchmail
13905MDKSA-2001:092: openssh
10266UDP null size going to SNMP DoS
13499Solaris 8 (i386) : 113688-01
11163msmmask.exe
15997[GLSA-200412-13] Samba: Integer overflow
15362[DSA525] DSA-525-1 apache
13380Solaris 8 (sparc) : 111626-03
16584* not found in current plugin list *
13801SUSE-SA:2003:032: wuftpd
12007APSIS Pound Load Balancer Format String Overflow
11581album.pl Command Execution
17390* not found in current plugin list *
12491RHSA-2004-178: lha
16501* not found in current plugin list *
14543[GLSA-200407-10] rsync: Directory traversal in rsync daemon
16214[DSA647] DSA-647-1 mysql
13451Solaris 8 (i386) : 110454-04
12676Solaris 2.5.1 (sparc) : 104093-08
13997MDKSA-2003:012: vim
10870Login configurations
11793Apache < 1.3.28
16705* not found in current plugin list *
13142Solaris 7 (sparc) : 108451-07
12844Solaris 2.5.1 (i386) : 108364-02
12316RHSA-2002-161: openssl
16708* not found in current plugin list *
15052[DSA215] DSA-215-1 cyrus-imapd
13068Solaris 2.6 (i386) : 110884-01
13208Solaris 7 (i386) : 107181-31
15228[DSA391] DSA-391-1 freesweep
15073[DSA236] DSA-236-1 kdelibs
10114icmp timestamp request
18245* not found in current plugin list *
18356DNS Server on UDP and TCP
15995RHSA-2004-638: gd
17434* not found in current plugin list *
14020MDKSA-2003:036: netpbm
18148* not found in current plugin list *
17180* not found in current plugin list *
16142IlohaMail Readable Configuration Files
15940PunBB profile.php XSS
15112[DSA275] DSA-275-1 lpr-ppd
12710Solaris 2.5.1 (sparc) : 104976-08
12912Solaris 2.6 (sparc) : 106415-04
10496Imail Host: overflow
11726CSNews.cgi vulnerability
10520PIX's smtp content filtering
18378* not found in current plugin list *
15856IMAP Unencrypted Cleartext Logins
13064Solaris 2.6 (i386) : 109267-05
11621Snitz Forums Cmd execution
13754SUSE-SA:2002:032: xf86
16295* not found in current plugin list *
11852Mail relaying (thorough test)
14402AIX 5.1 : IY43777
13493Solaris 8 (i386) : 112669-02
13653RHSA-2004-392: php
15366[DSA529] DSA-529-1 netkit-telnet-ssl
17638Avaya P330 Stackable Switch found with default password
14578[GLSA-200408-22] Mozilla, Firefox, Thunderbird: New releases fix vulnerabilities
16405[GLSA-200501-14] mpg123: Buffer overflow
10451Dragon telnet overflow
10560SuSE's identd overflow
15687[DSA589] DSA-589-1 libgd1
10767Tests for Nimda Worm infected HTML files
15033[DSA196] DSA-196-1 bind
12471RHSA-2004-073: metamail
17472* not found in current plugin list *
12619FreeBSD : tcpdump < 3.8.1_351 or FreeBSD < 5.2.1
16604* not found in current plugin list *
10523thttpd ssi file retrieval
18121[GLSA-200504-21] RealPlayer, Helix Player: Buffer overflow vulnerability
18001[GLSA-200504-07] GnomeVFS, libcdaudio: CDDB response overflow
12408RHSA-2003-231: semi
11620Airport Administrative Port
16070* not found in current plugin list *
14113MDKSA-2004:013: mailman
15674[DSA576] DSA-576-1 squid
17356* not found in current plugin list *
16032Fedora Core 2 2004-576: libtiff
15854POP2 Unencrypted Cleartext Logins
14189PostNuke Reviews XSS
15999Solaris 9 (i386) : 117456-02
14132MDKSA-2004:033: xine-ui
14329MDKSA-2004:080: shorewall
14906[DSA069] DSA-069-1 xloadimage
12541FreeBSD Ports : fetchmail < 6.2.5
11225Oracle 9iAS OWA UTIL access
15550MDKSA-2004:115: kdegraphics
12691Solaris 2.5.1 (sparc) : 104552-05
15828Youngzsoft CMailServer Multiple Remote Vulnerabilities
18239* not found in current plugin list *
15234[DSA397] DSA-397-1 postgresql
11941Linksys WRT54G DoS
17509* not found in current plugin list *
15645[GLSA-200411-11] ImageMagick: EXIF buffer overflow
14581[GLSA-200408-25] MoinMoin: Group ACL bypass
17621* not found in current plugin list *
15606[GLSA-200411-03] Apache 1.3: Buffer overflow vulnerability in mod_include
15192[DSA355] DSA-355-1 gallery
11435ActiveSync packet overflow
11011SMB on port 445
14107MDKSA-2004:007: mc
12830Solaris 2.5.1 (i386) : 106397-02
15778Invision Power Board Post SQL Injection Vulnerability
14309RHSA-2004-437: kernel
13988MDKSA-2003:003: dhcpcd
14787PHPMyBackupPro Input Validation Issues
10096rsh with null username
14382WebMatic Security Vulnerability
10894Obtains the lists of users groups
15946RHSA-2004-636: ImageMagick
11125mldonkey www
14128MDKSA-2004:029: kernel
13937MDKSA-2002:031: fileutils
15599MDKSA-2004:119: MySQL
18088[GLSA-200504-16] CVS: Multiple vulnerabilities
17241* not found in current plugin list *
11930Resin /caucho-status accessible
17053* not found in current plugin list *
16354* not found in current plugin list *
11916PostgreSQL to_ascii() overflow
16561* not found in current plugin list *
10708SSH 3.0.0
10668Malformed request to index server
15891Timbuktu Detection
14553[GLSA-200407-20] Subversion: Vulnerability in mod_authz_svn
12960Solaris 2.6 (sparc) : 111039-02
13384Solaris 8 (sparc) : 111881-03
11384Public CVS pserver
12547FreeBSD Ports : gnupg < 1.2.3_4
12128Agobot.FO Backdoor Detection
11449ezPublish Cross Site Scripting Bugs
16628* not found in current plugin list *
11050php 4.2.x malformed POST
16528* not found in current plugin list *
10299webdist.cgi
12914Solaris 2.6 (sparc) : 106439-13
12546FreeBSD Ports : gnats < 3.113.1_9
11520HP Instant TopTools DoS
12807Solaris 2.5.1 (i386) : 104848-09
15422Fedora Core 2 2004-331: cups
16181[DSA641] DSA-641-1 playmidi
11486WebLogic management servlet
11375smb2www remote command execution
15369[DSA532] DSA-532-2 libapache-mod-ssl
17298* not found in current plugin list *
14489[GLSA-200405-03] ClamAV VirusEvent parameter vulnerability
13178Solaris 7 (sparc) : 111646-01
14133MDKSA-2004:034: MySQL
12404RHSA-2003-201: ypserv
10958ServletExec 4.1 / JRun ISAPI DoS
17201* not found in current plugin list *
12759Solaris 2.5.1 (i386) : 103559-16
12305RHSA-2002-126: apache
16837* not found in current plugin list *
11144Flaw in Certificate Enrollment Control (Q323172)
10743Tripwire for Webpages Detection
14765Fedora Core 2 2004-308: apr-util
17593* not found in current plugin list *
16915* not found in current plugin list *
17490* not found in current plugin list *
10251rpc.nisd overflow
16247Multiple Vulnerabilities in MercuryBoard
14491[GLSA-200405-05] Utempter symlink vulnerability
12726Solaris 2.5.1 (sparc) : 106411-06
11738RADIUS server detection
17381* not found in current plugin list *
14017MDKSA-2003:033: zlib
14701Fedora Core 1 2004-297: cdrtools
13580Solaris 9 (i386) : 113112-01
16961* not found in current plugin list *
14876[DSA039] DSA-039-1 glibc
16425[GLSA-200501-34] Konversation: Various vulnerabilities
10644anacondaclip CGI vulnerability
14438AIX 5.2 : IY55789
16571* not found in current plugin list *
17101* not found in current plugin list *
15720EGroupWare Detection
18428* not found in current plugin list *
15168[DSA331] DSA-331-1 imagemagick
13993MDKSA-2003:008: libpng
15230[DSA393] DSA-393-1 openssl
17258* not found in current plugin list *
11484apcupsd overflows
18035* not found in current plugin list *
12785Solaris 2.5.1 (i386) : 104241-23
12731Solaris 2.5.1 (sparc) : 106689-01
18247* not found in current plugin list *
10720sdbsearch.cgi
14253Multiple IRC daemons Dequeuing DoS
11841sadmind command execution
17001* not found in current plugin list *
12442RHSA-2003-408: kernel
11734Argosoft DoS
11420Sun portmap xdrmem_getbytes() overflow
15236[DSA399] DSA-399-1 epic4
16262[DSA660] DSA-660-1 kdebase
10295OmniHTTPd visadmin exploit
12432RHSA-2003-317: iproute
16406[GLSA-200501-15] UnRTF: Buffer overflow
17573* not found in current plugin list *
11347Sendmail Local Starvation and Overflow
15908Apache Jakarta Cross-Site Scripting Vulnerability
17412* not found in current plugin list *
13654Artmedic Kleinanzeigen File Inclusion Vulnerability
12310RHSA-2002-136: mod_ssl
15254[DSA417] DSA-417-1 linux-kernel-2.4.18-powerpc+alpha
10734IrDA access violation patch
11128redhat Interchange
13855Installed Windows Hotfixes
13913MDKSA-2002:005: proftpd
11387L2TP detection
13945MDKSA-2002:041: kernel
11997DSSAGENT detection
16423[GLSA-200501-32] KPdf, KOffice: Stack overflow in included Xpdf code
16040RHSA-2004-681: samba
11655D-Link router overflow
14444[GLSA-200401-04] GAIM 0.75 Remote overflows
13730Fedora Core 2 2004-176: libpng10
15529Open WebMail userstat.pl Arbitrary Command Execution
15482Solaris 8 (sparc) : 116973-01
16006[GLSA-200412-19] phpMyAdmin: Multiple vulnerabilities
10090FTP site exec
10069Finger zero at host feature
17183* not found in current plugin list *
14752MDKSA-2004:096: apache2
18276* not found in current plugin list *
16835* not found in current plugin list *
13826SuSE-SA:2004:008: cvs
14259Nmap (NASL wrapper)
11495tanned format string vulnerability
10030Bonk
17387* not found in current plugin list *
18144[GLSA-200504-26] Convert-UUlib: Buffer overflow
15820Van Dyke SecureCRT Remote Command Execution Vulnerability
15441RHSA-2004-546: cyrus
12811Solaris 2.5.1 (i386) : 104961-02
11374SunFTP directory traversal
11864Default password (db2as) for db2as
14117MDKSA-2004:017: pwlib
11161RDS / MDAC Vulnerability Content-Type overflow
12733Solaris 2.5.1 (sparc) : 106909-01
10699IIS FrontPage DoS II
16996* not found in current plugin list *
14386FreeBSD Ports : rsync < 2.6.2_2
13379Solaris 8 (sparc) : 111624-05
18448* not found in current plugin list *
17224* not found in current plugin list *
16206* not found in current plugin list *
15708PHP mylog.html/mlog.html read arbitrary file
13262Solaris 7 (i386) : 109204-03
10553SMB Registry : permissions of WinVNC's key
18132* not found in current plugin list *
16711* not found in current plugin list *
17113* not found in current plugin list *
17625* not found in current plugin list *
14464[GLSA-200403-13] Remote buffer overflow in MPlayer
14183Comersus Login SQL injection
13699Fedora Core 1 2004-121: kdelibs
14598WS FTP server multiple flaws
14885[DSA048] DSA-048-3 samba
15103[DSA266] DSA-266-1 krb5
12092Vulnerability in Outlook could allow code execution (828040)
16079* not found in current plugin list *
14608AIX 5.1 : IY49638
10169OpenLink web config buffer overflow
14655MailEnable HTTPMail Service Content-Length Overflow Vulnerability
13079Solaris 2.6 (i386) : 112815-01
14817aspWebAlbum SQL Injection
13436Solaris 8 (i386) : 109806-17
18370* not found in current plugin list *
17537* not found in current plugin list *
16564* not found in current plugin list *
10163Novell Border Manager
16272* not found in current plugin list *
11036SMTP antivirus scanner DoS
16154* not found in current plugin list *
13049Solaris 2.6 (i386) : 108130-05
18158[DSA719] DSA-719-1 prozilla
14222RiSearch Arbitrary File Access
12229Microsoft IIS Cookie information disclosure
10210alis service
16051Fedora Core 3 2004-573: xpdf
12208Cumulative Update for Outlook Express (837009)
11003IIS Possible Compromise
16440[GLSA-200502-03] enscript: Multiple vulnerabilities
12242File Disclosure in osCommerce's File Manager
16288* not found in current plugin list *
11440Bonsai Mutiple Flaws
18119* not found in current plugin list *
15917MDKSA-2004:144: lvm
13278Solaris 7 (i386) : 111243-01
12774Solaris 2.5.1 (i386) : 103818-04
12499RHSA-2004-222: arts
13342Solaris 8 (sparc) : 110335-03
10589iPlanet Directory Server traversal
17289Default password (synnet) for debug
15454Fedora Core 2 2004-332: cyrus-sasl
15093[DSA256] DSA-256-1 mhc
16634* not found in current plugin list *
17086* not found in current plugin list *
14332MDKSA-2004:083: rsync
15504FreeBSD Ports : tiff <= 3.6.1_2
11555AN HTTPd count.pl file truncation
16033Fedora Core 3 2004-577: libtiff
11530WinAMP3 buffer overflow
13376Solaris 8 (sparc) : 111588-05
11516AutomatedShops WebC.cgi buffer overflows
11693PFTP clear-text passwords
10925Oracle Jserv Executes outside of doc_root
10011get32.exe vulnerability
11319GTcatalog code injection
15069[DSA232] DSA-232-1 cupsys
13136Solaris 7 (sparc) : 108301-02
10106Htmlscript
14678MDKSA-2004:089: imlib2
15348[DSA511] DSA-511-1 ethereal
13509Solaris 8 (i386) : 117001-05
11833EZsite Forum Discloses Passwords to Remote Users
12525FreeBSD Ports : Apache <= 2.0.48_3
13488Solaris 8 (i386) : 112238-10
14620AIX 5.1 : IY48747
16618* not found in current plugin list *
13964MDKSA-2002:063: fetchmail
10970GSR ACL pub
16114* not found in current plugin list *
16731* not found in current plugin list *
16185* not found in current plugin list *
11441Mambo Site Server 4.0.10 XSS
11247Unpassworded sync account
18068* not found in current plugin list *
17240* not found in current plugin list *
15836MDKSA-2004:139: cyrus-imapd
13476Solaris 8 (i386) : 111505-01
16076* not found in current plugin list *
13228Solaris 7 (i386) : 107793-05
17109* not found in current plugin list *
15223[DSA386] DSA-386-1 libmailtools-perl
10195Usable remote proxy
15748Fedora Core 3 2004-434: xorg-x11
10474GAMSoft TelSrv 1.4/1.5 Overflow
17212* not found in current plugin list *
18018* not found in current plugin list *
15706ht://Dig htsearch.cgi XSS
10412SMB Registry : Autologon
16752* not found in current plugin list *
15506CoolPHP Multiple Vulnerabilities
15512[GLSA-200410-15] Squid: Remote DoS vulnerability
11368Cross-Referencing Linux (lxr) file reading
11909Apache2 double slash dir index
14158MDKSA-2004:059: squid
16346[DSA672] DSA-672-1 xview
15246[DSA409] DSA-409-1 bind
13341Solaris 8 (sparc) : 110322-02
10324XTramail MTA 'HELO' denial
18341* not found in current plugin list *
17056* not found in current plugin list *
15739MDKSA-2004:134: apache
12210Helix RealServer Remote DoS
11814xfstt possible code execution
11214Microsoft's SQL Overflows
10561cisco 675 http DoS
14798[GLSA-200409-30] xine-lib: Multiple vulnerabilities
12583FreeBSD Ports : MySQL-client < 4.0.20
18103* not found in current plugin list *
18241* not found in current plugin list *
16836* not found in current plugin list *
15465MS NNTP Vulnerability (883935)
14024MDKSA-2003:040: Eterm
16888* not found in current plugin list *
16094* not found in current plugin list *
13764SUSE-SA:2002:043: traceroute-nanog/nkitb
14318CuteNews XSS
16164Sgallery idimage SQL Injection
18082* not found in current plugin list *
12984Solaris 2.6 (i386) : 105408-01
12698Solaris 2.5.1 (sparc) : 104692-02
10552cgiforum
10636Orange DoS
11764TMax Soft Jeus Cross Site Scripting
16149* not found in current plugin list *
16053RHSA-2004-654: squirrelmail
13026Solaris 2.6 (i386) : 106438-04
10885MS SMTP DoS
13338Solaris 8 (sparc) : 110068-04
11171HTTP unfinished line denial
15711PhpGroupWare arbitrary command execution
13705Fedora Core 2 2004-130: neon
12126Oracle AS Web Cache Multiple vulnerabilities
10807Jakarta Tomcat Path Disclosure
15588Detect Apache HTTPS
12508RHSA-2004-255: kernel
12591FreeBSD Ports : Pavuk < 0.9.28_5
12072smallftpd 1.0.3
16192* not found in current plugin list *
13001Solaris 2.6 (i386) : 105756-13
18345* not found in current plugin list *
18091* not found in current plugin list *
16616* not found in current plugin list *
13349Solaris 8 (sparc) : 110461-03
13078Solaris 2.6 (i386) : 112766-01
12646FreeBSD Ports: ethereal < 0.10.5
16580* not found in current plugin list *
14240RHSA-2004-418: kernel
15614CheckPoint InterSpect
12654Solaris 2.5.1 (sparc) : 103603-16
12265CVS malformed entry lines flaw
10669A1Stats Traversal
13829SuSE-SA:2004:012: mc
12023CISCO IOS H.323 Protocol Implementation Flaws
14569[GLSA-200408-13] kdebase, kdelibs: Multiple security issues
14834radmin on port 10002 - possible GDI compromise
17575Unpassworded help account
10865Checks for MS HOTFIX for snmp buffer overruns
15745Solaris 8 (i386) : 116987-02
10160Nortel Contivity DoS
11265Default password (satori) for rewt
11536Super Guestbook config disclosure
17518* not found in current plugin list *
14552[GLSA-200407-19] Pavuk: Digest authentication helper buffer overflow
16043vBulletin last10.php SQL Injection
15613Hummingbird Connectivity FTP service XCWD Overflow
15305[DSA468] DSA-468-1 emil
10545Cisco Catalyst Web Execution
15378[DSA541] DSA-541-1 icecast-server
13516Solaris 9 (sparc) : 112810-06
16687* not found in current plugin list *
13837SUSE-SA:2004:021: php4/mod_php4
10355vqServer web traversal vulnerability
10933EFTP tells if a given file exists
14865[DSA028] DSA-028-1 man-db
11277clarkconnectd detection
11287CSCdt56514
11829RIP poisoning
16277* not found in current plugin list *
14439AIX 5.1 : IY55790
18306* not found in current plugin list *
18026* not found in current plugin list *
13033Solaris 2.6 (i386) : 106626-14
11067Microsoft's SQL Hello Overflow
14114MDKSA-2004:014: metamail
14656MailEnable HTTPMail Service GET Overflow Vulnerability
15564Whatsup Gold vulnerable CGI
10486Relative Shell Path patch
11512Kerberos 5 issues
17100* not found in current plugin list *
11903ping of death
13948MDKSA-2002:045: mm
10976CSCds04747
10067Faxsurvey
16454* not found in current plugin list *
10410ICEcap default password
18061[GLSA-200504-14] monkeyd: Multiple vulnerabilities
17195* not found in current plugin list *
15243[DSA406] DSA-406-1 lftp
15640Format string on URI
13118Solaris 7 (sparc) : 107636-10
18363* not found in current plugin list *
15491FreeBSD Ports : gnutls < 1.0.17
11343OpenSSH Client Unauthorized Remote Forwarding
11948Avotus mm File Retrieval attempt
13755SUSE-SA:2002:034: heimdal
15388[DSA551] DSA-551-1 lukemftpd
15786iCal 1.5.4
13189Solaris 7 (sparc) : 114944-01
14400AIX 5.1 : IY43001
16725* not found in current plugin list *
15746Bofra virus detection
14958[DSA121] DSA-121-1 xtell
11700ImageFolio Default Password
16953* not found in current plugin list *
13185Solaris 7 (sparc) : 112820-01
17598* not found in current plugin list *
12754Solaris 2.5.1 (sparc) : 111916-01
17450* not found in current plugin list *
10716OmniPro HTTPd 2.08 scripts source full disclosure
14672Solaris 9 (i386) : 117172-11
11371BSD ftpd Single Byte Buffer Overflow
16846* not found in current plugin list *
14877[DSA040] DSA-040-1 slrn
12038SQL injection in Photopost PHP Pro
17599Delegate Multiple Overflows
13957MDKSA-2002:055: hylafax
11973BulletScript MailList bsml.pl Information Disclosure
14971[DSA134] DSA-134-4 ssh
16964* not found in current plugin list *
14685PsNews XSS
12945Solaris 2.6 (sparc) : 108492-01
10822Multiple WarFTPd DoS
18269[GLSA-200505-10] phpBB: Cross-Site Scripting Vulnerability
15353[DSA516] DSA-516-1 postgresql
12050Novell Netbasic Scripting Server Directory Traversal
16087[DSA622] DSA-622-1 htmlheadline
15766NetOp products UDP detection
11883Gator/GAIN Spyware Installed
17669* not found in current plugin list *
14079MDKSA-2003:097: mplayer
11177Flaw in Microsoft VM Could Allow Code Execution (810030)
10886BIND vulnerable to DNS storm
14364TikiWiki multiple input validation vulnerabilities
10350Shaft Detect
17567* not found in current plugin list *
12756Solaris 2.5.1 (sparc) : 112454-01
10246Sambar Web Server CGI scripts
11880Fluxay Sensor Detection
16944* not found in current plugin list *
15217[DSA380] DSA-380-1 xfree86
12407RHSA-2003-224: openssh
15444[GLSA-200410-06] CUPS: Leakage of sensitive information
10693NTLMSSP Privilege Escalation
17140* not found in current plugin list *
13805SUSE-SA:2003:037: pine
10895Users information : automatically disabled accounts
15902MailCarrier SMTP Buffer Overflow Vulnerability
12480RHSA-2004-120: openssl
15172[DSA335] DSA-335-1 mantis
11605IkonBoard arbitrary command execution
17654* not found in current plugin list *
13902MDKSA-2001:089: postfix
15393IMP HTML MIME Viewer XSS Vulnerabilities
14498[GLSA-200405-12] CVS heap overflow vulnerability
18451* not found in current plugin list *
13726Fedora Core 2 2004-172: ethereal
16923* not found in current plugin list *
11671Ultimate PHP Board admin_ip.php code injection
17308* not found in current plugin list *
11538ezPublish config disclosure
14044MDKSA-2003:061: gnupg
13867MDKSA-2001:048: cups
13217Solaris 7 (i386) : 107452-08
11637MailMax IMAP overflows (2)
13669Fedora Core 1 2003-046: kernel
14302wu-ftpd rnfr file overwrite
14520[GLSA-200406-09] Horde-Chora: Remote code execution
16513* not found in current plugin list *
13703Fedora Core 2 2004-128: subversion
15496FreeBSD Ports : mail-notification < 0.7.0
12700Solaris 2.5.1 (sparc) : 104776-02
11938SQL injection in phpBB (2)
18084* not found in current plugin list *
18118* not found in current plugin list *
15191[DSA354] DSA-354-1 xconq
18137* not found in current plugin list *
17476* not found in current plugin list *
11895SCO OpenServer multiple vulnerabilities
17436* not found in current plugin list *
18421* not found in current plugin list *
14653[GLSA-200409-06] eGroupWare: Multiple XSS vulnerabilities
15434MDKSA-2004:105: xine-lib
15258[DSA421] DSA-421-1 mod-auth-shadow
11574Portable OpenSSH PAM timing attack
10101Home Free search.cgi directory traversal
15227[DSA390] DSA-390-1 marbles
17394* not found in current plugin list *
13818SuSE-SA:2003:050: rsync
13550Solaris 9 (sparc) : 114133-02
13191Solaris 7 (sparc) : 116456-01
10878Sun Cobalt Adaptive Firewall Detection
16525* not found in current plugin list *
14447[GLSA-200402-03] Monkeyd Denial of Service vulnerability
12002LOP.COM detection
11483apcnisd detection
16306* not found in current plugin list *
18479* not found in current plugin list *
15343[DSA506] DSA-506-1 neon
13150Solaris 7 (sparc) : 108748-02
17636Outlook Web Access URL Injection
11783Multiple IRC daemons format string attack
11982phpGedView Code injection Vulnerability
16143* not found in current plugin list *
13283Solaris 7 (i386) : 111981-02
12956Solaris 2.6 (sparc) : 109719-01
11559Network Chemistry Wireless Sensor Detection
13863MDKSA-2001:044: gftp
12714Solaris 2.5.1 (sparc) : 105133-02
18435* not found in current plugin list *
14163MDKSA-2004:064: apache2
10148Nestea
14805Emulive Server4 Authentication Bypass
12081GameSpy Denial
10873GroupWise Web Interface 'HTMLVER' hole
10041Cobalt RaQ2 cgiwrap
16125* not found in current plugin list *
10751Kazaa / Morpheus Client Detection
14153MDKSA-2004:054: mod_ssl
18052* not found in current plugin list *
14380RHSA-2004-432: acroread
16034[GLSA-200412-23] Zwiki: XSS vulnerability
11595Windows Media Player Skin Download Overflow
16196[DSA643] DSA-643-1 queue
11288CSCdu15622
14068MDKSA-2003:086: sendmail
10500Shiva Integrator Default Password
16126* not found in current plugin list *
14064MDKSA-2003:082: php
13120Solaris 7 (sparc) : 107654-10
12466RHSA-2004-061: XFree
11840Exclude toplevel domain wildcard host
14813FreeBSD Ports : lha < 1.14i_6
13527Solaris 9 (sparc) : 112963-17
14317cfengine CFServD transaction packet buffer overrun vulnerability
13433Solaris 8 (i386) : 109459-03
17021* not found in current plugin list *
15275[DSA438] DSA-438-1 linux-kernel-2.4.18-alpha+i386+powerpc
11912wu-ftpd ls -W memory exhaustion
11497E-Theni code injection
18003* not found in current plugin list *
16885* not found in current plugin list *
13458Solaris 8 (i386) : 110897-03
13365Solaris 8 (sparc) : 111071-01
16810* not found in current plugin list *
14100MDKSA-2003:118: XFree86
18308* not found in current plugin list *
16358* not found in current plugin list *
16007[DSA611] DSA-611-1 htget
15659[DSA561] DSA-561-1 xfree86
12460RHSA-2004-047: pwlib
10872BadBlue Directory Traversal Vulnerability
15838MDKSA-2004:140: a2ps
11428Trillian is installed
13760SUSE-SA:2002:039: syslog-ng
11048Resin DOS device path disclosure
18043[GLSA-200504-10] Gld: Remote execution of arbitrary code
13886MDKSA-2001:071: kernel
16700* not found in current plugin list *
11392Serv-U path disclosure
13884MDKSA-2001:069: openldap
18429* not found in current plugin list *
15005[DSA168] DSA-168-1 php
11819a tftpd server is running
11722cgiWebupdate.exe vulnerability
16819* not found in current plugin list *
14837PD9 MegaBBS multiple vulnerabilities
14950[DSA113] DSA-113-1 ncurses
13141Solaris 7 (sparc) : 108381-02
11713Desktop Orbiter Remote Reboot
16499* not found in current plugin list *
17025* not found in current plugin list *
12705Solaris 2.5.1 (sparc) : 104873-08
16573* not found in current plugin list *
14360MAILsweeper Archive File Filtering Bypass
15244[DSA407] DSA-407-1 ethereal
10959ServletExec 4.1 ISAPI File Reading
18413* not found in current plugin list *
11894TinyWeb 1.9
13687Fedora Core 1 2004-104: squid
16918* not found in current plugin list *
11244Unpassworded OutOfBox account
11505Ecartis Username Spoofing
11831Word Macros may run automatically
16328* not found in current plugin list *
12105Use LDAP search request to retrieve information from NT Directory Services
10054Delegate overflow
14584WS FTP server DoS
12257Multiple MacOS X vulnerabilties
10776Power Up Information Disclosure
18027* not found in current plugin list *
10484Read any file thanks to ~nobody/
16897* not found in current plugin list *
13814SuSE-SA:2003:046: sane
13177Solaris 7 (sparc) : 111600-01
13053Solaris 2.6 (i386) : 108334-02
16141CUPS Multiple Vulnerabilities
14890[DSA053] DSA-053-1 nedit
15966Vulnerabilities in WordPad (885836)
14624RHSA-2004-349: httpd
11962Xoops myheader.php URL Cross Site Scripting Vulnerability
14236Putty Modpow integer handling
12769Solaris 2.5.1 (i386) : 103691-12
10290Upload cgi
11616DBTools DBManager Information Disclosure
12902Solaris 2.6 (sparc) : 106193-06
10515Too long authorization
13127Solaris 7 (sparc) : 107885-09
11122* not found in current plugin list *
11291CSCdv66718
16404[GLSA-200501-13] pdftohtml: Vulnerabilities in included Xpdf
15067[DSA230] DSA-230-1 bugzilla
10092FTP Server type and version
14308BasiliX Detection
10014tst.bat CGI vulnerability
16799* not found in current plugin list *
15691[GLSA-200411-16] zip: Path name buffer overflow
10548Enumerate Lanman shares via SNMP
10534FreeBSD 4.1.1 Finger
16654* not found in current plugin list *
14616AIX 5.2 : IY43963
10440Check for Apache Multiple / vulnerability
15325[DSA488] DSA-488-1 logcheck
12924Solaris 2.6 (sparc) : 106649-01
11469SimpleChat information disclosure
10828SysV /bin/login buffer overflow (rlogin)
15980Fedora Core 3 2004-551: kdebase
11491Sambar default CGI info disclosure
11933Do not scan printers
16619* not found in current plugin list *
17032* not found in current plugin list *
11224Oracle 9iAS SOAP configuration file retrieval
16709* not found in current plugin list *
14471[GLSA-200404-06] Util-linux login may leak sensitive data
12905Solaris 2.6 (sparc) : 106242-03
12867Solaris 2.6 (sparc) : 105377-06
11767SQL injection in phpBB
13691Fedora Core 1 2004-110: cvs
12516Security Update 2003-12-19
10242yppasswd service
18349* not found in current plugin list *
15320[DSA483] DSA-483-1 mysql
10211amd service
13931MDKSA-2002:023-1: zlib-pkgs
12422RHSA-2003-284: sendmail
12125oftpd denial of service
11539NB1300 router default FTP account
11638biztalk server flaws
11260Default password (wank) for wank
14537[GLSA-200407-04] Pure-FTPd: Potential DoS when maximum connections is reached
16500* not found in current plugin list *
17548* not found in current plugin list *
15855POP3 Unencrypted Cleartext Logins
15085[DSA248] DSA-248-1 hypermail
14005MDKSA-2003:020: openssl
14202Solaris 9 (i386) : 115167-05
10990FTP Service Allows Any Username
17388* not found in current plugin list *
15805FreeBSD Ports : libxml < 1.8.17_3
12537FreeBSD Ports: ethereal < 0.10.3
16690* not found in current plugin list *
14231SUSE-SA:2004:024: kernel
10279Teardrop
16116* not found in current plugin list *
15982PhpGroupWare Detection
16000CVSTrac Cross-Site Scripting Vulnerability
15024[DSA187] DSA-187-1 apache
13139Solaris 7 (sparc) : 108327-02
11038SMTP settings
10172Passwordless HP LaserJet
14760FreeBSD Ports : webmin < 1.150_5
10081FTP bounce check
10023Bypass Axis Storpoint CD authentication
15380[DSA543] DSA-543-1 krb5
15144[DSA307] DSA-307-1 gps
11411Backup CGIs download
14648[GLSA-200409-01] vpopmail: Multiple vulnerabilities
10704Apache Directory Listing
14936[DSA099] DSA-099-1 xchat
18377* not found in current plugin list *
14832Debian GNU/Linux Sendmail Default SASL Password
14004MDKSA-2003:019: php
11481mod_auth_any command execution
16581* not found in current plugin list *
18223* not found in current plugin list *
17602FTPD glob (too many *) denial of service
13759SUSE-SA:2002:038: postgresql
14267FreeBSD Ports : Gaim less than 0.81_1
13646osTicket Large Attachment Vulnerability
13042Solaris 2.6 (i386) : 107566-03
11137Apache < 1.3.27
10769Checks for listrec.pl
12371RHSA-2003-071: hanterm
11705LeapFTP Overflow
15004[DSA167] DSA-167-1 kdelibs
13216Solaris 7 (i386) : 107444-23
10377RealServer denial of Service
11264Default password (wh00t!) for root
18283* not found in current plugin list *
15169[DSA332] DSA-332-1 linux-kernel-2.4.17
12366RHSA-2003-058: shadow
10840Oracle 9iAS mod_plsql Buffer Overflow
17556* not found in current plugin list *
15317[DSA480] DSA-480-1 linux-kernel-2.4.17+2.4.18-hppa
15162[DSA325] DSA-325-1 eldav
11952FlashPlayer files reading
13520Solaris 9 (sparc) : 112908-16
13372Solaris 8 (sparc) : 111400-02
11579FTgate DoS
18529* not found in current plugin list *
13963MDKSA-2002:062-1: postgresql
15205[DSA368] DSA-368-1 xpcd
13293Solaris 7 (i386) : 115566-01
13131Solaris 7 (sparc) : 108117-06
12320RHSA-2002-173: krb
11332wu-ftpd glob vulnerability (2)
11133Generic format string
13670Fedora Core 1 2003-047: kernel
17469* not found in current plugin list *
16829* not found in current plugin list *
14428AIX 5.1 : IY49881
16129[DSA632] DSA-632-1 linpopup
18365* not found in current plugin list *
16592* not found in current plugin list *
14642Fedora Core 1 2004-284: samba
10679directory pro web traversal
10731HealthD detection
11995BONZI BUDDY detection
12290Cart32 GetLatestBuilds XSS
16791* not found in current plugin list *
13804SUSE-SA:2003:036: pam_smb
17268* not found in current plugin list *
11097TypSoft FTP STOR/RETR DoS
10418Standard & Poors detection
15148[DSA311] DSA-311-1 linux-kernel-2.4.18
14859[DSA022] DSA-022-1 exmh
10867php POST file uploads
17324[DSA693] DSA-693-1 luxman
12472RHSA-2004-074: arts
10960ServletExec 4.1 ISAPI Physical Path Disclosure
17013* not found in current plugin list *
11708zentrack files reading
16814* not found in current plugin list *
18034* not found in current plugin list *
12934Solaris 2.6 (sparc) : 107766-01
15216[DSA379] DSA-379-1 sane-backends
12391RHSA-2003-150: LPRng
17188* not found in current plugin list *
16095* not found in current plugin list *
12361RHSA-2003-046: galeon
18149inserter.cgi File Inclusion and Command Execution Vulnerabilities
13607Solaris 9 (i386) : 114570-01
12781Solaris 2.5.1 (i386) : 104011-02
16842* not found in current plugin list *
12287IIS Download.Ject Trojan Detection
11590MPC SoftWeb Guestbook database disclosure
11205War FTP Daemon CWD/MKD Buffer Overflow
13046Solaris 2.6 (i386) : 107767-01
11365Auction Deluxe XSS
11124mldonkey telnet
11239Hidden WWW server name
14434AIX 5.2 : IY52242
17184* not found in current plugin list *
14637IlohaMail User Parameter Vulnerability
13307Solaris 8 (sparc) : 108987-15
18192YusASP Web Asset Manager Vulnerability
11747Trend Micro Emanager software check
10547Enumerate Lanman services via SNMP
10257SmartServer pop3 overflow
15851GuildFTPd Long SITE Command Overflow
17510* not found in current plugin list *
15662[DSA564] DSA-564-1 mpg123
17422* not found in current plugin list *
16599* not found in current plugin list *
12505RHSA-2004-244: tripwire
16303* not found in current plugin list *
13435Solaris 8 (i386) : 109784-02
14376IgnitionServer Denial of Service
12777Solaris 2.5.1 (i386) : 103886-15
12356RHSA-2003-028: pam
17299[DSA692] DSA-692-1 kdenetwork
15530Coppermine Gallery Detection
15730Fedora Core 2 2004-402: ruby
11181WebSphere Host header overflow
14503[GLSA-200405-17] Multiple vulnerabilities in metamail
12829Solaris 2.5.1 (i386) : 106225-01
17684* not found in current plugin list *
15718SquirrelMail decodeHeader HTML injection vulnerability
15041[DSA204] DSA-204-1 kdelibs
13470Solaris 8 (i386) : 111233-01
13346Solaris 8 (sparc) : 110416-03
14483[GLSA-200404-18] Multiple Vulnerabilities in ssmtp
10385ht://Dig's htsearch reveals web server path
16678* not found in current plugin list *
10381Piranha's RH6.2 default password
15583Unpassworded bash account
13140Solaris 7 (sparc) : 108376-44
11218Tomcat /status information disclosure
17688* not found in current plugin list *
16577* not found in current plugin list *
13197Solaris 7 (i386) : 106939-08
18518* not found in current plugin list *
16310* not found in current plugin list *
10879Shell Command Execution Vulnerability
11391BSD ftpd setproctitle() format string
13843Moodle < 1.3.3
16707* not found in current plugin list *
15376[DSA539] DSA-539-1 kdelibs
17301* not found in current plugin list *
10713CodeRed version X detection
12532FreeBSD Ports : cyrus < 2.0.17
11292CSCdv88230, CSCdw22408
13915MDKSA-2002:007: at
13227Solaris 7 (i386) : 107710-24
11344Domino traversal
13603Solaris 9 (i386) : 114436-01
10891X Display Manager Control Protocol (XDMCP)
11461Adcycle Password Disclosure
18321* not found in current plugin list *
12762Solaris 2.5.1 (i386) : 103604-16
15825[DSA596] DSA-596-2 sudo
16833* not found in current plugin list *
17426* not found in current plugin list *
17329* not found in current plugin list *
10821FTPD glob Heap Corruption
14801RHSA-2004-467: samba
11281cpanel remote command execution
13363Solaris 8 (sparc) : 110957-02
16092* not found in current plugin list *
15473[GLSA-200410-12] WordPress: HTTP response splitting and XSS vulnerabilities
15657[DSA559] DSA-559-1 net-acct
12374RHSA-2003-081: zlib
12679Solaris 2.5.1 (sparc) : 104212-15
11215Flaw in SMB Signing Could Enable Group Policy to be Modified (329170)
14667SUSE-SA:2004:030: apache2
14008MDKSA-2003:023: lynx
14627Fedora Core 1 2004-272: mc
10369Microsoft Frontpage dvwssr.dll backdoor
14474[GLSA-200404-09] Cross-realm trust vulnerability in Heimdal
15682[DSA584] DSA-584-1 dhcp
11572Multiple ICQ Vulnerabilities
12034phpGedView arbitrary file reading
12256SQL injection in JPortal
11768proftpd mod_sql injection
14089MDKSA-2003:107: glibc
12303RHSA-2002-124: xchat
18398* not found in current plugin list *
17478* not found in current plugin list *
18170[GLSA-200505-01] Horde Framework: Multiple XSS vulnerabilities
14915[DSA078] DSA-078-1 slrn
12252Korgo worm detection
17540* not found in current plugin list *
13402Solaris 8 (sparc) : 114802-02
12502RHSA-2004-236: krb
12412RHSA-2003-244: apache
14646Xedus Denial of Service
14269YaPiG remote server-side script execution vulnerability
16545* not found in current plugin list *
14307BasiliX Content-Type XSS Vulnerability
18422* not found in current plugin list *
16530* not found in current plugin list *
14184Zincite.A (MyDoom.M) Backdoor
13400Solaris 8 (sparc) : 114162-01
11180DB4Web TCP relay
15070[DSA233] DSA-233-1 cvs
10700Cisco IOS HTTP Configuration Arbitrary Administrative Access
16786* not found in current plugin list *
11774Windows Media Player Library Access
17604* not found in current plugin list *
17526* not found in current plugin list *
12858Solaris 2.5.1 (i386) : 111841-01
18232[GLSA-200505-06] TCPDump: Decoding routines Denial of Service vulnerability
16967* not found in current plugin list *
12058JelSoft VBulletin XSS
16937* not found in current plugin list *
16723* not found in current plugin list *
11402iPlanet Application Server Detection
16857* not found in current plugin list *
10046Cisco DoS
10659snmpXdmid overflow
16139* not found in current plugin list *
14321Fedora Core 2 2004-269: rsync
17116* not found in current plugin list *
10602hsx directory traversal
10224rexd service
14191Tivoli LDACGI Directory Traversal
14774[GLSA-200409-23] SnipSnap: HTTP response splitting
10786Samba Remote Arbitrary File Creation
11068iPlanet chunked encoding
14286CVSTrac history.c history_update function overflow
14963[DSA126] DSA-126-1 imp
11443Microsoft IIS UNC Mapped Virtual Host Vulnerability
18392* not found in current plugin list *
14698RHSA-2004-408: mod_ssl
12632RHSA-2002-121: arpwatch
12921Solaris 2.6 (sparc) : 106629-23
18154* not found in current plugin list *
14223rsync path sanitation vulnerability
18205* not found in current plugin list *
17214* not found in current plugin list *
17296Kill service with random data
16494* not found in current plugin list *
11663iiprotect bypass
11253Unpassworded hax0r account
18271[GLSA-200505-12] PostgreSQL: Multiple vulnerabilities
15675[DSA577] DSA-577-1 postgresql
11992Vulnerability in Microsoft ISA Server 2000 H.323 Filter(816458)
16415[GLSA-200501-24] tnftp: Arbitrary file overwriting
18113* not found in current plugin list *
16794* not found in current plugin list *
15769MDKSA-2004:136: samba
15207[DSA370] DSA-370-1 pam-pgsql
14992[DSA155] DSA-155-1 kdelibs
12923Solaris 2.6 (sparc) : 106648-01
13647osTicket setup.php Accessibility
13851Fedora Core 2 2004-244: sox
14878[DSA041] DSA-041-1 joe
11789Flaw in message handling through utility mgr
16703* not found in current plugin list *
15295[DSA458] DSA-458-3 python2.2
11609mod_survey ENV tags SQL injection
12778Solaris 2.5.1 (i386) : 103892-08
15074[DSA237] DSA-237-1 kdenetwork
11692WebStores 2000 browse_item_details.asp SQL injection
13529Solaris 9 (sparc) : 112998-03
10157netstat
17978[GLSA-200504-04] mit-krb5: Multiple buffer overflows in telnet client
17076* not found in current plugin list *
11110SMB null param count DoS
11346Sendmail 8.7.*/8.8.* local overflow
10455Buffer Overrun in ITHouse Mail Server v1.04
14066MDKSA-2003:084: perl-CGI
10275Systat
14088MDKSA-2003:106: fileutils/coreutils
14301wu-ftpd ABOR priviledge escalation
14219BasiliX SQL Injection Vulnerability
16633* not found in current plugin list *
10325Xtramail pop3 overflow
15569SUSE-SA:2004:039: xpdf, gpdf, kdegraphics3-pdf, pdftohtml, cups
16352* not found in current plugin list *
14835Symantec Norton AntiVirus Version Detection
15113[DSA276] DSA-276-1 linux-kernel-s390
15355[DSA518] DSA-518-1 kdelibs
12006Web3000 detection
14786BBS E-Market File Disclosure
10271stream.c
18326* not found in current plugin list *
16582* not found in current plugin list *
12112Oracle 9iAS iSQLplus XSS
17364* not found in current plugin list *
14969[DSA132] DSA-132-1 apache-ssl
10518/doc/packages directory browsable ?
18178Trend Micro TMCM console management detection
15315[DSA478] DSA-478-1 tcpdump
12672Solaris 2.5.1 (sparc) : 103901-13
11015Xerver web server DOS
15034[DSA197] DSA-197-1 courier
10437NFS export
16848* not found in current plugin list *
16849* not found in current plugin list *
16924* not found in current plugin list *
18096* not found in current plugin list *
14180RiSearch OpenProxy
17347* not found in current plugin list *
10066FakeBO buffer overflow
13666Fedora Core 1 2003-030: rsync
10470WebActive world readable log file
14461[GLSA-200403-10] Fetchmail 6.2.5 fixes a remote DoS
14245Opera web browser address bar spoofing weakness (2)
15318[DSA481] DSA-481-1 linux-kernel-2.4.17-ia64
14794MDKSA-2004:100: mpg123
17571* not found in current plugin list *
16268* not found in current plugin list *
15126[DSA289] DSA-289-1 rinetd
12863Solaris 2.6 (sparc) : 105181-39
13928MDKSA-2002:020: mod_ssl
10768DoSable squid proxy server
13401Solaris 8 (sparc) : 114673-01
12944Solaris 2.6 (sparc) : 108468-03
10526IIS : Directory listing through WebDAV
16826* not found in current plugin list *
16627* not found in current plugin list *
16009RHSA-2004-610: XFree
14756FreeBSD Ports : Mozilla < 1.7.2
16550* not found in current plugin list *
10719MySQL Server version
17442* not found in current plugin list *
10537IIS directory traversal
16436[GLSA-200501-45] Gallery: Cross-site scripting vulnerability
11648BlackMoon FTP user disclosure
12638DistCC Detection
16519* not found in current plugin list *
13511Solaris 9 (sparc) : 112601-09
10942Check for a Citrix server
15906[GLSA-200412-02] PDFlib: Multiple overflows in the included TIFF library
13297Solaris 8 (sparc) : 108835-04
12079File Disclosure in OWL's Workshop
11376qpopper Qvsnprintf buffer overflow
10883OpenSSH Channel Code Off by 1
12482RHSA-2004-136: ethereal
15726SUSE-SA:2004:040: samba
13604Solaris 9 (i386) : 114496-01
16445[GLSA-200502-08] PostgreSQL: Local privilege escalation
18210Fusion SBX Password Bypass and Command Execution
15231[DSA394] DSA-394-1 openssl095
13536Solaris 9 (sparc) : 113322-02
15368[DSA531] DSA-531-1 php4
15359[DSA522] DSA-522-1 super
16796* not found in current plugin list *
14767[GLSA-200409-22] phpGroupWare: XSS vulnerability in wiki module
12243H323 application detection
13383Solaris 8 (sparc) : 111874-07
12744Solaris 2.5.1 (sparc) : 108928-01
11352Sendmail Parsing Redirection DOS
