This appendix lists all of the Nessus Plug-ins, which plug-in family they belong to, and their corresponding Common Vulnerability and Exploit (CVE) and BugTraq numbers if appropriate. Please note that this list is in constant flux. Check the Nessus Web site at www.nessus.org for the most current list and updated information.
Nessus Plug-ins Updated 1/12/2004
Family | Plug-in Name | CVE ID Number(s) | BugTraq ID Number(s) |
---|
Backdoors | Cart32 ChangeAdminPassword | CAN-2000-0429 | 1153 |
Backdoors | Trin00 for Windows Detect | CAN-2000-0138 | |
Backdoors | NetSphere Backdoor | CAN-1999-0660 | |
Backdoors | Finger backdoor | CAN-1999-0660 | |
Backdoors | RemoteNC detection | | |
Backdoors | Check for VNC | | |
Backdoors | Desktop Orbiter Server Detection | | |
Backdoors | PC Anywhere | | |
Backdoors | Trinity v3 Detect | CAN-2000-0138 | |
Backdoors | mstream handler Detect | CAN-2000-0138 | |
Backdoors | 4553 Parasite Mothership Detect | | |
Backdoors | Lion worm | | |
Backdoors | Bugbear.B worm | | |
Backdoors | CodeRed version X detection | CVE-2001-0500 | 2880 |
Backdoors | lovgate virus is installed | | |
Backdoors | CDK Detect | CAN-1999-0660 | |
Backdoors | DeepThroat | CAN-1999-0660 | |
Backdoors | WinSATAN | | |
Backdoors | mstream agent Detect | CAN-2000-0138 | |
Backdoors | Trojan horses | | |
Backdoors | SubSeven | CAN-1999-0660 | |
Backdoors | Shaft Detect | CAN-2000-0138 | 2189 |
Backdoors | Check for VNC HTTP | | |
Backdoors | Bugbear.B web backdoor | | |
Backdoors | RemotelyAnywhere SSH detection | | |
Backdoors | alya.cgi | | |
Backdoors | JRun Sample Files | CVE-2000-0539 | 1386 |
Backdoors | NetBus 2.x | CAN-1999-0660 | |
Backdoors | GirlFriend | CAN-1999-0660 | |
Backdoors | TFN Detect | CAN-2000-0138 | |
Backdoors | NetBus 1.x | CAN-1999-0660 | 7538 |
Backdoors | Bugbear worm | CVE-2001-0154 | |
Backdoors | radmin detection | | |
Backdoors | Dansie Shopping Cart backdoor | CVE-2000-0252 | 1115 |
Backdoors | Kuang2 the Virus | CAN-1999-0660 | |
Backdoors | Stacheldraht Detect | CAN-2000-0138 | |
Backdoors | PC Anywhere TCP | | |
Backdoors | Portal of Doom | CAN-1999-0660 | |
Backdoors | Wollf backdoor detection | | |
Backdoors | BackOrifice | CAN-1999-0660 | |
Backdoors | Alcatel OmniSwitch 7700/7800 switches backdoor | CAN-2002-1272 | |
Backdoors | IIS Possible Compromise | | |
Backdoors | GateCrasher | CAN-1999-0660 | |
Backdoors | FsSniffer Detection | | |
Backdoors | MPEi/X Default Accounts | | |
Backdoors | Remote PC Access Server Detection | | |
Backdoors | RemotelyAnywhere WWW detection | | |
Backdoors | SyGate Backdoor | CVE-2000-0113 | 952 |
Backdoors | Trin00 Detect | CAN-2000-0138 | |
Backdoors | Fluxay Sensor Detection | | |
CGI abuses | bttlxeForum SQL injection | CAN-2003-0215 | |
CGI abuses | rpm_query CGI | CVE-2000-0192 | 1036 |
CGI abuses | WebsitePro buffer overflow | CAN-2000-0623 | 1492 |
CGI abuses | Ocean12 Database Download | | 7328 |
CGI abuses | AtomicBoard file reading | | 8236 |
CGI abuses | ftp.pl shows the listing of any dir | CVE-2000-0674 | 1471 |
CGI abuses | php file upload | CVE-2000-0860 | 1649 |
CGI abuses | cgitest.exe buffer overrun | CVE-2002-0128 | 3885 |
CGI abuses | Webfroot Shoutbox Directory Traversal | | 7717 |
CGI abuses | ServletExec 4.1 / JRun ISAPI DoS | CAN-2002-0894, CVE-2000-0681 | 4796, 1570 |
CGI abuses | IkonBoard arbitrary command execution | | 7361 |
CGI abuses | AutomatedShops WebC.cgi buffer overflows | | 7268 |
CGI abuses | typo3 arbitrary file reading | | 6993, 6988, 6986, 6985, 6984, 6983, 6982 |
CGI abuses | alibaba.pl | CAN-1999-0885 | 770 |
CGI abuses | Sambar Web Server CGI scripts | CAN-2000-0213 | 1002 |
CGI abuses | pals-cgi | CAN-2001-0216 | 2372 |
CGI abuses | iiprotect bypass | | 7661 |
CGI abuses | Turba Path Disclosure | | |
CGI abuses | sglMerchant Information Disclosure Vulnerability | CAN-2001-1019 | 3309 |
CGI abuses | VP-ASP SQL Injection | | 4861 |
CGI abuses | multihtml cgi | CVE-2000-0912 | |
CGI abuses | Coppermine Gallery SQL injection | | 7471 |
CGI abuses | Outlook Web anonymous access | CVE-2001-0660 | 3301 |
CGI abuses | ibillpm.pl | | 3476 |
CGI abuses | jj cgi | CVE-1999-0260 | 2002 |
CGI abuses | e107 database dump | | 8273 |
CGI abuses | Oracle 9iAS access to SOAP documentation | | |
CGI abuses | view_source | CVE-1999-0174 | 2251 |
CGI abuses | TrendMicro Emanager software check | CAN-2001-0958 | 3327 |
CGI abuses | texi.exe information disclosure | | 7105 |
CGI abuses | Check for bdir.htr files | | |
CGI abuses | Check for IIS .cnf file leakage | | 4078 |
CGI abuses | test-cgi | CVE-1999-0070 | 2003 |
CGI abuses | testcgi.exe Cross Site Scripting | | 7214 |
CGI abuses | gallery code injection | CVE-2001-1234 | 3397 |
CGI abuses | PHPix directory traversal vulnerability | CVE-2000-0919 | 1773 |
CGI abuses | Avenger's News System Command Execution | CAN-2002-0307 | 4147 |
CGI abuses | Neoteris IVE XSS | CAN-2003-0217 | |
CGI abuses | Netscape Administration Server admin password | | 1579 |
CGI abuses | IIS .IDA ISAPI filter applied | CVE-2001-0500 | 2880 |
CGI abuses | Oracle 9iAS DAD Admin interface | | |
CGI abuses | directory pro web traversal | CAN-2001-0780 | 2793 |
CGI abuses | UploadLite cgi | | 7051 |
CGI abuses | InterScan VirusWall Remote Configuration Vulnerability | CAN-2001-0432 | 2579 |
CGI abuses | Bonsai Mutiple Flaws | CAN-2003-0152, CAN-2003-0153, CAN-2003-0154, CAN-2003-0155 | |
CGI abuses | gallery code injection (2) | | 8814 |
CGI abuses | Mantis Detection | | |
CGI abuses | PHP-Nuke security vulnerability (bb_smilies.php) | CAN-2001-0320 | |
CGI abuses | eLDAPo cleartext passwords | | 7535 |
CGI abuses | php socket_iovec_alloc() integer overflow | CAN-2003-0172 | 7187, 7197, 7198, 7199, 7210, 7256, 7259 |
CGI abuses | Mnogosearch overflows | | |
CGI abuses | OpenBB SQL injection | | 7401, 7404, 7405 |
CGI abuses | Agora CGI Cross Site Scripting | CVE-2001-1199 | 3702 |
CGI abuses | admin.cgi overflow | CAN-2002-0199 | 3934 |
CGI abuses | Super Guestbook config disclosure | | 7319 |
CGI abuses | WebLogic management servlet | | 7122, 7124, 7130, 7131 |
CGI abuses | GroupWise Web Interface 'HTMLVER' hole | CAN-2002-0341 | |
CGI abuses | phpMyAdmin multiple flaws | | 7965, 7964, 7963, 7962 |
CGI abuses | auktion.cgi | CAN-2001-0212 | 2367 |
CGI abuses | MSQL CGI overflow | CVE-1999-0753 | 591 |
CGI abuses | Simple File Manager Filename Script Injection | | 7035 |
CGI abuses | Sambar sendmail /session/sendmail | | |
CGI abuses | Poll It v2.0 cgi | CVE-2000-0590 | 1431 |
CGI abuses | Netscape Server ? PageServices bug | CVE-1999-0269 | |
CGI abuses | empower cgi path | CAN-2001-0224 | 2374 |
CGI abuses | CERN httpd problem | CAN-2000-0079 | 936 |
CGI abuses | ICECast FileSystem disclosure | | 5189 |
CGI abuses | Adcycle Password Disclosure | CAN-2000-1161 | 1969 |
CGI abuses | album.pl Command Execution | | 7444 |
CGI abuses | tektronix's _ncl_items.shtml | CAN-2001-0484 | 2659 |
CGI abuses | ht://Dig's htsearch potential exposure/dos | CVE-2001-0834 | 3410 |
CGI abuses | UltraSeek 3.1.x Remote DoS | CVE-2000-1019 | 1866 |
CGI abuses | Novell Web Server NDS Tree Browsing | CAN-1999-1020 | 484 |
CGI abuses | WebSphere Cross Site Scripting | | 2401 |
CGI abuses | paFileDB XSS | | 6021 |
CGI abuses | Coppermine Gallery Remote Command Execution | | 7300 |
CGI abuses | sojourn.cgi | CVE-2000-0180 | 1052 |
CGI abuses | printenv | | |
CGI abuses | Beanwebb's guestbook | | 7232, 7231 |
CGI abuses | Ocean12 Guestbook XSS | | 7329 |
CGI abuses | IMP SQL injection | | |
CGI abuses | TalentSoft Web+ Input Validation Bug Vulnerability | CVE-2000-0282 | 1102 |
CGI abuses | Xoops path disclosure | CAN-2002-0216, CAN-2002-0217 | 3977, 3978, 3981, 5785, 6344, 6393 |
CGI abuses | Directory listing through Sambar's search.dll | CAN-2000-0835 | 1684 |
CGI abuses | store.cgi | CAN-2001-0305 | 2385 |
CGI abuses | ttCMS code injection | | 7542, 7543, 7625 |
CGI abuses | Philboard database access | | |
CGI abuses | Non-Existant Page Physical Path Disclosure Vulnerability | | 4261 |
CGI abuses | webdriver | | 2166 |
CGI abuses | SLMail WebMail overflows | | |
CGI abuses | whois_raw | CAN-1999-1063 | 304 |
CGI abuses | Extent RBS ISP | CVE-2000-1036 | 1704 |
CGI abuses | Cobalt siteUserMod cgi | CVE-2000-0117 | 951 |
CGI abuses | cpanel remote command execution | | 6882 |
CGI abuses | ddicgi.exe vulnerability | CAN-2000-0826 | 1657 |
CGI abuses | myPHPcalendar injection | | |
CGI abuses | AspUpload vulnerability | CAN-2001-0938 | |
CGI abuses | Microsoft Frontpage 'authors' exploits | | |
CGI abuses | FormHandler.cgi | CAN-1999-1051 | 799 |
CGI abuses | TextPortal Default Passwords | | 7673 |
CGI abuses | /scripts/repost.asp | | |
CGI abuses | ht://Dig's htsearch reveals web server path | CAN-2000-1191 | |
CGI abuses | ASP.NET Cross Site Scripting | CAN-2003-0223 | |
CGI abuses | Auction Deluxe XSS | CAN-2002-0257 | 4069 |
CGI abuses | KW whois | CVE-2000-0941 | 1883 |
CGI abuses | Owl Login bypass | | |
CGI abuses | IIS directory traversal | CVE-2000-0884 | 1806 |
CGI abuses | Cobalt RaQ2 cgiwrap | CVE-1999-1530, CVE-2000-0431 | 777, 1238 |
CGI abuses | PHP-Nuke is installed on the remote host | CAN-2001-0292, CAN-2001-0320, CAN-2001-0854, CAN-2001-0911, CAN-2001-1025, CAN-2002-0206, CAN-2002-0483, CAN-2002-1242 | 6446, 6465, 6503, 6750, 6887, 6890, 7031, 7060, 7078, 7079 |
CGI abuses | PHP-Nuke Gallery Add-on File View | CVE-2001-0900 | |
CGI abuses | PHP Ashnews code injection | | 8241 |
CGI abuses | shtml.exe reveals full path | CAN-2000-0413 | 1174 |
CGI abuses | webspirs.cgi | CAN-2001-0211 | 2362 |
CGI abuses | Ultimate PHP Board admin_ip.php code injection | | 7678 |
CGI abuses | WebSite pro reveals the physical file path of web directories | CAN-2000-0066 | 932 |
CGI abuses | glimpse | CVE-1999-0147 | 2026 |
CGI abuses | WebLogic source code disclosure | CVE-2000-0682 | 1518 |
CGI abuses | Poster version.two privilege escalation | | |
CGI abuses | mod_ssl off by one | CVE-2002-0653 | 5084 |
CGI abuses | Sun's Java Web Server remote command execution | CAN-2000-0629 | 1459 |
CGI abuses | Apache 2.0.39 Win32 directory traversal | CAN-2002-0661 | 5434 |
CGI abuses | quickstore traversal | CAN-1999-0607, CAN-2000-1188 | |
CGI abuses | EZShopper 3.0 | CAN-2000-0187 | 1014 |
CGI abuses | Oracle 9iAS mod_plsql Buffer Overflow | CAN-2001-1216 | 3726 |
CGI abuses | TalentSoft Web+ version detection | | |
CGI abuses | mod_ssl overflow | CVE-2002-0082 | 4189 |
CGI abuses | viewpage.php arbitrary file reading | | 7191 |
CGI abuses | gallery xss | | 8288 |
CGI abuses | Dune Web Server Overflow | | 7945 |
CGI abuses | Apache Tomcat Directory Listing and File disclosure | CAN-2003-0042 | 6721 |
CGI abuses | args.bat | CAN-1999-1180 | |
CGI abuses | SimpleBBS users disclosure | | 7045 |
CGI abuses | Web Wiz Forums database disclosure | | 7380 |
CGI abuses | Redhat Stronghold File System Disclosure | CAN-2001-0868 | |
CGI abuses | bigconf | CVE-1999-1550 | 778 |
CGI abuses | Interactive Story Directory Traversal Vulnerability | CVE-2001-0804 | 3028 |
CGI abuses | MyAbraCadaWeb Cross Site Scripting | | 7126, 7127 |
CGI abuses | AltaVista Intranet Search | CVE-2000-0039 | 896 |
CGI abuses | JServ Cross Site Scripting | | |
CGI abuses | infosrch.cgi | CVE-2000-0207 | 1031 |
CGI abuses | Oracle 9iAS Globals.jsa access | CAN-2002-0562 | 4034 |
CGI abuses | /scripts directory browsable | | |
CGI abuses | Reading CGI script sources using /cgi-bin-sdb | CVE-2000-0868 | 1658 |
CGI abuses | PHP-Nuke' opendir | CVE-2001-0321 | |
CGI abuses | guestbook tr3 password storage | | 7167 |
CGI abuses | IIS dangerous sample files | | |
CGI abuses | Read any file thanks to ~nobody/ | | |
CGI abuses | IBM-HTTP-Server View Code | | 3518 |
CGI abuses | MacOS X Finder reveals contents of Apache Web files | | 3325 |
CGI abuses | uploader.exe | CVE-1999-0177 | |
CGI abuses | Microsoft Frontpage XSS | CAN-2000-0746 | 1594, 1595 |
CGI abuses | bizdb1-search.cgi located | CVE-2000-0287 | 1104 |
CGI abuses | nph-publish.cgi | CVE-1999-1177, CVE-2001-0400 | |
CGI abuses | MPC SoftWeb Guestbook database disclosure | | 7390, 7389 |
CGI abuses | YaBB | CVE-2000-0853 | 1668 |
CGI abuses | Pi3Web tstisap.dll overflow | CAN-2001-0302 | 2381 |
CGI abuses | GTcatalog password disclosure | | |
CGI abuses | Apache Tomcat /servlet Cross Site Scripting | CAN-2002-0682 | 5193 |
CGI abuses | Sambar XSS | | 7209 |
CGI abuses | PDGSoft Shopping cart vulnerability | CAN-2000-0401 | 1256 |
CGI abuses | php POST file uploads | CVE-2002-0081 | 4183 |
CGI abuses | AnyForm | CVE-1999-0066 | 719 |
CGI abuses | ows-bin | CVE-2000-0169 | 1053 |
CGI abuses | Cognos Powerplay WE Vulnerability | | 491 |
CGI abuses | PHP3 Physical Path Disclosure Vulnerability | | |
CGI abuses | DCP-Portal Code Injection | | 6525 |
CGI abuses | rot13sj.cgi | | |
CGI abuses | /cgi-bin directory browsable ? | | |
CGI abuses | CVSWeb 1.80 gives a shell to cvs committers | CVE-2000-0670 | 1469 |
CGI abuses | Netauth | CVE-2000-0782 | 1587 |
CGI abuses | DB4Web TCP relay | | |
CGI abuses | ad.cgi | CAN-2001-0025 | 2103 |
CGI abuses | Sambar /sysadmin directory 2 | | 2255 |
CGI abuses | perlcal | CVE-2001-0463 | 2663 |
CGI abuses | WihPhoto file reading | | |
CGI abuses | readmsg.php detection | CAN-2001-1408 | |
CGI abuses | CuteNews code injection | | |
CGI abuses | php log | CVE-2000-0967 | 1786 |
CGI abuses | Zope ZClass permission mapping bug | CVE-2001-0567 | |
CGI abuses | Netscape Server ?wp bug | CVE-2000-0236 | 1063 |
CGI abuses | imagemap.exe | CVE-1999-0951 | 739 |
CGI abuses | Synchrologic User account information disclosure | | |
CGI abuses | phorum's common.cgi | | 1985 |
CGI abuses | NetCommerce SQL injection | CVE-2001-0319 | 2350 |
CGI abuses | Snitz Forums 2000 Password Reset and XSS | | 7381, 7922, 7925 |
CGI abuses | Allaire JRun directory browsing vulnerability | | 3592 |
CGI abuses | MS Site Server Information Leak | | 3998 |
CGI abuses | KF Web Server /%00 bug | | |
CGI abuses | BEA WebLogic Scripts Server scripts Source Disclosure (3) | CVE-2000-0683 | 1517 |
CGI abuses | Pages Pro CD directory traversal | | |
CGI abuses | paFileDB SQL injection | | 7183 |
CGI abuses | Post-Nuke information disclosure (2) | | |
CGI abuses | htdig | CVE-1999-0978, CVE-2000-0208 | 1026 |
CGI abuses | ustorekeeper | CAN-2001-0466 | 2536 |
CGI abuses | ttforum multiple flaws | | 7543, 7542 |
CGI abuses | Resin traversal | CAN-2001-0304 | 2384 |
CGI abuses | WebCalendar file reading | | 8237 |
CGI abuses | RDS / MDAC Vulnerability Content-Type overflow | CAN-2002-1142 | |
CGI abuses | Zope DocumentTemplate package problem | CVE-2000-0483 | 1354 |
CGI abuses | openwebmail command execution | CAN-2002-1385 | 6425, 6232 |
CGI abuses | counter.exe vulnerability | CAN-1999-1030 | 267 |
CGI abuses | PGPMail.pl detection | CAN-2001-0937 | |
CGI abuses | Psunami.CGI Command Execution | | 6607 |
CGI abuses | AnalogX web server traversal | CVE-2000-0664 | 1508 |
CGI abuses | paFileDB command execution | | 8271 |
CGI abuses | ProductCart SQL Injection | | 8103, 8105, 8108, 8112 |
CGI abuses | SquirrelMail's Cross Site Scripting | CAN-2002-1276, CAN-2002-1341 | 7019, 6302 |
CGI abuses | technote's main.cgi | CAN-2001-0075 | 2156 |
CGI abuses | Webfroot shoutbox file inclusion | | |
CGI abuses | AnalogX web server traversal | CVE-2000-0664 | 1508 |
CGI abuses | Oracle 9iAS web admin | CAN-2002-0561 | 4292 |
CGI abuses | BEA WebLogic Scripts Server scripts Source Disclosure (2) | | 2527 |
CGI abuses | IIS .HTR ISAPI filter applied | CVE-2002-0071 | 4474 |
CGI abuses | PIX Firewall Manager Directory Traversal | CVE-1999-0158 | 691 |
CGI abuses | MailMaxWeb Path Disclosure | | |
CGI abuses | Bypass Axis Storpoint CD authentication | CVE-2000-0191 | 1025 |
CGI abuses | DB4Web directory traversal | | |
CGI abuses | ion-p.exe vulnerability | CAN-2002-1559 | 6091 |
CGI abuses | YaBB SE command execution | CAN-2000-1176 | 7399, 6674, 6663, 6591, 1921 |
CGI abuses | P-Synch multiple issues | | 7740, 7745, 7747 |
CGI abuses | htgrep | CAN-2000-0832 | |
CGI abuses | Directory listing through WebDAV | CVE-2000-0869 | 1656 |
CGI abuses | JRun directory traversal | | 3666 |
CGI abuses | IIS phonebook | CVE-2000-1089 | 2048 |
CGI abuses | b2 cafelog code injection | CVE-2002-0734 | 4673, 7738, 7782, 7783, 7786 |
CGI abuses | pagelog.cgi | CAN-2000-0940 | 1864 |
CGI abuses | webdist.cgi | CVE-1999-0039 | 374 |
CGI abuses | SilverStream directory listing | | |
CGI abuses | Oracle 9iAS default error information disclosure | CVE-2001-1372 | 3341 |
CGI abuses | PHP4 Physical Path Disclosure Vulnerability | CAN-2002-0249 | 4056 |
CGI abuses | Upload cgi | | |
CGI abuses | wwwboard passwd.txt | CVE-1999-0953 | 649 |
CGI abuses | Philboard philboard_admin.ASP Authentication Bypass | | 7739 |
CGI abuses | mmstdod.cgi | CVE-2001-0021 | 2063 |
CGI abuses | php IMAP overflow | | 6557 |
CGI abuses | Achievo code injection | | 5552 |
CGI abuses | Oracle XSQL Stylesheet Vulnerability | CVE-2001-0126 | 2295 |
CGI abuses | /iisadmpwd/aexp2.htr | CVE-1999-0407, CAN-2002-0421 | 2110 |
CGI abuses | CVS/Entries | | |
CGI abuses | Oracle 9iAS SOAP configuration file retrieval | CAN-2002-0568 | 4290 |
CGI abuses | AlienForm CGI script | CAN-2002-0934 | 4983 |
CGI abuses | Advanced Poll info.php | | 7171 |
CGI abuses | MediaHouse Statistic Server Buffer Overflow | CVE-1999-0931 | 734 |
CGI abuses | DCP-Portal Path Disclosure | CAN-2002-0282 | 4113 |
CGI abuses | IIS possible DoS using ExAir's query | CVE-1999-0449 | 193 |
CGI abuses | SIX Webboard's generate.cgi | CAN-2001-1115 | 3175 |
CGI abuses | IMail account hijack | | |
CGI abuses | Bugzilla Multiple Flaws | CAN-2003-0012, CAN-2003-0013, CAN-2002-1198, CAN-2002-1197, CAN-2002-1196 | 6501, 6502, 6257, 5844, 5842, 4964 |
CGI abuses | Tomcat's snoop servlet gives too much information | CAN-2000-0760 | 1532 |
CGI abuses | MiniVend Piped command | CVE-2000-0635 | 1449 |
CGI abuses | phpMyExplorer dir traversal | CAN-2001-1168 | 3266 |
CGI abuses | formmail.pl | CVE-1999-0172 | 2079 |
CGI abuses | Zope Invalid Query Path Disclosure | | 7999, 8000, 8001 |
CGI abuses | phpPgAdmin arbitrary files reading | CAN-2001-0479 | 2640 |
CGI abuses | php safemode | CVE-2001-1246 | 2954 |
CGI abuses | Oracle 9iAS mod_plsql directory traversal | CAN-2001-1217 | 3727 |
CGI abuses | webwho plus | CVE-2000-0010 | 892 |
CGI abuses | PlusMail vulnerability | CAN-2000-0074 | 2653 |
CGI abuses | p-news Admin Access | | |
CGI abuses | Dumpenv | CAN-1999-1178 | |
CGI abuses | Alexandria-dev upload spoofing | | 7223, 7224, 7225 |
CGI abuses | way-board | CAN-2001-0214 | 2370 |
CGI abuses | Web server traversal | | |
CGI abuses | Oracle 9iAS SOAP Default Configuration Vulnerability | CVE-2001-1371 | 4289 |
CGI abuses | Vignette StoryServer TCL code injection | | 7683, 7685, 7690, 7691, 7692 |
CGI abuses | Stronghold Swish | | 4785 |
CGI abuses | IIS 5 .printer ISAPI filter applied | CVE-2001-0241 | |
CGI abuses | Post-Nuke Rating System Denial Of Service | | 7702 |
CGI abuses | Allaire JRun Directory Listing | CVE-2000-1050 | 1830 |
CGI abuses | IMP_MIME_Viewer_html class XSS vulnerabilities | | |
CGI abuses | MRTG mrtg.cgi File Disclosure | CAN-2002-0232 | 4017 |
CGI abuses | phf | CVE-1999-0067 | 629 |
CGI abuses | WebStores 2000 browse_item_details.asp SQL injection | | 7766 |
CGI abuses | Lotus Notes ?OpenServer Information Disclosure | | |
CGI abuses | php-proxima file reading | | |
CGI abuses | AN-HTTPd tests CGIs | CVE-1999-0947 | 762 |
CGI abuses | ezPublish Directory Cross Site Scripting | | 7616 |
CGI abuses | Authentication bypassing in Lotus Domino | | 4022 |
CGI abuses | counter.php file overwrite | | |
CGI abuses | cgiforum | CVE-2000-1171 | 1963 |
CGI abuses | Unify eWave ServletExec 3.0C file upload | CVE-2000-1024 | 1876 |
CGI abuses | Super-M Son hServer Directory Traversal | | 7717 |
CGI abuses | Savant original form CGI access | CVE-2000-0521 | 1313 |
CGI abuses | NetTools command execution | CVE-2001-0899 | |
CGI abuses | BadBlue Directory Traversal Vulnerability | | 3913 |
CGI abuses | Domino traversal | CVE-2001-0009 | 2173 |
CGI abuses | info2www | CVE-1999-0266 | 1995 |
CGI abuses | Cafe Wordpress SQL injection | | |
CGI abuses | Post-Nuke information disclosure | | |
CGI abuses | WebChat XSS | | 7190 |
CGI abuses | mod_gzip running | | |
CGI abuses | IIS 5.0 Sample App vulnerable to cross-site scripting attack | | |
CGI abuses | No 404 check | | |
CGI abuses | Web-ERP Configuration File Remote Access | | 6996 |
CGI abuses | php 4.3.0 | CAN-2003-0097 | |
CGI abuses | axis2400 webcams | | 6987, 6980 |
CGI abuses | guestbook.pl | CAN-1999-1053 | 776 |
CGI abuses | N/X Web Content Management code injection | | 6500 |
CGI abuses | /perl directory browsable ? | CVE-2000-0883 | 1678 |
CGI abuses | Basit cms Cross Site Scripting Bugs | | 7139 |
CGI abuses | Sambar webserver pagecount hole | CVE-2001-1010 | 3091 |
CGI abuses | Novell Groupwise WebAcc Information Disclosure | | 3436 |
CGI abuses | phpping code execution | | |
CGI abuses | icat | CAN-1999-1069 | 2126 |
CGI abuses | Nuked-klan Cross Site Scripting Bugs | | 6916, 6917 |
CGI abuses | SimpleChat information disclosure | | 7168 |
CGI abuses | Forum51/Board51/News51 Users Disclosure | | 8126, 8127, 8128 |
CGI abuses | OneOrZero SQL injection | | 7609, 7611 |
CGI abuses | Sambar CGIs path disclosure | | |
CGI abuses | Master Index directory traversal vulnerability | CVE-2000-0924 | 1772 |
CGI abuses | Spyke Flaws | | |
CGI abuses | php.cgi | CAN-1999-0238 | 2250 |
CGI abuses | Apache::ASP source.asp | CVE-2000-0628 | 1457 |
CGI abuses | Apache Remote Command Execution via .bat files | CVE-2002-0061 | 4335 |
CGI abuses | IIS Service Pack - 404 | | |
CGI abuses | anacondaclip CGI vulnerability | CVE-2001-0593 | 2512 |
CGI abuses | iXmail arbitrary file upload | | 8046, 8048 |
CGI abuses | sdbsearch.cgi | CVE-2001-1130 | |
CGI abuses | iiprotect sql injection | | 7675 |
CGI abuses | Oracle XSQL Sample Application Vulnerability | | |
CGI abuses | mod_gzip format string attack | | |
CGI abuses | WordPress code/sql injection | | 7785 |
CGI abuses | IMP Session Hijacking Bug | CVE-2001-0857 | 3525 |
CGI abuses | GroupWise Web Interface 'HELP' hole | CVE-1999-1005, CVE-1999-1006 | 879 |
CGI abuses | ColdFusion Vulnerability | CAN-1999-0455, CAN-1999-0477 | 115 |
CGI abuses | mod_gzip format string attack | | |
CGI abuses | msmmask.exe | | |
CGI abuses | ttawebtop | CVE-2001-0805 | 2890 |
CGI abuses | Tomcat's /admin is world readable | CVE-2000-0672 | 1548 |
CGI abuses | Htmlscript | CVE-1999-0264 | 2001 |
CGI abuses | VChat information disclosure | | 7186, 7188 |
CGI abuses | CgiMail.exe vulnerability | CVE-2000-0726 | 1623 |
CGI abuses | GTcatalog code injection | | 6998 |
CGI abuses | Roxen counter module | | |
CGI abuses | IIS possible DoS using ExAir's search | CVE-1999-0449 | 193 |
CGI abuses | RedHat 6.0 cachemgr.cgi | CVE-1999-0710 | 2059 |
CGI abuses | IIS IDA/IDQ Path Disclosure | CAN-2000-0071 | 1065 |
CGI abuses | HSWeb document path | CAN-2001-0200 | 2336 |
CGI abuses | PCCS-Mysql User/Password Exposure | CVE-2000-0707 | 1557 |
CGI abuses | Apache Tomcat DOS Device Name XSS | | 5194 |
CGI abuses | commerce.cgi | CAN-2001-0210 | 2361 |
CGI abuses | WEB-INF folder accessible | | 5119 |
CGI abuses | Oracle 9iAS OWA UTIL access | CAN-2002-0560 | 4294 |
CGI abuses | Oracle XSQLServlet XSQLConfig.xml File | CAN-2002-0568 | 4290 |
CGI abuses | cc_guestbook.pl XSS | | 7237 |
CGI abuses | Apache Directory Listing | CVE-2001-0731 | 3009 |
CGI abuses | websendmail | CVE-1999-0196 | 2077 |
CGI abuses | ShowCode possible | CAN-1999-0736 | 167 |
CGI abuses | smb2www remote command execution | CAN-2002-1342 | 6313 |
CGI abuses | Oracle 9iAS Dynamic Monitoring Services | CAN-2002-0563 | 4293 |
CGI abuses | php 4.2.x malformed POST | CAN-2002-0986 | 5278 |
CGI abuses | Apache Tomcat DOS Device Name XSS | | 5194 |
CGI abuses | nph-test-cgi | CVE-1999-0045 | 686 |
CGI abuses | Webnews.exe vulnerability | CVE-2002-0290 | 4124 |
CGI abuses | Post-Nuke SQL injection | | 7697 |
CGI abuses | Infinity CGI Exploit Scanner | | 7910, 7911, 7913 |
CGI abuses | Hidden WWW server name | | |
CGI abuses | Tomcat 4.x JSP Source Exposure | | |
CGI abuses | PHP-Nuke copying files security vulnerability (admin.php) | CVE-2001-1032 | 3361 |
CGI abuses | A1Stats Traversal | CAN-2001-0561 | 2705 |
CGI abuses | ColdFusion Debug Mode | | |
CGI abuses | CWmail.exe vulnerability | CAN-2002-0273 | 4093 |
CGI abuses | PayPal Store Front code injection | | 8791 |
CGI abuses | osCommerce Cross Site Scripting Bugs | | 7156, 7151, 7153, 7158, 7155 |
CGI abuses | StellarDocs Path Disclosure | | 8385 |
CGI abuses | vpopmail.php command execution | | 7063 |