13394Solaris 8 (sparc) : 112796-01
12312RHSA-2002-138: tar
13593Solaris 9 (i386) : 114145-05
13276Solaris 7 (i386) : 111094-01
13028Solaris 2.6 (i386) : 106449-01
10800Obtain OS type via SNMP
10306whois_raw
18195[DSA720] DSA-720-1 smartlist
10855Oracle XSQLServlet XSQLConfig.xml File
16889* not found in current plugin list *
16400[GLSA-200501-09] xzgv: Multiple overflows
13248Solaris 7 (i386) : 108552-03
10464proftpd 1.2.0preN check
18097* not found in current plugin list *
14305BasiliX Arbitrary File Disclosure Vulnerability
10431SMB Registry : missing winreg
14112MDKSA-2004:012: XFree86
12743Solaris 2.5.1 (sparc) : 108802-02
13975MDKSA-2002:076: perl-MailTools
15566MoniWiki XSS
14652[GLSA-200409-05] Gallery: Arbitrary command execution
13626Solaris 9 (i386) : 116046-05
12100Apache mod_ssl denial of service
18311* not found in current plugin list *
17265* not found in current plugin list *
11166KF Web Server /%00 bug
14681Keene digital media server XSS
15824[DSA595] DSA-595-1 bnc
12568FreeBSD Ports : mailman < 2.1.1
12325RHSA-2002-211: ggv
16339Mailman private.py Directory Traversal Vulnerability
15729[DSA594] DSA-594-1 apache
18176Yawcam directory traversal
13092Solaris 7 (sparc) : 106944-03
11799PHP Ashnews code injection
17151* not found in current plugin list *
18217Advanced Guestbook Index.PHP SQL Injection Vulnerability
16118* not found in current plugin list *
15928PHP Live! Remote Configuration File Include
13474Solaris 8 (i386) : 111326-02
11788Apache < 2.0.47
18248* not found in current plugin list *
12972Solaris 2.6 (sparc) : 113754-02
10629Lotus Domino administration databases
16825* not found in current plugin list *
13299Solaris 8 (sparc) : 108899-04
12433RHSA-2003-324: ethereal
11779FTP server hosting copyrighted material
16865* not found in current plugin list *
16030Fedora Core 2 2004-567: php
17468* not found in current plugin list *
16928* not found in current plugin list *
13443Solaris 8 (i386) : 110076-01
11927TelCondex Simple Webserver Buffer Overflow
10320Too long URL
17534* not found in current plugin list *
17313* not found in current plugin list *
16761* not found in current plugin list *
14602AIX 5.1 : IY43796
11981vbulletin calendar SQL Injection Vulnerability
14296PhpGroupWare multiple module SQL injection vulnerabilities
12855Solaris 2.5.1 (i386) : 111282-01
14595RHSA-2004-350: krb
12522FreeBSD Ports : DarwinStreamingServer < 4.1.3g
10171Oracle Web Server denial of Service
10441AFS client version
11004WhatsUp Gold Default Admin Account
16971* not found in current plugin list *
12057ASP Portal XSS
11585Sambar Transmits Passwords in PlainText
18109* not found in current plugin list *
15437w-Agora remote directory traversal flaw
15926Sun Java Applet Invocation Version Specification
15269[DSA432] DSA-432-1 crawl
13069Solaris 2.6 (i386) : 110991-02
11198BitKeeper remote command execution
14874[DSA037] DSA-037-1 Athena Widget replacement libraries
12402RHSA-2003-197: xpdf
14058MDKSA-2003:075-1: apache2
13999MDKSA-2003:014: kernel
13696Fedora Core 1 2004-117: httpd
10948qpopper options buffer overflow
15377[DSA540] DSA-540-1 mysql
14931[DSA094] DSA-094-1 mailman
12775Solaris 2.5.1 (i386) : 103868-04
15342[DSA505] DSA-505-1 cvs
18530* not found in current plugin list *
17393* not found in current plugin list *
15755SUSE-SA:2004:041: xshared, XFree86-libs, xorg-x11-libs
16384* not found in current plugin list *
12845Solaris 2.5.1 (i386) : 108471-01
18399* not found in current plugin list *
18347* not found in current plugin list *
13122Solaris 7 (sparc) : 107702-12
15458Microsoft Excel Code Execution (886836)
15960RHSA-2004-600: apache
17609* not found in current plugin list *
13246Solaris 7 (i386) : 108483-02
11641BadBlue Remote Administrative Interface Access
12974Solaris 2.6 (sparc) : 114941-01
12271Crystal Report virtual directory traversal
11120xtelw detection
10134Linux 2.1.89 - 2.2.3 : 0 length fragment bug
17689* not found in current plugin list *
12063Bagle.B detection
10177php.cgi
13566Solaris 9 (sparc) : 115553-14
13084Solaris 2.6 (i386) : 115428-03
12992Solaris 2.6 (i386) : 105616-09
17521* not found in current plugin list *
15703BNC IRC Server Authentication Bypass Vulnerability
13091Solaris 7 (sparc) : 106942-28
14785vBulletin SQL injection Issue
12877Solaris 2.6 (sparc) : 105562-03
10687Too long POST command
18078* not found in current plugin list *
17555* not found in current plugin list *
12461RHSA-2004-050: mutt
11408Apache < 2.0.43
11356Mountable NFS shares
10465CVSWeb 1.80 gives a shell to cvs committers
16417[GLSA-200501-26] ImageMagick: PSD decoding heap overflow
16886* not found in current plugin list *
16972* not found in current plugin list *
11338Lotus Domino Vulnerabilities
14843ICECast HTTP Header Buffer Overflow
15933[GLSA-200412-06] PHProjekt: setup.php vulnerability
15063[DSA226] DSA-226-1 xpdf-i
13462Solaris 8 (i386) : 110935-21
16781* not found in current plugin list *
14110MDKSA-2004:010: mutt
13489Solaris 8 (i386) : 112240-08
10185POP3 Server type and version
12074Talentsoft Web+ reveals install path
12124Squid null character unauthorized access
12339RHSA-2002-287: vnc
10563Incomplete TCP/IP packet vulnerability
11307Unchecked buffer in Windows Shell
15634[GLSA-200411-09] shadow: Unauthorized modification of account information
12368RHSA-2003-063: openssl
15757Solaris 9 (sparc) : 116774-03
12114ISS BlackICE Vulnerable versions
14484[GLSA-200404-19] Buffer overflows and format string vulnerabilities in LCDproc
12279QPopper Username Information Disclosure
14455[GLSA-200403-04] Multiple security vulnerabilities in Apache 2
15740MDKSA-2004:135: apache2
13594Solaris 9 (i386) : 114210-11
13530Solaris 9 (sparc) : 113146-06
17175* not found in current plugin list *
14933[DSA096] DSA-096-2 mutt
14912[DSA075] DSA-075-1 netkit-telnet-ssl
11811wu-ftpd fb_realpath() off-by-one overflow
11433Microsoft ISA Server DNS - Denial Of Service (MS03-009)
15692[GLSA-200411-17] mtink: Insecure tempfile handling
11071ASP source using %20 trick
13671Fedora Core 1 2004-058: mc
17128[GLSA-200502-23] KStars: Buffer overflow in fliccd
16013[DSA613] DSA-613-1 ethereal
17133* not found in current plugin list *
11507Apache < 2.0.45
16131[DSA634] DSA-634-1 hylafax
13619Solaris 9 (i386) : 114980-12
12800Solaris 2.5.1 (i386) : 104655-05
12424RHSA-2003-289: XFree
12600FreeBSD Ports : pine < 4.44
16565* not found in current plugin list *
17686* not found in current plugin list *
14692Fedora Core 1 2004-294: lha
14482[GLSA-200404-17] ipsec-tools and iputils contain a remote DoS vulnerability
17177* not found in current plugin list *
12451RHSA-2004-017: kernel
17236[GLSA-200502-33] MediaWiki: Multiple vulnerabilities
15179[DSA342] DSA-342-1 mozart
13418Solaris 8 (i386) : 108994-39
17245* not found in current plugin list *
16926* not found in current plugin list *
13899MDKSA-2001:086: tetex
16383[DSA679] DSA-679-1 toolchain-source
13016Solaris 2.6 (i386) : 106236-13
10422MDBMS overflow
10059Domino HTTP Denial
14587Password Protect SQL Injection
10323XTramail control denial
10255SLMail:27 denial of service
15201[DSA364] DSA-364-3 man-db
17029* not found in current plugin list *
12757Solaris 2.5.1 (sparc) : 112770-01
12533FreeBSD Ports : cyrus-imspd < 1.6a5
17275[GLSA-200503-09] xv: Filename handling vulnerability
12827Solaris 2.5.1 (i386) : 105999-03
15678[DSA580] DSA-580-1 iptables
13247Solaris 7 (i386) : 108485-01
11717Lotus Domino SMTP bounce DoS
17982* not found in current plugin list *
13655SQL injection in phpBB (3)
16038MDKSA-2004:157: mplayer
12204Microsoft Hotfix for KB835732 IIS SSL check
10666AppleShare IP Server status query
10416Sambar /sysadmin directory 2
13574Solaris 9 (sparc) : 116489-01
10250Sendmail redirection check
16730* not found in current plugin list *
14982[DSA145] DSA-145-1 tinyproxy
14304BasiliX Arbitrary Command Execution Vulnerability
18514* not found in current plugin list *
15812FreeBSD Ports : socat < 1.4.0.3
16344[DSA670] DSA-670-1 emacs20
13054Solaris 2.6 (i386) : 108389-02
17414* not found in current plugin list *
11078HTTP header overflow
17666[GLSA-200503-36] netkit-telnetd: Buffer overflow
16119* not found in current plugin list *
14613phpScheduleIt HTML Injection Vulnerability
12318RHSA-2002-167: glibc
10223RPC portmapper
13723Fedora Core 1 2004-169: cvs
14997[DSA160] DSA-160-1 scrollkeeper
11714Non-Existant Page Physical Path Disclosure Vulnerability
18303[DSA724] DSA-724-1 phpsysinfo
17457* not found in current plugin list *
14453[GLSA-200403-02] Linux kernel do_mremap local privilege escalation vulnerability
13288Solaris 7 (i386) : 112900-01
11313MCMS : Buffer overflow in Profile Service
17222* not found in current plugin list *
11888Buffer Overrun in Messenger Service (828035)
11026Access Point detection
12054ASN.1 Parsing Vulnerabilities (NTLM check)
18312* not found in current plugin list *
14940[DSA103] DSA-103-1 glibc
18190* not found in current plugin list *
12281Chora Remote Code Execution Vulnerability
17477* not found in current plugin list *
14988[DSA151] DSA-151-1 xinetd
17617* not found in current plugin list *
14394AIX 5.1 : IY35588
13555Solaris 9 (sparc) : 114564-04
13002Solaris 2.6 (i386) : 105781-05
16860* not found in current plugin list *
14526[GLSA-200406-15] Usermin: Multiple vulnerabilities
15256[DSA419] DSA-419-1 phpgroupware
18264TFTPD overflow
18202* not found in current plugin list *
15036[DSA199] DSA-199-1 mhonarc
14047MDKSA-2003:064: kon2
12833Solaris 2.5.1 (i386) : 106603-01
15433PHP-Fusion members.php SQL injection
13685Fedora Core 1 2004-101: kernel
12403RHSA-2003-200: unzip
16745* not found in current plugin list *
14534[GLSA-200407-01] Esearch: Insecure temp file handling
18227[DSA723] DSA-723-1 xfree86
18339* not found in current plugin list *
14708PhpGroupWare XSS
13055Solaris 2.6 (i386) : 108469-03
10558Exchange Malformed MIME header
16566* not found in current plugin list *
16269* not found in current plugin list *
16903* not found in current plugin list *
14145MDKSA-2004:046-1: apache-mod_perl
15212[DSA375] DSA-375-1 node
13181Solaris 7 (sparc) : 112300-01
13359Solaris 8 (sparc) : 110943-04
14247Opera web browser file download extension spoofing
13148Solaris 7 (sparc) : 108662-01
14131MDKSA-2004:032: libneon
10125Imap buffer overflow
15302[DSA465] DSA-465-1 openssl
12527FreeBSD : SA-04:11.msync
14061MDKSA-2003:078: mpg123
14104MDKSA-2004:004: slocate
12562FreeBSD Ports : libmcrypt < 2.5.6
13735Fedora Core 2 2004-204: httpd
14187SQL injection in Antiboard
11327Nortel Baystack switch password test
15507FreeBSD Ports : xerces-c2 < 2.6.0
14987[DSA150] DSA-150-1 interchange
10527Boa file retrieval
13786SUSE-SA:2003:016: samba, samba-client
15409RHSA-2004-486: galeon
14025MDKSA-2003:041-1: mutt
15330[DSA493] DSA-493-1 xchat
10370IIS dangerous sample files
16258* not found in current plugin list *
15936PunBB detection
13034Solaris 2.6 (i386) : 106640-07
13642Buffer overrun in Windows Shell (839645)
12475RHSA-2004-096: wu
17420* not found in current plugin list *
13761SUSE-SA:2002:040: lprng, html2ps
12760Solaris 2.5.1 (i386) : 103581-24
17644* not found in current plugin list *
15055[DSA218] DSA-218-1 bugzilla
11533Web Wiz Site News / Compulsize Media CNU5 database disclosure
15373[DSA536] DSA-536-1 libpng
14257Moodle post.php XSS
12985Solaris 2.6 (i386) : 105530-16
11918Oracle 9iAS PORTAL_DEMO ORG_CHART
10724Cayman DSL router one char login
17005* not found in current plugin list *
17610* not found in current plugin list *
15693[GLSA-200411-18] Apache 2.0: Denial of Service by memory consumption
13519Solaris 9 (sparc) : 112875-01
13893MDKSA-2001:078: uucp
12458RHSA-2004-044: kernel
10060Dumpenv
13229Solaris 7 (i386) : 107795-01
12997Solaris 2.6 (i386) : 105670-10
14045MDKSA-2003:062: cups
18471* not found in current plugin list *
11975quickstore traversal (2)
14129MDKSA-2004:030: tcpdump
10192Proxy accepts CONNECT requests
16789* not found in current plugin list *
16974* not found in current plugin list *
10485Service Control Manager Named Pipe Impersonation patch
11566.rhosts in FTP root
13714Fedora Core 2 2004-154: net-tools
17397* not found in current plugin list *
14397AIX 5.1 : IY37091
15178[DSA341] DSA-341-1 liece
13971MDKSA-2002:071: kdegraphics
18117* not found in current plugin list *
17981* not found in current plugin list *
107473Com Superstack 3 switch with default password
18180* not found in current plugin list *
18057* not found in current plugin list *
12871Solaris 2.6 (sparc) : 105405-03
15567[GLSA-200410-25] Netatalk: Insecure tempfile handling in etc2ps.sh
14530[GLSA-200406-19] giFT-FastTrack: remote denial of service attack
12571FreeBSD Ports : mathopd < 1.4p2
11447Nuked-klan Cross Site Scripting Bugs
15842Fedora Core 3 2004-472: squirrelmail
14478[GLSA-200404-13] CVS Server and Client Vulnerabilities
11942VP-ASP shopsearch SQL injection
17193* not found in current plugin list *
15516cPanel Backup File Disclosure
11232Sendmail DNS Map TXT record overflow
13528Solaris 9 (sparc) : 112970-07
10586news desk
14442[GLSA-200401-02] Honeyd remote detection vulnerability via a probe packet
13328Solaris 8 (sparc) : 109793-25
12326RHSA-2002-214: php
16203vBulletin Init.PHP unspecified vulnerability
12806Solaris 2.5.1 (i386) : 104842-06
18334* not found in current plugin list *
10987CSCdw67458
18166* not found in current plugin list *
17048* not found in current plugin list *
14649[GLSA-200409-02] MySQL: Insecure temporary file creation in mysqlhotcopy
12269EdiMax AP Hidden Password Check
10482NetBIOS Name Server Protocol Spoofing patch
12354RHSA-2003-022: glibc
12333RHSA-2002-255: webalizer
18299* not found in current plugin list *
16449[GLSA-200502-12] Webmin: Information leak in Gentoo binary package
12239Apache Error Log Escape Sequence Injection
18442* not found in current plugin list *
11884WinSyslog (DoS)
10562Master Index directory traversal vulnerability
11016xtux server detection
11023lpd, dvips and remote command execution
17060* not found in current plugin list *
12604FreeBSD Ports : ProFTPD < 1.2.10r1
12745Solaris 2.5.1 (sparc) : 109275-04
10458The messenger service is running
11978Flash FTP Server Directory Traversal Vulnerability
16744* not found in current plugin list *
18314* not found in current plugin list *
15802FreeBSD Ports : gnats < 4.0_2
13164Solaris 7 (sparc) : 109409-04
12837Solaris 2.5.1 (i386) : 106906-01
12793Solaris 2.5.1 (i386) : 104554-04
16572* not found in current plugin list *
17346* not found in current plugin list *
12463RHSA-2004-056: util
11957Aardvark Topsites Multiple Vulnerabilities
16910* not found in current plugin list *
15467Vulnerability in RPC Runtime Library Could Allow Information Disclosure and Denial of Service (873350)
16671* not found in current plugin list *
16392[GLSA-200501-01] LinPopUp: Buffer overflow in message reply
11311shtml.exe overflow
12398RHSA-2003-180: sharutils
13665Fedora Core 1 2003-026: kernel
10967Shambala web server DoS
17627* not found in current plugin list *
16662* not found in current plugin list *
12251RealServer default.cfg file search
12841Solaris 2.5.1 (i386) : 108196-03
17041* not found in current plugin list *
13926MDKSA-2002:018: cyrus-sasl
14225BreakCalendar XSS
10231selection service
14178PowerPortal Private Message HTML Injection
13958MDKSA-2002:057: krb5
18095* not found in current plugin list *
15551MDKSA-2004:116: cups
17632[GLSA-200503-32] Mozilla Thunderbird: Multiple vulnerabilities
17280* not found in current plugin list *
13916MDKSA-2002:008: jmcce
11748Various dangerous cgi scripts
13662Fedora Core 1 2003-004: httpd
10214database service
11954sgdynamo_path
15968ASP-Rider SQL Injection
12268Invision Power Board ssi.php SQL Injection Vulnerability
11949Snif Cross Site Scripting
10950rpc.walld format string
10676CheckPoint Firewall-1 Web Authentication Detection
16202* not found in current plugin list *
13656FreeBSD Ports: Samba < 2.2.10 (or Samba3 < 3.0.4_4)
15350[DSA513] DSA-513-1 log2mail
12580FreeBSD Ports : mpg123 <= 0.59r_12
13932MDKSA-2002:024: rsync
11751Dune Web Server Overflow
17631* not found in current plugin list *
16260* not found in current plugin list *
15931F-Secure Policy Manager Path Disclosure
15924Blog Torrent Cross Site Scripting
14903[DSA066] DSA-066-1 cfingerd
11146Microsoft RDP flaws could allow sniffing and DOS(Q324380)
18300* not found in current plugin list *
14354Music Daemon File Disclosure
16486* not found in current plugin list *
12118Firewall ECE-bit bypass
10578Oops buffer overflow
13296Solaris 8 (sparc) : 108773-18
17093* not found in current plugin list *
14638Opera Empty Embedded Object DoS
13330Solaris 8 (sparc) : 109815-20
13891MDKSA-2001:076: xinetd
14217SquirrelMail From Email header HTML injection vulnerability
15298[DSA461] DSA-461-1 calife
14688Fedora Core 1 2004-290: kdelibs
13743Solaris 9 (i386) : 116341-03
10898Users information : Never changed password
17634* not found in current plugin list *
17123* not found in current plugin list *
17077* not found in current plugin list *
15799FreeBSD Ports : 0.17.4 <= bogofilter < 0.92.8
11985Zope Multiple Vulnerabilities
10478Tomcat's snoop servlet gives too much information
11696IRCXPro Clear Text Passwords
14213RHSA-2004-402: libpng
15866FreeBSD Ports: Security Vulnerability With Java Plugin
12753Solaris 2.5.1 (sparc) : 111840-01
15488FreeBSD Ports : distcc < 2.16
15754[GLSA-200411-26] GIMPS, SETI@home, ChessBrain: Insecure installation
12401RHSA-2003-195: kernel
13578Solaris 9 (i386) : 112234-12
16271* not found in current plugin list *
11739pmachine code injection
12262Open WebMail Content-Type XSS
11557ideabox code injection
18169[GLSA-200504-30] phpMyAdmin: Insecure SQL script installation
16462* not found in current plugin list *
14052MDKSA-2003:069: BitchX
13849Chora Detection
16858* not found in current plugin list *
17134* not found in current plugin list *
13617Solaris 9 (i386) : 114932-01
12928Solaris 2.6 (sparc) : 107326-03
17330[GLSA-200503-18] Ringtone Tools: Buffer overflow vulnerability
16201* not found in current plugin list *
14335MDKSA-2004:086: kdelibs/kdebase
10120IIS perl.exe problem
17683* not found in current plugin list *
15991RHSA-2004-650: libxml
14924[DSA087] DSA-087-1 wu-ftpd
18313* not found in current plugin list *
12752Solaris 2.5.1 (sparc) : 111576-01
182124D WebStar Tomcat Plugin Remote Buffer Overflow flaw
12813Solaris 2.5.1 (i386) : 105051-01
11712OpenSSH Reverse DNS Lookup bypass
13089Solaris 7 (sparc) : 106934-04
17286[DSA691] DSA-691-1 abuse
11404Multiple flaws in the Opera web browser
17067* not found in current plugin list *
16834* not found in current plugin list *
14351FreeBSD Ports: libxine < 1.0r5_2
16453[GLSA-200502-16] ht://Dig: Cross-site scripting vulnerability
15395RealPlayer Remote Vulnerabilities
18209myBloggie Multiple Vulnerabilities
15080[DSA243] DSA-243-1 kdemultimedia
12411RHSA-2003-242: ddskk
10505Directory listing through WebDAV
16614* not found in current plugin list *
13868MDKSA-2001:050: vixie-cron
18183Kerio Personal Firewall < 4.1.3
17279* not found in current plugin list *
13448Solaris 8 (i386) : 110400-03
10292uw-imap buffer overflow
14800Subversion Module unreadeable path information disclosure
10256SLMail MTA 'HELO' denial
10853Oracle 9iAS mod_plsql cross site scripting
14408AIX 5.2 : IY44192
10187Cognos Powerplay WE Vulnerability
17408* not found in current plugin list *
14287CVSTrac invalid ticket DoS
10085Ftp PASV denial of service
12881Solaris 2.6 (sparc) : 105633-64
15793MDKSA-2004:137-1: libxpm4
11563Oracle LINK overflow
14689Fedora Core 2 2004-291: kdelibs
17362* not found in current plugin list *
14431AIX 5.1 : IY50490
13803SUSE-SA:2003:035: sendmail
11615ttforum multiple flaws
11136/bin/login overflow exploitation
13565Solaris 9 (sparc) : 115172-01
13464Solaris 8 (i386) : 110946-08
17217* not found in current plugin list *
13466Solaris 8 (i386) : 110956-05
12080FTP Serv-U Server MDTM Stack Overflow Vulnerability
11119SMB Registry : XP Service Pack version
10417Sambar /cgi-bin/mailit.pl installed ?
17563* not found in current plugin list *
16556* not found in current plugin list *
11856iPlanet unauthorized sensitive data retrieval
17187* not found in current plugin list *
16447[GLSA-200502-10] pdftohtml: Vulnerabilities in included Xpdf
17231CERN httpd CGI name heap overflow
18244* not found in current plugin list *
18106* not found in current plugin list *
18256* not found in current plugin list *
12650Solaris 2.5.1 (sparc) : 103558-16
10661IIS 5 .printer ISAPI filter applied
10928EFTP buffer overflow
14406AIX 5.2 : IY44188
11467JWalk server traversal
18295* not found in current plugin list *
13744Solaris 9 (i386) : 116560-01
12686Solaris 2.5.1 (sparc) : 104471-05
10215etherstatd service
18393* not found in current plugin list *
11045Passwordless Zaurus FTP server
16505* not found in current plugin list *
16875* not found in current plugin list *
10184Various pop3 overflows
17295poppassd USER overflow
12468RHSA-2004-066: kernel
10651cfinger's version
12794Solaris 2.5.1 (i386) : 104557-04
15747Fedora Core 2 2004-433: xorg-x11
13815SuSE-SA:2003:047: bind8
11816phpWebSite multiple flaws
18240* not found in current plugin list *
15796FreeBSD Ports : apache2 < 2.0.52_2
10899Users information : User has never logged in
17677* not found in current plugin list *
12070Netsky.B
10077Microsoft Frontpage exploits
12457RHSA-2004-041: slocate
10254SLMail denial of service
17990* not found in current plugin list *
17172* not found in current plugin list *
16983* not found in current plugin list *
10912Local users information : Can't change password
11711FTP Voyager Overflow
16642* not found in current plugin list *
10588Sendmail mime overflow
11753SquirrelMail's Multiple Flaws
11578Opera remote heap corruption vulnerability
11851myServer 0.4.3 / 0.7 Directory Traversal Vulnerability
16640* not found in current plugin list *
16451[GLSA-200502-14] mod_python: Publisher Handler vulnerability
12720Solaris 2.5.1 (sparc) : 105962-05
11208Netscape Enterprise Default Administrative Password
15102[DSA265] DSA-265-1 bonsai
18441* not found in current plugin list *
11182DB4Web directory traversal
16965* not found in current plugin list *
16036MDKSA-2004:155: logcheck
14023MDKSA-2003:039: kernel22
13125Solaris 7 (sparc) : 107792-05
13399Solaris 8 (sparc) : 113792-01
12889Solaris 2.6 (sparc) : 105780-05
14501[GLSA-200405-15] cadaver heap-based buffer overflow
13075Solaris 2.6 (i386) : 111974-02
15357[DSA520] DSA-520-1 krb5
15311[DSA474] DSA-474-1 squid
16793* not found in current plugin list *
16028Fedora Core 2 2004-563: krb5
15501FreeBSD Ports : icecast < 1.3.12_2
14353Music Daemon Denial of Service
12377RHSA-2003-090: glibc
10748Mediahouse Statistics Web Server Detect
10009AIX FTPd buffer overflow
16069PHProxy XSS
13613Solaris 9 (i386) : 114733-14
10300webgais
18464* not found in current plugin list *
15929Squid Proxy Failed DNS Lookup Random Error Messages
11794WebCalendar file reading
18304[DSA725] DSA-725-1 ppxp
16874* not found in current plugin list *
16603* not found in current plugin list *
16629* not found in current plugin list *
16193* not found in current plugin list *
12539FreeBSD Ports: ezbounce < 1.04.a_1
10167NTMail3 spam feature
12212CVS server piped checkout access validation
11873PayPal Store Front code injection
14502[GLSA-200405-16] Multiple XSS Vulnerabilities in SquirrelMail
15717Goollery XSS
11024p-smash DoS (ICMP 9 flood)
14909[DSA072] DSA-072-1 groff
11094WS FTP overflows
18336* not found in current plugin list *
11235Too long OPTIONS parameter
10764Shopping Cart Arbitrary Command Execution (Hassan)
15351[DSA514] DSA-514-1 kernel-image-sparc-2.2
17176* not found in current plugin list *
12348RHSA-2003-007: libpng
17339* not found in current plugin list *
13601Solaris 9 (i386) : 114432-19
11326Cumulative VM update
17685* not found in current plugin list *
16492* not found in current plugin list *
16429[GLSA-200501-38] Perl: rmtree and DBI tmpfile vulnerabilities
15509FreeBSD Ports : Apache+SSL < 1.3.31+2.8.19
12598FreeBSD Ports : phpnuke < 7.3
11818The remote host is infected by msblast.exe
13616Solaris 9 (i386) : 114876-01
15515cPanel FrontPage Extension Flaws
15156[DSA319] DSA-319-1 webmin
17255* not found in current plugin list *
17622* not found in current plugin list *
16077* not found in current plugin list *
15294[DSA457] DSA-457-1 wu-ftpd
11240Unpassworded guest account
10274SyGate Backdoor
16407[GLSA-200501-16] Konqueror: Java sandbox vulnerabilities
11886Vulnerability in Authenticode Verification Could Allow Remote Code Execution (823182)
15453DUware multiple vulnerabilities
13210Solaris 7 (i386) : 107260-04
15952Nullsoft Winamp Remote Denial of Service
14346Opera Resource Detection
13168Solaris 7 (sparc) : 109949-01
11017directory.php
11194Unchecked Buffer in XP Shell Could Enable System Compromise (329390)
11081Oracle9iAS too long URL
14458[GLSA-200403-07] Multiple remote overflows and vulnerabilities in Ethereal
13968MDKSA-2002:068: apache
16050Fedora Core 2 2004-572: xpdf
11745Hosting Controller vulnerable ASP pages
16585* not found in current plugin list *
17396* not found in current plugin list *
15552SUSE-SA:2004:038: libtiff
12260Subversion Pre-Commit-Hook Vulnerability
14284CVSTrac cgi.c multiple overflows
15060[DSA223] DSA-223-1 geneweb
11746AspUpload vulnerability
10696ttawebtop
17460* not found in current plugin list *
14596RHSA-2004-448: krb
18323* not found in current plugin list *
16378* not found in current plugin list *
11378MySQL mysqld Privilege Escalation Vulnerability
10715BEA WebLogic Scripts Server scripts Source Disclosure
11872ODBC tools check
10755Microsoft Exchange Public Folders Information Leak
17612Interspire ArticleLive 2005 XSS Vulnerability
17226Verity Ultraseek search request XSS
18285* not found in current plugin list *
17448* not found in current plugin list *
14592Fedora Core 1 2004-276: krb5
11245Unpassworded root account
17586Oracle Enterprise Manager
14411AIX 5.2 : IY44530
14480[GLSA-200404-15] XChat 2.0.x SOCKS5 Vulnerability
16665* not found in current plugin list *
14984[DSA147] DSA-147-1 mailman
11274WihPhoto file reading
16990* not found in current plugin list *
14011MDKSA-2003:027: tcpdump
13095Solaris 7 (sparc) : 106952-04
11448Siteframe Cross Site Scripting Bugs
18260Ultimate PHP Board ViewForum.PHP SQL injection and XSS flaws
17368WebShield Appliance detection
14644Xedus detection
15095[DSA258] DSA-258-1 ethereal
16062* not found in current plugin list *
17179* not found in current plugin list *
11243Unpassworded 4Dgifts account
16636* not found in current plugin list *
13830SuSE-SA:2004:013: cvs
17974* not found in current plugin list *
16931* not found in current plugin list *
16952* not found in current plugin list *
16685* not found in current plugin list *
111874553 Parasite Mothership Detect
16982* not found in current plugin list *
17131* not found in current plugin list *
11413Unchecked Buffer in ntdll.dll (Q815021)
10914Local users information : Never changed password
17562* not found in current plugin list *
15136[DSA299] DSA-299-1 leksbot
17247* not found in current plugin list *
16329* not found in current plugin list *
16839* not found in current plugin list *
14120MDKSA-2004:021: mozilla
10017Annex DoS
10407X Server
17228NNTP message headers overflow
14492[GLSA-200405-06] libpng denial of service vulnerability
13602Solaris 9 (i386) : 114435-07
12059SandSurfer User Authentication Vulnerability
11442Samba TNG multiple flaws
18163* not found in current plugin list *
13922MDKSA-2002:014: ucd-snmp
11830NetBIOS Name Service Reply Information Leakage
15894Cumulative Security Update for Internet Explorer (889293)
14207Fedora Core 1 2004-236: libpng10
16626* not found in current plugin list *
10188printenv
12989Solaris 2.6 (i386) : 105565-05
12207Microsoft Hotfix KB837001 (registry check)
11719admin.cgi overflow
17447* not found in current plugin list *
14748Apache < 2.0.51
15224[DSA387] DSA-387-1 gopher
14102MDKSA-2004:002: ethereal
11701hpux ftpd REST vulnerability
15018[DSA181] DSA-181-1 libapache-mod-ssl
10538iWS shtml overflow
13051Solaris 2.6 (i386) : 108202-01
13311Solaris 8 (sparc) : 109091-07
14165MDKSA-2004:066: kernel
12255mod_ssl SSL_Util_UUEncode_Binary Overflow
16929* not found in current plugin list *
10252Shells in /cgi-bin
11273Invision PowerBoard code injection
18028* not found in current plugin list *
15072[DSA235] DSA-235-1 kdegraphics
12119Netware 6.0 Tomcat source code viewer
15167[DSA330] DSA-330-1 tcptraceroute
13482Solaris 8 (i386) : 111625-05
11293CSCdx07754, CSCdx24622, CSCdx24632
15097[DSA260] DSA-260-1 file
11702zentrack code injection
11631Drag And Zip Overflow
10033CA Unicenter's Transport Service is running
15974Ocean12 ASP Calendar Administrative Access
12677Solaris 2.5.1 (sparc) : 104166-05
11349Sendmail Group Permissions Vulnerability
11473EMule DoS
16989* not found in current plugin list *
17012* not found in current plugin list *
13630Solaris 9 (i386) : 116309-01
16646* not found in current plugin list *
18094* not found in current plugin list *
10362ASP source using ::$DATA trick
18146[GLSA-200504-25] Rootkit Hunter: Insecure temporary file creation
10904Users in the 'Backup Operator' group
15379[DSA542] DSA-542-1 qt
11983KpyM Windows Telnet Server Overflow
13789SUSE-SA:2003:019: ethereal
12640Comersus Cart Cross-Site Scripting Vulnerability
11009Lotus Domino Banner Information Disclosure Vulnerability
10343MySQLs accepts any password
14212RHSA-2004-383: glibc
13871MDKSA-2001:054: imap
12021Remote Code Execution in ezContents
16327* not found in current plugin list *
11351Sendmail mail.local DOS
10984CSCdu81936
12651Solaris 2.5.1 (sparc) : 103566-57
10026BFTelnet DoS
16478* not found in current plugin list *
15689[DSA591] DSA-591-1 libgd2
10710Checkpoint SecuRemote information leakage
13869MDKSA-2001:051: minicom
18200* not found in current plugin list *
18015TowerBlog Admin Bypass
11854FsSniffer Detection
13267Solaris 7 (i386) : 109405-01
15562Bugzilla Authentication Bypass and Information Disclosure
16490* not found in current plugin list *
15263[DSA426] DSA-426-1 netpbm-free
15356[DSA519] DSA-519-1 cvs
18337* not found in current plugin list *
16241* not found in current plugin list *
16807* not found in current plugin list *
12946Solaris 2.6 (sparc) : 108499-01
10730Raptor FW version 6.5 detection
13953MDKSA-2002:050: glibc
14085MDKSA-2003:103: apache
15937PunBB IMG Tag Client Side Scripting XSS
12993Solaris 2.6 (i386) : 105617-08
13280Solaris 7 (i386) : 111591-03
12321RHSA-2002-180: nss_ldap
13850Fedora Core 1 2004-235: sox
17661* not found in current plugin list *
11925Zebra and Quagga Remote DoS
11074OfficeScan configuration file disclosure
11735Mnogosearch overflows
18332* not found in current plugin list *
17588[GLSA-200503-27] Xzabite dyndnsupdate: Multiple vulnerabilities
11485Flaw in RPC Endpoint Mapper (MS03-010)
12810Solaris 2.5.1 (i386) : 104936-01
18315* not found in current plugin list *
16298* not found in current plugin list *
13929MDKSA-2002:021: mod_frontpage
14536[GLSA-200407-03] Apache 2: Remote denial of service attack
18482* not found in current plugin list *
17584Checkpoint Secure Platform detection
16104[DSA626] DSA-626-1 tiff
13800SUSE-SA:2003:031: nfs-utils
10827SysV /bin/login buffer overflow (telnet)
13974MDKSA-2002:075: nss_ldap
15577FreeBSD Ports : rssh <= 2.2.1
12835Solaris 2.5.1 (i386) : 106665-01
13219Solaris 7 (i386) : 107457-01
12853Solaris 2.5.1 (i386) : 111026-02
16859* not found in current plugin list *
141964D WebStar Information Disclosure
15006[DSA169] DSA-169-1 htcheck
16350* not found in current plugin list *
16970* not found in current plugin list *
14560[GLSA-200408-04] PuTTY: Pre-authentication arbitrary code execution
13859osTicket Support Address DoS
10164nph-publish.cgi
11792Buffer overrun in Windows Shell (821557)
11193akfingerd
16991* not found in current plugin list *
14717Fedora Core 2 2004-305: samba
12932Solaris 2.6 (sparc) : 107733-11
13781SUSE-SA:2003:003: mysql
14105MDKSA-2004:005: jabber
14851[DSA014] DSA-014-2 splitvt
17679* not found in current plugin list *
14462[GLSA-200403-11] Squid ACL [url_regex] bypass vulnerability
18231[GLSA-200505-05] gzip: Multiple vulnerabilities
17533* not found in current plugin list *
13322Solaris 8 (sparc) : 109328-05
13690Fedora Core 2 2004-108: utempter
12854Solaris 2.5.1 (i386) : 111280-01
13638Vulnerability in POSIX could allow code execution (841872)
15619[GLSA-200411-08] GD: Integer overflow
14538[GLSA-200407-05] XFree86, X.org: XDM ignores requestPort setting
15175[DSA338] DSA-338-1 proftpd
17040* not found in current plugin list *
11299MySQL double free()
14000MDKSA-2003:015: slocate
18008* not found in current plugin list *
15535RHSA-2004-480: ImageMagick
12548FreeBSD Ports : Vulnerabilities in H.323 implementations
15451GoSmart message board multiple flaws
13103Solaris 7 (sparc) : 107180-31
11498Alexandria-dev upload spoofing
10836Agora CGI Cross Site Scripting
18307* not found in current plugin list *
17281* not found in current plugin list *
17186* not found in current plugin list *
11367Discard port open
10038Cfinger's search.**@host feature
11203Motorola Vanguard with No Password
10390mstream agent Detect
10475Buffer overflow in WebSitePro webfind.exe
11695Pi3Web Webserver v2.0 Denial of Service
16286* not found in current plugin list *
16589* not found in current plugin list *
10095glimpse
11324phpping code execution
13889MDKSA-2001:074: WindowMaker
11131Sambar web server DOS
18505* not found in current plugin list *
14028MDKSA-2003:044: samba
14454[GLSA-200403-03] Multiple OpenSSL Vulnerabilities
11358The remote portmapper forwards NFS requests
14038MDKSA-2003:054: man
17996* not found in current plugin list *
15527[GLSA-200410-18] Ghostscript: Insecure temporary file use in multiple scripts
11058rusersd output
18284* not found in current plugin list *
17033* not found in current plugin list *
10438Netwin's DMail ETRN overflow
18489* not found in current plugin list *
16270* not found in current plugin list *
11684rot13sj.cgi
13946MDKSA-2002:042: LPRng
18360* not found in current plugin list *
17678* not found in current plugin list *
14707TYPSoft empty username DoS
13987MDKSA-2003:002: xpdf
13501Solaris 8 (i386) : 114046-03
13995MDKSA-2003:010: printer-drivers
16345[DSA671] DSA-671-1 xemacs21
10985CSCdv48261
13043Solaris 2.6 (i386) : 107619-04
11317Discover HP JetDirect EWS Password via SNMP
10641mailnews.cgi
13777SUSE-SA:2003:0012: hypermail
13910MDKSA-2002:002-1: mutt
12870Solaris 2.6 (sparc) : 105401-47
13498Solaris 8 (i386) : 113686-04
12345RHSA-2002-307: xpdf
13650php < 4.3.8
10293vftpd buffer overflow
10961AirConnect Default Password
16956* not found in current plugin list *
16002[GLSA-200412-15] Ethereal: Multiple vulnerabilities
11503cc_guestbook.pl XSS
14979[DSA142] DSA-142-1 openafs
14927[DSA090] DSA-090-1 xtel
18134* not found in current plugin list *
13031Solaris 2.6 (i386) : 106570-01
12783Solaris 2.5.1 (i386) : 104185-04
16152* not found in current plugin list *
13020Solaris 2.6 (i386) : 106293-13
10733InterScan VirusWall Remote Configuration Vulnerability
17114* not found in current plugin list *
14548[GLSA-200407-15] Opera: Multiple spoofing vulnerabilities
10288Trin00 Detect
17270* not found in current plugin list *
13713Fedora Core 2 2004-153: ethereal
16294* not found in current plugin list *
14588FreeBSD Ports : ImageMagick < 6.0.6.2
13675Fedora Core 1 2004-063: kernel
10189proftpd mkdir buffer overflow
13698Fedora Core 1 2004-120: tcpdump
13183Solaris 7 (sparc) : 112604-03
12952Solaris 2.6 (sparc) : 109100-02
15090[DSA253] DSA-253-1 openssl
14926[DSA089] DSA-089-2 icecast-server
16361* not found in current plugin list *
17250[GLSA-200503-03] Gaim: Multiple Denial of Service issues
11014Cisco Aironet Telnet DoS
15337[DSA500] DSA-500-1 flim
11515AutomatedShops WebC.cgi installed
17623* not found in current plugin list *
17449* not found in current plugin list *
16455vBulletin Forumdisplay.PHP Remote Command Execution Vulnerability
12107McAfee Anti Virus Check
10770sglMerchant Information Disclosure Vulnerability
14051MDKSA-2003:068: gzip
12037FTP Serv-U Server SITE CHMOD Command Stack Overflow Vulnerability
10428SMB fully accessible registry
12574FreeBSD Ports : metamail < 2.7_2
10963Compaq Web Based Management Agent Proxy Vulnerability
16617* not found in current plugin list *
17200Trend Micro IWSS console management detection
14799[GLSA-200409-31] jabberd 1.x: Denial of Service vulnerability
15310[DSA473] DSA-473-1 oftpd
18267* not found in current plugin list *
16909* not found in current plugin list *
15446[GLSA-200410-08] ncompress: Buffer overflow
10798Unprotected PC Anywhere Service
14609AIX 5.2 : IY51569
15253[DSA416] DSA-416-1 fsp
13238Solaris 7 (i386) : 108220-01
11598MailMax IMAP overflows
14585WS FTP STAT buffer overflow
11430WinMX is installed
10227rstatd service
16941* not found in current plugin list *
12494RHSA-2004-188: kernel
18198* not found in current plugin list *
15595Solaris 8 (i386) : 116966-05
17285* not found in current plugin list *
15758Solaris 9 (i386) : 114345-08
17269* not found in current plugin list *
16593* not found in current plugin list *
13907MDKSA-2001:094: libgtop
13469Solaris 8 (i386) : 111072-01
18523* not found in current plugin list *
10344Detect the presence of Napster
17481* not found in current plugin list *
15528SUSE-SA:2004:037: kernel
11304Unchecked buffer in SQLXML
12330RHSA-2002-227: kernel
10732IIS 5.0 WebDav Memory Leakage
11548bttlxeForum SQL injection
18058* not found in current plugin list *
15314[DSA477] DSA-477-1 xine-ui
17522* not found in current plugin list *
13274Solaris 7 (i386) : 110808-03
11990MDAC Buffer Overflow (832483)
18041* not found in current plugin list *
14735RHSA-2004-465: imlib
11624SHOUTcast Server logfiles XSS
16195* not found in current plugin list *
14554[GLSA-200407-21] Samba: Multiple buffer overflows
13395Solaris 8 (sparc) : 112846-01
11062BadBlue invalid GET DoS
15744Solaris 8 (sparc) : 116986-02
11602HappyMall Command Execution
15396ICECast directory traversal flaw
15505FreeBSD Ports : wordpress < 1.2.1
16200* not found in current plugin list *
13614Solaris 9 (i386) : 114858-08
15630RHSA-2004-543: cups
15151[DSA314] DSA-314-1 atftp
13521Solaris 9 (sparc) : 112921-05
15907[DSA605] DSA-605-1 viewcvs
14563[GLSA-200408-07] Horde-IMP: Input validation vulnerability for Internet Explorer users
11922Opera Multiple MIME Type File Dropping Weaknesses
12056xlight FTP Server RETR Stack Overflow Vulnerability
16044e_Board arbitrary file reading
18415* not found in current plugin list *
17491* not found in current plugin list *
18395* not found in current plugin list *
14244Opera web browser address bar spoofing weakness
16266[DSA661] DSA-661-2 f2c
10276TCP Chorusing
13452Solaris 8 (i386) : 110459-02
13201Solaris 7 (i386) : 106953-04
13093Solaris 7 (sparc) : 106949-03
13688Fedora Core 1 2004-105: libpng
10303WebSite pro reveals the physical file path of web directories
18039* not found in current plugin list *
10507Sun's Java Web Server remote command execution
15773CCProxy Detection
14449[GLSA-200402-05] 2.5.6-rc1: possible attack against export.php
13423Solaris 8 (i386) : 109148-32
14294PhpGroupWare unspecified remote file include vulnerability
11528Flaw in Microsoft VM (816093)
13702Fedora Core 1 2004-127: subversion
14651[GLSA-200409-04] Squid: Denial of service when using NTLM authentication
10487WFTP 2.41 rc11 multiple DoS
10404SMB log in as users
10113icmp netmask request
16809* not found in current plugin list *
15558[GLSA-200410-22] MySQL: Multiple vulnerabilities
15043[DSA206] DSA-206-1 tcpdump
13542Solaris 9 (sparc) : 113579-07
12839Solaris 2.5.1 (i386) : 107021-01
18105* not found in current plugin list *
16783* not found in current plugin list *
11083ibillpm.pl
15360[DSA523] DSA-523-1 www-sql
11251Unpassworded tutor account
17010* not found in current plugin list *
15452Zanfi CMS Lite Remote File Include
14830@lex guestbook remote file include
11885Buffer Overrun in the ListBox and in the ComboBox (824141)
18007* not found in current plugin list *
10286thttpd flaw
16667* not found in current plugin list *
11360Wordit Logbook
16465[DSA683] DSA-683-1 postgresql
14715OpenCA signature verification flaw
13623Solaris 9 (i386) : 115927-08
13413Solaris 8 (i386) : 108950-08
17374* not found in current plugin list *
15644[GLSA-200411-10] Gallery: Cross-site scripting vulnerability