CGI abuses | Mantis Multiple Flaws | CAN-2002-1110, CAN-2002-1111, CAN-2002-1112, CAN-2002-1113, CAN-2002-1114 | 5563, 5565, 5509, 5504, 5510, 5514, 5515 |
CGI abuses | Xoops XSS | | 7356 |
CGI abuses | DCP-Portal Cross Site Scripting Bugs | | 7144, 7141 |
CGI abuses | cgiWebupdate.exe vulnerability | CAN-2001-1150 | 3216 |
CGI abuses | Basilix includes download | CAN-2001-1044 | 2198 |
CGI abuses | idq.dll directory traversal | CAN-2000-0126 | 968 |
CGI abuses | fpcount.exe overflow | CAN-1999-1376 | |
CGI abuses | Codebrws.asp Source Disclosure Vulnerability | CAN-1999-0739 | |
CGI abuses | Webcart misconfiguration | CAN-1999-0610 | 2281 |
CGI abuses | miniPortail Cookie Admin Access | CAN-2003-0272 | |
CGI abuses | Justice guestbook | | 7233, 7234 |
CGI abuses | Hosting Controller vulnerable ASP pages | CAN-2002-0466 | 3808 |
CGI abuses | FAQManager Arbitrary File Reading Vulnerability | | 3810 |
CGI abuses | Kebi Academy Directory Traversal | | 7125 |
CGI abuses | phptonuke directory traversal | | |
CGI abuses | Buffer overflow in WebSitePro webfind.exe | CVE-2000-0622 | 1487 |
CGI abuses | mod_python handle abuse | CVE-2002-0185 | 4656 |
CGI abuses | webgais | CVE-1999-0176 | 2058 |
CGI abuses | GOsa code injection | | |
CGI abuses | ShopPlus Arbitrary Command Execution | CAN-2001-0992 | |
CGI abuses | Kietu code injection | | |
CGI abuses | Pod.Board Forum_Details.PHP Cross Site Scripting | | 7933 |
CGI abuses | WebAdmin detection | | |
CGI abuses | php < 4.3.3 | | 8201 |
CGI abuses | textcounter.pl | CVE-1999-1479 | 2265 |
CGI abuses | Carello detection | | |
CGI abuses | popper_mod | CVE-2002-0513, CAN-2002-0513 | 4412 |
CGI abuses | WebActive world readable log file | CVE-2000-0642 | 1497 |
CGI abuses | Count.cgi | CVE-1999-0021 | 128 |
CGI abuses | SunSolve CD CGI user input validation | CAN-2002-0436 | 4269 |
CGI abuses | JWalk server traversal | | 7160 |
CGI abuses | ASP source using %2e trick | CAN-1999-0253 | 1814 |
CGI abuses | TrueGalerie admin access | | 7427 |
CGI abuses | webcart.cgi | | 3453 |
CGI abuses | IIS Remote Command Execution | CVE-2001-0507, CVE-2001-0333 | 2708 |
CGI abuses | viralator | CAN-2001-0849 | |
CGI abuses | Lotus Domino administration databases | CAN-2000-0021, CAN-2002-0664 | 881 |
CGI abuses | bb-hostsvc.sh | CVE-2000-0638 | 1455 |
CGI abuses | ScozBook flaws | | 7235, 7236 |
CGI abuses | Nuked-Klan function execution | | 6916, 6917, 6697, 6699, 6700 |
CGI abuses | mod_frontpage installed | CAN-2002-0427 | 4251 |
CGI abuses | IIS XSS via 404 error | CVE-2002-0148, CAN-2002-0150 | 4483 |
CGI abuses | SQL injection in phpBB | | 7979 |
CGI abuses | Bugzilla XSS and insecure temporary filenames | | 7412 |
CGI abuses | Handler | CVE-1999-0148 | 380 |
CGI abuses | nsiislog.dll DoS | CAN-2003-0227, CAN-2003-0349 | 8035 |
CGI abuses | Web Wiz Site News database disclosure | | |
CGI abuses | pfdispaly | CVE-1999-0270 | |
CGI abuses | Zope Image updating Method | CVE-2000-0062 | 922 |
CGI abuses | Post-Nuke Multiple XSS | | 7898, 7901 |
CGI abuses | dcforum | CVE-2001-0436 | 2728 |
CGI abuses | Home Free search.cgi directory traversal | CAN-2000-0054 | 921 |
CGI abuses | ctss.idc check | | |
CGI abuses | CVSWeb detection | | |
CGI abuses | Cross-Referencing Linux (lxr) file reading | | 7062 |
CGI abuses | Oracle 9iAS Jsp Source File Reading | CAN-2002-0562 | 4034 |
CGI abuses | Basilix webmail dummy request vulnerability | CAN-2001-1045 | 2995 |
CGI abuses | mailnews.cgi | CAN-2001-0271 | 2391 |
CGI abuses | Zope installation path disclose | | 5806 |
CGI abuses | Windmail.exe allows any user to execute arbitrary commands | CAN-2000-0242 | 1073 |
CGI abuses | tst.bat CGI vulnerability | CAN-1999-0885 | 770 |
CGI abuses | MacOS X Finder reveals contents of Apache Web directories | | 3316 |
CGI abuses | Directory Manager's edit_image.php | CVE-2001-1020 | 3288 |
CGI abuses | mod_ssl wildcard DNS cross site scripting vulnerability | CAN-2002-1157 | 6029 |
CGI abuses | calendar_admin.pl | CVE-2000-0432 | 1215 |
CGI abuses | ezPublish config disclosure | | 7349, 7347 |
CGI abuses | ImageFolio Default Password | | |
CGI abuses | Netscape FastTrack 'get' | CVE-1999-0239 | 481 |
CGI abuses | StockMan Shopping Cart Path disclosure | | |
CGI abuses | Power Up Information Disclosure | CAN-2001-1138 | 3304 |
CGI abuses | texi.exe path disclosure | CAN-2002-0266 | 4035 |
CGI abuses | Cold Fusion Administration Page Overflow | CVE-2000-0538 | 1314 |
CGI abuses | spin_client.cgi buffer overrun | | |
CGI abuses | wwwwais | CAN-2001-0223 | |
CGI abuses | ServletExec 4.1 ISAPI Physical Path Disclosure | CVE-2002-0892 | 4793 |
CGI abuses | Wordit Logbook | | 7043 |
CGI abuses | csSearch.cgi | CVE-2002-0495 | 4368 |
CGI abuses | iXmail SQL injection | | 8047 |
CGI abuses | netscape publishingXpert 2 PSUser problem | CVE-2000-1196 | |
CGI abuses | ClearTrust XSS | | 7108 |
CGI abuses | zentrack files reading | | |
CGI abuses | pmachine cross site scripting | | 7980, 7981 |
CGI abuses | zentrack code injection | | |
CGI abuses | JBoss source disclosure | | 7764 |
CGI abuses | Ecartis Username Spoofing | CAN-2003-0162 | 6971 |
CGI abuses | SunONE Application Server source disclosure | | |
CGI abuses | Various dangerous cgi scripts | CAN-1999-1072, CAN-2002-0749, CAN-2001-0135, CAN-2002-0955, CAN-2001-0562, CAN-2002-0346, CVE-2000-0923, CVE-2001-0123 | |
CGI abuses | Unprotected SiteScope Service | | |
CGI abuses | RDS / MDAC Vulnerability (msadcs.dll) located | CVE-1999-1011 | 529 |
CGI abuses | iPlanet Directory Server traversal | CVE-2000-1075 | 1839 |
CGI abuses | vpasswd.cgi | | |
CGI abuses | Zope DoS | CVE-2000-0483 | 1354 |
CGI abuses | Check for dangerous IIS default files | CAN-1999-0737 | |
CGI abuses | Apache Tomcat TroubleShooter Servlet Installed | | 4575 |
CGI abuses | hsx directory traversal | CAN-2001-0253 | 2314 |
CGI abuses | ASP/ASA source using Microsoft Translate f: bug | CVE-2000-0778 | 1578 |
CGI abuses | myphpPageTool code injection | | |
CGI abuses | IIS Global.asa Retrieval | | |
CGI abuses | Unpassworded iiprotect administrative interface | | |
CGI abuses | JRun's viewsource.jsp | CVE-2000-0539 | 1386 |
CGI abuses | ActiveState Perl directory traversal | | |
CGI abuses | AutomatedShops WebC.cgi installed | | |
CGI abuses | Mambo Site Server Cookie Validation | | 6926 |
CGI abuses | ActivePerl perlIS.dll Buffer Overflow | CVE-2001-0815 | 3526 |
CGI abuses | ASP.NET path disclosure | | |
CGI abuses | Bandmin XSS | CAN-2003-0416 | 7729 |
CGI abuses | IIS possible DoS using ExAir's advsearch | CVE-1999-0449 | 193 |
CGI abuses | Roxen Server /%00/ bug | CVE-2000-0671 | 1510 |
CGI abuses | Alchemy Eye HTTP Command Execution | CAN-2001-0871 | 3599 |
CGI abuses | myguestbk admin access | | 7213 |
CGI abuses | Checks for listrec.pl | CAN-2001-0997 | |
CGI abuses | phpinfo.php | | |
CGI abuses | TMax Soft Jeus Cross Site Scripting | | 7969 |
CGI abuses | ROADS' search.pl | CVE-2001-0215 | 2371 |
CGI abuses | ServletExec 4.1 ISAPI File Reading | CAN-2002-0893 | 4795 |
CGI abuses | GeekLog SQL vulns | CAN-2002-0962, CVE-2002-0096, CVE-2002-0097 | 7742, 7744, 6601, 6602, 6603, 6604 |
CGI abuses | Campas | CVE-1999-0146 | 1975 |
CGI abuses | CSNews.cgi vulnerability | CVE-2002-0923 | 4994 |
CGI abuses | zml.cgi Directory Traversal | CAN-2001-1209 | 3759 |
CGI abuses | VirusWall's catinfo overflow | CAN-2001-0432 | 2579 |
CGI abuses | Macromedia ColdFusion MX Path Disclosure Vulnerability | | 7443 |
CGI abuses | Invision PowerBoard code injection | | 6976, 7204 |
CGI abuses | processit | | |
CGI abuses | ideabox code injection | | 7488 |
CGI abuses | biztalk server flaws | CAN-2003-0117, CAN-2003-0118 | 7469, 7470 |
CGI abuses | overflow.cgi detection | | |
CGI abuses | HappyMall Command Execution | CAN-2003-0243 | |
CGI abuses | Bugzilla Detection | | |
CGI abuses | phpMyAdmin arbitrary files reading | CAN-2001-0478 | 2642 |
CGI abuses | BLnews code injection | | 7677 |
CGI abuses | CGIEmail's CGICso (Send CSO via CGI) Command Execution Vulnerability | | 6141 |
CGI abuses | Savant cgitest.exe buffer overflow | | |
CGI abuses | OmniHTTPd visadmin exploit | CAN-1999-0970 | 1808 |
CGI abuses | ArGoSoft Mail Server multiple flaws | | 7608, 7610, 5906, 5395, 5144 |
CGI abuses | Faxsurvey | CVE-1999-0262 | 2056 |
CGI abuses | AN HTTPd count.pl file truncation | | 7397 |
CGI abuses | BadBlue invalid null byte vulnerability | CAN-2002-1021 | 5226 |
CGI abuses | WebLogic clear-text passwords | | |
CGI abuses | get32.exe vulnerability | CAN-1999-0885 | 770 |
CGI abuses | IIS ASP.NET Application Trace Enabled | | |
CGI abuses | Tests for Nimda Worm infected HTML files | | |
CGI abuses | php4 multiple flaws | CAN-2003-0442 | 8693, 8696 |
CGI abuses | XMB Cross Site Scripting | CAN-2002-0316, CAN-2003-0375 | 4944, 8013 |
CGI abuses | w3-msql overflow | CVE-2000-0012 | 898 |
CGI abuses | Horde and IMP test disclosure | | |
CGI abuses | EZsite Forum Discloses Passwords to Remote Users | | |
CGI abuses | directory.php | CAN-2002-0434 | 4278 |
CGI abuses | ping.asp | | |
CGI abuses | Oracle 9iAS mod_plsql cross site scripting | | |
CGI abuses | readfile.tcl | | |
CGI abuses | Awol code injection | CVE-2001-1048 | 3387 |
CGI abuses | Web mirroring | | |
CGI abuses | Mambo Site Server 4.0.10 XSS | | 7135 |
CGI abuses | phpWebSite multiple flaws | | |
CGI abuses | OmniPro HTTPd 2.08 scripts source full disclosure | | 2788 |
CGI abuses | CGIEmail's Cross Site Scripting Vulnerability (cgicso) | | |
CGI abuses | IIS perl.exe problem | CAN-1999-0450 | 194 |
CGI abuses | Instaboard SQL injection | | 7338 |
CGI abuses | vBulletin's Calender Command Execution Vulnerability | CVE-2001-0475 | 2474 |
CGI abuses | smb2www installed | | |
CGI abuses | PHP Rocket Add-in File Traversal | CAN-2001-1204 | 3751 |
CGI abuses | sendtemp.pl | CAN-2001-0272 | 2504 |
CGI abuses | IIS 5.0 Sample App reveals physical path of web root | | |
CGI abuses | SWC Overflow | | |
CGI abuses | SilverStream database structure | | |
CGI abuses | Jakarta Tomcat Path Disclosure | CAN-2000-0759 | 1531 |
CGI abuses | ASP source using %20 trick | CAN-2001-1248 | 2975 |
CGI abuses | perl interpreter can be launched as a CGI | CAN-1999-0509 | |
CGI abuses | lednews XSS | | 7920 |
CGI abuses | Siteframe Cross Site Scripting Bugs | | 7140, 7143 |
CGI abuses | newdsn.exe check | CVE-1999-0191 | 1818 |
CGI abuses | ASP source using ::$DATA trick | CVE-1999-0278 | 149 |
CGI abuses | htimage.exe overflow | CAN-2000-0256 | 1117 |
CGI abuses | IIS : Directory listing through WebDAV | CVE-2000-0951 | 1756 |
CGI abuses | Microsoft Frontpage dvwssr.dll backdoor | CVE-2000-0260 | 1109 |
CGI abuses | Unknown CGIs arguments torture | | |
CGI abuses | mailreader.com directory traversal and arbitrary command execution | | 6055, 6058, 5393 |
CGI abuses | SQLQHit Directory Structure Disclosure | CAN-2001-0986 | 3339 |
CGI abuses | ColdFusion Path Disclosure | CVE-2002-0576 | 4542 |
CGI abuses | Zeus Admin Interface XSS | | 7751 |
CGI abuses | wrap | CVE-1999-0149 | 373 |
CGI abuses | ezPublish Cross Site Scripting Bugs | CAN-2003-0310 | 7137, 7138 |
CGI abuses | Vignette StoryServer Information Disclosure | CAN-2002-0385 | |
CGI abuses | Shells in /cgi-bin | CAN-1999-0509 | |
CGI abuses | E-Shopping Cart Arbitrary Command Execution (WebDiscount) | CAN-2001-1014 | 3340 |
CGI abuses | ndcgi.exe vulnerability | CAN-2001-0922 | |
CGI abuses | PHP Mail Function Header Spoofing Vulnerability | CAN-2002-0985 | 5562 |
CGI abuses | Rich Media E-Commerce Stores Sensitive Information Insecurely | | 4172 |
CGI abuses | Passwordless frontpage installation | | |
CGI abuses | myServer 0.4.3 Directory Traversal Vulnerability | | |
CGI abuses | SquirrelMail's Multiple Flaws | | 7952 |
CGI abuses | PT News Unauthorized Administrative Access | | 7394 |
CGI abuses | BroadVision Physical Path Disclosure Vulnerability | CAN-2001-0031 | 2088 |
CGI abuses | FastCGI Echo.exe Cross Site Scripting | | |
CGI abuses | VsSetCookie.exe vulnerability | CAN-2002-0236 | 3784 |
CGI abuses | /doc/packages directory browsable ? | CVE-2000-1016 | 1707 |
CGI abuses | OfficeScan configuration file disclosure | | 3438 |
CGI abuses | guestbook.cgi | CVE-1999-0237 | 776 |
CGI abuses | php.cgi buffer overrun | CVE-1999-0058 | 712 |
CGI abuses | /doc directory browsable ? | CVE-1999-0678 | 318 |
CGI abuses | PHPAdsNew code injection | CVE-2001-1054 | 3392 |