15341[DSA504] DSA-504-1 heimdal
15145[DSA308] DSA-308-1 gzip
15611MailEnable Unspecified Vulnerability
17049* not found in current plugin list *
16360* not found in current plugin list *
15493FreeBSD Ports: php < 4.3.8_2 (or php5 < 5.0.1_1)
14619AIX 5.1 : IY48658
14140MDKSA-2004:041: proftpd
12587FreeBSD Ports: oftpd < 0.3.7
14769SUSE-SA:2004:033: gtk2, gdk-pixbuf
15247[DSA410] DSA-410-1 libnids
12386RHSA-2003-134: man
15442CubeCart SQL injection
12826Solaris 2.5.1 (i386) : 105963-05
17643[GLSA-200503-34] mpg321: Format string vulnerability
14015MDKSA-2003:031-1: usermode
15127[DSA290] DSA-290-1 sendmail-wide
14377Arkoon identification
10541KW whois
17170* not found in current plugin list *
15677[DSA579] DSA-579-1 abiword
11762StoneGate client authentication detection
17400* not found in current plugin list *
10281Detect Server type and version via Telnet
11502ScozBook flaws
15518FreeBSD Ports : ifmail <= 2.15_4
14713Simple Form Mail Relaying via Subject Tags Vulnerability
11716Misconfigured Gnutella
15676[DSA578] DSA-578-1 mpg123
12994Solaris 2.6 (i386) : 105639-02
11972miniBB cross site scripting
15707TeeKai Tracking Online XSS
15935IlohaMail Unspecified Vulnerability
14295PhpGroupWare calendar server side script execution
10773MacOS X Finder reveals contents of Apache Web files
17009* not found in current plugin list *
14789Fedora Core 2 2004-303: foomatic
13543Solaris 9 (sparc) : 113713-18
10917SMB Scope
17246* not found in current plugin list *
10535php log
11832Visual Basic for Application Overflow
16518* not found in current plugin list *
16112[DSA629] DSA-629-1 krb5
10859SMB get host SID
10380rsh on finger output
15930Fedora Core 2 2004-530: mysql
14372wu-ftpd S/KEY authentication overflow
15538[GLSA-200410-19] glibc: Insecure tempfile handling in catchsegv script
12635RHSA-2002-119: bind
16320* not found in current plugin list *
12886Solaris 2.6 (sparc) : 105703-28
15083[DSA246] DSA-246-1 tomcat
12071JigSaw < 2.2.4
18140* not found in current plugin list *
14697RHSA-2004-440: lha
15153[DSA316] DSA-316-1 nethack
13421Solaris 8 (i386) : 109092-07
12566FreeBSD : SA-04:13.linux
11217Microsoft's SQL Version Query
13012Solaris 2.6 (i386) : 106124-05
10596Tinyproxy heap overflow
15594Solaris 8 (sparc) : 116984-01
12385RHSA-2003-121: sendmail
14148MDKSA-2004:049: libneon
18387* not found in current plugin list *
13841Xitami Cross Site Scripting Vulnerability
11426Kazaa is installed
18478* not found in current plugin list *
12581FreeBSD Ports: mplayer < 0.92.1
16798* not found in current plugin list *
17566* not found in current plugin list *
13006Solaris 2.6 (i386) : 105838-02
12336RHSA-2002-261: Canna
15895Fedora Core 3 2004-487: cyrus-imapd
14468[GLSA-200404-03] Tcpdump Vulnerabilities in ISAKMP Parsing
13146Solaris 7 (sparc) : 108574-04
16159* not found in current plugin list *
16828* not found in current plugin list *
13942MDKSA-2002:037: dhcp
14175MDKSA-2004:077: wv
12261Subversion remote Buffer Overflow
16968* not found in current plugin list *
14228SquirrelMail XSS and Local escalation
17098* not found in current plugin list *
15297[DSA460] DSA-460-1 sysstat
13104Solaris 7 (sparc) : 107200-16
13220Solaris 7 (i386) : 107476-05
11924POST with empty Content-Length
14450[GLSA-200402-06] Updated kernel packages fix the AMD64 ptrace vulnerability
14571[GLSA-200408-15] Tomcat: Insecure installation
15280[DSA443] DSA-443-1 xfree86
17497* not found in current plugin list *
15460Vulnerability in Windows Shell (841356)
14576[GLSA-200408-20] Qt: Image loader overflows
11147Unchecked Buffer in Windows Help(Q323255)
10395SMB shares enumeration
14473[GLSA-200404-08] GNU Automake symbolic link vulnerability
16279Uebimiau Session Directory Disclosure
18172* not found in current plugin list *
16482* not found in current plugin list *
15174[DSA337] DSA-337-1 gtksee
18426* not found in current plugin list *
14115MDKSA-2004:015: kernel
16872* not found in current plugin list *
15598MDKSA-2004:118: perl-Archive-Zip
15830[DSA597] DSA-597-1 cyrus-imapd
15655[DSA557] DSA-557-1 rp-pppoe
15211[DSA374] DSA-374-1 libpam-smb
12981Solaris 2.6 (i386) : 105396-09
14829Intellipeer POP3 server user account enumeration
17406* not found in current plugin list *
13353Solaris 8 (sparc) : 110820-12
12641Default password router Pirelli AGE mB
12590FreeBSD Ports : pam_smb < 1.9.9_3
14529[GLSA-200406-18] gzip: Insecure creation of temporary files
17507* not found in current plugin list *
12605FreeBSD Ports : ProFTPD ASCII translation bug
10911Local users information : automatically disabled accounts
15822SecureCRT SSH1 protocol version string overflow
14894[DSA057] DSA-057-1 gftp
12203X-Micro Router Default Password
10436INN version check (2)
15001[DSA164] DSA-164-1 cacti
13496Solaris 8 (i386) : 112847-01
10297Web server traversal
15749Anaconda Double NULL Encoded Remote File Retrieval
12941Solaris 2.6 (sparc) : 108333-02
15904Blog Torrent Remote Directory Traversal
14149MDKSA-2004:050: kernel
11494l2tpd DoS
14850[DSA013] DSA-013 MySQL
11710FlashFXP Overflow
16122* not found in current plugin list *
11758eLDAPo cleartext passwords
15918MDKSA-2004:145: rp-pppoe
13098Solaris 7 (sparc) : 107038-02
10284TFS SMTP 3.2 MAIL FROM overflow
16332* not found in current plugin list *
11939foxweb CGI
17464* not found in current plugin list *
13045Solaris 2.6 (i386) : 107759-05
11472viewpage.php arbitrary file reading
16103[DSA625] DSA-625-1 pcal
14122MDKSA-2004:023: openssl
10653Solaris FTPd tells if a user exists
15346[DSA509] DSA-509-1 gatos
10675CheckPoint Firewall-1 Telnet Authentication Detection
14660ZoneAlarm Personal Firewall port 67 flaw
17605* not found in current plugin list *
17211* not found in current plugin list *
16554* not found in current plugin list *
14603AIX 5.2 : IY44203
16188* not found in current plugin list *
13709Fedora Core 2 2004-137: kernel
13396Solaris 8 (sparc) : 113650-02
13145Solaris 7 (sparc) : 108551-03
15858Post-Nuke pnTresMailer Directory Traversal
16391[DSA680] DSA-680-1 htdig
17066* not found in current plugin list *
14427AIX 5.1 : IY49747
10442NAI PGP Cert Server DoS
12123Apache Tomcat source.jsp malformed request information disclosure
18025* not found in current plugin list *
11259Unpassworded StoogR account
11417MyAbraCadaWeb Cross Site Scripting
14709FTP Serv-U 4.x 5.x DoS
10280Telnet
11534Microsoft ISA Server Winsock Proxy DoS (MS03-012)
15592Solaris 7 (i386) : 118240-01
17516* not found in current plugin list *
16906* not found in current plugin list *
11889Exchange XEXCH50 Remote Buffer Overflow
13732Fedora Core 2 2004-197: ipsec-tools
11504MultiTech Proxy Server Default Password
10037CERN httpd problem
11007ActiveState Perl directory traversal
16639* not found in current plugin list *
16847* not found in current plugin list *
17037* not found in current plugin list *
10258Sendmail's from piped program
15616Horde IMP status.php3 XSS
12117HALO Network Server Detection
11967DameWare Mini Remote Control Service Installed
18162* not found in current plugin list *
18181* not found in current plugin list *
14677[GLSA-200409-12] ImageMagick, imlib, imlib2: BMP decoding buffer overflows
18138* not found in current plugin list *
12737Solaris 2.5.1 (sparc) : 108205-01
14395AIX 5.1 : IY36507
15994[DSA610] DSA-610-1 cscope
14960[DSA123] DSA-123-1 listar
11543mod_access_referer 1.0.2 NULL pointer dereference
16037MDKSA-2004:156: krb5
16766* not found in current plugin list *
12842Solaris 2.5.1 (i386) : 108206-01
12802Solaris 2.5.1 (i386) : 104693-02
17316* not found in current plugin list *
15790Fedora Core 2 2004-450: kernel
15347[DSA510] DSA-510-1 jftpgw
15271[DSA434] DSA-434-1 gaim
12237Obtain the NIS domain name using bootparamd
11500Beanwebb's guestbook
12851Solaris 2.5.1 (i386) : 109393-01
11770myServer DoS
15585Fedora Core 2 2004-358: gpdf
11676Post-Nuke Rating System Denial Of Service
18453* not found in current plugin list *
12417RHSA-2003-262: pam_smb
18156* not found in current plugin list *
17050* not found in current plugin list *
13159Solaris 7 (sparc) : 108838-03
10966IMAP4buffer overflow in the BODY command
17572* not found in current plugin list *
12352RHSA-2003-016: fileutils
10153Netscape Server ?PageServices bug
17337* not found in current plugin list *
15327[DSA490] DSA-490-1 zope
10397SMB LanMan Pipe Server browse listing
10424NAI Management Agent leaks info
18331* not found in current plugin list *
12971Solaris 2.6 (sparc) : 112893-01
16176[DSA640] DSA-640-1 gatos
15679[DSA581] DSA-581-1 xpdf
16290* not found in current plugin list *
15439ArGoSoft FTP Server XCWD Overflow
16460[GLSA-200502-19] PostgreSQL: Buffer overflows in PL/PgSQL parser
16047[DSA616] DSA-616-1 netkit-telnet-ssl
11839Possible RPC Interface compromise
14831MySQL bounded parameter overflaw
17405* not found in current plugin list *
16018RHSA-2004-586: glibc
14250Opera skin zip file buffer overflow vulnerability
12998Solaris 2.6 (i386) : 105694-14
17520* not found in current plugin list *
13984MDKSA-2002:086: wget
10008WebSite 1.0 buffer overflow
13731Fedora Core 1 2004-186: kernel
10956Codebrws.asp Source Disclosure Vulnerability
16962* not found in current plugin list *
16397[GLSA-200501-06] tiff: New overflows in image decoding
11072Basilix webmail dummy request vulnerability
13132Solaris 7 (sparc) : 108162-08
12420RHSA-2003-274: pine
16389ASPjar Guestbook SQL Injection
14099MDKSA-2003:117: irssi
17154Proxy accepts CONNECT requests to itself
10745WorldClient for MDaemon Server Detection
10119NT IIS Malformed HTTP Request Header DoS Vulnerability
10931Quake3 Arena 1.29 f/g DOS
17474* not found in current plugin list *
160462BGal SQL Injection
12364RHSA-2003-052: krb
11399ClearTrust XSS
11801Format string on HTTP method name
10761Detect CIS ports
15581[GLSA-200410-29] PuTTY: Pre-authentication buffer overflow
15977Fedora Core 2 2004-548: kdelibs
13404Solaris 8 (sparc) : 115797-01
16098* not found in current plugin list *
14630IlohaMail Arbitrary File Access via Language Variable
16643* not found in current plugin list *
17401* not found in current plugin list *
10218llockmgr service
11012ATA-186 password circumvention / recovery
17482* not found in current plugin list *
10809Sendmail -bt option
16416[GLSA-200501-25] Squid: Multiple vulnerabilities
13446Solaris 8 (i386) : 110325-04
12673Solaris 2.5.1 (sparc) : 103959-13
13123Solaris 7 (sparc) : 107709-24
10182Livingston Portmaster crash
13403Solaris 8 (sparc) : 114984-01
13374Solaris 8 (sparc) : 111548-01
11766pmachine cross site scripting
11410Notes detection
17232[DSA690] DSA-690-1 bsmtpd
17349* not found in current plugin list *
15672[DSA574] DSA-574-1 cabextract
13167Solaris 7 (sparc) : 109797-03
13478Solaris 8 (i386) : 111571-03
10364netscape publishingXpert 2 PSUser problem
15012[DSA175] DSA-175-1 syslog-ng
13153Solaris 7 (sparc) : 108758-01
10580netscape imap buffer overflow after logon
18207* not found in current plugin list *
13579Solaris 9 (i386) : 112662-04
12709Solaris 2.5.1 (sparc) : 104968-02
16714* not found in current plugin list *
15541IdealBB multiple flaws
12244Sun Java Runtime Environment DoS
16751* not found in current plugin list *
15284[DSA447] DSA-447-1 hsftp
10682CISCO view-source DoS
17403* not found in current plugin list *
12576FreeBSD Ports : mnogosearch < 3.2
12534FreeBSD Ports: isc-dhcp3 < 3.0.1.r14
11868SMB Registry : permissions of the SNMP key
13358Solaris 8 (sparc) : 110934-21
18237* not found in current plugin list *
18093* not found in current plugin list *
17278* not found in current plugin list *
14564[GLSA-200408-08] Cfengine: RSA Authentication Heap Corruption
15116[DSA279] DSA-279-1 metrics
13512Solaris 9 (sparc) : 112617-02
12470RHSA-2004-072: nfs
17141fingerd buffer overflow
16787* not found in current plugin list *
10851Oracle 9iAS Java Process Manager
16600* not found in current plugin list *
17192* not found in current plugin list *
11312DHCP server overflow / format string bug
18250* not found in current plugin list *
18123* not found in current plugin list *
15724[GLSA-200411-23] Ruby: Denial of Service issue
13282Solaris 7 (i386) : 111932-02
16255* not found in current plugin list *
14768Security Update 2004-09-16
11350Sendmail ETRN command DOS
13686Fedora Core 1 2004-103: neon
12674Solaris 2.5.1 (sparc) : 103995-02
10861IE 5.01 5.5 6.0 Cumulative patch (890923)
16853* not found in current plugin list *
15221[DSA384] DSA-384-1 sendmail
16275* not found in current plugin list *
14446[GLSA-200402-02] XFree86 Font Information File Buffer Overflow
17428* not found in current plugin list *
14496[GLSA-200405-10] Icecast denial of service vulnerability
13411Solaris 8 (i386) : 108900-04
12738Solaris 2.5.1 (sparc) : 108289-02
15559[GLSA-200410-23] Gaim: Multiple vulnerabilities
14870[DSA033] DSA-033-1 analog
12925Solaris 2.6 (sparc) : 106650-05
12365RHSA-2003-055: rxvt
11429Windows Messenger is installed
16673* not found in current plugin list *
15375[DSA538] DSA-538-1 rsync
16620* not found in current plugin list *
10603Winsock Mutex vulnerability
11258Default password (glftpd) for glftpd
16208* not found in current plugin list *
15898Security Update 2004-12-02
10235statd service
10627ROADS' search.pl
10388Cassandra NNTP Server DoS
16637* not found in current plugin list *
13332Solaris 8 (sparc) : 109893-04
13008Solaris 2.6 (i386) : 106028-12
12400RHSA-2003-193: arts
14291CVSTrac timeline.c timeline_page function overflow
15472[GLSA-200410-11] tiff: Buffer overflows in image decoding
15031[DSA194] DSA-194-1 masqmail
1229912Planet Chat Server one2planet.infolet.InfoServlet XSS
11629Poster version.two privilege escalation
18355* not found in current plugin list *
14251Apple SA 2003-12-19
11201Nortel/Bay Networks/Xylogics Annex default password
15539[GLSA-200410-20] Xpdf, CUPS: Multiple integer overflows
17166* not found in current plugin list *
11506Quicktime player buffer overflow
15853up-imapproxy Literal DoS Vulnerability
11730ndcgi.exe vulnerability
11412IIS : WebDAV Overflow (MS03-007)
10718DCShop exposes sensitive files
17357* not found in current plugin list *
15591Solaris 7 (sparc) : 118239-01
13467Solaris 8 (i386) : 110958-02
18104* not found in current plugin list *
15406[GLSA-200409-35] Subversion: Metadata information leak
16282* not found in current plugin list *
12327RHSA-2002-216: fetchmail
16419[GLSA-200501-28] Xpdf, GPdf: Stack overflow in Decrypt::makeFileKey2
10400SMB accessible registry
17539* not found in current plugin list *
10854Oracle 9iAS mod_plsql directory traversal
12885Solaris 2.6 (sparc) : 105693-14
17581[GLSA-200503-25] OpenSLP: Multiple buffer overflows
11184vxworks ftpd buffer overflow Denial of Service
14612AIX 5.1 : IY40501
16838* not found in current plugin list *
11143Exchange 2000 Exhaust CPU Resources (Q320436)
17992[GLSA-200504-05] Gaim: Denial of Service issues
11106NetTools command execution
17272* not found in current plugin list *
13572Solaris 9 (sparc) : 116308-01
12953Solaris 2.6 (sparc) : 109266-05
14356PHP-Fusion Database Backup Disclosure
13724Fedora Core 2 2004-170: cvs
13333Solaris 8 (sparc) : 109894-01
10439OpenSSH < 2.1.1 UseLogin feature
13643Cumulative Security Update for Outlook Express (823353)
18335* not found in current plugin list *
15589[GLSA-200411-01] ppp: Remote denial of service vulnerability
14505[GLSA-200405-19] Opera telnet URI handler file creation/truncation vulnerability
15213[DSA376] DSA-376-2 exim
16243* not found in current plugin list *
14275QuiXplorer Directory Traversal
10149NetBeans Java IDE
10127info2www
15241[DSA404] DSA-404-1 rsync
10152NetBus 2.x
14422AIX 5.1 : IY47549
16979* not found in current plugin list *
10683iPlanet Certificate Management Traversal
11499Sendmail buffer overflow due to type conversion
16395[GLSA-200501-04] Shoutcast Server: Remote code execution
17517* not found in current plugin list *
17310* not found in current plugin list *
15910w3who.dll overflow and XSS
17027* not found in current plugin list *
14040MDKSA-2003:056: xinetd
13192Solaris 7 (sparc) : 116858-01
17577[DSA694] DSA-694-1 xloadimage
15710cgi.rb
13113Solaris 7 (sparc) : 107454-06
16533* not found in current plugin list *
11002DNS Server Detection
16199* not found in current plugin list *
16403[GLSA-200501-12] TikiWiki: Arbitrary command execution
18218myServer Directory Listing and XSS flaws
17287[GLSA-200503-13] mlterm: Integer overflow vulnerability
13692Fedora Core 1 2004-111: kernel
11053IMC SMTP EHLO Buffer Overrun
13073Solaris 2.6 (i386) : 111561-01
15455WebDAV XML Message Handler Denial of Service (824151)
13751Direct Connect hub detection
18255CodeThatShoppingCart Input Validation Vulnerabilities
13883MDKSA-2001:068: telnet
13588Solaris 9 (i386) : 114017-01
11772Generic SMTP overflows
16088* not found in current plugin list *
15490FreeBSD Ports : bmon < 1.2.1_2
16307* not found in current plugin list *
13894MDKSA-2001:081: openssh
15381[DSA544] DSA-544-1 webmin
10819PIX Firewall Manager Directory Traversal
16940* not found in current plugin list *
13973MDKSA-2002:073-1: krb5
17288[GLSA-200503-14] KDE dcopidlng: Insecure temporary file creation
17091* not found in current plugin list *
12940Solaris 2.6 (sparc) : 108307-02
12908Solaris 2.6 (sparc) : 106301-06
16308DeskNow Mail and Collaboration Server Directory Traversal Vulnerabilities
14764Fedora Core 1 2004-307: apr-util
15651Mantis Multiple Flaws (3)
15545[GLSA-200410-21] Apache 2, mod_ssl: Bypass of SSLCipherSuite directive
16372* not found in current plugin list *
15927HFS+ 'data fork' file access
17046* not found in current plugin list *
16726* not found in current plugin list *
15837[GLSA-200411-35] phpWebSite: HTTP response splitting vulnerability
14857[DSA020] DSA-020-1 php4
11409ePolicy orchestrator format string
13881MDKSA-2001:066: squid
15140[DSA303] DSA-303-1 mysql
13558Solaris 9 (sparc) : 114636-03
13490Solaris 8 (i386.i86pc) : 112352-02
10817Interactive Story Directory Traversal Vulnerability
17379* not found in current plugin list *
16341[DSA667] DSA-667-1 squid
12015IPINSIGHT detection
16281* not found in current plugin list *
13906MDKSA-2001:093: krb5
11022eDonkey/eMule detection
11724WebLogic source code disclosure
14545[GLSA-200407-12] Linux Kernel: Remote DoS vulnerability with IPTables TCP Handling
12486RHSA-2004-157: cadaver
17671* not found in current plugin list *
17118* not found in current plugin list *
15653[DSA555] DSA-555-1 freenet6
18458* not found in current plugin list *
18065* not found in current plugin list *
16475* not found in current plugin list *
14676Security Update 2004-09-07
18294* not found in current plugin list *
10802OpenSSH < 3.0.1
16892* not found in current plugin list *
15787WebGUI Unspecified Vulnerability
12766Solaris 2.5.1 (i386) : 103664-19
16323* not found in current plugin list *
16410[GLSA-200501-19] imlib2: Buffer overflows in image decoding
15309[DSA472] DSA-472-1 fte
18520* not found in current plugin list *
14319MySQL buffer overflow
18460* not found in current plugin list *
16997* not found in current plugin list *
14974[DSA137] DSA-137-1 mm
18185Kerio Winroute Firewall < 6.0.11
17411* not found in current plugin list *
15021[DSA184] DSA-184-1 krb4
13625Solaris 9 (i386) : 116045-01
10969Obtain Cisco type via SNMP
17465* not found in current plugin list *
14745[GLSA-200409-19] Heimdal: ftpd root escalation
13179Solaris 7 (sparc) : 111931-02
11423Flaw in Windows Script Engine (Q814078)
18348* not found in current plugin list *
11857BIND Buffer overflows in the DNS stub resolver library
13285Solaris 7 (i386) : 112449-01
17252* not found in current plugin list *
13648osTicket Attachment Viewing Vulnerability
12963Solaris 2.6 (sparc) : 111560-01
16473* not found in current plugin list *
16609* not found in current plugin list *
16659* not found in current plugin list *
13286Solaris 7 (i386) : 112673-01
15660[DSA562] DSA-562-1 mysql
10820F5 Device Default Support Password
13769SUSE-SA:2002:048: cyrus-imapd
16446[GLSA-200502-09] Python: Arbitrary code execution through SimpleXMLRPCServer
17591* not found in current plugin list *
15010[DSA173] DSA-173-1 bugzilla
16321* not found in current plugin list *
14823ViewCVS XSS
12323RHSA-2002-191: gaim
16899* not found in current plugin list *
15265[DSA428] DSA-428-1 slocate
11439Xoops path disclosure
16045Namazu Multiple Flaws
14130MDKSA-2004:031-1: utempter
16221* not found in current plugin list *
11800Linux nfs-utils xlog() off-by-one overflow
13198Solaris 7 (i386) : 106943-28
12200Incomplete basic authentication DoS
10491ASP/ASA source using Microsoft Translate f: bug
15326[DSA489] DSA-489-1 linux-kernel-2.4.17-mips+mipsel
14136MDKSA-2004:037: kernel
16408[GLSA-200501-17] KPdf, KOffice: More vulnerabilities in included Xpdf
15620Cherokee POST request DoS
13862MDKSA-2001:043: rpmdrake
11727CWmail.exe vulnerability
15185[DSA348] DSA-348-1 traceroute-nanog
15118[DSA281] DSA-281-1 moxftp
11361Mambo Site Server Cookie Validation
18376* not found in current plugin list *
16558* not found in current plugin list *
15597MDKSA-2004:117: gaim
17560* not found in current plugin list *
16769* not found in current plugin list *
14210Fedora Core 2 2004-239: libpng
13599Solaris 9 (i386) : 114354-06
15715Nortel Default Username and Password
15628Ability FTP Server Remote Buffer Overflow
13215Solaris 7 (i386) : 107442-03
10705SimpleServer remote execution
16740* not found in current plugin list *
12328RHSA-2002-221: arts
18397* not found in current plugin list *
14691Fedora Core 2 2004-293: kdebase
13129Solaris 7 (sparc) : 107893-21
15826[GLSA-200411-32] phpBB: Remote command execution
13817SuSE-SA:2003:049: Linux Kernel
11115gallery code injection
16895* not found in current plugin list *
16398[GLSA-200501-07] xine-lib: Multiple overflows
11222Writesrv
10567SMB Registry : permissions of the RAS key
11450Debian proftpd 1.2.0 runs as root
10860SMB use host SID to enumerate local users
16945* not found in current plugin list *
11849ProFTPd ASCII upload overflow
18386* not found in current plugin list *
17458* not found in current plugin list *
17064* not found in current plugin list *
18013[GLSA-200504-08] phpMyAdmin: Cross-site scripting vulnerability
13454Solaris 8 (i386) : 110616-13
13364Solaris 8 (sparc) : 111069-01
10606HSWeb document path
18249* not found in current plugin list *
16191* not found in current plugin list *
12405RHSA-2003-207: nfs
11950RemotelyAnywhere Cross Site Scripting
15549MDKSA-2004:114: gpdf
15810FreeBSD Ports : ruby < 1.8.2.p3
10179pimp
10348ows-bin
10010AliBaba path climbing
13173Solaris 7 (sparc) : 111238-01
10339TFTP get file
17496* not found in current plugin list *
12904Solaris 2.6 (sparc) : 106235-14
10846SilverStream directory listing
13032Solaris 2.6 (i386) : 106593-05
12718Solaris 2.5.1 (sparc) : 105299-02
14486[GLSA-200404-21] Multiple Vulnerabilities in Samba
13611Solaris 9 (i386) : 114715-01
13524Solaris 9 (sparc) : 112925-04
17511* not found in current plugin list *
12283Singapore MD5 Administrative Password Disclosure
12012CYDOOR detection
16878* not found in current plugin list *
13439Solaris 8 (i386) : 109899-05
11263Default password (lrkr0x) for gamez
15099[DSA262] DSA-262-1 samba
13420Solaris 8 (i386) : 109078-17
17512* not found in current plugin list *
16712* not found in current plugin list *
13846RHSA-2004-404: samba
15245[DSA408] DSA-408-1 screen
12866Solaris 2.6 (sparc) : 105338-27
10207Roxen counter module
14479[GLSA-200404-14] Multiple format string vulnerabilities in cadaver
11902jolt2
16623* not found in current plugin list *
16535* not found in current plugin list *
13581Solaris 9 (i386) : 113241-11
11761phpMyAdmin multiple flaws
18199* not found in current plugin list *
11271IMail account hijack
18153[DSA717] DSA-717-1 lsh-utils
16014MDKSA-2004:152: ethereal
15646[GLSA-200411-12] zgv: Multiple buffer overflows
13667Fedora Core 1 2003-034: lftp
10075FormHandler.cgi
17485* not found in current plugin list *
17030* not found in current plugin list *
14469[GLSA-200404-04] Multiple vulnerabilities in sysstat
15100[DSA263] DSA-263-1 netpbm-free
14904[DSA067] DSA-067-1 apache
12878Solaris 2.6 (sparc) : 105564-05
18177Websense reporting console detection
13947MDKSA-2002:044: squid
12685Solaris 2.5.1 (sparc) : 104338-03
11282Nuked-Klan function execution
10648ftp 'glob' overflow
14037MDKSA-2003:053: mgetty
11001MRTG mrtg.cgi File Disclosure
13710Fedora Core 1 2004-149: krb5
16217* not found in current plugin list *
13287Solaris 7 (i386) : 112821-01
13021Solaris 2.6 (i386) : 106302-06
11593SLMail SMTP overflows
11337mountd overflow
10132Kuang2 the Virus
17115* not found in current plugin list *
12423RHSA-2003-285: sane
12657Solaris 2.5.1 (sparc) : 103640-42
15307[DSA470] DSA-470-1 linux-kernel-2.4.17-hppa
11521Abyss httpd crash
14398AIX 5.1 : IY37144
15580[GLSA-200410-28] rssh: Format string vulnerability
17997* not found in current plugin list *
12096cfWebStore SQL injection
16963* not found in current plugin list *
16840* not found in current plugin list *
15232[DSA395] DSA-395-1 tomcat4
12452RHSA-2004-019: mailman
11043iPlanet Search Engine File Viewing
15553OmniHTTPd pro long POST DoS
13165Solaris 7 (sparc) : 109709-01
10568bftpd format string vulnerability
10006PC Anywhere
17234[GLSA-200502-31] uim: Privilege escalation vulnerability
16506* not found in current plugin list *
16245* not found in current plugin list *
15709TikiWiki tiki-error.php XSS
12973Solaris 2.6 (sparc) : 114889-01
10457The alerter service is running
18160* not found in current plugin list *
16324* not found in current plugin list *
14694[GLSA-200409-13] LHa: Multiple vulnerabilities
11817StellarDocs Path Disclosure
14254Vulnerability in Exchange Server 5.5 Outlook Web Access XSS (842436)
18286* not found in current plugin list *
13595Solaris 9 (i386) : 114242-13
12406RHSA-2003-223: stunnel
17614* not found in current plugin list *
14547[GLSA-200407-14] Unreal Tournament 2003/2004: Buffer overflow in \'secure\' queries
15751phpBugTracker bug.php SQL Injection
16102[DSA624] DSA-624-1 zip
15673[DSA575] DSA-575-1 catdoc
17355* not found in current plugin list *
15135[DSA298] DSA-298-1 epic4
12704Solaris 2.5.1 (sparc) : 104849-09
10309Passwordless Wingate installed
13011Solaris 2.6 (i386) : 106113-06
17444* not found in current plugin list *
14686Trillian MSN Overflow
11155LiteServe URL Decoding DoS
17139* not found in current plugin list *
14152MDKSA-2004:053: xpcd
11149HTTP login page
15218[DSA381] DSA-381-1 mysql
12975Solaris 2.6 (sparc) : 115563-01
16743* not found in current plugin list *
15609Solaris 9 (sparc) : 117455-01
10267SSH Server type and version
11659ArGoSoft Mail Server multiple flaws
15133[DSA296] DSA-296-1 kdebase
11445Basit cms Cross Site Scripting Bugs
14955[DSA118] DSA-118-1 xsane
13503Solaris 8 (i386) : 114163-01
13339Solaris 8 (sparc) : 110075-01
16864* not found in current plugin list *
11005LocalWeb2000 remote read
17673[DSA702] DSA-702-1 imagemagick
13279Solaris 7 (i386) : 111351-02
12615FreeBSD Ports: squid < 2.5.5
10206Rover pop3 overflow
17149* not found in current plugin list *
13243Solaris 7 (i386) : 108377-39
18454* not found in current plugin list *
10287Traceroute
11169SSH setsid() vulnerability
16081* not found in current plugin list *
15722CVSTrac Detection
11626Owl Login bypass
12319RHSA-2002-170: ethereal
18024* not found in current plugin list *
16060* not found in current plugin list *
12226Quicktime player/plug-in Heap overflow
14274* not found in current plugin list *
12425RHSA-2003-293: openssl
13961MDKSA-2002:060: tcltk
10572IIS 5.0 Sample App vulnerable to cross-site scripting attack
16645* not found in current plugin list *
11363Gupta SQLBase EXECUTE buffer overflow
11207War FTP Daemon USER/PASS Overflow
15750i-mall.cgi
12240CVS pserver heap overflow
15476[GLSA-200410-13] BNC: Input validation flaw
14541[GLSA-200407-08] Ethereal: Multiple security problems
15219[DSA382] DSA-382-3 ssh
10714Default password router Zyxel
14106MDKSA-2004:006-1: gaim
10405shtml.exe reveals full path
16948* not found in current plugin list *
17336* not found in current plugin list *
12447RHSA-2004-005: kdepim
16854* not found in current plugin list *
13927MDKSA-2002:019: openssh
14759FreeBSD Ports : OpenOffice.org < 1.1.2_1
13096Solaris 7 (sparc) : 106978-12
10414WinLogon.exe DoS
17427* not found in current plugin list *
16827* not found in current plugin list *
14359TikiWiki Unauthorized Page Access
12962Solaris 2.6 (sparc) : 111240-01
16921* not found in current plugin list *
16713* not found in current plugin list *
15658[DSA560] DSA-560-1 lesstif1-1
12346RHSA-2002-312: openldap
11064BadBlue invalid null byte vulnerability
17386* not found in current plugin list *
14967[DSA130] DSA-130-1 ethereal
13587Solaris 9 (i386) : 114015-09
17639[DSA697] DSA-697-1 netkit-telnet
14141MDKSA-2004:042: rsync
14507[GLSA-200405-21] Midnight Commander: Multiple vulnerabilities
12396RHSA-2003-176: gnupg
18171* not found in current plugin list *
12623FreeBSD Ports : xboing < 2.4.2
11934Xitami malformed header DoS
12434RHSA-2003-334: glibc
11457SMB Registry : Winlogon caches passwords
10019Ascend Kill
11280Usermin Session ID Spoofing
14762FreeBSD Ports : Apache < 2.0.50_3 / mod_dav <= 1.0.3_1
14743Fedora Core 1 2004-288: gtk2
13272Solaris 7 (i386) : 110071-01
10217keyserv service
13757SUSE-SA:2002:036: mod_php4
11492Sambar XSS
11345SimpleBBS users disclosure
16994* not found in current plugin list *
14875[DSA038] DSA-038-1 sgml-tools
14880[DSA043] DSA-043-1 zope
14973[DSA136] DSA-136-1 openssl
10913Local users information : disabled accounts
11704icmp leak
10654Oracle Application Server Overflow
14124MDKSA-2004:025: squid
13336Solaris 8 (sparc) : 109922-04
16477* not found in current plugin list *
18107* not found in current plugin list *
16448[GLSA-200502-11] Mailman: Directory traversal vulnerability
14285CVSTrac database plaintext password storage
10032CA Unicenter's File Transfer Service is running
17984* not found in current plugin list *
16495* not found in current plugin list *
12520Security Update 2004-06-07
16468* not found in current plugin list *
15546MDKSA-2004:110: gaim
11342PKCS 1 Version 1.5 Session Key Retrieval
17606* not found in current plugin list *
14092MDKSA-2003:110: kernel
18275* not found in current plugin list *
15003[DSA166] DSA-166-1 purity
10338smad
16986* not found in current plugin list *
15768[GLSA-200411-27] Fcron: Multiple vulnerabilities
13584Solaris 9 (i386) : 113986-13
13552Solaris 9 (sparc) : 114332-17
15202[DSA365] DSA-365-1 phpgroupware
18272[GLSA-200505-13] FreeRADIUS: Buffer overflow and SQL injection vulnerability
11526Vignette StoryServer Information Disclosure
114753com RAS 1500 DoS
16276* not found in current plugin list *
17191* not found in current plugin list *
15187[DSA350] DSA-350-1 falconseye
17641[DSA699] DSA-699-1 netkit-telnet-ssl
11798RPC DCOM Interface DoS
15978Fedora Core 2 2004-549: kdebase
10839PHP.EXE / Apache Win32 Arbitrary File Reading Vulnerability
17590* not found in current plugin list *
13258Solaris 7 (i386) : 108765-01
11989Exchange Privilege Escalation (832759)
17225* not found in current plugin list *
13733Fedora Core 2 2004-202: kernel
17219* not found in current plugin list *
16374* not found in current plugin list *
11490D-Link DSL Broadband Modem
11297CSCdy38035
16655* not found in current plugin list *
15383[DSA546] DSA-546-1 gdk-pixbuf
17260* not found in current plugin list *
12621FreeBSD Ports: uudeview < 0.5.20
17592* not found in current plugin list *
11842MySQL password handler overflaw
11554BadBlue Administrative Actions Vulnerability
18108* not found in current plugin list *
13441Solaris 8 (i386) : 109952-01
12464RHSA-2004-058: mod_python
10957JServ Cross Site Scripting
15632RHSA-2004-592: xpdf
10186Portal of Doom
17479* not found in current plugin list *
10145Microsoft's SQL TCP/IP denial of service
11907BGP detection
10752Apache Auth Module SQL Insertion Attack
17163* not found in current plugin list *
15961[DSA609] DSA-609-1 atari800
12875Solaris 2.6 (sparc) : 105552-03
17527* not found in current plugin list *
11608Neoteris IVE XSS
16916* not found in current plugin list *
16606* not found in current plugin list *
16541* not found in current plugin list *
16792* not found in current plugin list *
15990RHSA-2004-634: zip
15312[DSA475] DSA-475-1 linux-kernel-2.4.18-hppa
12901Solaris 2.6 (sparc) : 106125-16
11438Apache Tomcat Directory Listing and File disclosure
14696RHSA-2004-400: gaim
11406Buffer overflow in BSD in.lpd
17291Default password (debug) for super
10346Mercur WebView WebClient
11112Generic FTP traversal
18371* not found in current plugin list *
17264* not found in current plugin list *
15764FastStream Web Server HEAD DoS
11168Samba Unicode Buffer Overflow
16027Fedora Core 3 2004-562: samba
17667[GLSA-200503-37] LimeWire: Disclosure of sensitive information
15844[DSA601] DSA-601-1 libgd
12784Solaris 2.5.1 (i386) : 104221-04
17146* not found in current plugin list *
14101MDKSA-2004:001: kernel
12947Solaris 2.6 (sparc) : 108660-01
10677Apache /server-status accessible
11756CuteFTP multiple flaws
10880AdMentor Login Flaw
14425AIX 5.1 : IY48771
12891Solaris 2.6 (sparc) : 105800-08
12205Microsoft Hotfix KB835732 (registry check)
12832Solaris 2.5.1 (i386) : 106442-02
13257Solaris 7 (i386) : 108763-01
16299* not found in current plugin list *
16393[GLSA-200501-02] a2ps: Multiple vulnerabilities
14977[DSA140] DSA-140-2 libpng
13486Solaris 8 (i386) : 111882-03
12585FreeBSD Ports : neon < 0.24.5
13447Solaris 8 (i386) : 110336-03
13063Solaris 2.6 (i386) : 109101-02
12496RHSA-2004-191: cadaver
11416openwebmail command execution
11105ARCserve hidden share
14727Post-Nuke News module XSS
14932[DSA095] DSA-095-1 gpm
18309* not found in current plugin list *
18346* not found in current plugin list *
14682eZ/eZphotoshare Denial of Service
13615Solaris 9 (i386) : 114862-01
11681Zeus Admin Interface XSS
18122* not found in current plugin list *
18262TFTP directory traversal
12304RHSA-2002-125: mailman
17456* not found in current plugin list *
15963Vulnerabilities in Windows Kernel and LSASS (885835)
14561[GLSA-200408-05] Opera: Multiple new vulnerabilities
12915Solaris 2.6 (sparc) : 106448-01
10124Imail's imonitor buffer overflow
12064ShopCartCGI arbitrary file reading
18115[DSA713] DSA-713-1 junkbuster
13651mod_ssl hook functions format string vulnerability
13597Solaris 9 (i386) : 114328-04
13492Solaris 8 (i386) : 112612-02
18252[GLSA-200505-09] Gaim: Denial of Service and buffer overflow vulnerabilties
17419* not found in current plugin list *
17410* not found in current plugin list *
13187Solaris 7 (sparc) : 113752-02
10831PHP Rocket Add-in File Traversal
16666* not found in current plugin list *
13790SUSE-SA:2003:020: mutt
15986IkonBoard SQL injection vulnerabilties
15101[DSA264] DSA-264-1 lxr
16457[DSA681] DSA-681-1 synaesthesia
14054MDKSA-2003:071-1: xpdf
15158[DSA321] DSA-321-1 radiusd-cistron
13545Solaris 9 (sparc) : 114008-01
14076MDKSA-2003:094: MySQL
18359MVNForum Search Cross-Site Scripting Vulnerability
17002* not found in current plugin list *
15938PunBB search dropdown information disclosure
17365* not found in current plugin list *
17197[DSA689] DSA-689-1 libapache-mod-python
12599FreeBSD Ports : pine <= 4.21
10042Chameleon SMTPd overflow
11366Trusting domains bad verification
16390* not found in current plugin list *
11100eXtremail format strings
16210* not found in current plugin list *
13890MDKSA-2001:075: sendmail
13169Solaris 7 (sparc) : 110070-01
12511RHSA-2004-360: kernel
14384FreeBSD Ports : gnome-vfs2 < 2.6.2_1
15157[DSA320] DSA-320-1 mikmod
13770SUSE-SA:2003:0004: libpng
12958Solaris 2.6 (sparc) : 110883-01
12099F-Secure SSH Password Authentication Policy Evasion
13331Solaris 8 (sparc) : 109887-18
12798Solaris 2.5.1 (i386) : 104641-13
13888MDKSA-2001:073-1: xloadimage
16229TikiWiki multiple remote unspecified flaws
15495FreeBSD Ports : cyrus-sasl <= 1.5.28_3 or cyrus-sasl < 2.1.19
12536FreeBSD Ports: emil < 2.1b9
17341TFTP file detection (Cisco IOS CA)
15523MDKSA-2004:109: libtiff
15286[DSA449] DSA-449-1 metamail
10662Web mirroring
13799SUSE-SA:2003:030: radiusd-cistron
13762SUSE-SA:2002:041: perl-MailTools
13845EasyWeb FileManager Directory Traversal
16402[GLSA-200501-11] Dillo: Format string vulnerability
12627FreeBSD Ports : libxml2 < 2.6.6
18480* not found in current plugin list *
10308cgibin() in the KB
17589* not found in current plugin list *
12907Solaris 2.6 (sparc) : 106292-14
10835Unchecked Buffer in XP upnp
15638MDKSA-2004:127: libxml/libxml2
17354* not found in current plugin list *
15848Fedora Core 3 2004-460: samba
13047Solaris 2.6 (i386) : 107775-01
16363BlueCoat ProxySG console management detection
15061[DSA224] DSA-224-1 canna
16476* not found in current plugin list *
11835Microsoft RPC Interface Buffer Overrun (KB824146)
15304[DSA467] DSA-467-1 ecartis
10427SMB Registry : permissions of HKLM
15548MDKSA-2004:113: xpdf
11668Webfroot shoutbox file inclusion
13720Fedora Core 2 2004-166: subversion
17384* not found in current plugin list *
18056[DSA709] DSA-709-1 libexif
11675Philboard philboard_admin.ASP Authentication Bypass
12338RHSA-2002-271: pine
17508* not found in current plugin list *
14995[DSA158] DSA-158-1 gaim
13080Solaris 2.6 (i386) : 112894-01
12678Solaris 2.5.1 (sparc) : 104178-04
12306RHSA-2002-128: kernel
10083FTP CWD ~root
18379* not found in current plugin list *
11913DCN HELLO detection
15823Alt-N MDaemon Local Privilege Escalation Vulnerability
15947RHSA-2004-651: imlib
14617AIX 5.2 : IY44183
11424WebDAV enabled
14733PerlDesk File Inclusion
14278RealPlayer multiple remote overflows
13005Solaris 2.6 (i386) : 105803-21
12249ReadDesign checker
18047* not found in current plugin list *
14121MDKSA-2004:022: kdelibs
15469IceWarp Web Mail Multiple Flaws
18031[GLSA-200504-09] Axel: Vulnerability in HTTP redirection handling
17065* not found in current plugin list *
12351RHSA-2003-013: cvs
16670* not found in current plugin list *
11421smtpscan
11633lovgate virus is installed
15081[DSA244] DSA-244-1 noffle
10213cmsd service
10576Check for dangerous IIS default files
16720* not found in current plugin list *
16934* not found in current plugin list *
17238* not found in current plugin list *
16676* not found in current plugin list *
15399ICECast remote buffer overflow
15129[DSA292] DSA-292-3 mime-support
12799Solaris 2.5.1 (i386) : 104651-02
16418[GLSA-200501-27] Ethereal: Multiple vulnerabilities
12689Solaris 2.5.1 (sparc) : 104516-03
16452[GLSA-200502-15] PowerDNS: Denial of Service vulnerability
14413AIX 5.1 : IY45087
10307Trin00 for Windows Detect
11613CP syslog overflow
17502* not found in current plugin list *
16657* not found in current plugin list *
10549BIND vulnerable to ZXFR bug
13298Solaris 8 (sparc) : 108869-26
14118MDKSA-2004:018: libxml2
12849Solaris 2.5.1 (i386) : 108929-01
12561FreeBSD Ports : lha < 1.14i_4
13500Solaris 8 (i386) : 113793-01
12988Solaris 2.6 (i386) : 105563-03
12913Solaris 2.6 (sparc) : 106437-04
15108[DSA271] DSA-271-1 ecartis
17973Lime Wire Multiple Remote Unauthorized Access
17271* not found in current plugin list *
13877MDKSA-2001:062: samba
16031Fedora Core 3 2004-568: php
11911'Les Visiteurs' script injection
10974CSCdi36962
16100QWikiwiki directory traversal vulnerability
16692* not found in current plugin list *
14959[DSA122] DSA-122-1 zlib
12020SQL injection in XTreme ASP Photo Gallery
102083270 mapper service
10983CSCdu20643
14980[DSA143] DSA-143-1 krb5
12715Solaris 2.5.1 (sparc) : 105165-04
14731SUSE-SA:2004:032: apache2
14082MDKSA-2003:100: gdm
12665Solaris 2.5.1 (sparc) : 103743-01
18282* not found in current plugin list *
13729Fedora Core 2 2004-175: libpng
12378RHSA-2003-094: mysql
16570* not found in current plugin list *
14109MDKSA-2004:009: glibc
14854[DSA017] DSA-017-1 jazip
18281* not found in current plugin list *
12382RHSA-2003-111: balsa
12230rsync path traversal
11013Cisco VoIP phones DoS
17096* not found in current plugin list *
16831* not found in current plugin list *
10531SMB Registry : Win2k Service Pack version
11674BaSoMail SMTP Command HELO overflow
11860Default password (db2fenc1) for db2fenc1
15268[DSA431] DSA-431-1 perl
12387RHSA-2003-138: samba
15624Gallery Unspecified HTML Injection Vulnerability
15114[DSA277] DSA-277-1 apcupsd
13876MDKSA-2001:061-1: gtk+
12815Solaris 2.5.1 (i386) : 105105-02
14002MDKSA-2003:017-1: pam
12467RHSA-2004-064: samba
12515Security Update 2003-12-05
11033Misc information on News server