CGI abuses | myphpnuke code injection | | |
CGI abuses | Backup CGIs download | | |
CGI abuses | Lotus Domino XSS | CVE-2001-1161 | 2962 |
CGI abuses | wpoison (nasl version) | | |
CGI abuses | Microsoft's Index server reveals ASP source code | CVE-2000-0302, CVE-2000-0097 | 1084 |
CGI abuses | IIS XSS via error | | 5900 |
CGI abuses | E-Theni code injection | | 6970 |
CGI abuses | AdMentor Login Flaw | CAN-2002-0308 | 4152 |
CGI abuses | DBMan CGI server information leakage | CVE-2000-0381 | 1178 |
CGI abuses | Anti Nessus defenses | | |
CGI abuses | news desk | CAN-2001-0231 | 2172 |
CGI abuses | bb-hist.sh | CAN-1999-1462 | 142 |
CGI abuses | BEA WebLogic Scripts Server scripts Source Disclosure | | 2527 |
CGI abuses | Sambar /cgi-bin/mailit.pl installed ? | | |
CGI abuses | webchat code injection | | 7000 |
CGI abuses | StockMan Shopping Cart Command Execution | | 7485 |
CGI abuses | PHP.EXE / Apache Win32 Arbitrary File Reading Vulnerability | | 3786 |
CGI abuses | /iisadmin is world readable | CAN-1999-1538 | 189 |
CGI abuses | Snitz Forums Cmd execution | | |
CGI abuses | Oracle 9iAS Java Process Manager | CAN-2002-0563 | 4293 |
CGI abuses | WebSpeed remote configuration | CVE-2000-0127 | 969 |
CGI abuses | mod_survey ENV tags SQL injection | | 7192 |
CGI abuses | XMB SQL Injection | | 7406 |
CGI abuses | pmachine code injection | | 7919 |
CGI abuses | Snapstream PVS web directory traversal | CVE-2001-1108 | 3100 |
CGI abuses | MS Personal Web-Server … | CVE-1999-0386 | |
CGI abuses | Domino HTTP server exposes the set up of the filesystem | CAN-2000-0021 | 881 |
CGI abuses | http TRACE XSS attack | | |
CGI abuses | Lotus Domino Banner Information Disclosure Vulnerability | CAN-2002-0245 | 4049 |
CGI abuses | Resin DOS device path disclosure | | 5252 |
CGI abuses | Sambar default CGI info disclosure | | 7207, 7208 |
CGI abuses | PHPay Information Disclosure | | 7313, 7310, 7309 |
CGI abuses | Microsoft IIS UNC Mapped Virtual Host Vulnerability | CVE-2000-0246 | 1081 |
CGI abuses | ncbook/book.cgi | CAN-2001-1114 | 3178 |
CGI abuses | WF-Chat User Account Disclosure | | 7147 |
CGI abuses | ODBC tools check | | |
CGI abuses | Zeus shows the content of the cgi scripts | CVE-2000-0149 | 977 |
CGI abuses | Excite for WebServers | CVE-1999-0279 | 2248 |
CGI abuses | iPlanet Search Engine File Viewing | CAN-2002-1042 | 5191 |
CGI abuses | Finger cgi | | |
CGI abuses | Microsoft Frontpage exploits | CAN-2000-0114 | |
CISCO | CSCdi36962 | | |
CISCO | CSCdy03429 | CVE-2002-0813 | 5328 |
CISCO | CSCdy38035 | | |
CISCO | ATA-186 password circumvention / recovery | CAN-2002-0769 | 4711 |
CISCO | CSCdz39284, CSCdz41124 | | 6904 |
CISCO | CSCdw67458 | CAN-2002-0012, CAN-2002-0013 | 4088 |
CISCO | CSCds66191 | CVE-2001-0041 | 2072 |
CISCO | CSCdw19195 | | |
CISCO | CSCdx17916, CSCdx61997 | | |
CISCO | CSCdi34061 | CVE-1999-0162 | |
CISCO | CSCdv48261 | | |
CISCO | CSCea42030 | CAN-2003-0216 | |
CISCO | Cisco IOS HTTP Configuration Arbitrary Administrative Access | CVE-2001-0537 | 2936 |
CISCO | CSCdu81936 | CVE-2001-0895 | 3547 |
CISCO | CSCdu82823 | | |
CISCO | CSCdx54675 | | |
CISCO | CSCdt46181 | CVE-2001-1183 | 3022 |
CISCO | GSR ICMP unreachable | CVE-2001-0861, CVE-2001-0862, CVE-2001-0863, CVE-2001-0864, CVE-2001-0865, CVE-2001-0866, CVE-2001-0867 | 3534, 3535, 3536, 3537, 3538, 3539, 3540 |
CISCO | CSCds07326 | CVE-2001-0750 | 2804 |
CISCO | CSCdt62732 | CVE-2001-0429 | 2604 |
CISCO | Multiple SSH vulnerabilities | CAN-2001-0572 | |
CISCO | CSCdx92043 | CAN-2002-1222 | 6823 |
CISCO | CSCdt93866 | CVE-2001-0414 | 2540 |
CISCO | CSCdx39981 | | |
CISCO | CSCdv66718 | CAN-2002-1092 | |
CISCO | CSCdu15622 | CAN-2002-1093 | |
CISCO | Cisco Aironet Telnet DoS | CVE-2002-0545 | 4461 |
CISCO | CSCdw50657 | | |
CISCO | CSCdt56514 | | |
CISCO | cisco 675 http DoS | | |
CISCO | CISCO IOS Interface blocked by IPv4 Packet | CAN-2003-0567 | 8211 |
CISCO | CSCdea77143, CSCdz15393, CSCdt84906 | | |
CISCO | GSR ACL pub | CVE-2000-0700 | 1541 |
CISCO | Cisco password not set | CAN-1999-0508 | |
CISCO | CSCdu35577 | | |
CISCO | CSCdp35794 | CVE-2000-0700 | 1541 |
CISCO | CISCO Secure ACS Management Interface Login Overflow | CAN-2003-0210 | 7413 |
CISCO | CSCdx07754, CSCdx24622, CSCdx24632 | | |
CISCO | Cisco Catalyst Web Execution | CVE-2000-0945 | 1846 |
CISCO | CSCdu20643 | CVE-2002-0339 | 4191 |
CISCO | CSCdw33027 | CVE-2002-1024 | 5114 |
CISCO | CSCdy26428 | CAN-2002-1222 | 5976 |
CISCO | CSCds04747 | CAN-2001-0328 | 2682 |
CISCO | CSCdt65960 | CVE-2001-0757 | 2874 |
CISCO | CSCdv88230, CSCdw22408 | | |
CISCO | CSCdv85279, CSCdw59394 | CVE-2002-1024 | 5114 |
CISCO | CSCdz60229, CSCdy87221, CSCdu75477 | CAN-2002-1357, CAN-2002-1358, CAN-2002-1359, CAN-2002-1360 | 6397 |
CISCO | CSCdp58462 | | 6895 |
Default Unix Accounts | Unpassworded backdoor account | CVE-1999-0502 | |
Default Unix Accounts | Default password (ibmdb2) for db2as | CAN-2001-0051 | |
Default Unix Accounts | Unpassworded hax0r account | CVE-1999-0502 | |
Default Unix Accounts | Unpassworded jill account | CVE-1999-0502 | |
Default Unix Accounts | Unpassworded root account | CVE-1999-0502 | |
Default Unix Accounts | Unpassworded toor account | CVE-1999-0502 | |
Default Unix Accounts | Unpassworded OutOfBox account | CVE-1999-0502 | |
Default Unix Accounts | Default password (ibmdb2) for db2fenc1 | CAN-2001-0051 | |
Default Unix Accounts | Unpassworded date account | CVE-1999-0502 | |
Default Unix Accounts | Unpassworded sync account | CVE-1999-0502 | |
Default Unix Accounts | Unpassworded 4Dgifts account | CVE-1999-0502 | |
Default Unix Accounts | Unpassworded lp account | CVE-1999-0502 | |
Default Unix Accounts | Unpassworded friday account | CVE-1999-0502 | |
Default Unix Accounts | Default password (lrkr0x) for gamez | CVE-1999-0502 | |
Default Unix Accounts | Default password (db2as) for db2as | CAN-2001-0051 | |
Default Unix Accounts | Default password (wh00t!) for root | CVE-1999-0502 | |
Default Unix Accounts | Unpassworded EZsetup account | CVE-1999-0502 | |
Default Unix Accounts | Default password (manager) for system | CVE-1999-0502 | |
Default Unix Accounts | Default password (D13HH[) for root | CVE-1999-0502 | |
Default Unix Accounts | Default password (D13hh[) for root | CVE-1999-0502 | |
Default Unix Accounts | Default password (db2fenc1) for db2fenc1 | CAN-2001-0051 | |
Default Unix Accounts | Default password (satori) for rewt | CVE-1999-0502 | |
Default Unix Accounts | Unpassworded tutor account | CVE-1999-0502 | |
Default Unix Accounts | Default password (db2inst1) for db2inst1 | CAN-2001-0051 | |
Default Unix Accounts | Default password (ibmdb2) for db2inst1 | CAN-2001-0051 | |
Default Unix Accounts | Unpassworded demos account | CVE-1999-0502 | |
Default Unix Accounts | Default password (guest) for guest | CVE-1999-0502 | |
Default Unix Accounts | Default password (wank) for wank | CVE-1999-0502 | |
Default Unix Accounts | Default password (root) for root | CVE-1999-0502 | |
Default Unix Accounts | Default password (glftpd) for glftpd | CVE-1999-0502 | |
Default Unix Accounts | Unpassworded StoogR account | CVE-1999-0502 | |
Default Unix Accounts | Unpassworded jack account | CVE-1999-0502 | |
Default Unix Accounts | Unpassworded guest account | CVE-1999-0502 | |
Denial of Service | Eicon Diehl LAN ISDN modem DoS | CAN-1999-1533 | 665 |
Denial of Service | Netscape Enterprise Server DoS | CVE-1999-0752 | 516 |
Denial of Service | SMB null param count DoS | CAN-2002-0724 | 5556 |
Denial of Service | GoodTech ftpd DoS | CAN-2001-0188 | 2270 |
Denial of Service | IIS FrontPage DoS | CVE-2001-0096 | 2144 |
Denial of Service | ping of death | | |
Denial of Service | DoSable Oracle WebCache server | CAN-2002-0102 | 3760 |
Denial of Service | 3com RAS 1500 DoS | | 7175 |
Denial of Service | jolt2 | CVE-2000-0482 | 1312 |
Denial of Service | mod_jk chunked encoding DoS | | 6320 |
Denial of Service | Hyperbomb | CVE-1999-1336 | |
Denial of Service | Linksys Gozila CGI denial of service | | |
Denial of Service | spank.c | | |
Denial of Service | Ascend Kill | CVE-1999-0060 | 714 |
Denial of Service | SLMail denial of service | CAN-1999-0231 | |
Denial of Service | WinLogon.exe DoS | CVE-2000-0377 | 1331 |
Denial of Service | Cisco DoS | CVE-1999-0430 | 705 |
Denial of Service | FTP Windows 98 MS/DOS device names DOS | | |
Denial of Service | Marconi ASX DoS | CAN-2001-0270 | 2400 |
Denial of Service | GAMSoft TelSrv 1.4/1.5 Overflow | CVE-2000-0665 | 1478 |
Denial of Service | DB2 DOS | CAN-2001-1143 | 3010 |
Denial of Service | WINS UDP flood denial | CVE-1999-0288 | 298 |
Denial of Service | IIS 5.0 WebDav Memory Leakage | | 2736 |
Denial of Service | FTP Serv-U 2.5e DoS | CVE-2000-0837 | |
Denial of Service | Oracle Web Server denial of Service | CAN-1999-1068 | |
Denial of Service | D-Link router overflow | | |
Denial of Service | IIS Malformed Extension Data in URL | CVE-2000-0408 | 1190 |
Denial of Service | Bonk | CAN-1999-0258 | |
Denial of Service | UDP null size going to SNMP DoS | CVE-2000-0221 | 1009 |
Denial of Service | Microsoft Media Server 4.1 - DoS | CVE-2000-0211 | 1000 |
Denial of Service | Proxomitron DoS | | 7954 |
Denial of Service | Checkpoint Firewall-1 UDP denial of service | | 1419 |
Denial of Service | Cassandra NNTP Server DoS | CVE-2000-0341 | 1156 |
Denial of Service | Too long line | | |
Denial of Service | Exchange Malformed MIME header | CVE-2000-1006 | 1869 |
Denial of Service | HTTP unfinished line denial | | 5664 |
Denial of Service | BadBlue invalid GET DoS | CAN-2002-1023 | 5187 |
Denial of Service | Microsoft Frontpage DoS | CAN-2000-0709 | 1608 |
Denial of Service | NAI PGP Cert Server DoS | CAN-2000-0543 | 1343 |
Denial of Service | Ken! DoS | CVE-2000-0262 | 1103 |
Denial of Service | AnalogX denial of service by long CGI name | CAN-2000-0473 | 1349 |
Denial of Service | MDaemon Worldclient crash | CAN-1999-0844 | 823 |
Denial of Service | Novell FTP DoS | | 7072 |
Denial of Service | FTP ServU CWD overflow | CVE-1999-0219 | 269 |
Denial of Service | Webseal denial of service | CAN-2001-1191 | 3685 |
Denial of Service | BIND9 DoS | CAN-2002-0400 | 4936 |
Denial of Service | WindowsNT DNS flood denial | CVE-1999-0275 | |
Denial of Service | Teardrop | CAN-1999-0015 | 124 |
Denial of Service | Polycom ViaVideo denial of service | | 5962 |
Denial of Service | SLMail:27 denial of service | CAN-1999-0231 | |
Denial of Service | Trend Micro OfficeScan Denial of service | CAN-2000-0203 | 1013 |
Denial of Service | Crash SMC AP | | |
Denial of Service | WebSphere Host header overflow | CAN-2002-1153 | 5749 |
Denial of Service | Mercur WebView WebClient | CAN-2000-0239 | 1056 |
Denial of Service | Domino HTTP Denial | CVE-2000-0023 | 881 |
Denial of Service | l2tpd DoS | | |
Denial of Service | Xeneo Web Server 2.2.9.0 DoS | | |
Denial of Service | Orange DoS | CAN-2001-0647 | 2432 |
Denial of Service | WebShield | CVE-2000-0738, CAN-2000-1130 | 1589, 1993 |
Denial of Service | DoSable squid proxy server | CVE-2001-0843 | 3354 |
Denial of Service | Dragon FTP overflow | CAN-2000-0479 | 1352 |
Denial of Service | myServer DoS | | 6359, 7770, 7917, 8010, 8120 |
Denial of Service | NetGear ProSafe VPN Login DoS | | 7166 |
Denial of Service | Linux 2.1.89 - 2.2.3 : 0 length fragment bug | CAN-1999-0431 | 2247 |
Denial of Service | SNMP bad length field DoS (2) | CAN-2002-0012 | 4088 |
Denial of Service | HTTP Windows 98 MS/DOS device names DOS | CVE-2001-0386, CVE-2001-0493, CAN-2001-0391, CVE-2001-0558, CAN-2002-0200, CVE-2000-0168, CAN-2003-0016, CAN-2001-0602 | 2622, 2704, 3929, 1043, 2575 |
Denial of Service | Nestea | CAN-1999-0257 | 7219 |
Denial of Service | ICQ Denial of Service attack | CAN-2000-0564 | 1463 |
Denial of Service | Generic flood | | |
Denial of Service | MacOS X Directory Service DoS | | 7323 |
Denial of Service | WebServer 4D GET Buffer Overflow | | 7479 |
Denial of Service | Axent Raptor's DoS | CVE-1999-0905 | 736 |
Denial of Service | Notes MTA denial | CAN-1999-0284 | |
Denial of Service | SNMP bad length field DoS | CAN-2002-0013 | |
Denial of Service | WindowsNT PPTP flood denial | CAN-1999-0140 | 2111 |
Denial of Service | Linux 2.4 NFSv3 DoS | -2228 | 8298 |
Denial of Service | RealServer Ramgen crash (ramcrash) | CVE-2000-0001 | 888 |
Denial of Service | SalesLogix Eviewer WebApp crash | CVE-2000-0278 | 1089 |