12648SQL Disclosure in Invision Power Board
13706Fedora Core 2 2004-131: cvs
13590Solaris 9 (i386) : 114134-02
11744Post-Nuke SQL injection
18491* not found in current plugin list *
16641* not found in current plugin list *
15143[DSA306] DSA-306-1 ircii-pana
17376* not found in current plugin list *
12372RHSA-2003-074: sendmail
11029Windows RAS overflow (Q318138)
10510EFTP carriage return DoS
18320* not found in current plugin list *
16973* not found in current plugin list *
12335RHSA-2002-259: sendmail
10349sojourn.cgi
15331[DSA494] DSA-494-1 ident2
12473RHSA-2004-084: httpd
11791CISCO IOS Interface blocked by IPv4 Packet
18164Port TCP:0
10923Squid overflows
10525LPC and LPC Ports Vulnerabilities patch
11784Abyss httpd overflow
15719EGroupWare JiNN Application Unspecified Vulnerability
14523[GLSA-200406-12] Webmin: Multiple vulnerabilities
16293* not found in current plugin list *
14504[GLSA-200405-18] Buffer Overflow in Firebird
12552FreeBSD Ports : icecast < 1.3.12
10888mod_ssl overflow
13557Solaris 9 (sparc) : 114571-02
11276CuteNews code injection
15743Solaris 7 (i386) : 118314-01
15180[DSA343] DSA-343-1 skk, ddskk
14456[GLSA-200403-05] UUDeview MIME Buffer Overflow
17157* not found in current plugin list *
16052Fedora Core 3 2004-575: cups
17206[GLSA-200502-29] Cyrus IMAP Server: Multiple overflow vulnerabilities
11892Citrix redirection bug
12969Solaris 2.6 (sparc) : 112765-01
10626MySQL various flaws
16759* not found in current plugin list *
14097MDKSA-2003:115: net-snmp
11330MS SQL7.0 Service Pack may leave passwords on system
11959Remote Code Execution in Knowledge Builder
13791SUSE-SA:2003:021: kernel
13171Solaris 7 (sparc) : 110869-01
15020[DSA183] DSA-183-1 krb5
16818* not found in current plugin list *
15374[DSA537] DSA-537-1 ruby
17395* not found in current plugin list *
16509* not found in current plugin list *
10302robot(s).txt exists on the Web Server
15014[DSA177] DSA-177-1 pam
15656[DSA558] DSA-558-1 libapache-mod-dav
17079* not found in current plugin list *
15806FreeBSD Ports : p5-Archive-Zip < 1.14
16093MySQL Eventum Multiple flaws
12748Solaris 2.5.1 (sparc) : 111025-02
17398* not found in current plugin list *
11394Lotus Domino XSS
1159212Planet Chat Server Path Disclosure
11699URLScan Detection
17000* not found in current plugin list *
14497[GLSA-200405-11] KDE URI Handler Vulnerabilities
16331* not found in current plugin list *
16467* not found in current plugin list *
13970MDKSA-2002:070: teetx
16209* not found in current plugin list *
16023WordPress Cross-Site Scripting / SQL Injection
11209Apache < 2.0.44 DOS device name
18045[GLSA-200504-12] rsnapshot: Local privilege escalation
14310RHSA-2004-304: pam
13357Solaris 8 (sparc) : 110916-05
11627WebLogic clear-text passwords
13137Solaris 7 (sparc) : 108317-04
11301Unchecked buffer in MDAC Function
11266Unpassworded jill account
10763Detect the HTTP RPC endpoint mapper
15728[DSA593] DSA-593-1 imagemagick
14811[GLSA-200409-33] Apache: Exposure of protected directories
10536Anaconda remote file retrieval
14970[DSA133] DSA-133-1 apache-perl
12669Solaris 2.5.1 (sparc) : 103879-05
13940MDKSA-2002:034: imap
15934OpenText FirstClass HTTP Daemon Search DoS
15971[GLSA-200412-10] Vim, gVim: Vulnerable options in modelines
18129* not found in current plugin list *
16337* not found in current plugin list *
11759Cajun p13x DoS
13223Solaris 7 (i386) : 107651-08
11093EFTP installation directory disclosure
17194* not found in current plugin list *
10593phorum's common.cgi
17559* not found in current plugin list *
15436php PHP_Variables Memory Disclosure
17003* not found in current plugin list *
16939* not found in current plugin list *
16699* not found in current plugin list *
12636RHSA-2004-342: httpd
12091MSN Messenger Information Disclosure
11862Default password (db2inst1) for db2inst1
13460Solaris 8 (i386) : 110904-07
12666Solaris 2.5.1 (sparc) : 103817-04
16946* not found in current plugin list *
16179* not found in current plugin list *
16078* not found in current plugin list *
16161* not found in current plugin list *
10871DB2 DOS
13107Solaris 7 (sparc) : 107337-03
13522Solaris 9 (sparc) : 112922-02
17321* not found in current plugin list *
15789RealPlayer Skin File Remote Buffer Overflow
11377smb2www installed
15105[DSA268] DSA-268-1 mutt
14641Oracle DBS_SCHEDULER vulnerability
12047Oracle timezone overflow
18485* not found in current plugin list *
13149Solaris 7 (sparc) : 108721-05
12089HotOpenTickets Privilege Escalation
10036CDK Detect
12749Solaris 2.5.1 (sparc) : 111279-01
18277* not found in current plugin list *
10703SMTP Authentication Error
14137MDKSA-2004:038: sysklogd
13387Solaris 8 (sparc) : 112237-11
10278Sendmail 8.6.9 ident
13407Solaris 8 (i386) : 108529-29
12104Netware LDAP search request
18291* not found in current plugin list *
17392* not found in current plugin list *
12497RHSA-2004-192: rsync
11109Achievo code injection
11227Oracle 9iAS SOAP Default Configuration Vulnerability
10156Netscape FastTrack 'get'
18051* not found in current plugin list *
11386Lotus Domino 6.0 vulnerabilities
11965SIP Express Router Register Buffer Overflow
16610* not found in current plugin list *
14288CVSTrac chdir() chroot jail escape
10466WFTP RNTO DoS
15686[DSA588] DSA-588-1 gzip
15056[DSA219] DSA-219-1 dhcpcd
11248Unpassworded date account
18133* not found in current plugin list *
15492FreeBSD Ports : imp < 3.2.6
14975[DSA138] DSA-138-1 gallery
15152[DSA315] DSA-315-1 gnocatan
16635* not found in current plugin list *
15700RHSA-2004-562: httpd
13878MDKSA-2001:063: fetchmail
12930Solaris 2.6 (sparc) : 107565-03
15363[DSA526] DSA-526-1 webmin
15354[DSA517] DSA-517-1 cvs
14908[DSA071] DSA-071-1 fetchmail
11431XoloX is installed
11325Word can lead to Script execution on mail reply
15637MDKSA-2004:126: shadow-utils
15333[DSA496] DSA-496-1 eterm
12819Solaris 2.5.1 (i386) : 105166-04
12355RHSA-2003-027: netscape
16426[GLSA-200501-35] Evolution: Integer overflow in camel-lock-helper
12725Solaris 2.5.1 (sparc) : 106396-02
13419Solaris 8 (i386) : 109008-18
14227Snitz Forums 2000 SQL injection
15478phpMyAdmin remote command execution
13745Solaris 9 (sparc) : 116559-01
14522[GLSA-200406-11] Horde-IMP: Input validation vulnerability
12602FreeBSD Ports : pine < 4.58
15705Samba Multiple Remote Vulnerabilities
12990Solaris 2.6 (i386) : 105567-13
16701* not found in current plugin list *
13774SUSE-SA:2003:0009: mod_php4
14803Apache = 2.0.51
14668Mozilla/Firefox security manager certificate handling DoS
16540* not found in current plugin list *
15171[DSA334] DSA-334-1 xgalaga
12429RHSA-2003-312: pan
14381Samba FindNextPrintChangeNotify() Denial of Service
15322[DSA485] DSA-485-1 ssmtp
10063Eserv traversal
12894Solaris 2.6 (sparc) : 105924-19
12735Solaris 2.5.1 (sparc) : 107756-01
14647Xedus XSS
16189AWStats configdir parameter arbitrary cmd exec
17353[GLSA-200503-21] Grip: CDDB response overflow
10434NT ResetBrowser frame & HostAnnouncement flood patc
12542FreeBSD Ports : fspd < 2.8.1.19
11099Pi3Web Webserver v2.0 Buffer Overflow
12955Solaris 2.6 (sparc) : 109388-01
13742Solaris 9 (i386) : 113994-27
13134Solaris 7 (sparc) : 108221-02
12263IMP Content-Type XSS Vulnerability
13976MDKSA-2002:078: ypserv
11474NetGear ProSafe VPN Login DoS
11419Office files list
12836Solaris 2.5.1 (i386) : 106690-01
17169* not found in current plugin list *
16532* not found in current plugin list *
13598Solaris 9 (i386) : 114342-07
11576thttpd directory traversal thru Host:
10283TFN Detect
13344Solaris 8 (sparc) : 110387-05
17664[DSA701] DSA-701-2 samba
16316Mambo Site Server index.php mos_change_template XSS
12225Web Server reverse proxy bug
15195[DSA358] DSA-358-4 linux-kernel-2.4.18
14913[DSA076] DSA-076-1 most
17267* not found in current plugin list *
13768SUSE-SA:2002:047: OpenLDAP2
14535[GLSA-200407-02] Linux Kernel: Multiple vulnerabilities
15763miniBB sql injection
12755Solaris 2.5.1 (sparc) : 112086-03
10530Passwordless Alcatel ADSL Modem
15463Squid remote denial of service
13326Solaris 8 (sparc) : 109695-03
13785SuSE-SA:2003:014: kdelibs/kdelibs3
13264Solaris 7 (i386) : 109254-07
12712Solaris 2.5.1 (sparc) : 105076-04
10946Gnutella servent detection
13836SUSE-SA:2004:020: kernel
15984User Mountable NFS shares
12026phpix remote command execution
18251* not found in current plugin list *
13678Fedora Core 1 2004-078: pwlib
10989Nortel/Bay Networks default password
17097* not found in current plugin list *
15522MDKSA-2004:108: cvs
15685[DSA587] DSA-587-1 freeamp
16190* not found in current plugin list *
17248[GLSA-200503-01] Qt: Untrusted library search path
12950Solaris 2.6 (sparc) : 108893-01
10936IIS XSS via 404 error
10142MS Personal WebServer ...
12003TIMESINK detection
10253Cobalt siteUserMod cgi
10263SMTP Server type and version
13887MDKSA-2001:072: fetchmail
13668Fedora Core 1 2003-040: ethereal
13649FreeBSD Ports: php < 4.3.8 (or php5 < 5.0.0_1)
11388l2tpd < 0.68 overflow
13627Solaris 9 (i386) : 116238-01
12588FreeBSD : OpenSSL ChangeCipherSpec denial-of-service
17320* not found in current plugin list *
10459Poll It v2.0 cgi
12617FreeBSD Ports : SSLtelnet <= 0.13.1
17501* not found in current plugin list *
13807SUSE-SA:2003:039: openssh (second release)
11030Apache chunked encoding
14704Fedora Core 2 2004-301: imlib
14679MDKSA-2004:090: zlib
15282[DSA445] DSA-445-1 lbreakout2
11834Source routed packets
11625DrWeb Folder Name Overflow
11755CesarFTP multiple overflows
10784ht://Dig's htsearch potential exposure/dos
16474* not found in current plugin list *
12392RHSA-2003-151: arpwatch
10220nlockmgr service
17328* not found in current plugin list *
16244* not found in current plugin list *
13571Solaris 9 (sparc) : 116247-01
12507RHSA-2004-249: libpng
17142* not found in current plugin list *
16376* not found in current plugin list *
13644Apache mod_rootme Backdoor
10685IIS ISAPI Overflow
11812ePolicy orchestrator multiple issues
17506* not found in current plugin list *
17178* not found in current plugin list *
13701Fedora Core 1 2004-126: cvs
15785Aztek Forum XSS
12450RHSA-2004-015: httpd
11893Gnu Cfserv remote buffer overflow
14159MDKSA-2004:060: ksymoops
12626FreeBSD Ports: xine < 0.9.23_3
16019RHSA-2004-612: XFree
11283CSCdp58462
17583Aventail ASAP detection
12035PJreview_Neo.cgi arbitrary file reading
12019WILDTANGENT detection
11527XMB Cross Site Scripting
17467* not found in current plugin list *
13924MDKSA-2002:016-1: squid
15057[DSA220] DSA-220-1 squirrelmail
14930[DSA093] DSA-093-1 postfix
11148Unchecked Buffer in Decompression Functions(Q329048)
15189[DSA352] DSA-352-1 fdclone
10240walld service
13099Solaris 7 (sparc) : 107058-02
16029Fedora Core 3 2004-564: krb5
15404Kerio MailServer < 6.0.3
12847Solaris 2.5.1 (i386) : 108659-02
17475* not found in current plugin list *
14168MDKSA-2004:069: ipsec-tools
17600[DSA696] DSA-696-1 perl
14057MDKSA-2003:074: kernel
11354Buffer overflow in FreeBSD 2.x lpd
14276SUSE-SA:2004:026: rsync
14657RedHat update level
14838myServer POST Denial of Service
15115[DSA278] DSA-278-1 sendmail
13780SUSE-SA:2003:002: cups
10647ntpd overflow
17261[GLSA-200503-05] xli, xloadimage: Multiple vulnerabilities
14006MDKSA-2003:021: krb5
18486* not found in current plugin list *
15791Fedora Core 3 2004-451: kernel
18457* not found in current plugin list *
15533RHSA-2004-591: squid
13494Solaris 8 (i386) : 112793-01
10506calendar_admin.pl
14426AIX 5.2 : IY48873
16816* not found in current plugin list *
11848Portable SSH OpenSSH < 3.7.1p2
14818Possible GDI+ compromise
13752Denial of Service (DoS) in Microsoft SMS Client
18120* not found in current plugin list *
16459[GLSA-200502-18] VMware Workstation: Untrusted library search path
12280Apache Connection Blocking Denial of Service
18184Kerio Mailserver < 6.0.9
15016[DSA179] DSA-179-1 gnome-gv
10524SMB Windows9x password verification vulnerability
14188phpMyFAQ Image Upload Authentication Bypass
15319[DSA482] DSA-482-1 linux-kernel-2.4.17-apus+s390
10652cfingerd format string attack
14418AIX 5.1 : IY45936
14782YaBB XSS and administrator command execution
11152BIND vulnerable to cached RR overflow
15738MDKSA-2004:133: sudo
12920Solaris 2.6 (sparc) : 106625-14
12771Solaris 2.5.1 (i386) : 103717-11
13422Solaris 8 (i386) : 109135-30
10512YaBB
13763SUSE-SA:2002:042: kdenetwork
17463* not found in current plugin list *
18462* not found in current plugin list *
14389FreeBSD Ports: ripmime < 1.3.2.3
18222* not found in current plugin list *
14055MDKSA-2003:072: ypserv
14968[DSA131] DSA-131-1 apache
14144MDKSA-2004:045: passwd
13734Fedora Core 1 2004-203: httpd
15075[DSA238] DSA-238-1 kdepim
15306[DSA469] DSA-469-1 pam-pgsql
14907[DSA070] DSA-070-1 netkit-telnet
13306Solaris 8 (sparc) : 108985-03
12106Norton Anti Virus Check
11117phpPgAdmin arbitrary files reading
15667[DSA569] DSA-569-1 netkit-telnet-ssl
13547Solaris 9 (sparc) : 114016-01
12286JS.Scob.Trojan or Download.Ject Trojan
11682Philboard database access
14515[GLSA-200406-04] Mailman: Member password disclosure vulnerability
15096[DSA259] DSA-259-1 qpopper
17441* not found in current plugin list *
15421NetworkActive Web Server Overflow
13111Solaris 7 (sparc) : 107443-23
14540[GLSA-200407-07] Shorewall : Insecure temp file handling
13676Fedora Core 1 2004-068: netpbm
15328[DSA491] DSA-491-1 linux-kernel-2.4.19-mips
12966Solaris 2.6 (sparc) : 111973-02
11803DirectX MIDI Overflow (819696)
10973CSCdi34061
14404AIX 5.2 : IY44175
10433NT IP fragment reassembly patch not applied (jolt2)
12011BETTERINTERNET detection
14976[DSA139] DSA-139-1 super
12120HP Jet Admin 7.x Directory Traversal
15641Format string on HTTP header name
11398Samba Fragment Reassembly Overflow
11906OSPF detection
10165nph-test-cgi
16932* not found in current plugin list *
13483Solaris 8 (i386) : 111627-02
15760PowerPortal SQL Injection
13271Solaris 7 (i386) : 109950-01
15037[DSA200] DSA-200-1 samba
14928[DSA091] DSA-091-1 ssh
16380[DSA676] DSA-676-1 xpcd
10517pam_smb / pam_ntdom overflow
16688* not found in current plugin list *
13417Solaris 8 (i386) : 108988-15
12350RHSA-2003-009: WindowMaker
10692ftpd strtok() stack overflow
17198* not found in current plugin list *
14328MDKSA-2004:079: libpng
14181Mozilla/Firefox user interface spoofing
122213Com NBX VoIP NetSet Detection
13695Fedora Core 1 2004-116: rsync
11031OpenSSH <= 3.3
18325* not found in current plugin list *
16438[GLSA-200502-01] FireHOL: Insecure temporary file creation
15466bBlog SQL injection flaw
11654ShareMailPro Username Identification
17466* not found in current plugin list *
12443RHSA-2003-416: kernel
10039/cgi-bin directory browsable ?
15279[DSA442] DSA-442-1 linux-kernel-2.4.17-s390
16543* not found in current plugin list *
15800FreeBSD Ports : ez-ipupdate < 3.0.11b8_2
18142* not found in current plugin list *
12247DefaultNav checker
12087SandSurfer Cross Site Scripting Vulnerabilities
12739Solaris 2.5.1 (sparc) : 108363-02
15225[DSA388] DSA-388-1 kdebase
18513* not found in current plugin list *
18235* not found in current plugin list *
18152[DSA716] DSA-716-1 gaim
15900CUPS Empty UDP Datagram DoS Vulnerability
18208* not found in current plugin list *
14639dasBlog HTML Injection Vulnerability
15942Citadel/UX Format String Vulnerability
15615McAfee IntruShield management console
16162Horde 3.0 XSS
15804FreeBSD Ports : horde < 2.2.7
13205Solaris 7 (i386) : 107116-16
14951[DSA114] DSA-114-1 gnujsp
14208Fedora Core 1 2004-237: libpng
18206* not found in current plugin list *
15123[DSA286] DSA-286-1 gs-common
11178Unchecked Buffer in PPTP Implementation Could Enable DOS Attacks (Q329834)
11501Justice guestbook
12825Solaris 2.5.1 (i386) : 105785-02
14784Tutos SQL injection and Cross Site Scripting Issues
13874MDKSA-2001:058: ispell
14261Opera remote location object cross-domain scripting vulnerability
12706Solaris 2.5.1 (sparc) : 104893-02
14322SUSE-SA:2004:027: qt3/qt3-non-mt/qt3-32bit/qt3-static
15481Solaris 7 (i386) : 108415-07
15026[DSA189] DSA-189-1 luxman
10695IIS .IDA ISAPI filter applied
11160Windows Administrator NULL FTP password
13487Solaris 8 (i386) : 112040-01
12868Solaris 2.6 (sparc) : 105379-07
15903[GLSA-200412-01] rssh, scponly: Unrestricted command execution
11372HP-UX ftpd glob() Expansion STAT Buffer Overflow
15517HACKER defender finder
10934MS FTPd DoS
15652RHSA-2003-282: mysql
14753MDKSA-2004:097: cups
11284typo3 arbitrary file reading
15753Multiple Vendor DNS Response Flooding Denial Of Service
11564Coppermine Gallery SQL injection
13962MDKSA-2002:061: glibc
14662[GLSA-200409-08] Ruby: CGI::Session creates files insecurely
15104[DSA267] DSA-267-1 lpr
16138PhpGroupWare index.php HTML injection vulnerabilities
16797* not found in current plugin list *
13585Solaris 9 (i386) : 113996-02
16651* not found in current plugin list *
15985Samba Directory ACL Integer Overflow
11871Find if IIS server allows BASIC and/or NTLM authentication
15556DevoyBB multiple flaws
16949* not found in current plugin list *
15521MDKSA-2004:107: mozilla
13508Solaris 8 (i386) : 116442-01
14009MDKSA-2003:025: webmin
11582TrueGalerie admin access
10387cisco http DoS
18187ASP Inline Corporate Calendar SQL injection
17119* not found in current plugin list *
16469* not found in current plugin list *
17421* not found in current plugin list *
11339scp File Create/Overwrite
10877GroupWise Web Interface 'HELP' hole
13935MDKSA-2002:028: sudo
13052Solaris 2.6 (i386) : 108308-02
10608OpenSSH 2.3.1 authentication bypass vulnerability
15771ipswitch IMail Server Delete Command Buffer Overflow
11039mod_ssl off by one
16021[GLSA-200412-22] mpg123: Playlist buffer overflow
11444PHP Mail Function Header Spoofing Vulnerability
15159[DSA322] DSA-322-1 typespeed
10259Sendmail mailing to files
10175Detect presence of PGPNet server and its version
11865SOCKS server detection
11987Detect FSP Compatible Hosts
13684Fedora Core 1 2004-095: openssl
13534Solaris 9 (sparc) : 113279-01
13568Solaris 9 (sparc) : 115926-08
18221wowBB view_user.php SQL Injection flaw
11006RedHat 6.2 inetd
14582[GLSA-200408-26] zlib: Denial of service vulnerability
12594FreeBSD Ports: phpBB <= 2.0.8_2
11926NIPrint LPD-LPR Print Server
15193[DSA356] DSA-356-1 xtokkaetama
12761Solaris 2.5.1 (i386) : 103595-19
14703Fedora Core 1 2004-300: imlib
13409Solaris 8 (i386) : 108836-04
18342* not found in current plugin list *
10209X25 service
16273* not found in current plugin list *
13056Solaris 2.6 (i386) : 108493-01
12302RHSA-2002-123: ghostscript
10372/scripts/repost.asp
11393ColdFusion Path Disclosure
16325* not found in current plugin list *
15953[DSA608] DSA-608-1 zgv
17536* not found in current plugin list *
10968ping.asp
10144Microsoft SQL TCP/IP listener is running
13573Solaris 9 (sparc) : 116453-02
13368Solaris 8 (sparc) : 111313-02
18352* not found in current plugin list *
11846shareaza P2P check
13897MDKSA-2001:084: util-linux
15618Cherokee error page XSS
14893[DSA056] DSA-056-1 man-db
10519Telnet Client NTLM Authentication Vulnerability
14350BadBlue Connections Denial of Service
13903MDKSA-2001:090: wu-ftpd
11999RADIATE detection
18143[DSA714] DSA-714-1 kdelibs
16491* not found in current plugin list *
15064[DSA227] DSA-227-1 openldap2
16330* not found in current plugin list *
15636MDKSA-2004:125: iptables
11221Pages Pro CD directory traversal
14517[GLSA-200406-06] CVS: additional DoS and arbitrary code execution vulnerabilities
16145* not found in current plugin list *
16302* not found in current plugin list *
16261* not found in current plugin list *
15427RHSA-2004-412: arts
13875MDKSA-2001:059: webmin
16075[GLSA-200412-27] PHProjekt: Remote code execution vulnerability
12300Inktomi Search Physical Path Disclosure
11951DNS Server Fingerprint
10326Yahoo Messenger Denial of Service attack
10481Unpassworded MySQL
17451* not found in current plugin list *
15892Yard Radius Remote Buffer Overflow Vulnerability
13386Solaris 8 (sparc) : 112039-01
13366Solaris 8 (sparc) : 111232-01
12670Solaris 2.5.1 (sparc) : 103882-16
10115idq.dll directory traversal
11649Blackmoon FTP stores passwords in cleartext
14046MDKSA-2003:063-1: apache2
14506[GLSA-200405-20] Insecure Temporary File Creation In MySQL
12469RHSA-2004-069: kernel
16213[DSA646] DSA-646-1 imagemagick
13018Solaris 2.6 (i386) : 106248-49
13825SuSE-SA:2004:007: openssl
16742* not found in current plugin list *
15058[DSA221] DSA-221-1 mhonarc
12603FreeBSD Ports: pound < 1.6
13996MDKSA-2003:011: fetchmail
14747[GLSA-200409-20] mpg123: Buffer overflow vulnerability
13456Solaris 8 (i386) : 110671-02
15571connect to all open ports
13050Solaris 2.6 (i386) : 108200-01
11389rsync modules
11560WebServer 4D GET Buffer Overflow
15860CuteFTP multiple flaws (2)
15483Solaris 8 (i386) : 116974-01
14232PSCS VPOP3 remote DoS
15308[DSA471] DSA-471-1 interchange
16579* not found in current plugin list *
15861PHPNews sendtofriend.php SQL injection
17223* not found in current plugin list *
11720S-HTTP detection
11510BIND 4.x resolver overflow
17190* not found in current plugin list *
16041RHSA-2004-687: php
10585IIS FrontPage DoS
18289JGS-Portal Multiple XSS and SQL injection Vulnerabilities
15032[DSA195] DSA-195-1 apache-perl
11047Jigsaw webserver MS/DOS device DoS
15403Silent-Storm Portal Multiple Input Validation Vulnerabilities
14211RHSA-2004-373: gnome
13250Solaris 7 (i386) : 108663-01
16966* not found in current plugin list *
10680Test Microsoft IIS Source Fragment Disclosure
13424Solaris 8 (i386) : 109150-02
11611counter.php file overwrite
16379* not found in current plugin list *
12060CROB FTP Server multiple connections DoS
16071* not found in current plugin list *
16182[DSA642] DSA-642-1 gallery
11610testcgi.exe Cross Site Scripting
10727Buffer overflow in Solaris in.lpd
13023Solaris 2.6 (i386) : 106353-05
10222nsemntd service
11156IRC daemon identification
10091FTPGate traversal
11476DCP-Portal Code Injection
11580UDP packets with source port of 53 bypass firewall rules
18517* not found in current plugin list *
17081* not found in current plugin list *
15834Open DC Hub Remote Buffer Overflow Vulnerability
17983* not found in current plugin list *
16930* not found in current plugin list *
17659* not found in current plugin list *
14897[DSA060] DSA-060-1 fetchmail
10639store.cgi
11027AlienForm CGI script
18447* not found in current plugin list *
15560[GLSA-200410-24] MIT krb5: Insecure temporary file use in send-pr.sh
15899[DSA604] DSA-604-1 hpsockd
16312* not found in current plugin list *
11820Postfix Multiple Vulnerabilities
10229sadmin service
13218Solaris 7 (i386) : 107455-06
17544* not found in current plugin list *
16747* not found in current plugin list *
10450Dragon FTP overflow
11262Default password (D13hh[) for root
13792SUSE-SA:2003:022: apcupsd
14349Fedora Core 2 2004-271: qt
13273Solaris 7 (i386) : 110647-05
15028[DSA191] DSA-191-1 squirrelmail
14742Fedora Core 2 2004-287: gdk-pixbuf
11321Sendmail 8.8.8 to 8.12.7 Double Pipe Access Validation Vulnerability
18394* not found in current plugin list *
13766SUSE-SA:2002:045: samba
14891[DSA054] DSA-054-1 cron
15426RHSA-2004-478: XFree
15782CSCee50294
17492* not found in current plugin list *
10823OpenSSH UseLogin Environment Variables
10261Sendmail mailing to programs
12062Ecommerce Corp. Online Store Kit More.php Injection Vulnerability
16852* not found in current plugin list *
11463Bugzilla Multiple Flaws
17513* not found in current plugin list *
13318Solaris 8 (sparc) : 109238-02
11373SunFTP Buffer Overflow
17647* not found in current plugin list *
14098MDKSA-2003:116: lftp
15125[DSA288] DSA-288-1 openssl
13196Solaris 7 (i386) : 106935-04
12991Solaris 2.6 (i386) : 105601-02
11944Snif File Disclosure
11550OpenBB SQL injection
10927BlackIce DoS (ping flood)
16466* not found in current plugin list *
16955* not found in current plugin list *
13277Solaris 7 (i386) : 111239-01
17253* not found in current plugin list *
14077MDKSA-2003:095-1: proftpd
12477RHSA-2004-105: kernel
17342TFTP file detection (Cisco IOS)
10725SIX Webboard's generate.cgi
18089[GLSA-200504-17] XV: Multiple vulnerabilities
11434IBM Tivoli Relay Overflow
18287* not found in current plugin list *
14143MDKSA-2004:044: libuser
15204[DSA367] DSA-367-1 xtokkaetama
14221Open WebMail Detection
11455Passwordless frontpage installation
18076* not found in current plugin list *
10007ShowCode possible
15803FreeBSD Ports : hafyie < 1.0_1
18161* not found in current plugin list *
12199CSCed30113
13831SuSE-SA:2004:015: cvs
14599WS FTP server FTP bounce attack and PASV connection hijacking flaws
10462Amanda client version
18127[GLSA-200504-24] eGroupWare: XSS and SQL injection vulnerabilities
13661Fedora Core 1 2003-002: glibc
10915Local users information : User has never logged on
12498RHSA-2004-219: arpwatch
16514* not found in current plugin list *
14235Opera web browser URI obfuscation
14680MDKSA-2004:091: cdrecord
13985MDKSA-2002:087: MySQL
16253* not found in current plugin list *
14264SUSE-SA:2004:025: gaim
14872[DSA035] DSA-035-1 man2html
18417* not found in current plugin list *
18126[GLSA-200504-23] Kommander: Insecure remote script execution
13715Fedora Core 1 2004-159: squirrelmail
13061Solaris 2.6 (i386) : 108894-01
11561scriptlogic logging share
15344[DSA507] DSA-507-1 cadaver
14965[DSA128] DSA-128-1 sudo
13440Solaris 8 (i386) : 109923-05
11524Coppermine Gallery Remote Command Execution
10025bb-hist.sh
10501Trinity v3 Detect
14542[GLSA-200407-09] MoinMoin: Group ACL bypass
13756SUSE-SA:2002:035: hylafax
17594* not found in current plugin list *
15829KorWeblog Remote Directory Listing Vulnerability
17655* not found in current plugin list *
17315* not found in current plugin list *
14871[DSA034] DSA-034-1 ePerl
11969PHPCatalog SQL injection
10977CSCds07326
18318* not found in current plugin list *
15957MDKSA-2004:149: postgresql
17062* not found in current plugin list *
15408Firefox Downloaded Files Removal
10918Apache-SSL overflow
10780CGIEmail's Cross Site Scripting Vulnerability (cgicso)
17185* not found in current plugin list *
16696* not found in current plugin list *
12022Multiple phpShop Vulnerabilities
12728Solaris 2.5.1 (sparc) : 106602-01
13251Solaris 7 (i386) : 108722-05
12459RHSA-2004-045: gaim
16373* not found in current plugin list *
14763FreeBSD Ports : CUPS < 1.1.21
12976Solaris 2.6 (i386) : 105182-38
14749MDKSA-2004:093: squid
13517Solaris 9 (sparc) : 112817-22
16216* not found in current plugin list *
13154Solaris 7 (sparc) : 108760-02
10472SSH Kerberos issue
13240Solaris 7 (i386) : 108302-02
10201Relative IP Identification number change
12824Solaris 2.5.1 (i386) : 105638-02
11569StockMan Shopping Cart Command Execution
11493Sambar Default Accounts
10922CVS/Entries
17107* not found in current plugin list *
11914TheServer clear text password
14573[GLSA-200408-17] rsync: Potential information leakage
11046Apache Tomcat TroubleShooter Servlet Installed
11159MS RPC Services null pointer reference DoS
10359ctss.idc check
12895Solaris 2.6 (sparc) : 105990-05
18388* not found in current plugin list *
13586Solaris 9 (i386) : 114009-01
13663Fedora Core 1 2003-025: gnupg
15182[DSA345] DSA-345-1 xbl
16876* not found in current plugin list *
13808SUSE-SA:2003:040: sendmail, sendmail-tls
13736Fedora Core 2 2004-205: kernel
12840Solaris 2.5.1 (i386) : 107757-01
12446RHSA-2004-004: cvs
10607SSH1 CRC-32 compensation attack
10847SilverStream database structure
17480* not found in current plugin list *
11853Apache < 2.0.48
15735Fedora Core 3 2004-421: httpd
15238[DSA401] DSA-401-1 hylafax
18014* not found in current plugin list *
15138[DSA301] DSA-301-1 libgtop
13398Solaris 8 (sparc) : 113687-01
16198* not found in current plugin list *
16764* not found in current plugin list *
14614XOOPS Dictionary Module Cross Scripting Vulnerability
11974Jordan Windows Telnet Server Overflow
13956MDKSA-2002:054-1: gaim
12481RHSA-2004-133: squid
11246Unpassworded lp account
17525* not found in current plugin list *
10394SMB log in
11418Sun rpc.cmsd overflow
18474* not found in current plugin list *
16597* not found in current plugin list *
10579bftpd chown overflow
15300[DSA463] DSA-463-1 samba
17092* not found in current plugin list *
15358[DSA521] DSA-521-1 sup
13631Solaris 9 (i386) : 116454-02
16753* not found in current plugin list *
10270Stacheldraht Detect
11021irix rpc.passwd overflow
14298Sympa wwsympa do_search_list Overflow DoS
11843lsh overflow
17652* not found in current plugin list *
15423SUSE-SA:2004:035: samba
15502FreeBSD Ports : icecast2 < 2.0.2,1
13750Fedora Core 2 2004-231: subversion
18048* not found in current plugin list *
17243* not found in current plugin list *
16820* not found in current plugin list *
13101Solaris 7 (sparc) : 107171-13
12938Solaris 2.6 (sparc) : 108199-01
16542* not found in current plugin list *
12272US Robotics Disclosed Password Check
16239[DSA655] DSA-655-1 zhcon
15197[DSA360] DSA-360-1 xfstt
13941MDKSA-2002:036: fetchmail
16249[DSA658] DSA-658-1 libdbi-perl
13485Solaris 8 (i386) : 111875-07
13822SuSE-SA:2004:004: gaim
10013alibaba.pl
15532RHSA-2004-604: gaim
18483* not found in current plugin list *
17461* not found in current plugin list *
13772SUSE-SA:2003:0007: cvs
15948phpMyAdmin Multiple Remote Vulnerabilities
13430Solaris 8 (i386) : 109329-05
13767SUSE-SA:2002:046: pine
16017RHSA-2004-583: nfs
13900MDKSA-2001:087: expect
12259Subversion Detection
11718Lotus /./ database lock
12927Solaris 2.6 (sparc) : 107298-03
12437RHSA-2003-386: freeradius
10979CSCdt46181
14067MDKSA-2003:085: gdm
18151[DSA715] DSA-715-1 cvs
15276[DSA439] DSA-439-1 linux-kernel-2.4.16-arm
12384RHSA-2003-119: micq
15264[DSA427] DSA-427-1 linux-kernel-2.4.17-mips+mipsel
14864[DSA027] DSA-027-1 OpenSSH
10098guestbook.cgi
10832Kcms Profile Server
12028WindowsUpdate disabled
17210* not found in current plugin list *
12903Solaris 2.6 (sparc) : 106222-01
13513Solaris 9 (sparc) : 112661-06
17294Default password (forgot) for user
16113* not found in current plugin list *
14237Goscript command execution
11540PPTP overflow
16534* not found in current plugin list *
14512[GLSA-200406-01] Ethereal: Multiple security problems
14884[DSA047] DSA-047-1 kernel
10635Marconi ASX DoS
17145[GLSA-200502-26] GProFTPD: gprostats format string vulnerability
15222[DSA385] DSA-385-1 hztty
14989[DSA152] DSA-152-1 l2tpd
16066[GLSA-200412-24] Xpdf, GPdf: New integer overflows
15725[GLSA-200411-24] BNC: Buffer overflow vulnerability
18215* not found in current plugin list *
14173MDKSA-2004:075: mod_ssl
12565FreeBSD Ports: libxine < 1.0r3_5
11964SIP Express Router Missing To in ACK DoS
10678Apache /server-info accessible
15053[DSA216] DSA-216-1 fetchmail
10020+ + + ATH0 modem hangup
10018Knox Arkeia buffer overflow
10315WINS UDP flood denial
16123* not found in current plugin list *
16669* not found in current plugin list *
13551Solaris 9 (sparc) : 114135-03
11523Samba trans2open buffer overflow
17182* not found in current plugin list *
14527[GLSA-200406-16] Apache 1.3: Buffer overflow in mod_proxy
13242Solaris 7 (i386) : 108328-02
13637Utility Manager Could Allow Code Execution (842526)
10564IIS phonebook
16204* not found in current plugin list *
15141[DSA304] DSA-304-1 lv
18484* not found in current plugin list *
10509Malformed RPC Packet patch
10595DNS AXFR
16594* not found in current plugin list *
11052BenHur Firewall active FTP firewall leak
15547MDKSA-2004:112: squid
14925[DSA088] DSA-088-1 fml
12353RHSA-2003-021: krb
10237sunlink mapper service
16679* not found in current plugin list *
16562* not found in current plugin list *
16537* not found in current plugin list *
13206Solaris 7 (i386) : 107172-13
10875Avenger's News System Command Execution
12873Solaris 2.6 (sparc) : 105528-02
17665[GLSA-200503-35] Smarty: Template vulnerability
13725Fedora Core 2 2004-171: kernel
10546Enumerate Lanman users via SNMP
13304Solaris 8 (sparc) : 108975-08
16218* not found in current plugin list *
10694GuildFTPd Directory Traversal
15731Fedora Core 3 2004-403: ruby
16780* not found in current plugin list *
15775Invision Power Board Arcade SQL Injection Vulnerability
11586FileMakerPro Detection
17333* not found in current plugin list *
16734* not found in current plugin list *
16992* not found in current plugin list *
12684Solaris 2.5.1 (sparc) : 104334-02
11810gallery xss
13847OpenDocMan Access Control Bypass
13270Solaris 7 (i386) : 109745-02
10150Using NetBIOS to retrieve information from a Windows host
18099* not found in current plugin list *
11250Unpassworded backdoor account
16919* not found in current plugin list *
12823Solaris 2.5.1 (i386) : 105496-12
11073readmsg.php detection
18402* not found in current plugin list *
14086MDKSA-2003:104: cups
11379CSCdx92043
14918[DSA081] DSA-081-1 w3m
12968Solaris 2.6 (sparc) : 112456-01
10057Lotus Domino ?open Vulnerability
16697* not found in current plugin list *
10508PFTP login check
15461CactuShop XSS and SQL injection flaws
14162MDKSA-2004:063: libpng
12937Solaris 2.6 (sparc) : 108129-05
10358/iisadmin is world readable
15122[DSA285] DSA-285-1 lprng
18350* not found in current plugin list *
16596* not found in current plugin list *
13138Solaris 7 (sparc) : 108319-03
16187* not found in current plugin list *
16681* not found in current plugin list *
10962Cabletron Web View Administrative Access
12122Novell Groupwise Servlet Manager default password
10631IIS propfind DoS
14062MDKSA-2003:079: kdelibs
14012MDKSA-2003:028: sendmail
13990MDKSA-2003:005: leafnode
10402CVSWeb detection
14331MDKSA-2004:082: mozilla
10795Lotus Notes ?OpenServer Information Disclosure
12846Solaris 2.5.1 (i386) : 108498-01
12008phpdig Code injection Vulnerability
16879* not found in current plugin list *
15959RHSA-2004-536: ncompress
15602MDKSA-2004:122: mod_ssl/apache2-mod_ssl
10291uploader.exe
14283CVSTrac CVSROOT/passwd arbitrary account deletion
13622Solaris 9 (i386) : 115880-01
12430RHSA-2003-314: postgresql
16004[GLSA-200412-17] kfax: Multiple overflows in the included TIFF library
10528Nortel Networks passwordless router (manager level)
12828Solaris 2.5.1 (i386) : 106161-02
18296* not found in current plugin list *
13618Solaris 9 (i386) : 114972-02
13972MDKSA-2002:072: mod_ssl
13414Solaris 8 (i386) : 108969-10
18201* not found in current plugin list *
11219SYN Scan
17489* not found in current plugin list *
12750Solaris 2.5.1 (sparc) : 111281-01
12397RHSA-2003-177: rhn_register
10906Users in the 'Replicator' group
11567CommunigatePro Hijacking
12479RHSA-2004-119: openssl
17111* not found in current plugin list *
16947* not found in current plugin list *
15714ISA Server 2000 and Proxy Server 2.0 Internet Content Spoofing (888258)
12887Solaris 2.6 (sparc) : 105722-07
14095MDKSA-2003:113: screen
16340[DSA666] DSA-666-1 python2.2
15666[DSA568] DSA-568-1 cyrus-sasl-mit
13110Solaris 7 (sparc) : 107441-03
12517Security Update 2004-01-26
11742Magic WinMail Format string
17110* not found in current plugin list *
12360RHSA-2003-045: w
12231RIS Installation Check
16526* not found in current plugin list *
13234Solaris 7 (i386) : 108088-06
11061HTTP version number overflow
15572Vulnerability NetDDE Could Allow Code Execution (Netbios Check)
16779* not found in current plugin list *
13182Solaris 7 (sparc) : 112448-01
12293Apache Input Header Folding and mod_ssl ssl_io_filter_cleanup DoS Vulnerabilities
14201Solaris 9 (sparc) : 113280-06
13066Solaris 2.6 (i386) : 109389-01
12531FreeBSD : SA-04:07.cvs
16754* not found in current plugin list *
15251[DSA414] DSA-414-1 jabber
10383bizdb1-search.cgi located
16746* not found in current plugin list *
16613* not found in current plugin list *
15514Lotus Domino XSS (2)
14783Snitz Forums 2000 HTTP Response Splitting
11821Dropbear SSH server format string vulnerability
16808* not found in current plugin list *
14751MDKSA-2004:095-1: gdk-pixbuf/gtk+2
13554Solaris 9 (sparc) : 114495-01
12503RHSA-2004-240: SquirrelMail
16110* not found in current plugin list *
15206[DSA369] DSA-369-1 zblast
13354Solaris 8 (sparc) : 110896-03
10443Predictable TCP sequence number
11723PDGSoft Shopping cart vulnerability
11085Personal Web Sharing overflow
13960MDKSA-2002:059: php
16935* not found in current plugin list *
17670* not found in current plugin list *
17352* not found in current plugin list *
14282FreeBSD Multiple CVS vulnerabilities
15989[GLSA-200412-11] Cscope: Insecure creation of temporary files
15077[DSA240] DSA-240-1 kdegames
12995Solaris 2.6 (i386) : 105666-04
12076Trillian remote Overflow
16995* not found in current plugin list *
12593FreeBSD Ports: phpBB <= 2.0.8
18219Clearswift MIMEsweeper manager console detection
14631IlohaMail Arbitrary File Access via Session Variable Vulnerability
15440RHSA-2004-479: XFree
10765SQLQHit Directory Structure Disclosure
14725[GLSA-200409-17] SUS: Local root vulnerability
15161[DSA324] DSA-324-1 ethereal
14766[GLSA-200409-21] Apache 2, mod_dav: Multiple vulnerabilities
13106Solaris 7 (sparc) : 107285-09
15631RHSA-2004-611: mysql
14736RHSA-2004-463: httpd
16650* not found in current plugin list *
11290CSCdu82823
13933MDKSA-2002:026: libsafe
14666[GLSA-200409-09] MIT krb5: Multiple vulnerabilities
11874IIS Service Pack - 404
14712MailEnable SMTP Connector Service DNS Lookup DoS Vulnerability
11334popper_mod
17552* not found in current plugin list *
14895[DSA058] DSA-058-1 exim
10345Passwordless Cayman DSL router
10617Checkpoint SecureRemote detection
15435MDKSA-2004:106: cyrus-sasl
12474RHSA-2004-090: libxml
14991[DSA154] DSA-154-1 fam
17072* not found in current plugin list *
13821SuSE-SA:2004:002: tcpdump
11111rpcinfo -p
10353Interscan 3.32 SMTP Denial
14481[GLSA-200404-16] Multiple new security vulnerabilities in monit
15389[DSA552] DSA-552-1 imlib2
11107viralator
13449Solaris 8 (i386) : 110402-05
17070* not found in current plugin list *
12939Solaris 2.6 (sparc) : 108201-01
11164SOCKS4 username overflow
15285[DSA448] DSA-448-1 pwlib
10173perl interpreter can be launched as a CGI
11079Snapstream PVS web directory traversal
14436AIX 5.1 : IY53673
12671Solaris 2.5.1 (sparc) : 103891-08
14026MDKSA-2003:042-1: sendmail
10341Pocsag password
17615[GLSA-200503-28] Sun Java: Web Start argument injection vulnerability
13308Solaris 8 (sparc) : 108993-39
17317[GLSA-200503-15] X.org: libXpm vulnerability
16063* not found in current plugin list *
13880MDKSA-2001:065: openssl
10403DBMan CGI server information leakage
15983PhpGroupWare XSS and SQL injection issues
15623ArGoSoft FTP Server Shortcut File Upload Vulnerability
13269Solaris 7 (i386) : 109710-01
10365Windmail.exe allows any user to execute arbitrary commands
17650* not found in current plugin list *
14383FreeBSD Ports : sox < 12.17.1
18487* not found in current plugin list *
17326* not found in current plugin list *
16917* not found in current plugin list *
11977Invision Power Board Calendar SQL Injection Vulnerability
16108* not found in current plugin list *
12223Network Query Tool XSS
17045* not found in current plugin list *
17104* not found in current plugin list *
10071Finger cgi
16539* not found in current plugin list *
10556Broker FTP files listing
13727Fedora Core 1 2004-173: libpng
14618AIX 5.2 : IY44810
12449RHSA-2004-009: elm
14190PostNuke Install Script
14313CVS file existence information disclosure weakness
13009Solaris 2.6 (i386) : 106041-18
12770Solaris 2.5.1 (i386) : 103700-02
12388RHSA-2003-145: kernel
11162WebSphere Edge caching proxy denial of service
17995* not found in current plugin list *
13832SuSE-SA:2004:016: squid
16005[GLSA-200412-18] abcm2ps: Buffer overflow vulnerability
12331RHSA-2002-250: krb
10742Amanda Index Server version
14230WackoWiki XSS
14972[DSA135] DSA-135-1 libapache-mod-ssl
17628* not found in current plugin list *
11583Microsoft Shlwapi.dll Malformed HTML form tag DoS
11355Buffer overflow in AIX lpd
13310Solaris 8 (sparc) : 109077-17
10829scan for UPNP hosts
10504Still Image Service Privilege Escalation patch
18390* not found in current plugin list *
15704WhitSoft Development SlimFTPd Remote Buffer Overflow Vulnerability
14416AIX 5.2 : IY45453
12052ASN.1 parsing vulnerability (828028)
14272Netstat 'scanner'
14580[GLSA-200408-24] Linux Kernel: Multiple information leaks
12719Solaris 2.5.1 (sparc) : 105784-05
17541* not found in current plugin list *
15335[DSA498] DSA-498-1 libpng
11970CVS pserver CVSROOT passwd file cmd exec
17999* not found in current plugin list *
16975* not found in current plugin list *
13879MDKSA-2001:064: tripwire
10318wu-ftpd buffer overflow
11197Etherleak
17543* not found in current plugin list *
15531Coppermine Gallery Voting Restriction Failure
15921[GLSA-200412-04] Perl: Insecure temporary file creation