Denial of Service | LiteServe URL Decoding DoS | | |
Denial of Service | IIS propfind DoS | CVE-2001-0151 | 2453 |
Denial of Service | IPSEC IKE check | | |
Denial of Service | Xeneo web server %A DoS | CAN-2002-1248 | |
Denial of Service | NT IIS Malformed HTTP Request Header DoS Vulnerability | CVE-1999-0867 | 579 |
Denial of Service | MDaemon crash | CAN-1999-0284 | |
Denial of Service | Sambar web server DOS | CVE-2002-0128 | 3885 |
Denial of Service | HTTP method overflow | CAN-2002-1061 | 5319 |
Denial of Service | CP syslog overflow | | 7159 |
Denial of Service | MS RPC Services null pointer reference DoS | | 6005 |
Denial of Service | IIS 'GET ../../' | CAN-1999-0229 | 2218 |
Denial of Service | Sedum DoS | CAN-2001-0282 | 2413 |
Denial of Service | Savant DoS | | 2468 |
Denial of Service | Worldspan gateway DOS | CAN-2002-1029 | 5169 |
Denial of Service | Wingate POP3 USER overflow | CVE-1999-0494 | |
Denial of Service | IIS FTP server crash | CVE-1999-0349 | 192 |
Denial of Service | MDaemon Webconfig crash | CAN-1999-0844 | 820 |
Denial of Service | cisco http DoS | CVE-2000-0380 | 1154 |
Denial of Service | Nortel Contivity DoS | CVE-2000-0063 | 938 |
Denial of Service | Jigsaw webserver MS/DOS device DoS | CAN-2002-1052 | 5258 |
Denial of Service | LinkSys EtherFast Router Denial of Service Attack | | 8834 |
Denial of Service | rfparalyze | CVE-2000-0347 | 1163 |
Denial of Service | stream.c | CVE-1999-0770 | 549 |
Denial of Service | IIS 5.0 PROPFIND Vulnerability | CVE-2001-0151 | 2453 |
Denial of Service | Oracle webcache admin interface DoS | CAN-2002-0386 | 3765 |
Denial of Service | Dragon telnet overflow | CAN-2000-0480 | 1352 |
Denial of Service | Eserv Memory Leaks | | |
Denial of Service | RealServer denial of Service | CVE-2000-0272 | 1128 |
Denial of Service | Novell Border Manager | CVE-2000-0152 | |
Denial of Service | AppSocket DoS | | |
Denial of Service | Pi3Web Webserver v2.0 Denial of Service | CAN-2003-0276 | |
Denial of Service | HP Instant TopTools DoS | CAN-2003-0169 | |
Denial of Service | Quake3 Arena 1.29 f/g DOS | CAN-2001-1289 | 3123 |
Denial of Service | Firewall/1 UDP port 0 DoS | CVE-1999-0675 | 576 |
Denial of Service | smad | | |
Denial of Service | Desktop Orbiter Remote Reboot | | |
Denial of Service | OShare | CVE-1999-0357 | |
Denial of Service | Pi3Web Webserver v2.0 Buffer Overflow | CAN-2002-0142 | 3866 |
Denial of Service | Netscape Enterprise '../' buffer overflow | CVE-2001-0252 | 2282 |
Denial of Service | Abyss httpd crash | | 7287 |
Denial of Service | Wingate denial of service | CVE-1999-0290 | |
Denial of Service | pimp | CVE-1999-0918 | 514 |
Denial of Service | HotSync Manager Denial of Service attack | CAN-2000-0058 | 920 |
Denial of Service | Infinite HTTP request | | 2465 |
Denial of Service | WinSyslog (DoS) | | |
Denial of Service | AnalogX denial of service | CVE-2000-0243 | 1076 |
Denial of Service | Land | CVE-1999-0016 | 2666 |
Denial of Service | SMTP antivirus scanner DoS | | 3027 |
Denial of Service | Winnuke | CVE-1999-0153 | 2010 |
Denial of Service | Chameleon SMTPd overflow | CAN-1999-0261 | 2387 |
Denial of Service | AnalogX SimpleServer: WWW DoS | CVE-2002-0968 | 5006 |
Denial of Service | GroupWise buffer overflow | CVE-2000-0146 | 972 |
Denial of Service | Interscan 3.32 SMTP Denial | CAN-1999-1529 | 787 |
Denial of Service | rfpoison | CVE-1999-0980 | 754 |
Denial of Service | CISCO view-source DoS | CVE-2000-0984 | 1838 |
Denial of Service | Imail Host: overflow | CVE-2000-0825 | 2011 |
Denial of Service | FTgate DoS | | |
Denial of Service | MDaemon DELE DoS | CAN-2002-1539 | 6053 |
Denial of Service | Cisco VoIP phones DoS | CAN-2002-0882 | 4794 |
Denial of Service | Yahoo Messenger Denial of Service attack | CAN-2000-0047 | |
Denial of Service | DB2 discovery service DOS | | |
Denial of Service | IIS FrontPage ISAPI Denial of Service | CAN-1999-1376, CVE-2000-0226, CVE-2002-0072 | 4479 |
Denial of Service | MDaemon DoS | CAN-1999-0846 | |
Denial of Service | Cajun p13x DoS | | |
Denial of Service | Livingston Portmaster crash | CVE-1999-0218 | 2225 |
Denial of Service | Lotus /./ database lock | CVE-2001-0954 | 3656 |
Denial of Service | + + + ATH0 modem hangup | CAN-1999-1228 | |
Denial of Service | EMule DoS | | 7189 |
Denial of Service | Argosoft DoS | | |
Denial of Service | mod_access_referer 1.0.2 NULL pointer dereference | | 7375 |
Denial of Service | LabView web server DoS | CVE-2002-0748 | 4577 |
Denial of Service | Shambala web server DoS | CAN-2002-0876 | 4897 |
Denial of Service | iParty | CAN-1999-1566 | |
Denial of Service | vxworks ftpd buffer overflow Denial of Service | | 6297, 7480 |
Denial of Service | Microsoft's SQL TCP/IP denial of service | CVE-1999-0999 | 817 |
Denial of Service | Lotus Domino SMTP bounce DoS | CAN-2000-1203 | 3212 |
Denial of Service | SuSE's identd overflow | CVE-1999-0746 | 587 |
Denial of Service | SunKill | CVE-1999-0273 | |
Denial of Service | MSDTC denial of service by flooding with nul bytes | CAN-2002-0224 | 4006 |
Denial of Service | Annex DoS | CAN-1999-1070 | |
Denial of Service | Check for RealServer DoS | CVE-2000-0474 | 1288 |
Denial of Service | BlackIce DoS (ping flood) | CVE-2002-0237 | 4025 |
Denial of Service | MAILsweeper PowerPoint DoS | | 7562 |
Denial of Service | Xerver web server DOS | CAN-2002-0448 | 4254 |
Denial of Service | RPC DCOM Interface DoS | CAN-2003-0605 | 8234 |
Denial of Service | WebSphere Edge caching proxy denial of service | CAN-2002-1169 | 6002 |
Denial of Service | HTTP negative Content-Length DoS | | |
Denial of Service | pnserver crash | CAN-1999-0271 | |
Denial of Service | BFTelnet DoS | CVE-1999-0904 | 771 |
Denial of Service | Tomcat servlet engine MD/DOS device names denial of service | | |
Denial of Service | Personal Web Sharing overflow | | 84, 2715 |
Finger abuses | Solaris finger disclosure | | 3457 |
Finger abuses | akfingerd | | 6323 |
Finger abuses | Finger redirection check | CAN-1999-0105, CVE-1999-0106 | |
Finger abuses | Cfinger's search.**@host feature | CVE-1999-0259 | |
Finger abuses | cfinger's version | | |
Finger abuses | in.fingerd pipe | CVE-1999-0152 | |
Finger abuses | Finger zero at host feature | CAN-1999-0197 | |
Finger abuses | FreeBSD 4.1.1 Finger | CVE-2000-0915 | 1803 |
Finger abuses | Finger dot at host feature | CAN-1999-0198 | |
Finger abuses | cfingerd format string attack | CAN-1999-0243, CVE-1999-0708, CAN-2001-0609 | 2576 |
Firewalls | L2TP detection | | |
Firewalls | RADIUS server detection | CAN-2001-1377, CAN-2000-0321, CAN-2001-0534, CAN-2001-1081, CAN-2001-1376, CAN-2001-1377 | 7892, 5103, 4230, 3530, 3529, 2994, 2989, 2991, 6261, 3532 |
Firewalls | CheckPoint Firewall-1 Telnet Authentication Detection | | |
Firewalls | Remote host replies to SYN+FIN | | 7487 |
Firewalls | Checkpoint Firewall open Web adminstration | | |
Firewalls | Usable remote proxy | | |
Firewalls | Checkpoint SecuRemote information leakage | CVE-2001-1303 | 3058 |
Firewalls | Checkpoint FW-1 identification | | |
Firewalls | icmp timestamp request | CAN-1999-0524 | |
Firewalls | UDP packets with source port of 53 bypass firewall rules | | 7436 |
Firewalls | Kerio personal Firewall buffer overflow | | 7180 |
Firewalls | StoneGate client authentication detection | | |
Firewalls | CheckPoint Firewall-1 Web Authentication Detection | | |
Firewalls | Passwordless Wingate installed | CVE-1999-0291 | |
Firewalls | Source routed packets | | |
Firewalls | BenHur Firewall active FTP firewall leak | | 5279 |
Firewalls | Proxy accepts gopher:// requests | CAN-2002-0371 | |
Firewalls | PIX's smtp content filtering | CVE-2000-1022 | 1698 |
Firewalls | icmp netmask request | CAN-1999-0524 | |
Firewalls | Proxy accepts CONNECT requests | | |
Firewalls | Raptor Weak ISN | CAN-2002-1463 | |
Firewalls | Proxy accepts POST requests | | |
Firewalls | Checkpoint SecureRemote detection | | |
Firewalls | IBM Tivoli Relay Overflow | | 7154, 7157 |
Firewalls | Raptor FW version 6.5 detection | | |
Firewalls | Usable remote proxy on any port | | |
FTP | WS_FTP SITE CPWD Buffer Overflow | CAN-2002-0826 | 5427 |
FTP | TypSoft FTP STOR/RETR DoS | CAN-2001-1156 | 3409 |
FTP | .forward in FTP root | | |
FTP | WFTP 2.41 rc11 multiple DoS | CAN-2000-0647 | |
FTP | wu-ftpd buffer overflow | CVE-1999-0368, CVE-1999-0878, CVE-1999-0879, CVE-1999-0950 | 2242 |
FTP | NiteServer FTP directory traversal | | 6648 |
FTP | SunFTP Buffer Overflow | CVE-2000-0856 | 1638 |
FTP | FTP bounce check | CVE-1999-0017 | |
FTP | Windows Administrator NULL FTP password | | |
FTP | SunFTP directory traversal | CAN-2001-0283 | |
FTP | Platinum FTP Server | | |
FTP | Solaris FTPd tells if a user exists | | 2564 |
FTP | FTP site exec | CVE-1999-0080, CVE-1999-0955 | 2241 |
FTP | ProFTPd buffer overflow | CAN-1999-0911 | 612 |
FTP | War FTP Daemon Directory Traversal | CVE-2001-0295 | 2444 |
FTP | proftpd 1.2.0preN check | CVE-1999-0368 | 2242 |
FTP | CrobFTP format string | | 7776 |
FTP | BSD ftpd Single Byte Buffer Overflow | CVE-2001-0053 | 2124 |
FTP | proftpd mod_sql injection | | 7974 |
FTP | hpux ftpd REST vulnerability | | |
FTP | FTPd tells if a user exists | | |
FTP | ST FTP traversal | | 7674 |
FTP | NB1300 router default FTP account | | 7359 |
FTP | AIX FTPd buffer overflow | CVE-1999-0789 | 679 |
FTP | Passwordless Zaurus FTP server | | 5200 |
FTP | HP-UX ftpd glob() Expansion STAT Buffer Overflow | CAN-2001-0248 | 2552 |
FTP | hpux ftpd PASS vulnerability | CVE-2000-0699 | 1560 |
FTP | NGC ActiveFTP Denial of Service | | 7900 |
FTP | Multiple WarFTPd DoS | | 2698 |
FTP | .rhosts in FTP root | | |
FTP | Serv-U path disclosure | CAN-2000-0176, CVE-1999-0838 | 1016, 859 |
FTP | wu-ftpd SITE NEWER vulnerability | CVE-1999-0880 | |
FTP | Broker FTP files listing | CAN-2001-0450 | 301 |
FTP | GuildFTPd Directory Traversal | CAN-2001-0767 | 2789 |
FTP | Ftp PASV denial of service | CVE-1999-0079 | 271 |
FTP | Guild FTPd tells if a given file exists | CVE-2000-0640 | 1452 |
FTP | proftpd exhaustion attack | | 6341 |
FTP | bftpd chown overflow | CAN-2001-0065, CVE-2000-0943 | 2120 |
FTP | MS FTPd DoS | CVE-2002-0073, CVE-2002-0073 | 4482 |
FTP | Serv-U Directory traversal | CVE-2001-0054 | 2052 |
FTP | EFTP installation directory disclosure | CAN-2001-1109 | 3333 |
FTP | ftp 'glob' overflow | CAN-2001-0247 | 2548 |
FTP | proftpd mkdir buffer overflow | CAN-1999-0911 | 612 |
FTP | Ftp PASV on connect crashes the FTP server | CVE-1999-0075 | |
FTP | webweaver FTP DoS | | 7425 |
FTP | EFTP tells if a given file exists | CAN-2001-1109 | 3333 |
FTP | Anonymous FTP enabled | CAN-1999-0497 | |
FTP | wu-ftpd glob vulnerability (2) | CAN-2001-0935 | |
FTP | FTPD glob Heap Corruption | CAN-2001-0249, CVE-2001-0550 | 2550, 3581 |
FTP | Generic FTP traversal | CVE-2001-0680, CAN-2001-1335, CAN-2001-0582 | 2618, 2786 |
FTP | Debian proftpd 1.2.0 runs as root | CVE-2001-0456 | |
FTP | wu-ftpd fb_realpath() off-by-one overflow | CAN-2003-0466 | 8315 |
FTP | War FTP Daemon USER/PASS Overflow | CVE-1999-0256 | |
FTP | EFTP carriage return DoS | CVE-2000-0871 | 1677 |
FTP | ftpd strtok() stack overflow | CAN-2001-0325 | 2342 |
FTP | Writeable FTP root | CAN-1999-0527 | |
FTP | Linux FTP backdoor | CAN-1999-0452 | |
FTP | proftpd 1.2.0rc2 format string vuln | CVE-2001-0318 | |
FTP | wu-ftpd PASV format string | CVE-2001-0187 | 2296 |
FTP | ftp USER, PASS or HELP overflow | CAN-2000-0133, CVE-2000-0943, CAN-2002-0126, CVE-2000-0870, CVE-2000-1035, CVE-2000-1194, CAN-2000-1035 | 961, 1858, 3884, 7251, 7278, 7307 |
FTP | ProFTPd pre6 buffer overflow | CAN-1999-0911 | 612 |
FTP | vxworks ftpd buffer overflow | | 6297 |
FTP | FTP Service Allows Any Username | | |
FTP | bftpd format string vulnerability | | |
FTP | VisNetic and Titan FTP Server traversal | | 7718 |
FTP | FTP CWD ~root | CVE-1999-0082 | |
FTP | vftpd buffer overflow | CAN-1999-1058 | 818 |
FTP | War FTP Daemon CWD/MKD Buffer Overflow | CVE-2000-0131 | 966 |
FTP | PFTP login check | | |
FTP | ftp writeable directories | CAN-1999-0527 | |
FTP | BlackMoon FTP user disclosure | | |
FTP | ProFTPd ASCII upload overflow | | 8679 |
FTP | BSD ftpd setproctitle() format string | CAN-2000-0574 | 1425 |
FTP | SmallFTP traversal | | |
FTP | Windows NT ftp 'guest' account | CAN-1999-0546 | |
FTP | WS FTP overflows | CAN-2001-1021 | |
FTP | WFTP login check | CAN-1999-0200 | |
FTP | FTP real path | CVE-1999-0201 | |
FTP | WFTP RNTO DoS | CAN-2000-0648 | 1456 |
FTP | wu-ftpd SITE EXEC vulnerability | CVE-2000-0573, CVE-1999-0997 | 1387, 2240, 726 |
Gain a shell remotely | /bin/login overflow exploitation | CVE-2001-0797 | 3681 |
Gain a shell remotely | SSH 3 AllowedAuthentication | | 4810 |
Gain a shell remotely | MCMS : Buffer overflow in Profile Service | CAN-2002-0620, CVE-2002-0621, CVE-2002-0622, CVE-2002-0623, CVE-2002-0050 | |
Gain a shell remotely | Multiple vulnerabilities in CUPS | CAN-2002-1383, CAN-2002-1366, CAN-2002-1367, CAN-2002-1368, CAN-2002-1384, CAN-2002-1369, CAN-2002-1372 | |
Gain a shell remotely | rsh on finger output | | |
Gain a shell remotely | OpenSSL overflow via invalid certificate passing | CAN-2003-0543, CAN-2003-0544, CAN-2003-0545 | 8732 |
Gain a shell remotely | ipop2d buffer overflow | CVE-1999-0920 | 283 |
Gain a shell remotely | Omron WorldView Wnn Overflow | CAN-2000-0704 | 1603 |
Gain a shell remotely | Canna Overflow | CVE-2000-0584 | 1445 |
Gain a shell remotely | MailMax IMAP overflows (2) | | 7327 |
Gain a shell remotely | iWS shtml overflow | CVE-2000-1077 | 1848 |
Gain a shell remotely | Cyrus IMAP pre-login buffer overrun | | |
Gain a shell remotely | Shell Command Execution Vulnerability | | |
Gain a shell remotely | libgtop_daemon format string | CAN-2001-0927 | |
Gain a shell remotely | gnocatan multiple buffer overflows | | |
Gain a shell remotely | shtml.exe overflow | CAN-2002-0692 | 5804 |
Gain a shell remotely | SSH Secure-RPC Weak Encrypted Authentication | CVE-2001-0259 | 2222 |
Gain a shell remotely | OpenSSL overflow (generic test) | CAN-2002-0656, CAN-2002-0655, CAN-2002-0657, CAN-2002-0659, CVE-2001-1141 | 5363 |
Gain a shell remotely | tanned format string vulnerability | | 6553 |
Gain a shell remotely | qpopper euidl problem | CVE-2000-0320 | 1133 |
Gain a shell remotely | Netscape Enterprise 'Accept' buffer overflow | CVE-1999-0751 | 631 |
Gain a shell remotely | OpenSSH 2.5.x -> 2.9.x adv.option | CVE-2001-0816 | 3369 |
Gain a shell remotely | PostgreSQL multiple flaws | CAN-2002-1402, CAN-2002-1401, CAN-2002-1400, CAN-2002-1397, CAN-2002-1399 | 6610, 6614, 5527, 5497, 6615, 6611, 6612, 6613, 7075 |
Gain a shell remotely | MySQL double free() | CAN-2003-0073 | 6718 |
Gain a shell remotely | CesarFTP multiple overflows | CAN-2001-0826 | 7950, 7946 |
Gain a shell remotely | BitKeeper remote command execution | | |
Gain a shell remotely | mod_mylo overflow | | 8287 |
Gain a shell remotely | uw-imap buffer overflow after logon | CAN-2000-0284 | 1110 |
Gain a shell remotely | NAI Management Agent overflow | CVE-2000-0447 | 1254 |
Gain a shell remotely | Lotus Domino Vulnerabilities | CAN-2003-0123, CAN-2001-1311 | 7038, 7039 |
Gain a shell remotely | qpopper LIST buffer overflow | CAN-2000-0096 | 948 |
Gain a shell remotely | wsmp3d command execution | CAN-2003-0338 | |
Gain a shell remotely | LPRng malformed input | CVE-2000-0917 | 1712 |
Gain a shell remotely | IMAP4rev1 buffer overflow after logon | CAN-1999-1224 | |
Gain a shell remotely | Oracle LINK overflow | CAN-2003-0222 | 7453 |
Gain a shell remotely | iPlanet Application Server Buffer Overflow | CAN-2002-0387 | 7082 |
Gain a shell remotely | multiple MySQL flaws | CAN-2002-1373, CAN-2002-1374, CAN-2002-1375, CAN-2002-1376 | 6368, 6370, 6373, 6374, 6375 |
Gain a shell remotely | PKCS 1 Version 1.5 Session Key Retrieval | CVE-2001-0361 | 2344 |
Gain a shell remotely | FakeBO buffer overflow | | |
Gain a shell remotely | Batalla Naval Overflow | | |
Gain a shell remotely | Apache < 2.0.44 DOS device name | CAN-2003-0016 | |
Gain a shell remotely | Magic WinMail Format string | CAN-2003-0391 | 7667 |
Gain a shell remotely | MySQL password handler overflaw | CAN-2003-0780 | 8590 |
Gain a shell remotely | SSH Insertion Attack | CVE-1999-1085 | |
Gain a shell remotely | IMAP4buffer overflow in the BODY command | CVE-2002-0379 | 4713 |
Gain a shell remotely | rwhois format string attack | CAN-2001-0838 | |
Gain a shell remotely | qpopper Qvsnprintf buffer overflow | CAN-2003-0143 | 7058 |
Gain a shell remotely | Apache chunked encoding | CVE-2002-0392 | 5033 |
Gain a shell remotely | rwhois format string attack (2) | CAN-2001-0913 | |
Gain a shell remotely | scp File Create/Overwrite | CVE-2000-0992 | 1742 |
Gain a shell remotely | Kerio WebMail interface flaws | | 7966, 7967, 7968 |
Gain a shell remotely | Quicktime/Darwin Remote Admin Exploit | CAN-2003-0050, CAN-2003-0051, CAN-2003-0052, CAN-2003-0053, CAN-2003-0054, CAN-2003-0055 | 6954, 6955, 6956, 6957, 6958, 6960, 6990 |
Gain a shell remotely | Gauntlet overflow | CVE-2000-0437 | 1234 |
Gain a shell remotely | netscape imap buffer overflow after logon | CVE-2000-0961 | 1721 |
Gain a shell remotely | Oops buffer overflow | CAN-2001-0029 | 2099 |
Gain a shell remotely | SSH Overflow | CVE-1999-0834 | 843 |
Gain a shell remotely | Helix RealServer Buffer Overrun | CAN-2003-0725 | |
Gain a shell remotely | SSH 3.0.0 | CVE-2001-0553 | 3078 |
Gain a shell remotely | Apache-SSL overflow | CVE-2002-0082 | 4189 |
Gain a shell remotely | OpenSSH < 3.0.1 | CVE-2002-0083 | 3560, 4560, 4241 |
Gain a shell remotely | MDaemon IMAP CREATE overflow | | 7446 |
Gain a shell remotely | MailMax IMAP overflows | CVE-1999-0404 | 7326 |
Gain a shell remotely | OpenSSH 2.3.1 authentication bypass vulnerability | | 2356 |
Gain a shell remotely | SSH Kerberos issue | CVE-2000-0575 | 1426 |
Gain a shell remotely | mod_ntlm overflow / format string bug | | 7393, 7388 |
Gain a shell remotely | rsh with null username | CVE-1999-0180 | |
Gain a shell remotely | OpenSSH Client Unauthorized Remote Forwarding | CVE-2000-1169 | 1949 |
Gain a shell remotely | SSH1 SSH Daemon Logging Failure | CAN-2001-0471 | 2345 |
Gain a shell remotely | ActiveSync packet overflow | | 7150 |
Gain root remotely | mountd overflow | CVE-1999-0002 | |
Gain root remotely | Imap buffer overflow | CVE-1999-0005 | 130 |
Gain root remotely | Microsoft RPC Interface Buffer Overrun (823980) | CAN-2003-0352 | 8205 |
Gain root remotely | Samba trans2open buffer overflow | CAN-2003-0201, CAN-2003-0196 | 7294 |
Gain root remotely | INN version check | CVE-1999-0705, CVE-1999-0043, CVE-1999-0247 | 616 |
Gain root remotely | Linux nfs-utils xlog() off-by-one overflow | CAN-2003-0252 | 8179 |
Gain root remotely | Format string on HTTP method name | | |
Gain root remotely | EFTP buffer overflow | CAN-2001-1112 | 3330 |
Gain root remotely | SimpleServer remote execution | | 3112 |
Gain root remotely | Alibaba 2.0 buffer overflow | CAN-2000-0626 | 1482 |
Gain root remotely | BIND iquery overflow | CVE-1999-0009 | 134 |
Gain root remotely | Too long OPTIONS parameter | | |
Gain root remotely | OpenSSH < 3.7.1 | CAN-2003-0693, CAN-2003-0695 | 8628 |
Gain root remotely | Samba Fragment Reassembly Overflow | CAN-2003-0085, CAN-2003-0086 | 7106, 7107 |
Gain root remotely | Buffer overflow in Microsoft Telnet | CVE-2002-0020 | 4061 |
Gain root remotely | BrowseGate HTTP headers overflows | CVE-2000-0908 | 1702 |
Gain root remotely | SSH Multiple Vulns | CAN-2002-1357, CAN-2002-1358, CAN-2002-1359, CAN-2002-1360 | |
Gain root remotely | Samba Remote Arbitrary File Creation | CVE-2001-1162 | 2928 |
Gain root remotely | MDBMS overflow | CVE-2000-0446 | 1252 |
Gain root remotely | lsh overflow | | 8655 |
Gain root remotely | RealServer G2 buffer overrun | CAN-1999-0271 | |
Gain root remotely | Oracle9iAS too long URL | CVE-2001-0836 | 3443 |
Gain root remotely | Webalizer Cross Site Scripting Vulnerability | CAN-2001-0835 | 3473 |
Gain root remotely | Multiple IRC daemons format string attack | | 8038 |
Gain root remotely | Imail's imap buffer overflow | CAN-1999-1557 | 502 |
Gain root remotely | l2tpd < 0.68 overflow | CVE-2002-0872, CVE-2002-0873 | |
Gain root remotely | HTTP negative Content-Length buffer overflow | | |
Gain root remotely | Solaris lpd remote command execution | | 3274 |
Gain root remotely | Webserver4everyone too long URL | | |
Gain root remotely | IIS : WebDAV Overflow (MS03-007) | CAN-2003-0109 | 7116 |
Gain root remotely | dwhttpd format string | | 5384 |
Gain root remotely | Various pop3 overflows | CAN-2002-0799, CVE-1999-0822 | 789, 790, 830, 894, 942, 1965, 2781, 2811, 4055, 4295, 4614 |
Gain root remotely | IIS buffer overflow | CVE-1999-0874 | 307 |
Gain root remotely | OpenSSH < 2.1.1 UseLogin feature | CVE-2000-0525 | 1334 |
Gain root remotely | BIND 4.x resolver overflow | CAN-2002-0684 | 7228 |
Gain root remotely | INN version check (2) | CVE-2000-0472 | 1316 |
Gain root remotely | OpenSSH Channel Code Off by 1 | CVE-2002-0083 | 4241 |
Gain root remotely | Buffer overflow in FreeBSD 2.x lpd | CVE-1999-0299 | |
Gain root remotely | OpenSSH UseLogin Environment Variables | CVE-2001-0872 | 3614 |
Gain root remotely | SOCKS4A hostname overflow | CAN-2002-1001 | 5138 |
Gain root remotely | HTTP 1.0 header overflow | | |
Gain root remotely | X Font Service Buffer Overflow | CAN-2002-1317 | |
Gain root remotely | IIS ASP ISAPI filter Overflow | CVE-2002-0079, CAN-2002-0079, CAN-2002-0147, CVE-2002-0149 | 4485 |
Gain root remotely | snmpXdmid overflow | CVE-2001-0236 | 2417 |
Gain root remotely | PPTP overflow | CAN-2003-0213 | 7316 |
Gain root remotely | HTTP version number overflow | | |
Gain root remotely | rsync modules | | |
Gain root remotely | SSH setsid() vulnerability | | |
Gain root remotely | Microsoft RPC Interface Buffer Overrun (KB824146) | CAN-2003-0715, CAN-2003-0528, CAN-2003-0605 | 8458 |
Gain root remotely | rlogin -froot | CVE-1999-0113 | 458 |
Gain root remotely | XMail APOP Overflow | CAN-2000-0841 | 1652 |
Gain root remotely | Buffer overflow in AIX lpd | CAN-2001-0671 | |
Gain root remotely | TESO in.telnetd buffer overflow | CVE-2001-0554 | 3064 |
Gain root remotely | ePolicy orchestrator format string | CAN-2002-0690 | 7111 |
Gain root remotely | Too long authorization | | |
Gain root remotely | yppasswdd overflow | CVE-2001-0779 | 2763 |
Gain root remotely | mibiisa overflow | CVE-2002-0797, CAN-2002-0796 | 4933, 4932 |
Gain root remotely | IIS .HTR overflow | CVE-2002-0364, CAN-2002-0071, CAN-2002-0364 | 4855 |
Gain root remotely | BIND vulnerable to overflows | CVE-2001-0010, CVE-2001-0011, CVE-2001-0012, CVE-2001-0013 | 2302 |
Gain root remotely | Too long POST command | | |
Gain root remotely | ICEcap default password | CVE-2000-0350 | 1216 |
Gain root remotely | BIND vulnerable | CVE-1999-0833, CVE-1999-0837, CVE-1999-0848, CVE-1999-0849 | 788 |
Gain root remotely | SysV /bin/login buffer overflow (telnet) | CVE-2001-0797 | 3681, 7481 |
Gain root remotely | Delegate overflow | CVE-2000-0165 | 808 |
Gain root remotely | Knox Arkeia buffer overflow | CAN-1999-1534 | 661 |
Gain root remotely | Netwin's Dmail ETRN overflow | CVE-2000-0490 | 1297 |
Gain root remotely | Samba Unicode Buffer Overflow | CVE-1999-0182 | |
Gain root remotely | Abyss httpd overflow | | 8062, 8064 |
Gain root remotely | ICECast Format String | CVE-2001-0197 | 2264 |
Gain root remotely | PXE server overflow | | 7129 |
Gain root remotely | NSM format strings vulnerability | | |
Gain root remotely | Buffer overflow in BSD in.lpd | CVE-2001-0670, CAN-1999-0061 | 3252 |
Gain root remotely | dtspcd overflow | CVE-2001-0803 | 3517 |
Gain root remotely | Header overflow against HTTP proxy | CAN-2002-0133 | 3904 |
Gain root remotely | OpenSSH AFS/Kerberos ticket/token passing | CVE-2002-0575, CAN-2002-0575 | 4560 |
Gain root remotely | NT IIS 5.0 Malformed HTTP Printer Request Header Buffer Overflow Vulnerability | CVE-2001-0241 | 2674 |
Gain root remotely | Unreal Engine flaws | | 6770, 6771, 6772, 6773, 6774, 6775 |
Gain root remotely | Rockliffe's MailSite overflow | CVE-2000-0398 | 1244 |
Gain root remotely | pam_smb / pam_ntdom overflow | CAN-2000-0843 | 1666 |
Gain root remotely | OpenLink web config buffer overflow | CVE-1999-0943 | |
Gain root remotely | MonkeyWeb POST with too much data | CAN-2003-0218 | |
Gain root remotely | DHCP server overflow / format string bug | CAN-2003-0026, CAN-2002-0702, CAN-2003-0039 | 4701, 6627, 6628 |
Gain root remotely | Boozt index.cgi overflow | | 6281 |
Gain root remotely | thttpd 2.04 buffer overflow | CVE-2000-0359 | 1248 |
Gain root remotely | Samba Buffer Overflow | | 5587 |
Gain root remotely | rsync array overflow | CAN-2002-0048 | 3958 |