13967MDKSA-2002:066: tar
15695[GLSA-200411-20] ez-ipupdate: Format string vulnerability
10226rquotad service
15737MDKSA-2004:132: gd
12206Microsoft Hotfix KB828741 (registry check)
17018* not found in current plugin list *
10269SSH Overflow
12965Solaris 2.6 (sparc) : 111859-01
14271FreeBSD Ports : jftpgw < 0.13.5
15447[GLSA-200410-09] LessTif: Integer and stack overflows in libXpm
16463Open WebMail Logindomain Parameter Cross-Site Scripting Vulnerability
14472[GLSA-200404-07] ClamAV RAR Archive Remote Denial Of Service Vulnerability
14589FreeBSD Ports : imlib < 1.9.14_3
14886[DSA049] DSA-049-1 cfingerd
11390rsync array overflow
16105[DSA627] DSA-627-1 namazu2
13609Solaris 9 (i386) : 114685-02
11694P-Synch multiple issues
10604Allaire JRun Directory Listing
10803Redhat Stronghold File System Disclosure
10753AOLserver Default Password
11318BIND 9 overflow
16439[GLSA-200502-02] UW IMAP: CRAM-MD5 authentication bypass
12315RHSA-2002-157: openssl
17514* not found in current plugin list *
17125* not found in current plugin list *
12874Solaris 2.6 (sparc) : 105529-16
11231Unchecked Buffer in XP Redirector (Q810577)
17360* not found in current plugin list *
14625RHSA-2004-323: lha
14330MDKSA-2004:081: gaim
10317wrap
16557* not found in current plugin list *
15226[DSA389] DSA-389-1 ipmasq
11836myphpnuke code injection
10986CSCdw19195
16672* not found in current plugin list *
11661Unpassworded iiprotect administrative interface
14550[GLSA-200407-17] l2tpd: Buffer overflow
15429[GLSA-200410-04] PHP: Memory disclosure and arbitrary location file upload
14570[GLSA-200408-14] acroread: UUDecode filename buffer overflow
11870Microsoft's SQL version less than or equal to 7
14693Fedora Core 2 2004-295: lha
11896DB2 discovery service DOS
16823* not found in current plugin list *
13157Solaris 7 (sparc) : 108798-02
12025Mambo Code injection Vulnerability
17292Default password (forgot) for super
17409* not found in current plugin list *
17023* not found in current plugin list *
11070PGPMail.pl detection
11686mod_gzip format string attack
14729Mozilla/Thunderbird multiple flaws
15733Fedora Core 3 2004-412: gd
14445[GLSA-200402-01] PHP setting leaks from .htaccess files on virtual hosts
11721CgiMail.exe vulnerability
10356Microsoft's Index server reveals ASP source code
13939MDKSA-2002:033: webmin
17034* not found in current plugin list *
16285* not found in current plugin list *
12758Solaris 2.5.1 (sparc) : 112891-01
10926IE VBScript Handling patch (Q318089)
16497* not found in current plugin list *
14723MDKSA-2004:092: samba
11257Default password (manager) for system
14815FreeBSD Ports : sudo = 1.6.8
11996BRILLIANT DIGITAL detection
16776* not found in current plugin list *
11984INN Control Message overflow
11733Bugbear.B worm
17167* not found in current plugin list *
12201Too long basic authentication DoS
12370RHSA-2003-068: vnc
13086Solaris 7 (sparc) : 106541-37
16174* not found in current plugin list *
15684[DSA586] DSA-586-1 ruby
17314* not found in current plugin list *
14590FreeBSD Ports : imlib2 <= 1.1.1
15106[DSA269] DSA-269-1 heimdal
12289artmedic_links5 File Inclusion Vulnerability
11228Unreal Engine flaws
16464[DSA682] DSA-682-1 awstats
10919Check open ports
11130BrowseGate HTTP headers overflows
18270[GLSA-200505-11] Mozilla Suite, Mozilla Firefox: Remote compromise
16817* not found in current plugin list *
12340RHSA-2002-289: mysql
11465args.bat
13561Solaris 9 (sparc) : 114729-01
10618Pi3Web tstisap.dll overflow
14671Solaris 9 (i386) : 117163-01
11660TextPortal Default Passwords
17164[GLSA-200502-28] PuTTY: Remote code execution
15078[DSA241] DSA-241-1 kdeutils
12559FreeBSD Ports : leafnode <= 1.9.47
12931Solaris 2.6 (sparc) : 107618-04
12045Mambo Site Server XSS
13861MDKSA-2001:042: nedit
12528FreeBSD Ports : clamav < 0.65_7
11805e107 database dump
16590* not found in current plugin list *
16001[GLSA-200412-14] PHP: Multiple vulnerabilities
15862JanaServer Multiple DoS
17155Connect back to SOCKS4 server
10575Check for IIS .cnf file leakage
16521* not found in current plugin list *
13321Solaris 8 (sparc) : 109326-16
17564* not found in current plugin list *
16757* not found in current plugin list *
11920Word and/or Excel may allow arbitrary code to run
17259* not found in current plugin list *
13429Solaris 8 (i386) : 109327-16
10540NSM format strings vulnerability
16851* not found in current plugin list *
11348Sendmail long debug local overflow
16954* not found in current plugin list *
14490[GLSA-200405-04] OpenOffice.org vulnerability when using DAV servers
11514Netgear ProSafe Router password disclosure
15798FreeBSD Ports : bnc <= 2.8.9
16178ZeroBoard flaws (2)
12729Solaris 2.5.1 (sparc) : 106662-01
14983[DSA146] DSA-146-2 dietlibc
12872Solaris 2.6 (sparc) : 105407-01
16595* not found in current plugin list *
14074MDKSA-2003:092: sendmail
11464ad.cgi
18229[GLSA-200505-03] Ethereal: Numerous vulnerabilities
17553* not found in current plugin list *
13717Fedora Core 1 2004-163: squid
12512Red Hat Enterprise Linux fixes
10244ypxfrd service
17319[GLSA-200503-17] libexif: Buffer overflow vulnerability
15166[DSA329] DSA-329-1 osh
14810Macromedia JRun Multiple Vulnerabilities
10980CSCdt62732
13753SUSE-SA:2002:031: glibc
12556FreeBSD : SA-04:03.jail
12344RHSA-2002-302: vim
14511[GLSA-200405-25] tla: Multiple vulnerabilities in included libneon
15958RHSA-2004-505: kernel
14125MDKSA-2004:026: mplayer
17204Open News server
14429AIX 5.2 : IY49883
15407[GLSA-200410-01] sharutils: Buffer overflows in shar.c and unshar.c
14357PhotoADay Cross-Site Scripting Vulnerability
16137Simple PHP Blog dir traversal
11606WebLogic Server hostname disclosure
11353NFS fsirand
10495htgrep
10592webdriver
17103* not found in current plugin list *
16259* not found in current plugin list *
14370HastyMail HTML Attachement Script Execution
14367Solaris 9 (sparc) : 112785-43
15633RHSA-2004-585: xchat
13679Fedora Core 1 2004-079: kernel
15932[DSA607] DSA-607-1 xfree86
10806RPC Endpoint Mapper can Cause RPC Service to Fail
10971GSR ICMP unreachable
18425* not found in current plugin list *
14949[DSA112] DSA-112-1 hanterm
15109[DSA272] DSA-272-1 dietlibc
13553Solaris 9 (sparc) : 114361-01
11544MonkeyWeb POST with too much data
15608[GLSA-200411-06] MIME-tools: Virus detection evasion
17611* not found in current plugin list *
14853[DSA016] DSA-016-3 wu-ftpd
12859Solaris 2.5.1 (i386) : 111917-01
15387[DSA550] DSA-550-1 wv
10170OShare
18301* not found in current plugin list *
12215Sophos Anti Virus Check
13391Solaris 8 (sparc) : 112611-02
17989* not found in current plugin list *
10236statmon service
14532[GLSA-200406-21] mit-krb5: Multiple buffer overflows in krb5_aname_to_localname
11929SAP DB detection
13303Solaris 8 (sparc) : 108968-10
13253Solaris 7 (i386) : 108751-02
12097cPanel Login Command Execution
12001SaveNOW detection
12514Security Update 2003-11-04
14840MDKSA-2004:103: OpenOffice.org
12831Solaris 2.5.1 (i386) : 106412-06
12332RHSA-2002-251: apache
18440* not found in current plugin list *
16146* not found in current plugin list *
14031MDKSA-2003:047: xfsdump
15519FreeBSD Ports : imwheel < 1.0.0.p12
18016* not found in current plugin list *
14443[GLSA-200401-03] Apache mod_python Denial of Service vulnerability
13920MDKSA-2002:012: groff
11781iXmail arbitrary file upload
17648* not found in current plugin list *
13842Mensajeitor Tag Board Admin Bypass
15293[DSA456] DSA-456-1 linux-kernel-2.2.19-arm
18263TFTP backdoor
13798SUSE-SA:2003:029: pptpd
10429SMB Registry : permissions of winlogon
10352Netscape Server ?wp bug
17361* not found in current plugin list *
14740RHSA-2004-464: mc
15865FreeBSD Ports: prozilla <= 1.3.6_3
13437Solaris 8 (i386) : 109895-02
13361Solaris 8 (sparc) : 110953-07
16862* not found in current plugin list *
14179OpenFTPD Detection
14999[DSA162] DSA-162-1 ethereal
17402* not found in current plugin list *
13155Solaris 7 (sparc) : 108762-01
13017Solaris 2.6 (i386) : 106243-03
14804Alt-N MDaemon Multiple Buffer Overflows
14892[DSA055] DSA-055-1 zope
16710* not found in current plugin list *
15013[DSA176] DSA-176-1 gv
11405dmisd service
10632Webserver file request parsing
14154MDKSA-2004:055: apache2
18472* not found in current plugin list *
14508[GLSA-200405-22] Apache 1.3: Multiple vulnerabilities
17202* not found in current plugin list *
14730SUSE-SA:2004:031: cups
14338Gallery Script Execution
10180Ping the remote host
13022Solaris 2.6 (i386) : 106304-04
11267OpenSSL password interception
10151NetBus 1.x
14021MDKSA-2003:037: glibc
18456* not found in current plugin list *
17257* not found in current plugin list *
10079Anonymous FTP enabled
16668* not found in current plugin list *
13200Solaris 7 (i386) : 106951-25
17986* not found in current plugin list *
14700OpenCA HTML Injection
15039[DSA202] DSA-202-1 im
12436RHSA-2003-372: wget
11509GTcatalog password disclosure
17524* not found in current plugin list *
17055* not found in current plugin list *
10435Imate HELO overflow
14432AIX 5.1 : IY50502
16598* not found in current plugin list *
14435AIX 5.2 : IY53552
15650MDKSA-2004:128: ruby
14961[DSA124] DSA-124-1 mtr
13203Solaris 7 (i386) : 107023-11
10777Zope ZClass permission mapping bug
10086Ftp PASV on connect crashes the FTP server
18492* not found in current plugin list *
16922* not found in current plugin list *
13944MDKSA-2002:040-1: openssh
18473* not found in current plugin list *
11028IIS .HTR overflow
16782* not found in current plugin list *
11879Compaq Web-based Management Login
14182myServer math_sum.mscgi multiple flaws
15723[GLSA-200411-22] Davfs2, lvm-user: Insecure tempfile handling
10920RemotelyAnywhere WWW detection
16356* not found in current plugin list *
15639Moodle SQL injection flaws
15727[DSA592] DSA-592-1 ez-ipupdate
16586* not found in current plugin list *
16591* not found in current plugin list *
12084Multiple Checkpoint 4.x format strings
10688SNMP VACM
13195Solaris 7 (i386) : 106794-07
15430Fedora Core 2 2004-330: squid
15670[DSA572] DSA-572-1 ecartis
12803Solaris 2.5.1 (i386) : 104737-06
15386[DSA549] DSA-549-1 gtk+
12560FreeBSD Ports : lftp <= 2.6.10
11508Xoops XSS
13038Solaris 2.6 (i386) : 106835-02
18452* not found in current plugin list *
12489RHSA-2004-172: gmc
16364* not found in current plugin list *
15292[DSA455] DSA-455-1 libxml
11437osCommerce Cross Site Scripting Bugs
18265Skull-Splitter Guestbook Multiple HTML Injection Vulnerabilities
15972SQL injection in iWebNegar
11838Sendmail prescan() overflow
11917Bugzilla SQL flaws
11678Super-M Son hServer Directory Traversal
10121/scripts directory browsable
15220[DSA383] DSA-383-2 ssh-krb5
11998GATOR detection
18030[DSA706] DSA-706-1 axel
10935IIS ASP ISAPI filter Overflow
10118IIS FTP server crash
14358eGroupWare Cross-Site Scripting Vulnerability
11286Flaw in WinXP Help center could enable file deletion
14127MDKSA-2004:028: cvs
12337RHSA-2002-263: kernel
17994* not found in current plugin list *
17160* not found in current plugin list *
14844FreeBSD Ports : subversion < 1.0.8
16805* not found in current plugin list *
13317Solaris 8 (sparc) : 109202-06
13870MDKSA-2001:053-1: gnupg
12633RHSA-2002-122: gaim
18246* not found in current plugin list *
14239RHSA-2004-413: kernel
17681* not found in current plugin list *
17061* not found in current plugin list *
12659Solaris 2.5.1 (sparc) : 103670-10
17203* not found in current plugin list *
13350Solaris 8 (sparc) : 110615-13
10294view_source
11114Canna Overflow
12040Qualiteam X-Cart remote command execution
11785ProductCart SQL Injection
15841Fedora Core 2 2004-471: squirrelmail
17630* not found in current plugin list *
10771OpenSSH 2.5.x -> 2.9.x adv.option
12217DNS Cache Snooping
16861* not found in current plugin list *
12258NetGear Hidden Password Check
10310Wingate denial of service
10058Domino HTTP server exposes the set up of the filesystem
14670Solaris 9 (sparc) : 117162-01
16785* not found in current plugin list *
14078MDKSA-2003:096-1: apache2
16297* not found in current plugin list *
13823SuSE-SA:2004:005: Linux Kernel
15261[DSA424] DSA-424-1 mc
18225RaidenFTPD Unauthorized File Access flaw
14300Sympa unauthorised list creation security issue
12418RHSA-2003-268: up
13809SUSE-SA:2003:041: lsh
13559Solaris 9 (sparc) : 114684-02
13097Solaris 7 (sparc) : 107022-11
10249EXPN and VRFY commands
15819Cyrus IMAPD Multiple Remote Vulnerabilities
12292PowerPortal Path Dislcosure
16117* not found in current plugin list *
16621* not found in current plugin list *
17680* not found in current plugin list *
12933Solaris 2.6 (sparc) : 107758-05
14954[DSA117] DSA-117-1 cvs
16884* not found in current plugin list *
17078* not found in current plugin list *
14761FreeBSD Ports : Apache < 2.0.50_3
10277AnyForm
17488* not found in current plugin list *
17014* not found in current plugin list *
18080[DSA710] DSA-710-1 gtkhtml
16728* not found in current plugin list *
13325Solaris 8 (sparc) : 109667-07
12485RHSA-2004-156: mailman
16873* not found in current plugin list *
13261Solaris 7 (i386) : 108839-03
16813* not found in current plugin list *
16135* not found in current plugin list *
15281[DSA444] DSA-444-1 linux-kernel-2.4.17-ia64
12980Solaris 2.6 (i386) : 105380-07
12862Solaris 2.5.1 (i386) : 112892-01
12441RHSA-2003-404: lftp
14882[DSA045] DSA-045-2 ntpd
13347Solaris 8 (sparc) : 110453-04
12044RealPlayer File Handler Code Execution
17653* not found in current plugin list *
15788Nucleus Multiple Vulnerabilities
16424[GLSA-200501-33] MySQL: Insecure temporary file creation
13776SUSE-SA:2003:0010: libmcrypt
12399RHSA-2003-182: ghostscript
16375* not found in current plugin list *
10658Oracle tnslsnr version query
10628php IMAP overflow
10419Lotus MAIL FROM overflow
10570Unify eWave ServletExec 3.0C file upload
12314RHSA-2002-154: mm
10198Quote of the day
16223* not found in current plugin list *
13370Solaris 8 (sparc) : 111325-02
18372* not found in current plugin list *
17454* not found in current plugin list *
16815* not found in current plugin list *
13281Solaris 7 (i386) : 111601-01
11958osCommerce Malformed Session ID XSS Vulnerability
16254* not found in current plugin list *
11206War FTP Daemon Directory Traversal
15939PunBB install.php XSS
10620EXPN overflow
14939[DSA102] DSA-102-2 at
11200Platinum FTP Server
10826Unprotected Netware Management Portal
14860[DSA023] DSA-023-1 inn2
16772* not found in current plugin list *
14139MDKSA-2004:040: libpng
12942Solaris 2.6 (sparc) : 108346-03
10690GoodTech ftpd DoS
12027Bagle remover
10219nfsd service
11213http TRACE XSS attack
10373TalentSoft Web+ version detection
10711Sambar webserver pagecount hole
10760Alcatel ADSL modem with firewalling off
15131[DSA294] DSA-294-1 gkrellm-newsticker
12376RHSA-2003-087: file
12066APC SmartSlot factory account
14726ZoneAlarm Pro local DoS
11261Default password (D13HH[) for root
10729Sendmail 8.11 local overflow
14734RHSA-2004-466: gtk
14710[GLSA-200409-16] Samba: Denial of Service vulnerabilities
18037* not found in current plugin list *
13955MDKSA-2002:052: sharutils
17293Default password (debug) for user
16644* not found in current plugin list *
13898MDKSA-2001:085: procmail
15176[DSA339] DSA-339-1 semi
14861[DSA024] DSA-024-1 cron
18434* not found in current plugin list *
10073Finger redirection check
16387Sympa queue utility privilege escalation vulnerability
12393RHSA-2003-161: xinetd
12093phpBB Cross-Site scripting vulnerabilities
11956Invision Power Top Site List SQL Injection
18353* not found in current plugin list *
18111* not found in current plugin list *
10376htimage.exe overflow
13126Solaris 7 (sparc) : 107794-01
16677* not found in current plugin list *
12068x-news 1
11630php-proxima file reading
15943RHSA-2004-537: openmotif
13058Solaris 2.6 (i386) : 108661-01
10314Winnuke
16485* not found in current plugin list *
10399SMB use domain SID to enumerate users
16698* not found in current plugin list *
14262PuTTY window title escape character arbitrary command execution
11743Post-Nuke Multiple XSS
11966Remote Code Execution in PHP Ping
14134MDKSA-2004:035: samba
14027MDKSA-2003:043-1: krb5
15852MailEnable IMAP Service Remote Buffer Overflows
15015[DSA178] DSA-178-1 heimdal
17407* not found in current plugin list *
11736gnocatan multiple buffer overflows
16510* not found in current plugin list *
14896[DSA059] DSA-059-1 man-db
10910Obtains local user information
18087[DSA712] DSA-712-1 geneweb
17189* not found in current plugin list *
15557wowBB multiple flaws
13882MDKSA-2001:067: elm
13484Solaris 8 (i386) : 111827-01
17129* not found in current plugin list *
17159* not found in current plugin list *
10078Microsoft Frontpage 'authors' exploits
16749* not found in current plugin list *
18490* not found in current plugin list *
13802SUSE-SA:2003:033: postfix
15909PAFileDB Error Message Path Disclosure Vulnerability
13081Solaris 2.6 (i386) : 113755-02
11619Eserv Memory Leaks
18380* not found in current plugin list *
13936MDKSA-2002:029: imlib
12736Solaris 2.5.1 (sparc) : 108194-03
11066SunSolve CD CGI user input validation
18290MetaCart E-Shop ProductsByCategory.ASP SQL and XSS Injection Vulnerabilities
16656* not found in current plugin list *
14658SUSE-SA:2004:029: zlib
17309* not found in current plugin list *
17239* not found in current plugin list *
13758SUSE-SA:2002:037: heartbeat
13130Solaris 7 (sparc) : 107972-02
15266[DSA429] DSA-429-1 gnupg
12869Solaris 2.6 (sparc) : 105395-09
14819Canon ImageRUNNER Printer Email Printing
11468php socket_iovec_alloc() integer overflow
11618Remote host replies to SYN+FIN
10502Axis Camera Default Password
16207* not found in current plugin list *
15914Serendipity XSS Flaw
15839MDKSA-2004:141: zip
15267[DSA430] DSA-430-1 trr19
17663* not found in current plugin list *
15761FreeBSD : SA-04:16.fetch
11008PHP4 Physical Path Disclosure Vulnerability
17656* not found in current plugin list *
17284[GLSA-200503-12] Hashcash: Format string vulnerability
10084ftp USER, PASS or HELP overflow
15489FreeBSD Ports : getmail < 3.2.5
14575[GLSA-200408-19] courier-imap: Remote Format String Vulnerability
14157MDKSA-2004:058: cvs
14579[GLSA-200408-23] kdelibs: Cross-domain cookie injection vulnerability
15510FreeBSD Ports : cacti < 0.8.6
11230Stronghold Swish
11242Unpassworded demos account
17674[DSA703] DSA-703-1 krb5
10901Users in the 'Account Operator' group
13838SUSE-SA:2004:022: samba
17438* not found in current plugin list *
16194* not found in current plugin list *
11672Bandmin XSS
12510RHSA-2004-354: kernel
10619Malformed request to domain controller
13412Solaris 8 (i386) : 108920-23
14403AIX 5.2 : IY43806
16432[GLSA-200501-41] TikiWiki: Arbitrary command execution
15432Mozilla/Firefox default installation file permission flaw
11113Samba Buffer Overflow
10245rsh
10721ncbook/book.cgi
16704* not found in current plugin list *
11037WEB-INF folder accessible
18234[GLSA-200505-08] HT Editor: Multiple buffer overflows
16732* not found in current plugin list *
10191ProFTPd pre6 buffer overflow
10542UltraSeek 3.1.x Remote DoS
11000MPEi/X Default Accounts
15237[DSA400] DSA-400-1 omega-rpg
11824phptonuke directory traversal
12444RHSA-2003-419: kernel
15415Solaris 8 (sparc) : 112097-06
10838FastCGI samples Cross Site Scripting
10511/perl directory browsable ?
10048Communigate Pro overflow
11086Sendmail custom configuration file
16891* not found in current plugin list *
12732Solaris 2.5.1 (sparc) : 106905-01
14405AIX 5.2 : IY44178
13245Solaris 7 (i386) : 108452-06
13636Linksys Wireless Internet Camera File Disclosure
12313RHSA-2002-152: libpng
10340rpm_query CGI
18012* not found in current plugin list *
14687psyBNC Server Detection
16107* not found in current plugin list *
14150MDKSA-2004:051: mailman
13991MDKSA-2003:006: openldap
18338[GLSA-200505-14] Cheetah: Untrusted module search path
10932IIS .HTR ISAPI filter applied
10741SiteScope Web Administration Server Detection
10843ASP.NET path disclosure
15811FreeBSD Ports : samba < 3.0.8,1
17221* not found in current plugin list *
11617Horde and IMP test disclosure
16683* not found in current plugin list *
14565[GLSA-200408-09] Roundup: Filesystem access vulnerability
13567Solaris 9 (sparc) : 115754-02
13284Solaris 7 (i386) : 112301-01
16173* not found in current plugin list *
13290Solaris 7 (i386) : 114892-01
12746Solaris 2.5.1 (sparc) : 109392-01
10196qpopper buffer overflow
13765SUSE-SA:2002:044: bind8
12987Solaris 2.6 (i386) : 105559-04
12342RHSA-2002-294: fetchmail
14593Fedora Core 2 2004-277: krb5
10221nsed service
11051BIND9 DoS
16284[DSA663] DSA-663-1 prozilla
17660* not found in current plugin list *
11931My_eGallery code execution
11597Snitz Forums 2000 Password Reset and XSS
12882Solaris 2.6 (sparc) : 105665-04
18168[GLSA-200504-29] Pound: Buffer overflow vulnerability
12596FreeBSD Ports : phpMyAdmin < 2.5.7.1
11623miniPortail Cookie Admin Access
16608* not found in current plugin list *
14352JShop Cross-Site Scripting Vulnerability
14781[GLSA-200409-26] Mozilla, Firefox, Thunderbird, Epiphany: New releases fix vulnerabilities
13416Solaris 8 (i386) : 108986-03
18316* not found in current plugin list *
17535* not found in current plugin list *
12697Solaris 2.5.1 (sparc) : 104661-09
10532eXtropia Web Store remote file retrieval
15807FreeBSD Ports : postgresql-contrib < 7.2.6
16348[DSA674] DSA-674-3 mailman
12419RHSA-2003-270: kdebase
10613Oracle XSQL Sample Application Vulnerability
14567[GLSA-200408-11] race condition vulnerability
12270CSCec42751, CSCed45576 and CSCed48590
16147* not found in current plugin list *
15555Apache mod_proxy content-length buffer overflow
12880Solaris 2.6 (sparc) : 105615-09
12428RHSA-2003-310: fileutils
11688WF-Chat User Account Disclosure
11669p-news Admin Access
15543Serendipity HTTP Response Splitting Vulnerability
13680Fedora Core 1 2004-080: kernel
16470[DSA684] DSA-684-1 typespeed
11707Bugbear.B web backdoor
11289CSCdu35577
17651* not found in current plugin list *
11141Crash SMC AP
16894* not found in current plugin list *
16998* not found in current plugin list *
16883* not found in current plugin list *
16806* not found in current plugin list *
12216Symantec Firewall TCP Options DoS
14741Fedora Core 1 2004-286: gdk-pixbuf
12278gallery authentication bypass
17106* not found in current plugin list *
13681Fedora Core 1 2004-087: libxml2
14898[DSA061] DSA-061-1 gnupg
12796Solaris 2.5.1 (i386) : 104614-01
16242* not found in current plugin list *
12543FreeBSD Ports : GAIM <= 0.76
17658* not found in current plugin list *
16771* not found in current plugin list *
14962[DSA125] DSA-125-1 analog
14847Vignette Application Portal Information Disclosure
13925MDKSA-2002:017: php
14525[GLSA-200406-14] aspell: Buffer overflow in word-list-compress
15688[DSA590] DSA-590-1 gnats
10797ColdFusion Debug Mode
13983MDKSA-2002:085: WindowMaker
16588* not found in current plugin list *
13672Fedora Core 1 2004-059: slocate
18476* not found in current plugin list *
16211* not found in current plugin list *
11728ddicgi.exe vulnerability
10489AnalogX web server traversal
12579FreeBSD Ports: moinmoin < 1.2.2
10176phf
15699MDKSA-2004:131: samba
14626Citrix NFuse_Application parameter XSS
14722WebLogic Multiple Vulnerabities
10493SWC Overflow
11118alya.cgi
15364[DSA527] DSA-527-1 pavuk
15590[GLSA-200411-02] Cherokee: Format string vulnerability
15007[DSA170] DSA-170-1 tomcat4
10003IIS possible DoS using ExAir's query
11531PHPay Information Disclosure
14385FreeBSD Ports: moinmoin < 1.2.3
12722Solaris 2.5.1 (sparc) : 106160-02
14594FreeBSD Ports : krb5 <= 1.3.4
141954D WebStar FTP Overflow
10856PHP-Nuke sql_debug Information Disclosure
11891LinkSys EtherFast Router Denial of Service Attack
17985* not found in current plugin list *
15049[DSA212] DSA-212-1 mysql
17235[GLSA-200502-32] UnAce: Buffer overflow and directory traversal vulnerabilities
11552mod_ntlm overflow / format string bug
13640Task Scheduler Vulnerability (841873)
18416* not found in current plugin list *
16256* not found in current plugin list *
17230CERN HTTPD access control bypass
11470WebChat XSS
10488FTP Serv-U 2.5e DoS
13949MDKSA-2002:046-1: openssl
16224* not found in current plugin list *
15809FreeBSD Ports : putty < 0.56
10610way-board
14043MDKSA-2003:060: LPRng
16755* not found in current plugin list *
17126* not found in current plugin list *
10738Oracle Web Administration Server Detection
11897NetInfo daemon
16517* not found in current plugin list *
14945[DSA108] DSA-108-1 wmtv
10655PHP-Nuke' opendir
13260Solaris 7 (i386) : 108801-03
18203* not found in current plugin list *
13719Fedora Core 1 2004-165: subversion
14270ISS BlackICE Vulnerable config files
10087FTP real path
15759Solaris 9 (i386) : 116775-03
10972Multiple SSH vulnerabilities
10616webspirs.cgi
17608* not found in current plugin list *
10557WebShield
13019Solaris 2.6 (i386) : 106258-07
12767Solaris 2.5.1 (i386) : 103681-04
13362Solaris 8 (sparc) : 110955-05
11844Kazaa P2P check
10062Eicon Diehl LAN ISDN modem DoS
18481* not found in current plugin list *
15993[GLSA-200412-12] Adobe Acrobat Reader: Buffer overflow vulnerability
18032* not found in current plugin list *
14147MDKSA-2004:048: cvs
14268FreeBSD Ports : kdelibs less than 3.2.3_3
14463[GLSA-200403-12] OpenLDAP DoS Vulnerability
13480Solaris 8 (i386) : 111597-03
13265Solaris 7 (i386) : 109373-02
15367[DSA530] DSA-530-1 l2tpd
11357NFS cd ..
14167MDKSA-2004:068: php
15420Security Update 2004-09-30
11653Mantis Multiple Flaws
14867[DSA030] DSA-030-2 xfree86
12495RHSA-2004-190: cvs
11341SSH1 SSH Daemon Logging Failure
14724Buffer Overrun in JPEG Processing (833987)
16011[GLSA-200412-21] MPlayer: Multiple overflows
10857SNMP bad length field DoS
14069MDKSA-2003:087: gkrellm
17371* not found in current plugin list *
12564FreeBSD Ports : libtool insecure temp file creation
17227Brooky CubeCart index.php language XSS
13221Solaris 7 (i386) : 107478-04
16479* not found in current plugin list *
16689* not found in current plugin list *
13222Solaris 7 (i386) : 107637-10
16927* not found in current plugin list *
15949phpDig Vulnerability
11489myguestbk admin access
16647* not found in current plugin list *
14720FreeBSD Ports: Samba3 < 3.0.7_1
15214[DSA377] DSA-377-1 wu-ftpd
13921MDKSA-2002:013: openldap
16412[GLSA-200501-21] HylaFAX: hfaxd unauthorized login vulnerability
14487[GLSA-200405-01] Multiple format string vulnerabilities in neon 0.24.4 and earlier
10637Sedum DoS
13463Solaris 8 (i386) : 110944-04
16370* not found in current plugin list *
17095* not found in current plugin list *
15554Apache mod_include priviledge escalation
18242[DSA721] DSA-721-1 squid
12005WEBHANCER detection
17161* not found in current plugin list *
12347RHSA-2003-003: arts
11575Kerio personal Firewall buffer overflow
18204* not found in current plugin list *
14621AIX 5.2 : IY49781
14466[GLSA-200404-01] Insecure sandbox temporary lockfile vulnerabilities in Portage
17662* not found in current plugin list *
15776[GLSA-200411-28] X.Org, XFree86: libXpm vulnerabilities
15970WINS Code Execution (870763) (network check)
13677Fedora Core 1 2004-069: XFree86
10611pals-cgi
10406IIS Malformed Extension Data in URL
10988Netware NDS Object Enumeration
14032MDKSA-2003:048: eog
14716Fedora Core 1 2004-304: samba
11549readfile.tcl
16222* not found in current plugin list *
15897Open X Server
17369* not found in current plugin list *
14604AIX 5.2 : IY44716
11522Linksys Router default password
16811* not found in current plugin list *
13065Solaris 2.6 (i386) : 109340-02
16089* not found in current plugin list *
14048MDKSA-2003:065: ghostscript
15487MailEnable IMAP Service Search DoS Vulnerability
15301[DSA464] DSA-464-1 gdk-pixbuf
14409AIX 5.2 : IY44211
15288[DSA451] DSA-451-1 xboing
17207* not found in current plugin list *
10996JRun Sample Files
13202Solaris 7 (i386) : 106979-12
10432SMB Registry : permissions of keys that can change common paths
10247Sendmail DEBUG
15642Format string on HTTP header value
12295Dell OpenManage Web Server <= 3.7.1
16265* not found in current plugin list *
16106[DSA628] DSA-628-1 imlib2
13934MDKSA-2002:027: squid
14816aspWebCalendar SQL Injection
10143MSQL CGI overflow
16096[DSA623] DSA-623-1 nasm
17359* not found in current plugin list *
15413MDKSA-2004:104: samba
12892Solaris 2.6 (sparc) : 105802-19
16507* not found in current plugin list *
15795FreeBSD Ports : ImageMagick < 6.1.3
18053[DSA708] DSA-708-1 php3
13819SuSE-SA:2003:051: lftp
14216FreeBSD libpng < 1.2.5_7
15605Horde Help Subsystem XSS
13211Solaris 7 (i386) : 107286-09
11887Buffer Overflow in Windows Troubleshooter ActiveX Control (826232)
14470[GLSA-200404-05] ipsec-tools contains an X.509 certificates vulnerability.
18319* not found in current plugin list *
16263* not found in current plugin list *
14336Opera Javascript Denial of Service
14361NSS Library SSLv2 Challenge Overflow
11553Bugzilla XSS and insecure temporary filenames
18238* not found in current plugin list *
12773Solaris 2.5.1 (i386) : 103744-01
10064Excite for WebServers
15925[DSA606] DSA-606-1 nfs-utils
12608FreeBSD Ports: racoon < 20040407b
18310* not found in current plugin list *
18351* not found in current plugin list *
10233snmp service
10168Detect talkd server port and protocol version
11863Default password (ibmdb2) for db2as
18083* not found in current plugin list *
17619[GLSA-200503-30] Mozilla Suite: Multiple vulnerabilities
11279Webmin Session ID Spoofing
14826MDaemon imap server DoS
15450BlackBoard Internet Newsboard System remote file include flaw
11988FSP Suite Directory Traversal Vulnerability
14990[DSA153] DSA-153-1 mantis
13214Solaris 7 (i386) : 107404-03
12852Solaris 2.5.1 (i386) : 109722-01
17019* not found in current plugin list *
14437AIX 5.2 : IY55682
12082RobotFTP DoS
10001ColdFusion Vulnerability
15912WINS Buffer Overflow (830352 - netbios check)
14524[GLSA-200406-13] Squid: NTLM authentication helper buffer overflow
13632Solaris 9 (i386) : 116558-03
18463* not found in current plugin list *
17633* not found in current plugin list *
14126MDKSA-2004:027: ipsec-tools
14516[GLSA-200406-05] Apache: Buffer overflow in mod_ssl
15923SUSE-SA:2004:043: cyrus-imapd
13820SuSE-SA:2004:001: Linux Kernel
10837FAQManager Arbitrary File Reading Vulnerability
18381* not found in current plugin list *
11076Oracle webcache admin interface DoS
14475[GLSA-200404-10] iproute local Denial of Service vulnerability
10782Formmail Version Information Disclosure
12695Solaris 2.5.1 (sparc) : 104650-03
16353* not found in current plugin list *
13549Solaris 9 (sparc) : 114125-01
10965SSH 3 AllowedAuthentication
13980MDKSA-2002:082-1: python
15863AIX 5.3 : IY58143
11908EGP detection
14841IRC bot ident server detection
12742Solaris 2.5.1 (sparc) : 108658-02
10723LDAP allows anonymous binds
18075* not found in current plugin list *
12067Oracle SOAP denial
14248Opera web browser large javaScript array handling vulnerability
15257[DSA420] DSA-420-1 jitterbug
13378Solaris 8 (sparc) : 111606-04
15671[DSA573] DSA-573-1 cupsys
13135Solaris 7 (sparc) : 108263-10
11157Trojan horses
11632CSCdx17916, CSCdx61997
14920[DSA083] DSA-083-1 procmail
11098WS_FTP SITE CPWD Buffer Overflow
16168WebLibs File Disclosure
10937IIS FrontPage ISAPI Denial of Service
16898* not found in current plugin list *
12413RHSA-2003-246: wu
11979HotNews code injection
17626* not found in current plugin list *
13858osTicket Detection
12379RHSA-2003-096: samba
17117* not found in current plugin list *
14172MDKSA-2004:074: webmin
16575* not found in current plugin list *
13773SUSE-SA:2003:0008: imp
14750MDKSA-2004:094: printer-drivers
15626TIPS MailPost Multiple Flaws
12214File Inclusion Vulnerability in Gemitel
15177[DSA340] DSA-340-1 x-face-el
13531Solaris 9 (sparc) : 113240-11
15252[DSA415] DSA-415-1 zebra
17305* not found in current plugin list *
16480* not found in current plugin list *
11518Checkpoint Firewall open Web adminstration
17470* not found in current plugin list *
18362Episodex Guestbook Unauthorized Access and HTML Injection Vulnerability
11057Raptor/Novell Weak ISN
12033LeifWright's blog.cgi command execution
10577Check for bdir.htr files
16483* not found in current plugin list *
15643IceWarp Web Mail Multiple Flaws (2)
13783SUSE-SA:2003:011: openssl
12110OpenSSL denial of service
17431* not found in current plugin list *
13718Fedora Core 2 2004-164: squid
16158* not found in current plugin list *
15035[DSA198] DSA-198-1 nullmailer
10998Shiva LanRover Blank Password
15259[DSA422] DSA-422-1 cvs
11315webchat code injection
10147A Nessus Daemon is running
15155[DSA318] DSA-318-1 lyskom-server
14900[DSA063] DSA-063-1 xinetd
15047[DSA210] DSA-210-1 lynx
14315cfengine detection and local identification
12465RHSA-2004-060: XFree
14633IlohaMail Contacts Deletion Vulnerability
11329The remote host is infected by a virus
10181PlusMail vulnerability
14142MDKSA-2004:043: apache2
18405* not found in current plugin list *
16912* not found in current plugin list *
15290[DSA453] DSA-453-1 linux-kernel-2.2.20-i386+m68k+powerpc
16296* not found in current plugin list *
16365[DSA675] DSA-675-1 hztty
14050MDKSA-2003:067: ethereal
10667IIS 5.0 PROPFIND Vulnerability
15905PHProjekt Unspecified Authentication Bypass Vulnerability
13000Solaris 2.6 (i386) : 105723-07
16890* not found in current plugin list *
14661[GLSA-200409-07] xv: Buffer overflows in image handling
18194* not found in current plugin list *
18468* not found in current plugin list *
13425Solaris 8 (i386) : 109155-01
14629IlohaMail Detection
12518Security Update 2004-05-03
13105Solaris 7 (sparc) : 107259-04
18274* not found in current plugin list *
17205* not found in current plugin list *
16292* not found in current plugin list *
16039RHSA-2004-674: acroread
17340* not found in current plugin list *
17135* not found in current plugin list *
14399AIX 5.2 : IY42424
17216* not found in current plugin list *
16605* not found in current plugin list *
14499[GLSA-200405-13] neon heap-based buffer overflow
13109Solaris 7 (sparc) : 107403-03
15340[DSA503] DSA-503-1 mah-jong
14510[GLSA-200405-24] MPlayer, xine-lib: vulnerabilities in RTSP stream handling
18228[GLSA-200505-02] Oops!: Remote code execution
14087MDKSA-2003:105: hylafax
15394Samba Remote Arbitrary File Access
11212Unchecked buffer in Locate Service
10200RealServer G2 buffer overrun
16186[DSA644] DSA-644-1 chbg
12935Solaris 2.6 (sparc) : 107774-01
13514Solaris 9 (sparc) : 112807-12
13390Solaris 8 (sparc) : 112609-02
11636ttCMS code injection
16183* not found in current plugin list *
13954MDKSA-2002:051: xchat
16132[DSA635] DSA-635-1 exim
15783Digital Mappings Systems POP3 Server overflow
15663[DSA565] DSA-565-1 sox
12476RHSA-2004-103: gdk
12592FreeBSD Ports: phpBB < 2.0.8
17453* not found in current plugin list *
11943rsync heap overflow
16351* not found in current plugin list *
10260HELO overflow
10178php.cgi buffer overrun
10155Netscape Enterprise Server DoS
14544[GLSA-200407-11] wv: Buffer overflow vulnerability
13024Solaris 2.6 (i386) : 106362-15
12610FreeBSD Ports : rsync < 2.6.1
10074Firewall/1 UDP port 0 DoS
16022Kayako eSupport SQL Injection and Cross-Site-Scripting
13641Vulnerability in HTML Help Could Allow Code Execution (840315)
10061Echo port open
16880* not found in current plugin list *
14611AIX maintenance level
15470BugPort unspecified attachment handling flaw
13461Solaris 8 (i386) : 110917-05
17075* not found in current plugin list *
13748Fedora Core 1 2004-222: php
11890Buffer Overrun in Messenger Service (real test)
12692Solaris 2.5.1 (sparc) : 104578-05
10205rlogin
10199RealServer Ramgen crash (ramcrash)
17578[DSA695] DSA-695-1 xli
17423* not found in current plugin list *
16896* not found in current plugin list *
14737RHSA-2004-449: cups
12584FreeBSD Ports : nap < 1.4.5
15121[DSA284] DSA-284-1 kdegraphics
11300Unchecked buffer in Network Share Provider (Q326830)
12663Solaris 2.5.1 (sparc) : 103699-02
14773Identifies services like FTP, SMTP, NNTP...
18038* not found in current plugin list *
14341FreeBSD Ports : fidogate < 4.4.9_3
12004VCATCH detection
14135MDKSA-2004:036: xchat
13225Solaris 7 (i386) : 107685-11
15987Singapore Gallery Multiple Flaws
15242[DSA405] DSA-405-1 xsok
12898Solaris 2.6 (sparc) : 106049-05
17657[DSA700] DSA-700-1 mailreader
12521MacOS X Version
10194Proxy accepts POST requests
14123MDKSA-2004:024: ethereal
14374Fedora Core 2 2004-279: gaim
11204Apache Tomcat Default Accounts
18433* not found in current plugin list *
18224RaidenFTPD Directory Traversal flaw
13866MDKSA-2001:047: pine
11453Kebi Academy Directory Traversal
11223Oracle 9iAS access to SOAP documentation
17263[GLSA-200503-07] phpMyAdmin: Multiple vulnerabilities
16784* not found in current plugin list *
13694Fedora Core 1 2004-115: iproute
13302Solaris 8 (sparc) : 108949-08
12727Solaris 2.5.1 (sparc) : 106441-02
10126in.fingerd pipe
18100* not found in current plugin list *
16359* not found in current plugin list *
12219Sasser Virus Detection
14610AIX 5.1 : IY51732
11385CVS pserver double free() bug
14193Polar HelpDesk Authentication ByPass
12740Solaris 2.5.1 (sparc) : 108470-01
11432Yahoo!Messenger is installed
18233[GLSA-200505-07] libTIFF: Buffer overflow
12788Solaris 2.5.1 (i386) : 104332-08
15525FreeBSD Ports : cabextract < 1.1
11867SMB Registry : permissions of the Microsoft Transaction Server key
12681Solaris 2.5.1 (sparc) : 104266-02
14775SUSE-SA:2004:034: XFree86-libs, xshared
15410RHSA-2004-462: squid
15847Fedora Core 2 2004-459: samba
11234Zope installation path disclose
17237* not found in current plugin list *
18382* not found in current plugin list *
14996[DSA159] DSA-159-1 python
15111[DSA274] DSA-274-1 mutt
16552* not found in current plugin list *
12324RHSA-2002-195: tetex
14868[DSA031] DSA-031-2 sudo
17026* not found in current plugin list *
14601AIX 5.2 : IY51775
11236PHP-Nuke is installed on the remote host
14814FreeBSD Ports : rssh < 2.2.1
12949Solaris 2.6 (sparc) : 108890-02
12085Apache Tomcat servlet/JSP container default files
10391mstream handler Detect
14215RHSA-2004-378: ethereal
14583[GLSA-200408-27] Gaim: New vulnerabilities
15022[DSA185] DSA-185-1 heimdal
18330* not found in current plugin list *
14324Mantis Multiple Flaws (2)
15916MDKSA-2004:143: ImageMagick
11041Apache Tomcat /servlet Cross Site Scripting
11876gallery code injection (2)
13620Solaris 9 (i386) : 115168-05
11101PHPAdsNew code injection
17425* not found in current plugin list *
13779SUSE-SA:2003:0015: tcpdump
15698MDKSA-2004:130: speedtouch
13539Solaris 9 (sparc) : 113475-03
16472[GLSA-200502-21] lighttpd: Script source disclosure
16433[GLSA-200501-42] VDR: Arbitrary file overwriting issue
13986MDKSA-2003:001: cups
17380* not found in current plugin list *
18369* not found in current plugin list *
18437* not found in current plugin list *
17637* not found in current plugin list *
14914[DSA077] DSA-077-1 squid
14902[DSA065] DSA-065-1 samba
10476WebsitePro buffer overflow
17008* not found in current plugin list *
13664Fedora Core 1 2003-026-1: kernel
12098wu-ftpd restricted-gid unauthorized access
14917[DSA080] DSA-080-1 htdig
14289CVSTrac malformed URI infinite loop DoS
16101PhotoPost showgallery.php SQL Injection
142414D WebStar Symbolic Link Vulnerability
10943Cumulative Patch for Internet Information Services (Q327696)
18110* not found in current plugin list *
14923[DSA086] DSA-086-1 ssh-nonfree
12101Invision PowerBoard XSS
15411RHSA-2004-451: spamassassin
14433AIX 5.2 : IY51518
10993IIS ASP.NET Application Trace Enabled
12235Microsoft Help Center Remote Code Execution (840374)
18430* not found in current plugin list *
13740Solaris 9 (sparc) : 113073-14
10789Novell Groupwise WebAcc Information Disclosure
10728Determine if Bind 9 is running
18029* not found in current plugin list *
11683Cumulative Patch for Internet Information Services (Q11114)
14327MyDMS SQL Injection and Directory Traversal
16130[DSA633] DSA-633-1 bmv
13193Solaris 7 (i386) : 106542-36
10313WindowsNT PPTP flood denial
13323Solaris 8 (sparc) : 109354-24
10573IIS 5.0 Sample App reveals physical path of web root
12493RHSA-2004-183: kernel
15846[GLSA-200411-38] Sun and Blackdown Java: Applet privilege escalation
18173* not found in current plugin list *
16691* not found in current plugin list *
15988WordPress Multiple Flaws (XSS, HTML Injection, SQL Injection)
11127HTTP 1.0 header overflow
18445* not found in current plugin list *
18373Detect slident and or fake identd
13315Solaris 8 (sparc) : 109152-02
13076Solaris 2.6 (i386) : 112074-03
11963Detect SIP Compatible Hosts
11795AtomicBoard file reading
14033MDKSA-2003:049-1: kde3
12850Solaris 2.5.1 (i386) : 109276-04
12039CSCdy15598 and CSCeb56052
16156[DSA638] DSA-638-1 gopher
16369* not found in current plugin list *
17059* not found in current plugin list *
10997JRun directory traversal
15200[DSA363] DSA-363-1 postfix
11104Directory Manager's edit_image.php
18389* not found in current plugin list *
15664[DSA566] DSA-566-1 cupsys
16232* not found in current plugin list *
13911MDKSA-2002:003: sudo
14825MDaemon mail server DoS
15683[DSA585] DSA-585-1 shadow
13059Solaris 2.6 (i386) : 108805-02
10015AltaVista Intranet Search
13204Solaris 7 (i386) : 107039-02
16977* not found in current plugin list *
15019[DSA182] DSA-182-1 kdegraphics
14084MDKSA-2003:102: postgresql
12073Sami HTTP Server v1.0.4
10080Linux FTP backdoor
16824* not found in current plugin list *
14921[DSA084] DSA-084-1 gftp
17136[DSA686] DSA-686-1 gftp
12792Solaris 2.5.1 (i386) : 104517-03
17618* not found in current plugin list *
11331wu-ftpd PASV format string
15575FreeBSD Ports : Apache < 2.0.51
12285Unreal secure remote buffer overflow
17391* not found in current plugin list *
13659l2tpd < 0.69 overflow
11511Kerberos IV cryptographic weaknesses
16225* not found in current plugin list *
14177Apache mod_access rule bypass
17144[GLSA-200502-25] Squid: Denial of Service through DNS responses
12016MAPQUEST TOOLBAR detection
13352Solaris 8 (sparc) : 110670-02
10002IIS possible DoS using ExAir's advsearch
17424* not found in current plugin list *
13852MS Task Scheduler vulnerability
16801* not found in current plugin list *
10305WFTP login check
10866XML Core Services patch (Q318203)
10204rfpoison
17089* not found in current plugin list *
17108* not found in current plugin list *
11729ion-p.exe vulnerability
11588YaBB SE command execution
11488IMP SQL injection
13397Solaris 8 (sparc) : 113685-05
17137* not found in current plugin list *
15762phpBB remote PHP file include vulnerability
17597* not found in current plugin list *
10089FTP ServU CWD overflow
11757NGC ActiveFTP Denial of Service
16583* not found in current plugin list *
11513Solaris lpd remote command execution
15107[DSA270] DSA-270-1 linux-kernel-mips
13381Solaris 8 (sparc) : 111647-01
13124Solaris 7 (sparc) : 107716-26
10282test-cgi
10737Oracle Applications One-Hour Install Detect
14702Fedora Core 2 2004-298: cdrtools
12804Solaris 2.5.1 (i386) : 104777-02
13188Solaris 7 (sparc) : 114891-01
10582HTTP version spoken
18236* not found in current plugin list *
17147* not found in current plugin list *
13839eSeSIX Thintune Thin Client Multiple Vulnerabilities
11154Unknown services banners
18002* not found in current plugin list *
16682* not found in current plugin list *
13885MDKSA-2001:070: gdm
13256Solaris 7 (i386) : 108761-02
10649processit
12296Linux 2.6 iptables sign error DoS
15520w32.spybot.fcd worm infection
14392AIX 5.1 : IY35542
11645wsmp3d command execution
11305Proxy accepts gopher:// requests
11532Instaboard SQL injection
18432* not found in current plugin list *
13035Solaris 2.6 (i386) : 106657-01
10559XMail APOP Overflow
13747Fedora Core 2 2004-225: abiword
15792[GLSA-200411-30] pdftohtml: Vulnerabilities in included Xpdf
13865MDKSA-2001:046-3: kdelibs
14714OpenCA multiple signature validation bypass
15130[DSA293] DSA-293-1 kdelibs
12751Solaris 2.5.1 (sparc) : 111499-01
11960My Little Forum XSS Vulnerability
16984* not found in current plugin list *
17254* not found in current plugin list *
16167* not found in current plugin list *
18477* not found in current plugin list *
14845FreeBSD Ports : Apache <= 1.3.31_6
12703Solaris 2.5.1 (sparc) : 104841-06
13087Solaris 7 (sparc) : 106725-03
10389Cart32 ChangeAdminPassword
16630* not found in current plugin list *
12390RHSA-2003-147: kernel
11546Xeneo web server %A DoS
11414IMAP Banner
14669[GLSA-200409-10] multi-gnome-terminal: Information leak
16219* not found in current plugin list *
13562Solaris 9 (sparc) : 114861-01
11815IMP_MIME_Viewer_html class XSS vulnerabilities
16724* not found in current plugin list *
13538Solaris 9 (sparc) : 113451-09
17244Trend Micro IMSS console management detection
12083WFTP 3.21 multiple remote overflows
17073* not found in current plugin list *
16236[DSA652] DSA-652-1 unarj
10330Services
17613Topic Calendar XSS
16649* not found in current plugin list *
15574FreeBSD Ports : phpMyAdmin < 2.6.0.2
13857IMP HTML+TIME XSS Vulnerability
12567FreeBSD Ports : mailman < 2.1
15091[DSA254] DSA-254-1 traceroute-nanog
11703WordPress code/sql injection
11140UDDI detection
17282vBulletin Detection
14605AIX 5.2 : IY46702
17972SonicWall SOHO Web Interface XSS
16553* not found in current plugin list *
10056/doc directory browsable ?
10040cgitest.exe buffer overrun
15956MDKSA-2004:148: iproute2
12241Dont print on AppSocket & socketAPI printers
17601* not found in current plugin list *
10408Insecure Napster clone
11921Buffer Overflow in the Workstation Service (828749)
16148* not found in current plugin list *
15184[DSA347] DSA-347-1 teapop
11589PT News Unauthorized Administrative Access
16770* not found in current plugin list *
15332[DSA495] DSA-495-1 linux-kernel-2.4.16-arm
11192multiple MySQL flaws
11991File Disclosure in PHP Manpage
14081MDKSA-2003:099: sane
15139[DSA302] DSA-302-1 fuzz
11454SMB log in with W32/Deloder passwords
18431* not found in current plugin list *
16035MDKSA-2004:154: kdelibs
15045[DSA208] DSA-208-1 perl
11165vpasswd.cgi
11691Desktop Orbiter Server Detection
10262Mail relaying
18073* not found in current plugin list *
17044* not found in current plugin list *
11153Identifies unknown services with 'HELP'
18375* not found in current plugin list *
16059ZeroBoard flaws
12000SAHAGENT detection
13147Solaris 7 (sparc) : 108585-04
13415Solaris 8 (i386) : 108976-06
12121Racoon invalid cookie malloc bug
14978[DSA141] DSA-141-1 mpack
11769Zope Invalid Query Path Disclosure
18408* not found in current plugin list *
11666Post-Nuke information disclosure (2)
18515* not found in current plugin list *
12838Solaris 2.5.1 (i386) : 106910-01
10140MediaHouse Statistic Server Buffer Overflow
12926Solaris 2.6 (sparc) : 106834-02
16735* not found in current plugin list *
11612PXE server overflow
10028Determine which version of BIND name daemon is running
18443* not found in current plugin list *
18165* not found in current plugin list *
10709TESO in.telnetd buffer overflow
16184* not found in current plugin list *
15120[DSA283] DSA-283-1 xfsdump
13057Solaris 2.6 (i386) : 108500-01
11170Alcatel OmniSwitch 7700/7800 switches backdoor
13039Solaris 2.6 (i386) : 107299-03
11905Checkpoint Firewall-1 UDP denial of service
16481* not found in current plugin list *
12209Microsoft Hotfix for KB835732 (SMB check)
14373Fedora Core 1 2004-278: gaim
11400texi.exe information disclosure
18423* not found in current plugin list *
14797[GLSA-200409-29] FreeRADIUS: Multiple Denial of Service vulnerabilities
12415RHSA-2003-257: perl
11188X Font Service Buffer Overflow
10202remwatch
13505Solaris 8 (i386) : 114674-01
18175* not found in current plugin list *
18072* not found in current plugin list *
10131jj cgi
14938[DSA101] DSA-101-1 sudo
16551* not found in current plugin list *
10805Informix traversal
14952[DSA115] DSA-115-1 php
12383RHSA-2003-114: mod_auth_any
15647[GLSA-200411-13] Portage, Gentoolkit: Temporary file vulnerabilities
13176Solaris 7 (sparc) : 111590-03
13575Solaris 9 (sparc) : 116494-01
10893Obtains the lists of users aliases
15273[DSA436] DSA-436-1 mailman
13295Solaris 8 (sparc) : 108528-29
10138MDaemon Webconfig crash
11932BIND vulnerable to negative cache poison bug
17028* not found in current plugin list *
15134[DSA297] DSA-297-1 snort
14718Cisco bug ID CSCdu35577 (Web Check)
13445Solaris 8 (i386) : 110323-02
10473MiniVend Piped command
15250[DSA413] DSA-413-2 linux-kernel-2.4.18
15622Cherokee remote command execution
11320The remote BIND has dynamic updates enabled
11604BEA WebLogic Scripts Server scripts Source Disclosure (3)
14388IgnitionServer Irc operator privilege escalation vulnerability
12614FreeBSD : SA-04:02.shmat
14161MDKSA-2004:062: kernel
18214* not found in current plugin list *
12816Solaris 2.5.1 (i386) : 105124-07
10503Reading CGI script sources using /cgi-bin-sdb
16248[DSA657] DSA-657-1 xine-lib
13472Solaris 8 (i386) : 111314-02
13249Solaris 7 (i386) : 108575-04
11945sxdesign SIPd Status Server Detection
12213TCP sequence number approximation
11255Default password (root) for root
18135* not found in current plugin list *
16371* not found in current plugin list *
17569* not found in current plugin list *
16090* not found in current plugin list *
15772phpScheduleIt Unspecified Vulnerability
10691Netscape Enterprise INDEX request problem
15443WordPress HTTP Splitting Vulnerability
13373Solaris 8 (sparc) : 111504-01
10116IIS buffer overflow
16900* not found in current plugin list *
15149[DSA312] DSA-312-1 kernel-patch-2.4.18-powerpc
14833vBulletin XSS(2)
13316Solaris 8 (sparc) : 109154-20
11254Unpassworded friday account
17430* not found in current plugin list *
17277* not found in current plugin list *
17218* not found in current plugin list *
17068* not found in current plugin list *
15092[DSA255] DSA-255-1 tcpdump
10902Users in the Admin group
11323Security issues in the remote version of FlashPlayer
18155* not found in current plugin list *
16871* not found in current plugin list *
13546Solaris 9 (sparc) : 114014-09
18186famd detection
14393AIX 5.1 : IY35543
12795Solaris 2.5.1 (i386) : 104579-05
11075dwhttpd format string
18197* not found in current plugin list *
18128* not found in current plugin list *
15002[DSA165] DSA-165-1 postgresql
11278Quicktime/Darwin Remote Admin Exploit
17082* not found in current plugin list *
14556[GLSA-200407-23] SoX: Multiple buffer overflows
15418[GLSA-200410-02] Netpbm: Multiple temporary file issues
12834Solaris 2.5.1 (i386) : 106664-01
18383* not found in current plugin list *
15150[DSA313] DSA-313-1 ethereal
12051WINS Buffer Overflow (830352)
15627CSCef46191
18340* not found in current plugin list *
15920MDKSA-2004:147: openssl
14640Cerbere HTTP Proxy Denial of Service
12970Solaris 2.6 (sparc) : 112814-01
17036* not found in current plugin list *
15857WS FTP server multiple flaws (2)
13634Solaris 9 (i386) : 117072-01
10634proftpd exhaustion attack
17148* not found in current plugin list *
13074Solaris 2.6 (i386) : 111860-01
11750Psunami.CGI Command Execution
14421AIX 5.2 : IY46784
18268* not found in current plugin list *
10953Authentication bypassing in Lotus Domino
15137[DSA300] DSA-300-1 balsa
15835[DSA599] DSA-599-1 tetex-bin
12095Emumail WebMail multiple vulnerabilities
10744VisualRoute Web Server Detection
14809[GLSA-200409-32] getmail: Filesystem overwrite vulnerability
10452wu-ftpd SITE EXEC vulnerability
10951cachefsd overflow
13163Solaris 7 (sparc) : 109404-01
14684ipswitch IMail DoS
15511[GLSA-200410-14] phpMyAdmin: Vulnerability in MIME-based transformation system
16127[DSA630] DSA-630-1 lintian
13444Solaris 8 (i386) : 110287-12
18385* not found in current plugin list *
14060MDKSA-2003:077: phpgroupware
14636IlohaMail Password Disclosure Vulnerability
11777SMB share hosting copyrighted material
14203Fedora Core 2 2004-247: kernel
11396hp jetdirect vulnerabilities
10849Oracle 9iAS DAD Admin interface
14460[GLSA-200403-09] Buffer overflow in Midnight Commander
15701RHSA-2004-609: freeradius
10347ICQ Denial of Service attack
17173* not found in current plugin list *
11773Linksys Gozila CGI denial of service
17980* not found in current plugin list *
13645osTicket Attachment Code Execution Vulnerability
16409[GLSA-200501-18] KDE FTP KIOslave: Command injection
13112Solaris 7 (sparc) : 107451-08
10808DoSable Oracle WebCache server
14869[DSA032] DSA-032-1 proftpd
17970* not found in current plugin list *
13739Fedora Core 2 2004-220: ethereal
12675Solaris 2.5.1 (sparc) : 104010-02
16511* not found in current plugin list *
14368PHP-CSL Cross Site Scripting Vulnerability
12049Default Novonyx Web Server Files
17156Connect back to SOCKS5 server
18179* not found in current plugin list *
18081[GLSA-200504-15] PHP: Multiple vulnerabilities
13835SuSE-SA:2004:019: dhcp/dhcp-server
16115* not found in current plugin list *
17084* not found in current plugin list *
10137MDaemon DoS
13840phpBB < 2.0.10
16349* not found in current plugin list *
16458[GLSA-200502-17] Opera: Multiple vulnerabilities
12716Solaris 2.5.1 (sparc) : 105203-07
12288Global variable settings
11775Sambar CGIs path disclosure
14758FreeBSD Ports : Multiple Browsers Frame Injection
16342[DSA668] DSA-668-1 postgresql
12890Solaris 2.6 (sparc) : 105786-15
12061SAMI FTP Server DoS
10646Lion worm
16790* not found in current plugin list *
15741RHSA-2004-632: samba
10921RemotelyAnywhere SSH detection
14606AIX 5.2 : IY48657
12041phpMyAdmin arbitrary file reading (2)
14828BroadBoard SQL Injection
12967Solaris 2.6 (sparc) : 112073-03
17242* not found in current plugin list *
16601* not found in current plugin list *
14795MDKSA-2004:101: webmin
14993[DSA156] DSA-156-1 epic4-script-light
15603MDKSA-2004:123: perl-MIME-tools
16056phpMyChat Information Disclosure
18211Easy Message Board Command Execution
10396SMB shares access
14622AIX 5.1 : IY55681
11460SMB Registry : Classic Logon Screen
16396[GLSA-200501-05] mit-krb5: Heap overflow in libkadm5srv
18470* not found in current plugin list *
15578Fedora Core 2 2004-337: cups
12629FreeBSD Ports: zebra < 0.93b_7, quagga < 0.96.4
14041MDKSA-2003:057: MySQL
15814FreeBSD Ports : sudo < 1.6.8.2
10272SunKill
17486* not found in current plugin list *
10810PHP-Nuke Gallery Add-on File View
14220CVSTrac filediff vulnerability
18367Kibuv worm detection
17977[GLSA-200504-03] Dnsmasq: Poisoning and Denial of Service vulnerabilities
14494[GLSA-200405-08] Pound format string vulnerability
13442Solaris 8 (i386) : 110069-04
11752Proxomitron DoS
14802RHSA-2004-434: redhat-config-nfs
14899[DSA062] DSA-062-1 rxvt
11652Mantis Detection
14855[DSA018] DSA-018-1 tinyproxy
12504RHSA-2004-242: squid
11314Buffer overflow in Microsoft Telnet
11697IRCXPro Default Admin password
11362Simple File Manager Filename Script Injection
13014Solaris 2.6 (i386) : 106194-06
12768Solaris 2.5.1 (i386) : 103687-03
16920* not found in current plugin list *
13917MDKSA-2002:009: rsync
11731VsSetCookie.exe vulnerability
18305* not found in current plugin list *
15721PostNuke Detection
10158NIS server
12982Solaris 2.6 (i386) : 105402-47
18424* not found in current plugin list *
16343[DSA669] DSA-669-1 php3
12375RHSA-2003-085: arpwatch
16625* not found in current plugin list *
13459Solaris 8 (i386) : 110899-10
13479Solaris 8 (i386) : 111589-05
15438Helix Universal Server Remote Integer Handling DoS
10384IRIX Objectserver
114803com RAS 1500 configuration disclosure
10088Writeable FTP root
14116MDKSA-2004:016: mtools
15471Fedora Core 2 2004-338: squid
16855* not found in current plugin list *
11383CSCdz60229, CSCdy87221, CSCdu75477
15198[DSA361] DSA-361-2 kdelibs, kdelibs-crypto
16220* not found in current plugin list *
13816SuSE-SA:2003:048: gpg
17542* not found in current plugin list *
16737* not found in current plugin list *
14634IlohaMail Email Header HTML Injection Vulnerability
15969[GLSA-200412-09] ncpfs: Buffer overflow in ncplogin and ncpmap
10707McAfee myCIO detection
11947CVS pserver dir create bug
11541Buffer overrun in NT kernel message handling
16729* not found in current plugin list *
11877myPHPcalendar injection
16527* not found in current plugin list *
12301Citrix Web Interface XSS
14001MDKSA-2003:016: util-linux
16357* not found in current plugin list *
12658Solaris 2.5.1 (sparc) : 103663-19
17042* not found in current plugin list *
12334RHSA-2002-256: wget
11568StockMan Shopping Cart Path disclosure
17545* not found in current plugin list *
17498* not found in current plugin list *
15038[DSA201] DSA-201-1 freeswan
14994[DSA157] DSA-157-1 irssi-text
13088Solaris 7 (sparc) : 106793-07
17433* not found in current plugin list *
15229[DSA392] DSA-392-1 webfs
12910Solaris 2.6 (sparc) : 106331-05
12380RHSA-2003-102: openssl
13324Solaris 8 (sparc) : 109458-03
18298* not found in current plugin list *
10492IIS IDA/IDQ Path Disclosure
12702Solaris 2.5.1 (sparc) : 104818-02
11806paFileDB command execution
10746Compaq WBEM Server Detection
11976EasyDynamicPages code injection
14234Dropbear remote DSS SSH vuln
10930HTTP Windows 98 MS/DOS device names DOS
15544Fedora Core 2 2004-348: xpdf
12721Solaris 2.5.1 (sparc) : 105998-03
15082[DSA245] DSA-245-1 dhcp3
10494Netauth
18328* not found in current plugin list *
17389* not found in current plugin list *
16274* not found in current plugin list *
15774CCProxy Logging Function Overflow
15587[GLSA-200410-31] Archive::Zip: Virus detection evasion
13158Solaris 7 (sparc) : 108800-03
13151Solaris 7 (sparc) : 108750-02
12637Open WebMail vacation.pl Arbitrary Command Execution
10781Outlook Web anonymous access
14519[GLSA-200406-08] Squirrelmail: Another XSS vulnerability
12264Record route
15029[DSA192] DSA-192-1 html2ps
16163* not found in current plugin list *
16762* not found in current plugin list *
15462CjOverkill trade.php XSS
11646Turba Path Disclosure
10671IIS Remote Command Execution
10454sawmill password
10102HotSync Manager Denial of Service attack
15901SSL Certificate Expiry
18064* not found in current plugin list *
14441[GLSA-200401-01] Linux kernel do_mremap() local privilege escalation vulnerability
12711Solaris 2.5.1 (sparc) : 105050-01
13707Fedora Core 2 2004-132: ipsec-tools
14577[GLSA-200408-21] Cacti: SQL injection vulnerability
17366* not found in current plugin list *
10304WebSpeed remote configuration
14281FreeBSD Xonix vulnerability
16502* not found in current plugin list *
13674Fedora Core 1 2004-061: mutt
10130ipop2d buffer overflow
17404* not found in current plugin list *
15062[DSA225] DSA-225-1 tomcat4
16008[DSA612] DSA-612-1 a2ps
14866[DSA029] DSA-029-2 proftpd
11573SmallFTP traversal
12369RHSA-2003-065: XFree
11808Microsoft RPC Interface Buffer Overrun (823980)
16684* not found in current plugin list *
10844ASP.NET Cross Site Scripting
14719Turbo Seek files reading
11935IPSEC IKE detection
12622FreeBSD Ports : wu-ftpd <= 2.6.2_3
11049Worldspan gateway DOS
12024Multiple MetaDot Vulnerabilities
18005* not found in current plugin list *
12861Solaris 2.5.1 (i386) : 112455-01
14558[GLSA-200408-02] Courier: Cross-site scripting vulnerability in SqWebMail
10379LCDproc server detection
16804* not found in current plugin list *
15621Cherokee directory traversal flaw
13570Solaris 9 (sparc) : 116243-01
12699Solaris 2.5.1 (sparc) : 104736-06
18054* not found in current plugin list *
16246[DSA656] DSA-656-1 vdr
18020* not found in current plugin list *
15965Vulnerabilities in DHCP (885249) (registry check)
16887* not found in current plugin list *
11451textcounter.pl
10136MDaemon crash
15500FreeBSD Ports : FreeRADIUS < 1.0.1
14495[GLSA-200405-09] ProFTPD Access Control List bypass vulnerability
17039* not found in current plugin list *
15449MySQL multiple flaws (2)
11462Bugzilla Detection
15563Abyss httpd DoS
10053DeepThroat
17483* not found in current plugin list *
15669[DSA571] DSA-571-1 libpng3
13393Solaris 8 (sparc) : 112792-01
16335* not found in current plugin list *
11680Webfroot Shoutbox Directory Traversal
10876Delta UPS Daemon Detection
14186WebCam Watchdog sresult.exe XSS
16058YACY Peer-To-Peer Search Engine XSS
17979* not found in current plugin list *
13300Solaris 8 (sparc) : 108909-13
16443[GLSA-200502-06] LessTif: Multiple vulnerabilities in libXpm
15361[DSA524] DSA-524-1 rlpr
10104HP LaserJet direct print
15163[DSA326] DSA-326-1 orville-write
15323[DSA486] DSA-486-1 cvs
12291CuteNews show_news.php XSS
11427LimeWire is installed
16233[DSA649] DSA-649-1 xtrlock
12694Solaris 2.5.1 (sparc) : 104637-04
13190Solaris 7 (sparc) : 115565-01
10371/iisadmpwd/aexp2.htr
13082Solaris 2.6 (i386) : 114890-01
17162* not found in current plugin list *
16559* not found in current plugin list *
11685mod_gzip running
14073MDKSA-2003:091: kdebase
13992MDKSA-2003:007: dhcp
14808Fedora Core 2 2004-318: subversion
16411[GLSA-200501-20] o3read: Buffer overflow during file conversion
14344Mantis multiple unspecified XSS
12597FreeBSD Ports : phpnuke < 6.9
18366Several GET locks web server
17504* not found in current plugin list *
14732Vulnerability in WordPerfect Converter (884933)
10103HP LaserJet display hack
18534* not found in current plugin list *
11401texi.exe path disclosure
11134QMTP
14138MDKSA-2004:039: mc
16765* not found in current plugin list *
11092Apache 2.0.39 Win32 directory traversal
11670GeekLog SQL vulns
16442[GLSA-200502-05] Newspost: Buffer overflow vulnerability
12202Nuked-klan file include
16085* not found in current plugin list *
14333MDKSA-2004:084: spamassassin
14293PhpGroupWare plaintext cookie authentication credentials vulnerability
13434Solaris 8 (i386) : 109668-07
11628WebLogic Certificates Spoofing
11087Sendmail queue manipulation & destruction
16803* not found in current plugin list *
14863[DSA026] DSA-026-1 bind
13010Solaris 2.6 (i386) : 106050-05
11422Unconfigured web server
14699TYPSoft FTP 'RETR' DoS
12427RHSA-2003-305: zebra
17971* not found in current plugin list *
12786Solaris 2.5.1 (i386) : 104267-02
10122imagemap.exe
18090[GLSA-200504-18] Mozilla Firefox, Mozilla Suite: Multiple vulnerabilities
14549[GLSA-200407-16] Linux Kernel: Multiple DoS and permission vulnerabilities
11088Sendmail debug mode leak
13600Solaris 9 (i386) : 114362-01
14777MDKSA-2001:079-2: kernel
16421[GLSA-200501-30] CUPS: Stack overflow in included Xpdf code
12440RHSA-2003-399: rsync
16694* not found in current plugin list *
15316[DSA479] DSA-479-1 linux-kernel-2.4.18-alpha+i386+powerpc
16134* not found in current plugin list *
14249Opera web browser news url denial of service vulnerability
18364Sambar Server Administrative Interface multiple XSS
16136* not found in current plugin list *
15919MDKSA-2004:146: nfs-utils
14080MDKSA-2003:098: openssl
10479Roxen Server /%00/ bug
12936Solaris 2.6 (sparc) : 107991-02
16084* not found in current plugin list *
15840[GLSA-200411-36] phpMyAdmin: Multiple XSS vulnerabilities
11229phpinfo.php
10543Lotus Domino SMTP overflow
13388Solaris 8 (sparc) : 112390-09
15044[DSA207] DSA-207-1 tetex-bin
10216fam service
18465* not found in current plugin list *
11796Forum51/Board51/News51 Users Disclosure
12909Solaris 2.6 (sparc) : 106303-04
12577FreeBSD Ports : mod_python
15950SugarSales Remote File Access
11556CISCO Secure ACS Management Interface Login Overflow
16385* not found in current plugin list *
14948[DSA111] DSA-111-1 ucd-snmp
16830* not found in current plugin list *
14096MDKSA-2003:114: ethereal
12959Solaris 2.6 (sparc) : 110990-02
12282File Inclusion Vulnerability in Pivot
17165* not found in current plugin list *
17121* not found in current plugin list *
13860MDKSA-2001:040-1: samba
11020NetCommerce SQL injection
18446* not found in current plugin list *
17439* not found in current plugin list *
13771SUSE-SA:2003:0006: dhcp
14164MDKSA-2004:065: apache
10264Default community names of the SNMP Agent
10788Solaris finger disclosure
17635* not found in current plugin list *
17459* not found in current plugin list *
12789Solaris 2.5.1 (i386) : 104335-02
13070Solaris 2.6 (i386) : 111040-02
13236Solaris 7 (i386) : 108118-06
13116Solaris 7 (sparc) : 107477-04
11185vxworks ftpd buffer overflow
11211GameSpy detection
14738RHSA-2004-447: gdk
13360Solaris 8 (sparc) : 110945-08
10581Cold Fusion Administration Page Overflow
13230Solaris 7 (i386) : 107886-09
12643IMP Detection
18419* not found in current plugin list *
15794MDKSA-2004:138: XFree86
12088SpiderSales Shopping Cart SQL injection
16366* not found in current plugin list *
16648* not found in current plugin list *
14574[GLSA-200408-18] xine-lib: VCD MRL buffer overflow
16547* not found in current plugin list *
15964Vulnerabilities in HyperTerminal (873339)
10772PHP-Nuke copying files security vulnerability (admin.php)
14252Fedora Core 1 2004-251: kernel
13834SuSE-SA:2004:018: subversion
10382Atrium Mercur Mailserver
11487Advanced Poll info.php
15734Fedora Core 2 2004-420: httpd
10645ustorekeeper
16055Fedora Core 2 2004-574: cups
10097GroupWise buffer overflow
16267* not found in current plugin list *
14792vBulletin XSS
15334[DSA497] DSA-497-1 mc
16336* not found in current plugin list *
13708Fedora Core 1 2004-133: kdepim
12957Solaris 2.6 (sparc) : 110128-04
15313[DSA476] DSA-476-1 heimdal
11900Opera web browser HREF overflow
14566[GLSA-200408-10] gv: Exploitable Buffer Overflow
10107HTTP Server type and version
17432* not found in current plugin list *
18033* not found in current plugin list *
12779Solaris 2.5.1 (i386) : 103960-13
11477DCP-Portal Path Disclosure
10335Nessus TCP scanner
12888Solaris 2.6 (sparc) : 105755-13
11241Unpassworded EZsetup account
16388Credit Card Data Disclosure in CitrusDB
17576[GLSA-200503-22] KDE: Local Denial of Service
13432Solaris 8 (i386) : 109401-14
12036Finjan restart command
11635Java Media Framework (JMF) Vulnerability
16868* not found in current plugin list *
14528[GLSA-200406-17] IPsec-Tools: authentication bug in racoon
14451[GLSA-200402-07] Clam Antivirus DoS vulnerability
16832* not found in current plugin list *
12421RHSA-2003-280: openssh
11545Xeneo Web Server 2.2.9.0 DoS
12254IMAP arbitrary file retrieval
10368Dansie Shopping Cart backdoor
11601MailMaxWeb Path Disclosure
11565.forward in FTP root
17531* not found in current plugin list *
17505* not found in current plugin list *
16850* not found in current plugin list *
10052Daytime
12717Solaris 2.5.1 (sparc) : 105251-01
10212automountd service
13174Solaris 7 (sparc) : 111242-01
12814Solaris 2.5.1 (i386) : 105093-01
13951MDKSA-2002:048: mod_ssl
14229thttpd flaw in windows port
12843Solaris 2.5.1 (i386) : 108290-03
12343RHSA-2002-301: postgresql
17437* not found in current plugin list *
10964Windows Debugger flaw can Lead to Elevated Privileges (Q320206)
16422[GLSA-200501-31] teTeX, pTeX, CSTeX: Multiple vulnerabilities
11937mod_python malformed query
14591Titan FTP Server CWD heap overflow
15681[DSA583] DSA-583-1 lvm10
11340SSH Secure-RPC Weak Encrypted Authentication
16427[GLSA-200501-36] AWStats: Remote code execution
15665[DSA567] DSA-567-1 tiff
13406Solaris 8 (sparc) : 117000-05
11614Novell FTP DoS
15827[GLSA-200411-33] TWiki: Arbitrary command execution
12616FreeBSD Ports: squid < 2.5.5_9
10597wwwwais
10111iParty
13453Solaris 8 (i386) : 110462-03
15372[DSA535] DSA-535-1 squirrelmail
14883[DSA046] DSA-046-2 exuberant-ctags
11679VisNetic and Titan FTP Server traversal
18324* not found in current plugin list *
17624* not found in current plugin list *
15503FreeBSD Ports : sharutils < 4.2.1_2
13044Solaris 2.6 (i386) : 107734-11
10681Netscape Messenging Server User List
18292WebAPP Apage.CGI remote command execution flaw
16877* not found in current plugin list *
17105* not found in current plugin list *
15479FuseTalk forum XSS
15210[DSA373] DSA-373-1 autorespond
17306* not found in current plugin list *
14174MDKSA-2004:076: sox
10757Check for Webmin
15076[DSA239] DSA-239-1 kdesdk
12634Enable local security checks
17004* not found in current plugin list *
12688Solaris 2.5.1 (sparc) : 104498-05
14922[DSA085] DSA-085-1 nvi
13621Solaris 9 (i386) : 115755-02
16484* not found in current plugin list *
12724Solaris 2.5.1 (sparc) : 106382-01
10758Check for VNC HTTP
10445AnalogX denial of service by long CGI name
18368* not found in current plugin list *
17440* not found in current plugin list *
12506RHSA-2004-245: apache
16748* not found in current plugin list *
15716Nortel Web Management Default Username and Password (ro/ro)
10049Count.cgi
18213RSA Security RSA Authentication Agent For Web XSS
11825Polycom ViaVideo denial of service
16169Movable Type initialization script found
13289Solaris 7 (i386) : 113753-02
18079* not found in current plugin list *
12115Unreal Tournament Server Detection
16015MDKSA-2004:153: aspell
10672Unknown CGIs arguments torture
14323Sympa New List Cross Site Scripting
12917Solaris 2.6 (sparc) : 106522-05
12046Apache-SSL Client Certificate Forging Vulnerability
18418* not found in current plugin list *
10193Usable remote proxy on any port
13213Solaris 7 (i386) : 107375-02
11446DCP-Portal XSS
18112* not found in current plugin list *
10456SMB enum services
18046* not found in current plugin list *
14555[GLSA-200407-22] phpMyAdmin: Multiple vulnerabilities
15600MDKSA-2004:120: mpg123
17645* not found in current plugin list *
16230* not found in current plugin list *
16435[GLSA-200501-44] ncpfs: Multiple vulnerabilities
13199Solaris 7 (i386) : 106945-03
16933* not found in current plugin list *
12103Courier IMAP remote overflows
17554* not found in current plugin list *
15119[DSA282] DSA-282-1 glibc
12373RHSA-2003-077: ethereal
10569Zope Image updating Method
10701php safemode
16763* not found in current plugin list *
16985* not found in current plugin list *
14518[GLSA-200406-07] Subversion: Remote heap overflow
15209[DSA372] DSA-372-1 netris
12544FreeBSD Ports: gallery < 1.4.3.2
11309Winreg registry key writeable by non-admins
13502Solaris 8 (i386) : 114154-01
15417PostgreSQL insecure temporary file creation
10814Allaire JRun directory browsing vulnerability
17668* not found in current plugin list *
16943* not found in current plugin list *
15390[DSA553] DSA-553-1 getmail
14387MDKSA-2004:087: kernel
13367Solaris 8 (sparc) : 111234-01
11971NETObserve Authentication Bypass vulnerability
15124[DSA287] DSA-287-1 epic
10197qpopper LIST buffer overflow
12363RHSA-2003-050: kon
11116phpMyAdmin arbitrary files reading
13241Solaris 7 (i386) : 108320-03
11786VP-ASP SQL Injection
11145Certificate Validation Flaw Could Enable Identity Spoofing (Q328145)
16205* not found in current plugin list *
14218BasiliX Message Content Script Injection Vulnerability
18023* not found in current plugin list *
16317* not found in current plugin list *
13491Solaris 8 (i386) : 112460-01
15402w-Agora Multiple Input Validation Vulnerabilities
13966MDKSA-2002:065: unzip
18009[DSA704] DSA-704-1 remstats
17494* not found in current plugin list *
14233ASPrunner multiple flaws
15000[DSA163] DSA-163-1 mhonarc
17338* not found in current plugin list *
12267Vulnerability in DirectPlay Could Allow Denial of Service (839643)
10166Windows NT ftp 'guest' account
17675[GLSA-200504-01] telnet-bsd: Multiple buffer overflows
12639MySQL Authentication bypass through a zero-length password
15508FreeBSD Ports : tor < 0.0.8.1
11881Wollf backdoor detection
17276[GLSA-200503-10] Mozilla Firefox: Various vulnerabilities
16881* not found in current plugin list *
13982MDKSA-2002:084: pine
16739* not found in current plugin list *
16283[DSA662] DSA-662-2 squirrelmail
10514Directory listing through Sambar's search.dll
11298axis2400 webcams
11249Unpassworded jack account
15813FreeBSD Ports : squirrelmail <= 1.4.3a_3
16121b2Evolution title SQL Injection
16109* not found in current plugin list *
17090* not found in current plugin list *
12916Solaris 2.6 (sparc) : 106468-06
12649osTicket Backdoored
10954OpenSSH AFS/Kerberos ticket/token passing
12014FREE COMMUNITY detection
16326* not found in current plugin list *
13689Fedora Core 1 2004-106: libpng10
17307CA License Service Multiple Vulnerabilities
15425Invision Power Board XSS
12284Subversion SVN Protocol Parser Remote Integer Overflow
17445* not found in current plugin list *
12253Mailman Password Retrieval
10099guestbook.pl
10004IIS possible DoS using ExAir's search
11780mailreader.com directory traversal and arbitrary command execution
16981* not found in current plugin list *
12426RHSA-2003-297: stunnel
12513MacOS X Server Default Password
16719* not found in current plugin list *
11689Cisco IDS Device Manager Detection
16120* not found in current plugin list *
12613FreeBSD : SA-04:06.ipv6 : setsockopt()
14568[GLSA-200408-12] Gaim: MSN protocol parsing function buffer overflow
12818Solaris 2.5.1 (i386) : 105134-02
12820Solaris 2.5.1 (i386) : 105207-06
16072[DSA619] DSA-619-1 xpdf
11059Trend Micro OfficeScan Denial of service
18469* not found in current plugin list *
14500[GLSA-200405-14] Buffer overflow in Subversion
12620FreeBSD Ports : URI vulnerability in several browser
10601Basilix includes download
14065MDKSA-2003:083: eroaster
10544format string attack against statd
13041Solaris 2.6 (i386) : 107338-02
17383* not found in current plugin list *
13969MDKSA-2002:069: gv
11040HTTP TRACE
14337CSCec16481
16091* not found in current plugin list *
10785SMB NativeLanMan
16333* not found in current plugin list *
14256BlackJumboDog FTP server multiple command overflow
10947mod_python handle abuse
10123Imail's imap buffer overflow
18191FishCart SQL injections
12734Solaris 2.5.1 (sparc) : 107020-01
10082FTPd tells if a user exists
16003[GLSA-200412-16] kdelibs, kdebase: Multiple vulnerabilities
10312WindowsNT DNS flood denial
11019Alcatel PABX 4400 detection
17266* not found in current plugin list *
14514[GLSA-200406-03] sitecopy: Multiple vulnerabilities in included libneon
15128[DSA291] DSA-291-1 ircii
16795* not found in current plugin list *
17582[GLSA-200503-26] Sylpheed, Sylpheed-claws: Message reply overflow
11397vpopmail.php command execution
10239tooltalk service
18042[DSA707] DSA-707-1 mysql
10139MDaemon Worldclient crash
15945RHSA-2004-635: irb
15117[DSA280] DSA-280-1 samba
16172* not found in current plugin list *
11855RemoteNC detection
18067* not found in current plugin list *
13994MDKSA-2003:009: cvs
18455* not found in current plugin list *
14910[DSA073] DSA-073-1 imp
13535Solaris 9 (sparc) : 113319-20
10035Campas
16516* not found in current plugin list *
13828SuSE-SA:2004:010: Linux Kernel
13827SuSE-SA:2004:009: Linux Kernel
16773* not found in current plugin list *
13749Fedora Core 2 2004-223: php
14371wu-ftpd MAIL_ADMIN overflow
11858TTL Anomaly detection
17452* not found in current plugin list *
13314Solaris 8 (sparc) : 109149-02
15050[DSA213] DSA-213-1 libpng
15154[DSA317] DSA-317-1 cupsys
17171* not found in current plugin list *
11370fpcount.exe overflow
13233Solaris 7 (i386) : 107973-02
12822Solaris 2.5.1 (i386) : 105354-04
12065ASN.1 Parsing Vulnerabilities (SMTP check)
17988* not found in current plugin list *
16434[GLSA-200501-43] f2c: Insecure temporary file creation
14600SUSE-SA:2004:028: kernel
10342Check for VNC
17220* not found in current plugin list *
12410RHSA-2003-239: kernel
17024* not found in current plugin list *
10110iChat
10109SCO i2odialogd buffer overrun
11644ezPublish Directory Cross Site Scripting
18066* not found in current plugin list *
17546* not found in current plugin list *
14848[DSA011] DSA-011-2 mgetty
14744Fedora Core 2 2004-289: gtk2
15188[DSA351] DSA-351-1 php4
11142IIS XSS via IDC error
11754List of printers is available through CUPS
12490RHSA-2004-174: utempter
13252Solaris 7 (i386) : 108749-02
10043Chargen
16925* not found in current plugin list *
16715* not found in current plugin list *
16461* not found in current plugin list *
13231Solaris 7 (i386) : 107888-10
11607Apache < 2.0.46 on OS/2
12741Solaris 2.5.1 (sparc) : 108497-01
13938MDKSA-2002:032: tcpdump
13591Solaris 9 (i386) : 114136-02
15480Xoops viewtopic.php Cross Site Scripting Vulnerability
14675[GLSA-200409-11] star: Suid root vulnerability
12986Solaris 2.6 (i386) : 105553-03
12809Solaris 2.5.1 (i386) : 104894-01
16420[GLSA-200501-29] Mailman: Cross-site scripting vulnerability
18410* not found in current plugin list *
17515* not found in current plugin list *
17311* not found in current plugin list *
13255Solaris 7 (i386) : 108759-01
16153* not found in current plugin list *
10117IIS 'GET ../../'
10818Alchemy Eye HTTP Command Execution
15781ZyXEL Prestige Router Configuration Reset
15954[GLSA-200412-07] file: Arbitrary code execution
13161Solaris 7 (sparc) : 109253-07
10698WebLogic Server /%00/ bug
14197Firefox Cache File
14016MDKSA-2003:032: samba
17120* not found in current plugin list *
16042Winmail Mail Server Information Disclosure
10896Users information : Can't change password
16758* not found in current plugin list *
13722Fedora Core 2 2004-168: mailman
13428Solaris 8 (i386) : 109325-06
10706McAfee myCIO Directory Traversal
12625FreeBSD Ports : XFree86-Server <= 4.3.0_13
17367Fortinet Fortigate console management detection
16607* not found in current plugin list *
15981MDKSA-2004:150: kdelibs
12653Solaris 2.5.1 (sparc) : 103594-19
15648[GLSA-200411-14] Kaffeine, gxine: Remotely exploitable buffer overflow
10285thttpd 2.04 buffer overflow
10884NTP read variables
15690[DSA600] DSA-600-1 samba
16498* not found in current plugin list *
13235Solaris 7 (i386) : 108092-05
14156MDKSA-2004:057-1: tripwire
16549* not found in current plugin list *
17158* not found in current plugin list *
12445RHSA-2004-002: ethereal
18017* not found in current plugin list *
16674* not found in current plugin list *
14935[DSA098] DSA-098-1 libgtop
17530* not found in current plugin list *
11084Infinite HTTP request
16520* not found in current plugin list *
14659Titan FTP Server directory traversal
17074* not found in current plugin list *
13351Solaris 8 (sparc) : 110668-04
15098[DSA261] DSA-261-1 tcpdump
11322MS SQL Installation may leave passwords on system
10366AnalogX denial of service
14108MDKSA-2004:008: tcpdump
15196[DSA359] DSA-359-1 atari800
16428[GLSA-200501-37] GraphicsMagick: PSD decoding heap overflow
18141* not found in current plugin list *
16624* not found in current plugin list *
12708Solaris 2.5.1 (sparc) : 104960-02
10141MetaInfo servers
18450* not found in current plugin list *
18302* not found in current plugin list *
14366Solaris 9 (i386) : 112786-32
15011[DSA174] DSA-174-1 heartbeat
16228SquirrelMail < 1.4.4 XSS Vulnerabilities
16177SparkleBlog SQL Injection
12492RHSA-2004-180: libpng
13481Solaris 8 (i386) : 111607-04
18459* not found in current plugin list *
10804rwhois format string attack (2)
16257* not found in current plugin list *
11919HMAP
10273Detect SWAT server port
11270SMTP too long line
11226Oracle 9iAS default error information disclosure
16086IBProArcade index.php SQL Injection
14964[DSA127] DSA-127-1 xpilot-server
12395RHSA-2003-167: lv
12042SQL injection in ReviewPost PHP Pro
10882SSH protocol version 1 enabled
13537Solaris 9 (sparc) : 113329-11
15702RHSA-2004-615: libxml
12978Solaris 2.6 (i386) : 105217-05
11642Helix RealServer Buffer Overrun
16987* not found in current plugin list *
10982CSCdt93866
10812libgtop_daemon format string
11656Eserv Directory Index
10490hpux ftpd PASS vulnerability
16489* not found in current plugin list *
12358RHSA-2003-033: arpwatch
10409SubSeven
14176MDKSA-2004:078: OpenOffice.org
14943[DSA106] DSA-106-2 rsync
10783PCCS-Mysql User/Password Exposure
15385[DSA548] DSA-548-1 imlib
16082* not found in current plugin list *
13100Solaris 7 (sparc) : 107115-16
10022Axent Raptor's DoS
18279* not found in current plugin list *
15601MDKSA-2004:121: netatalk
14423AIX 5.2 : IY48149
17130[DSA685] DSA-685-1 emacs21
17006* not found in current plugin list *
12660Solaris 2.5.1 (sparc) : 103680-04
11600NetCharts Server Default Password
12589FreeBSD : SA-04:04.tcp
12864Solaris 2.6 (sparc) : 105210-51
16381[DSA677] DSA-677-1 sympa
13259Solaris 7 (i386) : 108799-02
13457Solaris 8 (i386) : 110672-05
12086DreamFTP format string
15457Security Update for Microsoft Windows (840987)
11986Detect STUN Server
11210Apache < 2.0.44 file reading on Win32
12943Solaris 2.6 (sparc) : 108388-02
11866Cafe Wordpress SQL injection
10665tektronix's _ncl_items.shtml
16488* not found in current plugin list *
11940CuteNews debug info disclosure
10793Cobalt Web Administration Server Detection
11252Unpassworded toor account
18101* not found in current plugin list *
17378* not found in current plugin list *
15941PunBB URL Quote Tag XSS
17015* not found in current plugin list *
14551[GLSA-200407-18] mod_ssl: Format string vulnerability
13015Solaris 2.6 (i386) : 106223-01
11095webcart.cgi
14035MDKSA-2003:051: ethereal
13320Solaris 8 (sparc) : 109324-06
13959MDKSA-2002:058: kdelibs
15579[GLSA-200410-27] mpg123: Buffer overflow vulnerabilities
16777* not found in current plugin list *
14072MDKSA-2003:090-1: openssh
18040* not found in current plugin list *
17063* not found in current plugin list *
17099* not found in current plugin list *
14049MDKSA-2003:066-2: kernel
12661Solaris 2.5.1 (sparc) : 103686-03
10794PC Anywhere TCP
12555FreeBSD : SA-04:12.jailroute
17344[GLSA-200503-19] MySQL: Multiple vulnerabilities