Gain root remotely | Generic format string | | |
Gain root remotely | rpc.nisd overflow | CVE-1999-0008 | 104 |
Gain root remotely | BIND vulnerable to cached RR overflow | CAN-2002-1219 | |
Gain root remotely | irix rpc.passwd overflow | CAN-2002-0357 | 4939 |
Gain root remotely | Portable SSH OpenSSH < 3.7.1p2 | CAN-2003-0786, CAN-2003-0787 | 8677 |
Gain root remotely | uw-imap buffer overflow | CVE-1999-0005 | 130 |
Gain root remotely | IIS ISAPI Overflow | CVE-2001-0544, CVE-2001-0545, CVE-2001-0506, CVE-2001-0507, CVE-2001-0508, CVE-2001-0500 | 2690, 3190, 3194, 3195 |
Gain root remotely | IRIX Objectserver | CVE-2000-0245 | 1079 |
Gain root remotely | SSH1 CRC-32 compensation attack | CVE-2001-0144 | 2347 |
Gain root remotely | remwatch | CAN-1999-0246 | |
Gain root remotely | Xitami Web Server buffer overflow | | |
Gain root remotely | Samba TNG multiple flaws | CAN-2003-0085 | 7206, 7106 |
Gain root remotely | Gnu Cfserv remote buffer overflow | CAN-2003-0849 | 8699 |
Gain root remotely | Imail's imonitor buffer overflow | CVE-1999-1046, CVE-2000-0056 | 502, 504, 506, 914 |
Gain root remotely | qpopper buffer overflow | CVE-1999-0006 | 133 |
Gain root remotely | sadmind command execution | CAN-2003-0722 | 8615 |
Gain root remotely | rpc.walld format string | CVE-2002-0573 | 4639 |
Gain root remotely | SysV /bin/login buffer overflow (rlogin) | CVE-2001-0797 | 3681 |
Gain root remotely | Too long URL | CVE-2000-0002, CVE-2000-0065, CAN-2001-1250 | 2979, 6994, 7067, 7280 |
Gain root remotely | HTTP User-Agent overflow | CVE-2001-0836 | 3443, 3449, 7054 |
Gain root remotely | HTTP 1.1 header overflow | | |
Gain root remotely | Piranha's RH6.2 default password | CAN-2000-0248 | 1148 |
Gain root remotely | SOCKS4 username overflow | | |
Gain root remotely | Communigate Pro overflow | CVE-1999-0865 | 860 |
Gain root remotely | ntpd overflow | CVE-2001-0414 | 2540 |
Gain root remotely | Avirt gateway insecure telnet proxy | CAN-2002-0134 | 3901 |
Gain root remotely | IRCd OperServ Raw Join DoS | | 8131 |
Gain root remotely | fakeidentd overflow | | 5351 |
Gain root remotely | Oracle Application Server Overflow | CAN-2001-0419 | 2569 |
Gain root remotely | Netware Perl CGI overflow | CAN-2003-0562 | |
Gain root remotely | ePolicy orchestrator multiple issues | CAN-2003-0148, CAN-2003-0149, CAN-2003-0616 | |
Gain root remotely | HTTP header overflow | CVE-2000-0182 | |
Gain root remotely | Usermin Session ID Spoofing | CAN-2003-0101 | 6915 |
Gain root remotely | klogind overflow | CVE-2001-0035 | |
Gain root remotely | Xtramail pop3 overflow | CAN-1999-1511 | 791 |
Gain root remotely | BIND 9 overflow | CAN-2002-0684 | |
Gain root remotely | Netware Perl CGI overflow | CAN-2003-0562 | |
Gain root remotely | iPlanet unauthorized sensitive data retrieval | CVE-2001-0327 | |
Gain root remotely | iPlanet chunked encoding | CVE-2002-0845 | 5433 |
Gain root remotely | SCO i2odialogd buffer overrun | CVE-2000-0026 | |
Gain root remotely | IIS FrontPage DoS II | CVE-2001-0341 | 2906 |
Gain root remotely | Tinyproxy heap overflow | CVE-2001-0129 | 2217 |
Gain root remotely | lpd, dvips and remote command execution | CVE-2001-1002 | 3241 |
Gain root remotely | cachefsd overflow | CAN-2002-0084, CVE-2002-0033 | 4631 |
Gain root remotely | Rover pop3 overflow | CVE-2000-0060 | 894 |
Gain root remotely | SmartServer pop3 overflow | | 790 |
Gain root remotely | OpenSSH <= 3.3 | CVE-2002-0639, CVE-2002-0640, CAN-2002-0639, CAN-2002-0640 | 5093 |
Gain root remotely | Buffer overflow in Solaris in.lpd | CVE-2001-0353 | 2894 |
Gain root remotely | HTTP Cookie overflow | | |
Gain root remotely | BIND Buffer overflows in the DNS stub resolver library | CAN-2002-0029 | 6186 |
Gain root remotely | vpopmail input validation bug | CVE-2000-0583 | 1418 |
Gain root remotely | xfstt possible code execution | CAN-2003-0581 | 8182 |
Gain root remotely | Webmin Session ID Spoofing | CAN-2003-0101 | 6915 |
Gain root remotely | apcupsd overflows | CVE-2001-0040, CAN-2003-0098, CAN-2003-0099 | 2070, 6828, 7200 |
General | Oracle Web Administration Server Detection | | |
General | SHOUTcast Server DoS detector vulnerability | CAN-2001-1304 | |
General | Compaq WBEM Server Detection | | |
General | Amanda client version | | |
General | SMTP Server type and version | | |
General | Detect talkd server port and protocol version | CVE-1999-0048 | |
General | Formmail Version Information Disclosure | CAN-2001-0357 | |
General | MySQL Server version | | |
General | clarkconnectd detection | | 6934 |
General | PHP-Nuke sql_debug Information Disclosure | | 3906 |
General | Oracle Applications One-Hour Install Detect | | |
General | DCShop exposes sensitive files | CAN-2001-0821 | 2889 |
General | Access Point detection | | |
General | robot(s).txt exists on the Web Server | | |
General | HealthD detection | | |
General | Oracle Jserv Executes outside of doc_root | CAN-2001-0307 | |
General | WWW fingerprinting | | |
General | News Server type and version | | |
General | LinuxConf grants network access | CAN-2000-0017 | |
General | Enhydra Multiserver Default Password | | |
General | A CVS pserver is running | | |
General | Determine which version of BIND name daemon is running | | |
General | F5 Device Default Support Password | | |
General | WhatsUp Gold Default Admin Account | | |
General | Kerberos IV cryptographic weaknesses | CAN-2003-0138 | 7113 |
General | Mediahouse Statistics Web Server Detect | CVE-2000-0776 | 1568 |
General | SHOUTcast Server logfiles XSS | | |
General | FTP Server type and version | | |
General | Ultraseek Web Server Detect | | |
General | IRC daemon identification | | |
General | Network Chemistry Wireless Sensor Detection | | |
General | DNS AXFR | CAN-1999-0532 | |
General | Determine if Bind 9 is running | | |
General | SSH protocol version 1 enabled | | |
General | TTL Anomaly detection | | |
General | HTTP Server type and version | | |
General | Linksys Router Default Password | | |
General | Cobalt Web Administration Server Detection | | |
General | BIND vulnerable to DNS storm | CAN-2002-1221, CAN-2002-1219, CAN-2002-1220 | 6159, 6160, 6161 |
General | Amanda Index Server version | | |
General | NetGear Router Default Password | | |
General | Relative IP Identification number change | | |
General | Useable remote name server | CVE-1999-0024 | 678 |
General | POP3 Server type and version | | |
General | SSL ciphers | | |
General | UDDI detection | | |
General | DNS Server Detection | | |
General | vqServer administrative port | CVE-2000-0766 | 1610 |
General | SiteScope Web Managegment Server Detect | | |
General | A Nessus Daemon is running | | |
General | Unconfigured web server | | |
General | S-HTTP detection | | |
General | AOLserver Default Password | | |
General | a tftpd server is running | | |
General | Detect Server type and version via Telnet | | |
General | OS fingerprint | CAN-1999-0454 | |
General | NetCharts Server Default Password | | |
General | Shopping Cart Arbitrary Command Execution (Hassan) | CAN-2001-0985 | 3308 |
General | SiteScope Web Administration Server Detection | | |
General | Compaq Web-based Management Login | | |
General | Compaq Web Based Management Agent Proxy Vulnerability | | |
General | Detect SWAT server port | CVE-2000-0935 | 1872 |
General | Misc information on News server | | |
General | SCO OpenServer multiple vulnerabilities | CAN-2002-0164, CAN-2002-0158 | 4396 |
General | McAfee myCIO detection | | |
General | WebDAV enabled | | |
General | NTP read variables | | |
General | Detect presence of PGPNet server and its version | | |
General | Sun JavaServer Default Admin Password | | |
General | redhat Interchange | | 5453 |
General | WorldClient for Mdaemon Server Detection | | |
General | Predictable TCP sequence number | CVE-1999-0077 | |
General | Apache Tomcat Default Accounts | | |
General | AFS client version | | |
General | Unprotected Netware Management Portal | | |
General | SWAT allows user names to be obtained by brute force | CVE-2000-0938 | |
General | CVS pserver double free() bug | CAN-2003-0015 | 6650 |
General | HTTP version spoken | | |
General | Apache Auth Module SQL Insertion Attack | CAN-2001-1379 | 3253 |
General | RTSP Server type and version | | |
General | VisualRoute Web Server Detection | | |
General | Tripwire for Webpages Detection | | |
General | Microsoft Exchange Public Folders Information Leak | CVE-2001-0660 | 3301 |
General | Detect the presence of Napster | | |
General | Cisco IDS Device Manager Detection | | |
General | NetInfo daemon | | |
General | Notes detection | | |
General | DHCP server info gathering | | |
General | SSH protocol versions supported | | |
General | IRCXPro Default Admin password | | |
General | Sun Cobalt Adaptive Firewall Detection | | |
General | Delta UPS Daemon Detection | | |
General | iPlanet Application Server Detection | | |
General | Dropbear SSH server format string vulnerability | | 8439 |
General | Leafnode denials of service | | 6490 |
General | Standard & Poors detection | CAN-2000-0109 | 1080 |
General | apcnisd detection | | |
General | Netscape Enterprise Default Administrative Password | | |
General | Kerberos 5 issues | CAN-2003-0072, CAN-2003-0082, CAN-2003-0059, CAN-2003-0060, CAN-2002-0036 | 7184, 7185, 6714, 6713, 6712 |
General | Public CVS pserver | | |
General | Obtain /etc/passwd using NetInfo | | 2953 |
General | HTTP TRACE | | |
General | IMAP Banner | | |
General | Private IP address leaked in HTTP headers | CAN-2000-0649 | 1499 |
General | SSH Server type and version | | |
General | The remote BIND has dynamic updates enabled | | |
Misc. | Brute force login (Hydra) | CAN-1999-0502, CAN-1999-0505, CAN-1999-0516, CAN-1999-0518 | |
Misc. | Identifies unknown services with 'HELP' | | |
Misc. | Citrix published applications | | 5817 |
Misc. | BGP detection | | |
Misc. | SheerDNS directory traversal | | 7336, 7335 |
Misc. | Nortel Networks passwordless router (user level) | | |
Misc. | AppleShare IP Server status query | | |
Misc. | WebLogic Server hostname disclosure | | 7257 |
Misc. | Netgear ProSafe Router password disclosure | | 7270, 7267 |
Misc. | Proxy Web Server Cross Site Scripting | | 7596 |
Misc. | Passwordless HP LaserJet | CAN-1999-1061 | |
Misc. | PPTP detection and versioning | | |
Misc. | Apache < 2.0.45 | CAN-2003-0132 | 7254, 7255 |
Misc. | Motorola Vanguard with No Password | | |
Misc. | IPSwitch IMail SMTP Buffer Overflow | | 2651 |
Misc. | Oracle tnslsnr security | | |
Misc. | OSPF detection | | |
Misc. | Netscape /.perf accessible | | |
Misc. | Directory Scanner | | |
Misc. | Shiva LanRover Blank Password | | |
Misc. | Axis Camera Default Password | | |
Misc. | SOCKS server detection | | |
Misc. | Airport Administrative Port | CAN-2003-0270 | |
Misc. | TinyWeb 1.9 | | 8810 |
Misc. | Passwordless Alcatel ADSL Modem | | |
Misc. | URLScan Detection | | |
Misc. | EGP detection | | |
Misc. | icmp leak | | |
Misc. | Apache UserDir Sensitive Information Disclosure | CAN-2001-1013 | 3335 |
Misc. | OpenSSL password interception | CAN-2003-0078, CAN-2003-0131, CVE-1999-0428 | 6884, 7148 |
Misc. | Nortel/Bay Networks default password | | |
Misc. | Apache < 1.3.28 | CAN-2003-0460, CAN-2002-0061 | 8226 |
Misc. | QMTP | | |
Misc. | Tektronix /ncl_items.html | CAN-1999-1508 | 806 |
Misc. | xtel detection | | |
Misc. | TCP Chorusing | CAN-1999-1201 | 225 |
Misc. | Apache /server-status accessible | | |
Misc. | Default password router Zyxel | CAN-1999-0571 | 3161 |
Misc. | Pocsag password | CVE-2000-0225 | 1032 |
Misc. | RIP detection | | |
Misc. | Oracle tnslsnr version query | CVE-2000-0818 | 1853 |
Misc. | Linksys Router default password | | |
Misc. | Cisco 675 passwordless router | CVE-1999-0889 | |
Misc. | Cayman DSL router one char login | | 3017 |
Misc. | ShareMailPro Username Identification | | 7658 |
Misc. | Unknown services banners | | |
Misc. | Apache < 2.0.46 | CAN-2003-0245, CAN-2003-0189 | 7723, 7725 |
Misc. | Apache < 2.0.48 | CVE-2002-0061 | |
Misc. | Apache < 1.3.27 | CAN-2002-0839, CAN-2002-0840, CAN-2002-0843 | 5847, 5884, 5995, 5996 |
Misc. | Alcatel PABX 4400 detection | | |
Misc. | Netscape Messenging Server User List | CVE-2000-0960 | 1787 |
Misc. | Portable OpenSSH PAM timing attack | CAN-2003-0190 | 7482, 7467, 7342 |
Misc. | Etherleak | CAN-2003-0001 | 6535 |
Misc. | RealServer Memory Content Disclosure | CVE-2000-1181 | 1957 |