10702Zope DoS
11191WM_TIMER Message Handler Privilege Elevation (Q328310)
15391[DSA554] DSA-554-1 sendmail
15352[DSA515] DSA-515-1 lha
12951Solaris 2.6 (sparc) : 108895-01
17323aeNovo Database Content Disclosure Vulnerability
12575FreeBSD : SA-04:01.mksnap_ff
11395Microsoft Frontpage XSS
11837OpenSSH < 3.7.1
12448RHSA-2004-008: arpwatch
11859Default password (ibmdb2) for db2inst1
13904MDKSA-2001:091: passwd
13212Solaris 7 (i386) : 107339-03
10296w3-msql overflow
10555Domain account lockout vulnerability
16569* not found in current plugin list *
15635MDKSA-2004:124: xorg-x11
18533* not found in current plugin list *
14379Multiple Vulnerabilities in Merak Webmail / IceWarp Web Mail
12805Solaris 2.5.1 (i386) : 104819-02
13455Solaris 8 (i386) : 110669-04
16821* not found in current plugin list *
15784PHP-Kit Multiple Input Validations
18010[DSA705] DSA-705-1 wu-ftpd
15071[DSA234] DSA-234-1 kdeadmin
13495Solaris 8 (i386) : 112797-01
10903Users in the 'System Operator' group
10609empower cgi path
10044Checkpoint FW-1 identification
11032Directory Scanner
14415AIX 5.2 : IY45367
18147* not found in current plugin list *
16760* not found in current plugin list *
13923MDKSA-2002:015: cups
14094MDKSA-2003:112-1: cvs
10650VirusWall's catinfo overflow
10591pagelog.cgi
11763Kerio WebMail v5 multiple flaws
18188* not found in current plugin list *
10050CSM Mail server MTA 'HELO' denial
13292Solaris 7 (i386) : 115429-01
10625IMAP4rev1 buffer overflow after logon
16049[DSA618] DSA-618-1 imlib
15680[DSA582] DSA-582-1 libxml
13166Solaris 7 (sparc) : 109744-02
18329* not found in current plugin list *
13510Solaris 9 (sparc) : 112233-12
17532* not found in current plugin list *
13237Solaris 7 (i386) : 108163-08
17051* not found in current plugin list *
10949BEA WebLogic Scripts Server scripts Source Disclosure (2)
13266Solaris 7 (i386) : 109402-05
11303mod_frontpage installed
10815Web Server Cross Site Scripting
15468ocPortal Remote File Include
12266Dabber worm detection
11042Apache Tomcat DOS Device Name XSS
14030MDKSA-2003:046: gtkhtml
17174* not found in current plugin list *
15484proftpd < 1.2.11 remote user enumeration
12929Solaris 2.6 (sparc) : 107336-02
17446* not found in current plugin list *
15142[DSA305] DSA-305-1 sendmail
18466* not found in current plugin list *
13239Solaris 7 (i386) : 108222-02
10378LCDproc buffer overflow
14934[DSA097] DSA-097-1 exim
11482Post-Nuke information disclosure
17335phpAdsNew Multiple Vulnerabilities
15079[DSA242] DSA-242-1 kdebase
14391AIX 5.2 : IY35509
12558FreeBSD Ports : lbreakout2 < 2.2.2_1
14985[DSA148] DSA-148-1 hylafax
12031aprox portal file disclosure
11403iPlanet Application Server Buffer Overflow
13787SUSE-SA:2003:017: file
14947[DSA110] DSA-110-1 cups
18374* not found in current plugin list *
17124* not found in current plugin list *
16394[GLSA-200501-03] Mozilla, Firefox, Thunderbird: Various vulnerabilities
11452Oracle 9iAS web admin
11647BLnews code injection
15203[DSA366] DSA-366-1 eroaster
18220* not found in current plugin list *
14998[DSA161] DSA-161-1 mantis
14316cfengine format string vulnerability
18420* not found in current plugin list *
14721FreeBSD Ports : mpg123 < 0.59r_14
10332ftp writeable directories
13497Solaris 8 (i386) : 113651-02
17416* not found in current plugin list *
13596Solaris 9 (i386) : 114273-03
12999Solaris 2.6 (i386) : 105704-28
12409RHSA-2003-236: arts
18403* not found in current plugin list *
10833dtspcd overflow
10750phpMyExplorer dir traversal
11910Mercur SMTP server AUTH overflow
11063LabView web server DoS
11558Macromedia ColdFusion MX Path Disclosure Vulnerability
12069SMC2804WBR Default Password
16544* not found in current plugin list *
13628Solaris 9 (i386) : 116244-01
13090Solaris 7 (sparc) : 106938-08
14754MDKSA-2004:098: libxpm4
13114Solaris 7 (sparc) : 107456-01
12456RHSA-2004-035: gmc
15756Solaris 9 (sparc) : 114344-09
18069* not found in current plugin list *
15208[DSA371] DSA-371-1 perl
11570MDaemon DELE DoS
14194Nucleus CMS SQL Injection
15736[GLSA-200411-25] SquirrelMail: Encoded text XSS vulnerability
10411klogind overflow
11596SLMail WebMail overflows
10421Rockliffe's MailSite overflow
15818[GLSA-200411-31] ProZilla: Multiple vulnerabilities
12032JBrowser multiple flaws
10600ICECast Format String
16536* not found in current plugin list *
16959* not found in current plugin list *
18293* not found in current plugin list *
16430[GLSA-200501-39] SquirrelMail: Multiple vulnerabilities
16717* not found in current plugin list *
17629* not found in current plugin list *
17487* not found in current plugin list *
12308RHSA-2002-130: squid
10154Netscape Enterprise 'Accept' buffer overflow
18019* not found in current plugin list *
15992RHSA-2004-670: samba
11065HTTP method overflow
15534RHSA-2004-569: mysql
13824SuSE-SA:2004:006: xf86/XFree86
13633Solaris 9 (i386) : 116808-01
13275Solaris 7 (i386) : 110870-01
12227HP Jet Admin 6.5 or less Vulnerability
13029Solaris 2.6 (i386) : 106469-06
16538* not found in current plugin list *
14944[DSA107] DSA-107-1 jgroff
15042[DSA205] DSA-205-1 gtetrinet
13526Solaris 9 (sparc) : 112960-20
12535FreeBSD Ports: ecartis < 1.0.0s20030814_1
11035AnalogX SimpleServer:WWW DoS
18139* not found in current plugin list *
15893[DSA603] DSA-603-1 openssl
17334* not found in current plugin list *
15299[DSA462] DSA-462-1 xitalk
10775E-Shopping Cart Arbitrary Command Execution (WebDiscount)
11968DameWare Mini Remote Control Information Disclosure
11382CSCdv85279, CSCdw59394
17363* not found in current plugin list *
17038* not found in current plugin list *
16314* not found in current plugin list *
14919[DSA082] DSA-082-1 xvt
16133* not found in current plugin list *
10034RedHat 6.0 cachemgr.cgi
12359RHSA-2003-038: im
14059MDKSA-2003:076: nfs-utils
10329BIND iquery overflow
16576* not found in current plugin list *
13810SUSE-SA:2003:042: mysql
10663DHCP server info gathering
13152Solaris 7 (sparc) : 108756-01
10529Nortel Networks passwordless router (user level)
13704Fedora Core 1 2004-129: neon
12462RHSA-2004-053: sysstat
16980* not found in current plugin list *
11310myphpPageTool code injection
12682Solaris 2.5.1 (sparc) : 104283-04
11687CrobFTP format string
15365[DSA528] DSA-528-1 ethereal
11634Proxy Web Server Cross Site Scripting
15278[DSA441] DSA-441-1 linux-kernel-2.4.17-mips+mipsel
13117Solaris 7 (sparc) : 107589-13
13427Solaris 8 (i386) : 109321-12
10327Zeus shows the content of the cgi scripts
14198DrWeb Unspecified buffer overflow
10392rfparalyze
15996Windows XP SP2 Firewall Critical Update (886185)
15274[DSA437] DSA-437-1 cgiemail
12707Solaris 2.5.1 (sparc) : 104935-01
16611* not found in current plugin list *
16638* not found in current plugin list *
15260[DSA423] DSA-423-1 linux-kernel-2.4.17-ia64
12509RHSA-2004-260: kernel
13711Fedora Core 2 2004-150: krb5
10146Tektronix /ncl_items.html
11946Ebola 0.1.4 buffer overflow
12922Solaris 2.6 (sparc) : 106639-08
11285CSCdy26428
16305* not found in current plugin list *
10938Apache Remote Command Execution via .bat files
14003MDKSA-2003:018: apcupsd
14793Tutos input validation Issues
16252[DSA659] DSA-659-1 libpam-radius-auth
17550* not found in current plugin list *
13207Solaris 7 (i386) : 107179-03
13007Solaris 2.6 (i386) : 105991-05
15400ICECast crafted URL DoS
13914MDKSA-2002:006: xchat
18150* not found in current plugin list *
16602* not found in current plugin list *
13853RHSA-2004-409: sox
14146MDKSA-2004:047: kdelibs
14849[DSA012] DSA-012-1 micq
10230sched service
15568[GLSA-200410-26] socat: Format string vulnerability
18261* not found in current plugin list *
12897Solaris 2.6 (sparc) : 106040-18
13793SUSE-SA:2003:023: sendmail, sendmail-tls
11436guestbook tr3 password storage
17495* not found in current plugin list *
18193* not found in current plugin list *
15027[DSA190] DSA-190-1 wmaker
10354vqServer administrative port
14888[DSA051] DSA-051-1 netscape
12043BEA WebLogic Operator/Admin Password Disclosure Vulnerability
11295CSCdx39981
16741* not found in current plugin list *
15540Faq-O-Matic fom.cgi XSS
16756* not found in current plugin list *
14654MailEnable HTTPMail Service Authorization Header DoS Vulnerability
14452[GLSA-200403-01] Libxml2 URI Parsing Buffer Overflow Vulnerabilities
12630FreeBSD Ports : zh-cce < 0.40
11882AOL Instant Messenger is Installed
17547* not found in current plugin list *
17370* not found in current plugin list *
13728Fedora Core 1 2004-174: libpng10
14597WS_FTP client weak stored password
10225rje mapper service
10453sawmill allows the reading of the first line of any file
18125[GLSA-200504-22] KDE kimgio: PCX handling buffer overflow
16631* not found in current plugin list *
14070MDKSA-2003:088: pam_ldap
15424[GLSA-200410-03] NetKit-telnetd: buffer overflows in telnet and telnetd
12487RHSA-2004-160: openoffice.org
15240[DSA403] DSA-403-1 kernel-image-2.4.18-1-alpha, kernel-image-2.4.18-1-i386, kernel-source-2.4.18
13030Solaris 2.6 (i386) : 106523-05
10762RTSP Server type and version
10521Extent RBS ISP
16767* not found in current plugin list *
14513[GLSA-200406-02] tripwire: Format string vulnerability
10623Savant original form CGI access
13854RHSA-2004-308: ipsec
15849Brio Unix Directory Traversal
16215[DSA648] DSA-648-1 xpdf
14623RHSA-2004-436: rsync
15524FreeBSD Ports : a2ps-* < 4.13b_2
12696Solaris 2.5.1 (sparc) : 104654-05
10633Savant DoS
15584Fedora Core 2 2004-357: kdegraphics
10551Obtain network interfaces list via SNMP
13813SuSE-SA:2003:045: hylafax
16893* not found in current plugin list *
16334* not found in current plugin list *
10322Xitami Web Server buffer overflow
11650MAILsweeper PowerPoint DoS
12357RHSA-2003-030: lynx
17343phpWebLog Cross Site Scripting
11195SSH Multiple Vulns
17649* not found in current plugin list *
17574* not found in current plugin list *
15732Fedora Core 2 2004-411: gd
13389Solaris 8 (sparc) : 112459-01
18062* not found in current plugin list *
15459Vulnerability in zipped folders may allow code execution (873376)
15132[DSA295] DSA-295-1 pptpd
16622* not found in current plugin list *
14292PhpGroupWare multiple HTML injection vulnerabilities
11936OS Identification
15486DB2 Multiple Vulnerabilities
12248notes.ini checker
10133Land
11090AppSocket DoS
12668Solaris 2.5.1 (sparc) : 103867-04
14063MDKSA-2003:081: postfix
16280vBulletin XSS(3)
12435RHSA-2003-360: apache
12606FreeBSD Ports : qpopper <= 2.53_1
16632* not found in current plugin list *
14036MDKSA-2003:052: snort
15017[DSA180] DSA-180-1 nis
11535SheerDNS directory traversal
14424AIX 5.2 : IY48638
10722LDAP allows null bases
14807Fedora Core 2 2004-313: httpd
15087[DSA250] DSA-250-1 w3mmee-ssl
13408Solaris 8 (i386) : 108774-18
12078FlexWATCH Authentication Bypassing
17528* not found in current plugin list *
14771Apache <= 1.3.33 htpasswd local overflow
10319wu-ftpd SITE NEWER vulnerability
10801IMP Session Hijacking Bug
16660* not found in current plugin list *
15160[DSA323] DSA-323-1 noweb
16301* not found in current plugin list *
15694[GLSA-200411-19] Pavuk: Multiple buffer overflows
15654[DSA556] DSA-556-2 netkit-telnet
18449* not found in current plugin list *
15911paFileDB password hash disclosure
14013MDKSA-2003:029: snort
15497FreeBSD Ports: squid < 2.5.6
15068[DSA231] DSA-231-1 dhcp3
12246Firebird DB remote buffer overflow
10664perlcal
18044[GLSA-200504-11] JunkBuster: Multiple vulnerabilities
17523* not found in current plugin list *
16377* not found in current plugin list *
18396* not found in current plugin list *
18077* not found in current plugin list *
16171* not found in current plugin list *
14772Try very hard to identify what runs on common ports
16441[GLSA-200502-04] Squid: Multiple vulnerabilities
16291* not found in current plugin list *
14690Fedora Core 1 2004-292: kdebase
12821Solaris 2.5.1 (i386) : 105300-02
11129HTTP 1.1 header overflow
12996Solaris 2.6 (i386) : 105668-02
13507Solaris 8 (i386) : 115798-01
10940Windows Terminal Service Enabled
18000* not found in current plugin list *
15765NetOp products TCP detection
11732Webnews.exe vulnerability
18258* not found in current plugin list *
17565* not found in current plugin list *
12439RHSA-2003-395: gnupg
10790rwhois format string attack
17561* not found in current plugin list *
10289Microsoft Media Server 4.1 - DoS
10243ypupdated service
16444[GLSA-200502-07] OpenMotif: Multiple vulnerabilities in libXpm
14822OpenBB XSS
14911[DSA074] DSA-074-1 wmaker
10413SMB Registry : is the remote host a PDC/BDC
10594Oracle XSQL Stylesheet Vulnerability
10994IPSwitch IMail SMTP Buffer Overflow
17345[GLSA-200503-20] curl: NTLM response buffer overflow
15962WINS Code Execution (870763) (registry check)
11749Vignette StoryServer TCL code injection
17377* not found in current plugin list *
13682Fedora Core 1 2004-090: tcpdump
17168* not found in current plugin list *
14029MDKSA-2003:045: evolution
11715Header overflow against HTTP proxy
14042MDKSA-2003:058-1: cdrecord
12362RHSA-2003-048: python
11158Novell NetWare HTTP POST Perl Code Execution Vulnerability
17300* not found in current plugin list *
14185Phorum Search Cross Site Scripting Vulnerability
15573Quicktime < 6.5.2
13848Subversion Module File Restriction Bypass
12573FreeBSD Ports: mc < 4.6.0_9
18436* not found in current plugin list *
17976* not found in current plugin list *
15431[GLSA-200410-05] Cyrus-SASL: Buffer overflow and SASL_PATH vulnerabilities
10055Sendmail 8.8.3 and 8.8.4 mime conversion overflow
11173Savant cgitest.exe buffer overflow
16800* not found in current plugin list *
14414AIX 5.2 : IY45329
10203rexecd
14981[DSA144] DSA-144-1 wwwoffle
16097* not found in current plugin list *
16866* not found in current plugin list *
14255Outlook Web Access Version
12763Solaris 2.5.1 (i386) : 103628-14
10642SMB Registry : SQL7 Patches
10811ActivePerl perlIS.dll Buffer Overflow
16234[DSA650] DSA-650-1 sword
12618FreeBSD Ports : subversion < 1.0.2_1
11517Leafnode denials of service
15025[DSA188] DSA-188-1 apache-ssl
13797SUSE-SA:2003:028: cups
17473* not found in current plugin list *
17413* not found in current plugin list *
14628Fedora Core 2 2004-273: mc
15661[DSA563] DSA-563-3 cyrus-sasl
15405URCS Server Detection
14706TYPSoft directory traversal flaw
16212[DSA645] DSA-645-1 cupsys
10850Oracle 9iAS Globals.jsa access
15089[DSA252] DSA-252-1 slocate
14034MDKSA-2003:050: apache2
15321[DSA484] DSA-484-1 xonix
13788SUSE-SA:2003:018: qpopper
11980Compaq Web SSI DoS
17080* not found in current plugin list *
16802* not found in current plugin list *
14770php arbitrary file upload
13872MDKSA-2001:055-1: xinetd
12655Solaris 2.5.1 (sparc) : 103627-15
10232showfhd service
14827MDaemon imap server DoS(2)
13806SUSE-SA:2003:038: openssh
13532Solaris 9 (sparc) : 113273-10
13608Solaris 9 (i386) : 114637-03
13371Solaris 8 (sparc) : 111332-08
17011* not found in current plugin list *
13943MDKSA-2002:038-1: bind
12018POWER SEARCH detection
15414Solaris 7 (sparc) : 108414-07
13194Solaris 7 (i386) : 106737-04
16658* not found in current plugin list *
16693* not found in current plugin list *
15561UBB.threads dosearch.php SQL injection
13657Samba Mangling Overflow
14362PlaySMS Cookie SQL Injection
12381RHSA-2003-103: kernel
17570* not found in current plugin list *
17017* not found in current plugin list *
15582[GLSA-200410-30] GPdf, KPDF, KOffice: Vulnerabilities in included xpdf
15051[DSA214] DSA-214-1 kdenetwork
12979Solaris 2.6 (i386) : 105339-25
15262[DSA425] DSA-425-1 tcpdump
12899Solaris 2.6 (sparc) : 106112-06
13998MDKSA-2003:013: MYSQL
12501RHSA-2004-234: ethereal
10183pnserver crash
13291Solaris 7 (i386) : 114945-01
12730Solaris 2.5.1 (sparc) : 106663-01
17057* not found in current plugin list *
17127[GLSA-200502-22] wpa_supplicant: Buffer overflow vulnerability
15030[DSA193] DSA-193-1 kdenetwork
12389RHSA-2003-146: arts
11562The ScriptLogic service is running
10796scan for LaBrea tarpitted hosts
10978CSCds66191
13128Solaris 7 (sparc) : 107887-10
12488RHSA-2004-165: ipsec
17500* not found in current plugin list *
16250* not found in current plugin list *
14836WordPress XSS
10858SNMP bad length field DoS (2)
11060OpenSSL overflow (generic test)
18254Dream4 Koobi CMS Index.PHP SQL Injection Vulnerability
14378NetAsq identification
11108Omron WorldView Wnn Overflow
16338Mailman Detection
15173[DSA336] DSA-336-1 linux-kernel-2.2.20
16508* not found in current plugin list *
10444JRun's viewsource.jsp
15973php4/5 Vulnerabilities
14209Fedora Core 2 2004-238: libpng10
17462* not found in current plugin list *
12111PhatBOT detection
14290CVSTrac ticket title arbitrary command execution
18136* not found in current plugin list *
12977Solaris 2.6 (i386) : 105211-53
16615* not found in current plugin list *
15371[DSA534] DSA-534-1 mailreader
10068Finger
16140* not found in current plugin list *
16347[DSA673] DSA-673-1 evolution
16733* not found in current plugin list *
16456* not found in current plugin list *
14171MDKSA-2004:073: XFree86
15384[DSA547] DSA-547-1 imagemagick
11139wpoison (nasl version)
10717SHOUTcast Server DoS detector vulnerability
17035* not found in current plugin list *
13450Solaris 8 (i386) : 110417-03
10316WinSATAN
13583Solaris 9 (i386) : 113870-05
15401ICECast AVLlib remote buffer overflow
13605Solaris 9 (i386) : 114565-04
14521[GLSA-200406-10] Gallery: Privilege escalation vulnerability
14493[GLSA-200405-07] Exim verify=header_syntax buffer overflow
11456PostgreSQL multiple flaws
10027bigconf
15498FreeBSD Ports: zinf < 2.2.5
17580[GLSA-200503-24] LTris: Buffer overflow
17585ISS deployment manager detection
16563* not found in current plugin list *
13392Solaris 8 (sparc) : 112668-02
11709SmartFTP Overflow
16568* not found in current plugin list *
15233[DSA396] DSA-396-1 thttpd
13355Solaris 8 (sparc) : 110898-10
13003Solaris 2.6 (i386) : 105787-13
17443* not found in current plugin list *
16067[GLSA-200412-25] CUPS: Multiple vulnerabilities
16155[DSA637] DSA-637-1 exim-tls
13697Fedora Core 1 2004-119: lha
11778Web Server hosting copyrighted material
11898Obtain /etc/passwd using NetInfo
17274[GLSA-200503-08] OpenMotif, LessTif: New libXpm buffer overflows
15576FreeBSD Ports : mod_ssl< 1.3.31+2.8.20
11082Boozt index.cgi overflow
17595osCommerce directory traversal
17318[GLSA-200503-16] Ethereal: Multiple vulnerabilities
14488[GLSA-200405-02] Multiple vulnerabilities in LHa
18253* not found in current plugin list *
18055* not found in current plugin list *
12551FreeBSD Ports : hsftp < 1.14
10862Microsoft's SQL Server Brute Force
13784SUSE-SA:2003:013: sendmail, sendmail-tls
14459[GLSA-200403-08] oftpd DoS vulnerability
16706* not found in current plugin list *
13475Solaris 8 (i386) : 111401-02
14533[GLSA-200406-22] Pavuk: Remote buffer overflow
10005NetSphere Backdoor
12961Solaris 2.6 (sparc) : 111236-01
13892MDKSA-2001:077-1: apache
10905Users in the 'Print Operator' group
17551* not found in current plugin list *
16367* not found in current plugin list *
13896MDKSA-2001:083: htdig
10360newdsn.exe check
13639IIS Redirection Vulnerability (841373) (registry check)
11369irix performance copilot
11044ICECast FileSystem disclosure
16822* not found in current plugin list *
13504Solaris 8 (i386) : 114617-01
11364Sendmail Forward File Privilege Escalation Vulnerability
18085* not found in current plugin list *
16548* not found in current plugin list *
15649[GLSA-200411-15] OpenSSL, Groff: Insecure tempfile handling
12601FreeBSD Ports : pine < 4.50
10565Serv-U Directory traversal
14390ICECast XSS
15821Sun JRE Java Plug-in JavaScript Security Restriction Bypass
10072Finger dot at host feature
11651Batalla Naval Overflow
15066[DSA229] DSA-229-1 imp
15165[DSA328] DSA-328-1 webfs
11150Tomcat servlet engine MD/DOS device names denial of service
17262[GLSA-200503-06] BidWatcher: Format string vulnerability
10881SSH protocol versions supported
15779phpBB Detection
14265FreeBSD Ports : Popfile file download vulnerability
13162Solaris 7 (sparc) : 109372-02
16936* not found in current plugin list *
16695* not found in current plugin list *
17208* not found in current plugin list *
16160* not found in current plugin list *
17991* not found in current plugin list *
17022* not found in current plugin list *
14779[GLSA-200409-24] Foomatic: Arbitrary command execution in foomatic-rip filter
14039MDKSA-2003:055: kopete
10830zml.cgi Directory Traversal
10513php file upload
18278* not found in current plugin list *
11640CesarFTP stores passwords in cleartext
14071MDKSA-2003:089: XFree86
14539[GLSA-200407-06] libpng: Buffer overflow on row buffers
14396AIX 5.1 : IY37069
14635IlohaMail External Programs Vulnerabilities
16913* not found in current plugin list *
13170Solaris 7 (sparc) : 110646-05
14019MDKSA-2003:035: openssl
18071* not found in current plugin list *
10516multihtml cgi
15816FreeBSD Ports : wzftpd < 0.4.3
15801FreeBSD Ports : gd < 2.0.29,1
13506Solaris 8 (i386) : 114985-01
17143[DSA687] DSA-687-1 bidwatcher
15859YaBB Shadow BBCode Tag JavaScript Injection Issue
17312* not found in current plugin list *
12108Multiple Overflows in WS_FTP client
12431RHSA-2003-315: quagga
10939MSDTC denial of service by flooding with nul bytes
11167Webserver4everyone too long URL
10740SiteScope Web Managegment Server Detect
17687* not found in current plugin list *
12647SquirrelMail Detection
13582Solaris 9 (i386) : 113719-14
15147[DSA310] DSA-310-1 xaos
11233N/X Web Content Management code injection
18059* not found in current plugin list *
11662iiprotect sql injection
18461* not found in current plugin list *
14739RHSA-2004-446: openoffice.org
18488* not found in current plugin list *
14339FreeBSD Ports : MySQL-scripts mysqlhotcopy
15249[DSA412] DSA-412-1 nd
13294Solaris 7 (i386) : 116457-02
16718* not found in current plugin list *
15324[DSA487] DSA-487-1 neon
18391* not found in current plugin list *
15477MySQL multiple flaws (3)
12857Solaris 2.5.1 (i386) : 111577-01
10944MUP overlong request kernel overflow Patch (Q311967)
11673Remote PC Access Server Detection
10778Unprotected SiteScope Service
16315Mambo Site Server XSS and remote arbitrary code execution
13232Solaris 7 (i386) : 107894-20
13144Solaris 7 (sparc) : 108484-01
12680Solaris 2.5.1 (sparc) : 104220-04
10238tfsd service
11594CSCdea77143, CSCdz15393, CSCdt84906
1571304WebServer Multiple Remote Vulnerabilities
14879[DSA042] DSA-042-1 gnuserv
12234Terminal Services Web Detection
15629RHSA-2004-577: libtiff
17322* not found in current plugin list *
13004Solaris 2.6 (i386) : 105801-08
12879Solaris 2.6 (sparc) : 105566-12
11359UploadLite cgi
17399* not found in current plugin list *
13385Solaris 8 (sparc) : 111883-29
16546* not found in current plugin list *
11955sgdynamo_xss
10093GateCrasher
14485[GLSA-200404-20] Multiple vulnerabilities in xine
13175Solaris 7 (sparc) : 111350-02
10975CSCdp35794
16180* not found in current plugin list *
10689Netscape Enterprise '../' buffer overflow
13518Solaris 9 (sparc) : 112874-30
15339[DSA502] DSA-502-1 exim-tls
10161rlogin -froot
16993* not found in current plugin list *
14509[GLSA-200405-23] Heimdal: Kerberos 4 buffer overflow in kadmin
12218mDNS Detection
10522LPRng malformed input
13606Solaris 9 (i386) : 114568-17
16437[GLSA-200501-46] ClamAV: Multiple issues
16099* not found in current plugin list *
15345[DSA508] DSA-508-1 xpcd
18124* not found in current plugin list *
12048Netware Web Server Sample Page Source Disclosure
10375Ken! DoS
14279Kerio MailServer < 6.0.1
15955[GLSA-200412-08] nfs-utils: Multiple remote vulnerabilities
13589Solaris 9 (i386) : 114050-12
12077Netscape Enterprise Server default files
13610Solaris 9 (i386) : 114714-02
13856Citadel/UX Username overflow
16157* not found in current plugin list *
13077Solaris 2.6 (i386) : 112457-01
10321wwwboard passwd.txt
17085* not found in current plugin list *
15915MDKSA-2004:142: gzip
17998* not found in current plugin list *
16128[DSA631] DSA-631-1 kdelibs
10357RDS / MDAC Vulnerability (msadcs.dll) located
10105htdig
16319* not found in current plugin list *
13335Solaris 8 (sparc) : 109898-05
13329Solaris 8 (sparc) : 109805-17
11479paFileDB XSS
11537Ocean12 Guestbook XSS
15183[DSA346] DSA-346-1 phpsysinfo
14881[DSA044] DSA-044-1 mailx
17153[GLSA-200502-27] gFTP: Directory traversal vulnerability
14905[DSA068] DSA-068-1 openldap
10162Notes MTA denial
14467[GLSA-200404-02] KDE Personal Information Management Suite Remote Buffer Overflow Vulnerability
11782iXmail SQL injection
17348Jetty < 4.2.19 Denial of Service
16074[DSA621] DSA-621-1 cupsys
14788IP protocols scan
13102Solaris 7 (sparc) : 107178-03
18409* not found in current plugin list *
15194[DSA357] DSA-357-1 wu-ftpd
13186Solaris 7 (sparc) : 112899-01
11496RealPlayer PNG deflate heap corruption
18196* not found in current plugin list *
17047* not found in current plugin list *
15612[GLSA-200411-07] Proxytunnel: Format string vulnerability
12687Solaris 2.5.1 (sparc) : 104489-15
11875OpenSSL overflow via invalid certificate passing
17071* not found in current plugin list *
14572[GLSA-200408-16] glibc: Information leak with LD_DEBUG
13377Solaris 8 (sparc) : 111596-03
14166MDKSA-2004:067: ethereal
11190overflow.cgi detection
15742Solaris 7 (sparc) : 118313-01
10045Cisco 675 passwordless router
16978* not found in current plugin list *
15248[DSA411] DSA-411-1 mpg321
10756MacOS X Finder reveals contents of Apache Web directories
10499Local Security Policy Corruption
16574* not found in current plugin list *
15593Solaris 8 (sparc) : 116965-05
11706Spyke Flaws
18006* not found in current plugin list *
15770phpMyAdmin XSS
15199[DSA362] DSA-362-1 mindi
14325Zixforum database disclosure
17331* not found in current plugin list *
13741Solaris 9 (sparc) : 116340-03
17415* not found in current plugin list *
13908MDKSA-2001:095: glibc
15596Solaris 8 (i386) : 116985-01
10657NT IIS 5.0 Malformed HTTP Printer Request Header Buffer Overflow Vulnerability
15397ICECast HTTP basic authorization DoS
12776Solaris 2.5.1 (i386) : 103881-05
15979Fedora Core 3 2004-550: kdelibs
12631RHSA-2002-120: LPRng
13812SuSE-SA:2003:044: thttpd
13833SuSE-SA:2004:017: kernel
12341RHSA-2002-291: ethereal
18189* not found in current plugin list *
11425ICQ is installed
12642Mozilla/Firefox code execution
16721* not found in current plugin list *
12900Solaris 2.6 (sparc) : 106123-05
14476[GLSA-200404-11] Multiple Vulnerabilities in pwlib
17596* not found in current plugin list *
14956[DSA119] DSA-119-1 ssh
10135LinuxConf grants network access
13901MDKSA-2001:088: squid
11899nibindd is running
17209* not found in current plugin list *
14650[GLSA-200409-03] Python 2.2: Buffer overflow in getaddrinfo()
16524* not found in current plugin list *
18384* not found in current plugin list *
15349[DSA512] DSA-512-1 gallery
17251[GLSA-200503-04] phpWebSite: Arbitrary PHP execution and path disclosure
16487* not found in current plugin list *
15303[DSA466] DSA-466-1 linux-kernel-2.2.10-powerpc-apus
12578FreeBSD Ports : mod_security < 1.7.5
17150* not found in current plugin list *
11813Linux 2.4 NFSv3 DoS
15190[DSA353] DSA-353-1 sup
12483RHSA-2004-152: XFree
10311Wingate POP3 USER overflow
12224Web Server load balancer detection
13143Solaris 7 (sparc) : 108482-02
11797IRCd OperServ Raw Join DoS
14419AIX 5.2 : IY46086
13592Solaris 9 (i386) : 114137-04
11256Default password (guest) for guest
11993Check for a Yahoo Messenger Instance
14365WebAPP Directory Traversal
13716Fedora Core 2 2004-160: squirrelmail
14942[DSA105] DSA-105-1 enscript
11807php < 4.3.3
15867Mercury Mail Remote IMAP Stack Buffer Overflow Vulnerability
14937[DSA100] DSA-100-1 gzip
12569FreeBSD Ports : mailman < 2.1.3
13405Solaris 8 (sparc) : 116455-01
13345Solaris 8 (sparc) : 110389-05
14776MDKSA-2001:033-2: openssh
13268Solaris 7 (i386) : 109410-03
10415Sambar sendmail /session/sendmail
11089Webseal denial of service
18036* not found in current plugin list *
10684yppasswdd overflow
16493* not found in current plugin list *
13382Solaris 8 (sparc) : 111826-01
11121xtel detection
10874Rich Media E-Commerce Stores Sensitive Information Insecurely
10574PHPix directory traversal vulnerability
16287* not found in current plugin list *
14645Xedus directory traversal
15586MoonLit Virus Backdoor
12624FreeBSD Ports: xchat2 < 2.0.8_2
13683Fedora Core 1 2004-092: tcpdump
10697WebLogic Server DoS
14477[GLSA-200404-12] Scorched 3D server chat box format string vulnerability
15494FreeBSD Ports : xv < 3.10a_4
18288* not found in current plugin list *
12683Solaris 2.5.1 (sparc) : 104331-08
16235[DSA651] DSA-651-1 squid
15235[DSA398] DSA-398-1 conquest
12232Exim Multiple Overflows
17088* not found in current plugin list *
16960* not found in current plugin list *
12782Solaris 2.5.1 (i386) : 104167-05
10298Webcart misconfiguration
10386No 404 check
10539Useable remote name server
14557[GLSA-200408-01] MPlayer: GUI filename handling overflow
17102* not found in current plugin list *
13796SUSE-SA:2003:027: glibc
13473Solaris 8 (i386) : 111322-04
10816Webalizer Cross Site Scripting Vulnerability
15485Pinnacle ShowCenter Skin XSS
15445[GLSA-200410-07] ed: Insecure temporary file handling
11658SunONE Application Server source disclosure
16304* not found in current plugin list *
16716* not found in current plugin list *
16958* not found in current plugin list *
14299Sympa invalid LDAP password DoS
11174HTTP negative Content-Length DoS
10361SalesLogix Eviewer WebApp crash
10426SMB Registry : permissions of Schedule
16064* not found in current plugin list *
15146[DSA309] DSA-309-1 eterm
14957[DSA120] DSA-120-1 mod_ssl
11547CSCea42030
18475* not found in current plugin list *
18519* not found in current plugin list *
15833[GLSA-200411-34] Cyrus IMAP Server: Multiple remote vulnerabilities
16567* not found in current plugin list *
15845[DSA602] DSA-602-1 libgd2
12713Solaris 2.5.1 (sparc) : 105092-01
13693Fedora Core 1 2004-112: mc
14586WS FTP CWD DoS
18358Netref Cat_for_gen.PHP Remote PHP Script Injection Vulnerability
12317RHSA-2002-165: pxe
12983Solaris 2.6 (i386) : 105406-03
12948Solaris 2.6 (sparc) : 108804-02
12791Solaris 2.5.1 (i386) : 104500-05
13569Solaris 9 (sparc) : 116237-01
13873MDKSA-2001:056: tcpdump
17385* not found in current plugin list *
14873[DSA036] DSA-036-1 Midnight Commander
13025Solaris 2.6 (i386) : 106416-04
12127Aborior Command Execution
10463vpopmail input validation bug
11102Awol code injection
18400* not found in current plugin list *
15040[DSA203] DSA-203-1 smb2www
10612commerce.cgi
12294Squid Remote NTLM auth buffer overflow
10929FTP Windows 98 MS/DOS device names DOS
14014MDKSA-2003:030-1: file
14862[DSA025] DSA-025-2 openssh
12884Solaris 2.6 (sparc) : 105669-11
11196Cyrus IMAP pre-login buffer overrun
18412* not found in current plugin list *
16914* not found in current plugin list *
17199ZeroBoard XSS
12964Solaris 2.6 (sparc) : 111645-01
13313Solaris 8 (sparc) : 109147-32
17152* not found in current plugin list *
13919MDKSA-2002:011: gzip
13737Fedora Core 1 2004-206: kernel
17094* not found in current plugin list *
11698SQL injection in XPression Software
17579[GLSA-200503-23] rxvt-unicode: Buffer overflow
15094[DSA257] DSA-257-1 sendmail
14091MDKSA-2003:109: gnupg
11822RIP detection
10735Generic flood
10129INN version check
12893Solaris 2.6 (sparc) : 105837-03
10674Microsoft's SQL UDP Info Query
18230[GLSA-200505-04] GnuTLS: Denial of Service vulnerability
16560* not found in current plugin list *
16844* not found in current plugin list *
15537RHSA-2004-494: ImageMagick
11740Infinity CGI Exploit Scanner
17297* not found in current plugin list *
17350* not found in current plugin list *
13794SUSE-SA:2003:024: openssl
10051A CVS pserver is running
13540Solaris 9 (sparc) : 113492-04
13635Bugzilla Multiple Flaws (2)
11179vBulletin's Calender Command Execution Vulnerability
14345FreeBSD Ports : p5-Mail-SpamAssassin < 2.64
10995Sun JavaServer Default Admin Password
15565Bugzilla remote arbitrary command execution
13576Solaris 9 (sparc) : 116807-01
16938* not found in current plugin list *
16778* not found in current plugin list *
11151Webserver 4D Cleartext Passwords
17549* not found in current plugin list *
15767NetOp products information disclosure
10583dcforum
16227Comersus BackOffice Lite Administrative Bypass
10712quickstore traversal
17007* not found in current plugin list *
10174pfdispaly
11622mod_ssl wildcard DNS cross site scripting vulnerability
16151* not found in current plugin list *
14093MDKSA-2003:111: rsync
16068[GLSA-200412-26] ViewCVS: Information leak and XSS vulnerabilities
10248Sendmail 'decode' flaw
15967UseModWiki Cross Site Scripting
13525Solaris 9 (sparc) : 112926-05
13337Solaris 8 (sparc) : 109951-01
13083Solaris 2.6 (i386) : 114942-01
14615TorrentTrader SQL Injection
14858[DSA021] DSA-021-1 apache
10497Microsoft Frontpage DoS
12656Solaris 2.5.1 (sparc) : 103630-15
15998MDKSA-2004:151: php
13952MDKSA-2002:049: libpng
14889[DSA052] DSA-052-1 sendfile
12309RHSA-2002-131: openssh
16020[DSA614] DSA-614-1 xzgv
14263PuTTY SSH2 authentication password persistence weakness
15526[GLSA-200410-17] OpenOffice.org: Temporary files disclosure
13477Solaris 8 (i386) : 111549-01
13048Solaris 2.6 (i386) : 107992-02
12787Solaris 2.5.1 (i386) : 104284-03
15239[DSA402] DSA-402-1 minimalist
12297Unreal IRCd IP cloaking weakness
14711Samba ASN.1 Denial of Service
13040Solaris 2.6 (i386) : 107327-03
10640Kerberos PingPong attack
16386* not found in current plugin list *
14846FreeBSD Ports : MySQL-client <= 4.1.4
11183HTTP negative Content-Length buffer overflow
14546[GLSA-200407-13] PHP: Multiple security vulnerabilities
12609FreeBSD Ports : rsync < 2.5.7
18427* not found in current plugin list *
15896Fedora Core 2 2004-489: cyrus-imapd
14056MDKSA-2003:073-1: unzip
10480Apache::ASP source.asp
17181* not found in current plugin list *
13563Solaris 9 (sparc) : 114875-01
18411* not found in current plugin list *
15382[DSA545] DSA-545-1 cupsys
17375* not found in current plugin list *
12612FreeBSD Ports : seti@home < 3.0.8
12553FreeBSD Ports : ident2 <= 1.04
17283[GLSA-200503-11] ImageMagick: Filename handling vulnerability
14824Pinnacle ShowCenter Skin DoS
18273* not found in current plugin list *
13544Solaris 9 (sparc) : 113718-02
17529* not found in current plugin list *
13410Solaris 8 (i386) : 108870-26
15054[DSA217] DSA-217-1 typespeed
10924csSearch.cgi
17031* not found in current plugin list *
18414* not found in current plugin list *
14258phpMyFAQ action parameter arbitrary file disclosure vulnerability
17455* not found in current plugin list *
14559[GLSA-200408-03] libpng: Numerous vulnerabilities
16843* not found in current plugin list *
15086[DSA249] DSA-249-1 w3mmee
12438RHSA-2003-389: kernel
11643OneOrZero SQL injection
10268SSH Insertion Attack
10686BroadVision Physical Path Disclosure Vulnerability
14842Serendipity SQL Injections
14246Opera relative path directory traversal file corruption vulnerability
18407* not found in current plugin list *
17290Default password (public) for public
17087* not found in current plugin list *
15291[DSA454] DSA-454-1 linux-kernel-2.2.22-alpha
15975SIR GNUBoard Remote File Inclusion
16025[DSA615] DSA-615-1 debmake
14953[DSA116] DSA-116-1 cfs
13037Solaris 2.6 (i386) : 106659-05
13036Solaris 2.6 (i386) : 106658-01
11077HTTP Cookie overflow
17052* not found in current plugin list *
12113Private IP address Leaked using the PROPFIND method
13989MDKSA-2003:004-1: kde
12747Solaris 2.5.1 (sparc) : 109721-01
11138Citrix published applications
17304Default web account on Zyxel
14119MDKSA-2004:019: python
10024BackOrifice
10483Unpassworded PostgreSQL
16512* not found in current plugin list *
16908* not found in current plugin list *
10999Linksys Router Default Password
15843[GLSA-200411-37] Open DC Hub: Remote code execution
12690Solaris 2.5.1 (sparc) : 104533-05
11296CSCdx54675
16401[GLSA-200501-10] Vilistextum: Buffer overflow vulnerability
12664Solaris 2.5.1 (sparc) : 103738-14
17640[DSA698] DSA-698-1 mc
16048[DSA617] DSA-617-1 tiff
11737NetGear Router Default Password
16065* not found in current plugin list *
16165[DSA639] DSA-639-1 mc
17682* not found in current plugin list *
16531* not found in current plugin list *
14806YaBB Gold 1 Multiple Input Validation Issues
11316Sendmail remote header buffer overflow
15607[GLSA-200411-04] Speedtouch USB driver: Privilege escalation vulnerability
14457[GLSA-200403-06] Multiple remote buffer overflow vulnerabilities in Courier
13013Solaris 2.6 (i386) : 106126-16
11657Synchrologic User account information disclosure
12586FreeBSD Ports : neon < 0.24.5_1
11677ST FTP traversal
14887[DSA050] DSA-050-1 sendfile
15610[GLSA-200411-05] libxml2: Remotely exploitable buffer overflow
14053MDKSA-2003:070: ethereal
18343* not found in current plugin list *
18322* not found in current plugin list *
18130* not found in current plugin list *
12329RHSA-2002-224: ypserv
18086[DSA711] DSA-711-1 info2www
15046[DSA209] DSA-209-1 wget
15215[DSA378] DSA-378-1 mah-jong
16702* not found in current plugin list *
13895MDKSA-2001:082-1: kernel
16907* not found in current plugin list *
12307RHSA-2002-129: php
11096Avirt gateway insecure telnet proxy
14665CuteNews index.php XSS
12538FreeBSD Ports: exim < 4.33+20_1
16240* not found in current plugin list *
13909MDKSA-2002:001: bind
17607* not found in current plugin list *
11380CSCdz39284, CSCdz41124
16867* not found in current plugin list *
18243* not found in current plugin list *
14214RHSA-2004-421: galeon
13340Solaris 8 (sparc) : 110286-12
10660Oracle tnslsnr security
14674Identd scan
12524FreeBSD Ports : Apache+SSL < 1.3.29.1.53
10848Oracle 9iAS Dynamic Monitoring Services
13115Solaris 7 (sparc) : 107475-05
12550FreeBSD SA-04:09: kadmind
10759Private IP address leaked in HTTP headers
15448[GLSA-200410-10] gettext: Insecure temporary file handling
10622PPTP detection and versioning
13356Solaris 8 (sparc) : 110903-07
16251* not found in current plugin list *
13348Solaris 8 (sparc) : 110458-02
17213* not found in current plugin list *
16722* not found in current plugin list *
16111* not found in current plugin list *
15817Nullsoft Winamp IN_CDDA.dll Remote Buffer Overflow Vulnerability
16652* not found in current plugin list *
18131* not found in current plugin list *
14916[DSA079] DSA-079-2 uucp
14280FreeBSD Ruby CGI vulnerability
13577Solaris 9 (sparc) : 117071-01
12723Solaris 2.5.1 (sparc) : 106224-01
14790[GLSA-200409-27] glFTPd: Local buffer overflow vulnerability
10554RealServer Memory Content Disclosure
11175Too long line
13673Fedora Core 1 2004-060: mailman
17249[GLSA-200503-02] phpBB: Multiple vulnerabilities
18361* not found in current plugin list *
13319Solaris 8 (sparc) : 109320-12
15289[DSA452] DSA-452-1 libapache-mod-python
13556Solaris 9 (sparc) : 114569-02
13775SUSE-SA:2003:001: fetchmail
14643Fedora Core 2 2004-285: samba
14334MDKSA-2004:085: qt3
15065[DSA228] DSA-228-1 libmcrypt
10393spin_client.cgi buffer overrun
10614sendtemp.pl
12530FreeBSD : SA-04:10.cvs
15272[DSA435] DSA-435-1 mpg123
14929[DSA092] DSA-092-1 wmtv
15008[DSA171] DSA-171-1 fetchmail
10190ProFTPd buffer overflow
16175* not found in current plugin list *
14401AIX 5.1 : IY43692
14820MDKSA-2004:070-1: super-freeswan
18528* not found in current plugin list *
16318* not found in current plugin list *
17642[GLSA-200503-33] IPsec-Tools: racoon Denial of Service
16170Movable Type config file
14941[DSA104] DSA-104-1 cipe
11587XMB SQL Injection
11010WebSphere Cross Site Scripting
17519* not found in current plugin list *
17993[GLSA-200504-06] sharutils: Insecure temporary file creation
14791[GLSA-200409-28] GTK+ 2, gdk-pixbuf: Multiple image decoding vulnerabilities
11333webwho plus
14090MDKSA-2003:108: stunnel
13548Solaris 9 (sparc) : 114049-12
10779CGIEmail's CGICso (Send CSO via CGI) Command Execution Vulnerability
17503* not found in current plugin list *
11765scan for UPNP/Tcp hosts
15697MDKSA-2004:129: ez-ipupdate
11199Multiple vulnerabilities in CUPS
18226[DSA722] DSA-722-1 smail
14852[DSA015] DSA-015-1 sash
16788* not found in current plugin list *
13119Solaris 7 (sparc) : 107650-08
14199Solaris 8 (sparc) : 109613-07
16471[GLSA-200502-20] Emacs, XEmacs: Format string vulnerabilities in movemail
12367RHSA-2003-061: netpbm
10012Alibaba 2.0 buffer overflow
13471Solaris 8 (i386) : 111235-01
15752WebCalendar SQL Injection
12906Solaris 2.6 (sparc) : 106257-07
10401SMB Registry : NT4 Service Pack version
14780[GLSA-200409-25] CUPS: Denial of service vulnerability
15255[DSA418] DSA-418-1 vbox3
12526FreeBSD Ports : bind8 negative cache poison attack

Preferences settings for this scan

max_hosts 16
max_checks 10
log_whole_attack yes
cgi_path /cgi-bin
port_range 1-1024
optimize_test yes
language english
checks_read_timeout 5
non_simult_ports 139, 445
plugins_timeout 320
safe_checks yes
auto_enable_dependencies no
use_mac_addr no
save_knowledge_base yes
kb_restore no
only_test_hosts_whose_kb_we_dont_have no
only_test_hosts_whose_kb_we_have no
kb_dont_replay_scanners no
kb_dont_replay_info_gathering no
kb_dont_replay_attacks no
kb_dont_replay_denials no
kb_max_age 864000
plugin_upload no
plugin_upload_suffixes .nasl, .inc
slice_network_addresses no
ntp_save_sessions yes
ntp_detached_sessions yes
server_info_nessusd_version 2.3.0
server_info_libnasl_version 2.3.0
server_info_libnessus_version 2.3.0
server_info_thread_manager fork
server_info_os Linux
server_info_os_version 2.6.11-via9
reverse_lookup no
ntp_keep_communication_alive yes
ntp_opt_show_end yes
save_session yes
detached_scan no
continuous_scan no


10.0.0.38

ServiceSeverityDescription
www (80/tcp)
Info
Port is open
general/tcp
High

The remote host seems to generate Initial Sequence Numbers (ISN) in a weak
manner which seems to solely depend on the source and dest port of the TCP
packets.

An attacker may exploit this flaw to establish spoofed connections to the
remote host.

The Raptor Firewall and Novell Netware are known to be vulnerable to this
flaw, although other network devices may be vulnerable as well.


Solution :

If you are using a Raptor Firewall, see
http://www.symantec.com/techsupp/bulletin/archive/firewall/082002firewall.html

Otherwise, contact your vendor for a patch.

Reference : http://online.securityfocus.com/archive/1/285729

Risk factor : High
CVE : CAN-2002-1463
BID : 5387, 8652
general/tcp
Info
10.0.0.38 resolves as HWR54G.ixbt.lab.
www (80/tcp)
Info
The remote web server type is :

IP_SHARER WEB 1.0


general/udp
Info
For your information, here is the traceroute to 10.0.0.38 :
10.0.0.59
10.0.0.38

www (80/tcp)
Info
A web server is running on this port