Misc. | Shiva Integrator Default Password | | |
Misc. | LCDproc server detection | | |
Misc. | List of printers is available through CUPS | | |
Misc. | OpenSSH Reverse DNS Lookup bypass | CAN-2003-0386 | 7831 |
Misc. | Nortel/Bay Networks/Xylogics Annex default password | | |
Misc. | Cabletron Web View Administrative Access | | |
Misc. | XTramail control denial | CAN-1999-1511 | 791 |
Misc. | 3Com Superstack II switch with default password | | |
Misc. | Apache < 2.0.46 on OS/2 | CAN-2003-0134 | 7332 |
Misc. | AirConnect Default Password | | |
Misc. | X Server | CVE-1999-0526 | |
Misc. | 12Planet Chat Server ClearText Password | | 7354 |
Misc. | hp jetdirect vulnerabilities | | 7070 |
Misc. | Apache /server-info accessible | | |
Misc. | Kerberos PingPong attack | CVE-1999-0103 | |
Misc. | Sambar Transmits Passwords in PlainText | | |
Misc. | RedHat 6.2 inetd | CVE-2001-0309 | 2395 |
Misc. | BIND vulnerable to ZXFR bug | CVE-2000-0887 | 1923 |
Misc. | Webserver 4D Cleartext Passwords | | |
Misc. | WebLogic Certificates Spoofing | | |
Misc. | Traceroute | | |
Misc. | Nortel Baystack switch password test | | |
Misc. | HP LaserJet display hack | | |
Misc. | RIP poisoning | | |
Misc. | Tomcat /status information disclosure | | |
Misc. | qpopper options buffer overflow | CVE-2001-1046 | 2811 |
Misc. | Apache < 2.0.43 | CAN-2002-1156, CAN-2003-0083 | 6065 |
Misc. | 12Planet Chat Server Path Disclosure | | 7355 |
Misc. | 3Com hub | | |
Misc. | irix performance copilot | CVE-2000-0283, CVE-2000-1193 | 1106, 4642 |
Misc. | Apache < 2.0.47 | CAN-2003-0192, CAN-2003-0253, CAN-2003-0254 | 8134, 8135, 8137, 8138 |
Misc. | LCDproc buffer overflow | CAN-2000-0295 | 1131 |
Misc. | Alcatel ADSL modem with firewalling off | | 2568 |
Misc. | xtelw detection | | |
Misc. | Check open ports | | |
Misc. | Web Server Cross Site Scripting | | 5305, 7353, 7344, 8037 |
Misc. | Nortel Networks passwordless router (manager level) | | |
Misc. | Find if IIS server allows BASIC and/or NTLM authentication | CAN-2002-0419 | |
Misc. | Passwordless Cayman DSL router | CAN-1999-0508 | |
Misc. | HP LaserJet direct print | CAN-1999-1062 | |
Misc. | Services | | |
Misc. | NAI Management Agent leaks info | CVE-2000-0448 | 1253 |
Netware | Novell NetWare HTTP POST Perl Code Execution Vulnerability | CAN-2002-1436, CAN-2002-1437, CAN-2002-1438 | 5520 |
Netware | Netware NDS Object Enumeration | | |
NIS | bootparamd service | CAN-1999-0647 | |
NIS | NIS server | CAN-1999-0620 | |
Peer-To-Peer File Sharing | Web Server hosting copyrighted material | | |
Peer-To-Peer File Sharing | WinMX P2P check | | |
Peer-To-Peer File Sharing | Trillian is installed | | 5677, 5733, 5755, 5765, 5769, 5775, 5776, 5777, 5783 |
Peer-To-Peer File Sharing | mldonkey telnet | | |
Peer-To-Peer File Sharing | mldonkey www | | |
Peer-To-Peer File Sharing | Kazaa is installed | CAN-2002-0314, CAN-2002-0315 | 3135, 4121, 4122, 5317, 6435, 6747 |
Peer-To-Peer File Sharing | eDonkey detection | | |
Peer-To-Peer File Sharing | ICQ is installed | CAN-1999-1418, CAN-1999-1440, CAN-2000-0046, CAN-2000-0564, CVE-2000-0552, CAN-2001-0367, CVE-2002-0028, CAN-2001-1305 | |
Peer-To-Peer File Sharing | SMB share hosting copyrighted material | | |
Peer-To-Peer File Sharing | LimeWire is installed | | |
Peer-To-Peer File Sharing | shareaza P2P check | | |
Peer-To-Peer File Sharing | WinMX is installed | | |
Peer-To-Peer File Sharing | Gnutella servent detection | | |
Peer-To-Peer File Sharing | Kazaa / Morpheus Client Detection | | |
Peer-To-Peer File Sharing | FTP server hosting copyrighted material | | |
Peer-To-Peer File Sharing | Overnet P2P check | | |
Peer-To-Peer File Sharing | XoloX is installed | | |
Peer-To-Peer File Sharing | Kazaa P2P check | CAN-2003-0397 | |
Port scanners | Exclude toplevel domain wildcard host | | |
Port scanners | Ping the remote host | | |
Port scanners | SYN Scan | | |
Port scanners | scan for LaBrea tarpitted hosts | | |
Port scanners | tcp connect() scan | | |
Remote file access | MySQL various flaws | CVE-2000-0045, CAN-2001-1275, CVE-2001-0407 | 2380, 2522 |
Remote file access | 3com RAS 1500 configuration disclosure | | 7176 |
Remote file access | thttpd directory traversal thru Host: | CAN-2002-1562 | |
Remote file access | McAfee myCIO Directory Traversal | CVE-2001-1144 | 3020 |
Remote file access | TFTP get file | CAN-1999-0498 | |
Remote file access | WebLogic Server DoS | CAN-2001-0098 | 2138 |
Remote file access | FileMakerPro Detection | | 7315 |
Remote file access | Check for Apache Multiple / vulnerability | CVE-2000-0505 | 1284 |
Remote file access | WebSite 1.0 buffer overflow | CVE-1999-0178 | 2078 |
Remote file access | Office files list | | |
Remote file access | sawmill password | CAN-2000-0589 | 1403 |
Remote file access | MySQL mysqld Privilege Escalation Vulnerability | CAN-2003-0150 | 7052 |
Remote file access | thttpd ssi file retrieval | CVE-2000-0900 | 1737 |
Remote file access | ipop2d reads arbitrary files | | 1484 |
Remote file access | Anaconda remote file retrieval | CVE-2000-0975 | 2338 |
Remote file access | NFS cd .. | CVE-1999-0166 | |
Remote file access | BadBlue Remote Administrative Interface Access | | |
Remote file access | MultiTech Proxy Server Default Password | | 7203 |
Remote file access | NFS export | CAN-1999-0554, CAN-1999-0548 | |
Remote file access | Sambar Default Accounts | | |
Remote file access | eXtropia Web Store remote file retrieval | CVE-2000-1005 | 1774 |
Remote file access | Web Shopper remote file retrieval | CVE-2000-0922 | 1776 |
Remote file access | Boa file retrieval | CVE-2000-0920 | 1770 |
Remote file access | Eserv traversal | CAN-1999-1509 | 773 |
Remote file access | Lotus Domino 6.0 vulnerabilities | | 6870, 6871 |
Remote file access | Mountable NFS shares | CVE-1999-0170, CVE-1999-0211, CAN-1999-0554 | |
Remote file access | thttpd flaw | CAN-1999-1457 | |
Remote file access | Misconfigured Gnutella | | |
Remote file access | AliBaba path climbing | CAN-1999-0776 | 270 |
Remote file access | Atrium Mercur Mailserver | CVE-2000-0318 | 1144 |
Remote file access | MetaInfo servers | | 110 |
Remote file access | Unpassworded MySQL | | |
Remote file access | MySQLs accepts any password | CVE-2000-0148 | 975 |
Remote file access | Apache < 2.0.44 file reading on Win32 | CAN-2003-0017 | |
Remote file access | WebLogic Server /%00/ bug | | 2513 |
Remote file access | The ACC router shows configuration without authentication | CVE-1999-0383 | 183 |
Remote file access | Test Microsoft IIS Source Fragment Disclosure | CVE-2000-0457, CVE-2000-0630 | 1193, 1488 |
Remote file access | Netscape Enterprise INDEX request problem | CAN-2001-0250 | 2285 |
Remote file access | NFS fsirand | CVE-1999-0167 | |
Remote file access | LDAP allows anonymous binds | CVE-1999-0385 | 503 |
Remote file access | Unpassworded PostgreSQL | | |
Remote file access | iPlanet Certificate Management Traversal | CVE-2000-1075 | 1839 |
Remote file access | Linux TFTP get file | CVE-1999-0183 | |
Remote file access | The remote portmapper forwards NFS requests | CVE-1999-0168 | |
Remote file access | vqServer web traversal vulnerability | CVE-2000-0240 | 1067 |
Remote file access | Informix traversal | CAN-2001-0924 | 3575 |
Remote file access | sawmill allows the reading of the first line of any file | CVE-2000-0588 | 1402 |
Remote file access | CommunigatePro Hijacking | | |
Remote file access | FTPGate traversal | | |
Remote file access | mod_auth_any command execution | CAN-2003-0084 | 7448 |
Remote file access | BadBlue Administrative Actions Vulnerability | | 7387 |
Remote file access | NetBeans Java IDE | CAN-1999-1527 | 816 |
Remote file access | LocalWeb2000 remote read | CVE-2001-0189 | 2268, 4820, 7947 |
Remote file access | Insecure Napster clone | CAN-2000-0412 | 1186 |
Remote file access | iChat | CVE-1999-0897 | |
Remote file access | Test HTTP dangerous methods | | |
Remote file access | Eserv Directory Index | | 7669 |
Remote file access | LDAP allows null bases | | |
Remote file access | Lotus Domino ?open Vulnerability | | |
RPC | rexd service | CVE-1999-0627 | 37 |
RPC | keyserv service | | |
RPC | sadmin service | CVE-1999-0977 | 866, 8615 |
RPC | ypxfrd service | | |
RPC | rstatd service | CAN-1999-0624 | |
RPC | etherstatd service | | |
RPC | rquotad service | CAN-1999-0625 | |
RPC | statd service | CVE-1999-0018, CVE-1999-0019, CVE-1999-0493 | 127, 450 |
RPC | ypbind service | CVE-1999-0312 | 52 |
RPC | statmon service | | |
RPC | X25 service | CAN-1999-0648 | |
RPC | rje mapper service | | |
RPC | sprayd service | CAN-1999-0613 | |
RPC | amd service | CVE-1999-0704 | 614 |
RPC | automountd service | CVE-1999-0210, CVE-1999-0704 | 235, 614 |
RPC | format string attack against statd | CVE-2000-0666, CAN-2000-0800 | 1480 |
RPC | fam service | CVE-1999-0059 | 353 |
RPC | snmp service | CAN-1999-0615 | |
RPC | walld service | CVE-1999-0181 | |
RPC | Sun portmap xdrmem_getbytes() overflow | CAN-2003-0028 | 7123 |
RPC | tooltalk format string | CAN-2002-0677, CVE-2001-0717, CVE-2002-0679 | 3382 |
RPC | dmisd service | CVE-2002-0391 | 5356 |
RPC | nlockmgr service | CVE-2000-0508 | 1372 |
RPC | showfhd service | | |
RPC | database service | | |
RPC | alis service | | |
RPC | rusersd service | CVE-1999-0626 | |
RPC | nfsd service | CVE-1999-0832, CAN-2002-0830 | 782 |
RPC | rpcinfo -p | | |
RPC | llockmgr service | | |
RPC | tooltalk service | CVE-1999-0003, CVE-1999-0693 | 122 |
RPC | yppasswd service | | |
RPC | rusersd output | CVE-1999-0626 | |
RPC | ypupdated service | CVE-1999-0208 | |
RPC | Sun rpc.cmsd overflow | CVE-2002-0391 | 5356 |
RPC | sunlink mapper service | | |
RPC | 3270 mapper service | | |
RPC | Kcms Profile Server | CVE-2001-0595 | 2605 |
RPC | selection service | | |
RPC | nibindd is running | | |
RPC | nsed service | | |
RPC | RPC portmapper | CAN-1999-0632, CVE-1999-0189 | 205 |
RPC | tfsd service | | |
RPC | sched service | | |
RPC | nsemntd service | | |
Settings | SMTP settings | | |
Settings | SMB Scope | | |
Settings | Libwhisker options | | |
Settings | NIDS evasion | | |
Settings | Login configurations | | |
Settings | cgibin() in the KB | | |
Settings | HTTP NIDS evasion | | |
Settings | HTTP login page | | |
SMTP problems | Sendmail ETRN command DOS | CVE-1999-1109 | |
SMTP problems | TFS SMTP 3.2 MAIL FROM overflow | CAN-1999-1516 | |
SMTP problems | Sendmail 8.8.8 to 8.12.7 Double Pipe Access Validation Vulnerability | CAN-2002-1165 | 5845 |
SMTP problems | Imate HELO overflow | CVE-2000-0507 | 1286 |
SMTP problems | Sendmail Parsing Redirection DOS | CVE-1999-0393 | |
SMTP problems | Sendmail Local Starvation and Overflow | CVE-1999-0131 | 717 |
SMTP problems | SMTP too long line | | |
SMTP problems | Xtramail MTA 'HELO' denial | CAN-1999-1511 | 791 |
SMTP problems | Sendmail remote header buffer overflow | CAN-2002-1337, CVE-2001-1349 | 6991 |
SMTP problems | Sendmail mailing to programs | CAN-1999-0163 | |
SMTP problems | eXtremail format strings | CAN-2001-1078 | 2908 |
SMTP problems | MS SMTP DoS | CVE-2002-0055 | 4204 |
SMTP problems | Sendmail's from piped program | CVE-1999-0203 | 2308 |
SMTP problems | Sendmail 'decode' flaw | CVE-1999-0096 | |
SMTP problems | Sendmail 8.11 local overflow | CVE-2001-0653 | 3163 |
SMTP problems | Generic SMTP overflows | | |
SMTP problems | Lotus MAIL FROM overflow | CVE-2000-0452 | 1229 |
SMTP problems | Sendmail 8.7.*/8.8.* local overflow | CVE-1999-0130 | 716 |
SMTP problems | Sendmail Group Permissions Vulnerability | CVE-1999-0129 | 715 |
SMTP problems | MS SMTP Authorization bypass | CVE-2002-0054 | 4205 |
SMTP problems | Sendmail mime overflow | CVE-1999-0206 | |
SMTP problems | Sendmail long debug local overflow | CVE-1999-1309 | |
SMTP problems | Buffer Overrun in ITHouse Mail Server v1.04 | CVE-2000-0488 | 1285 |
SMTP problems | smtpscan | | |
SMTP problems | Postfix Multiple Vulnerabilities | CAN-2003-0540, CAN-2003-0468 | 8361, 8362 |
SMTP problems | Lotus Domino SMTP overflow | CVE-2000-1047 | 1905 |
SMTP problems | Sendmail 8.6.9 ident | CVE-1999-0204 | 2311 |
SMTP problems | poprelayd & sendmail authentication problem | CVE-2001-1075 | 2986 |
SMTP problems | SLMail MTA 'HELO' denial | CAN-1999-0284 | |
SMTP problems | Sendmail -bt option | | |
SMTP problems | ISMail overflow | | |
SMTP problems | Exchange XEXCH50 Remote Buffer Overflow | CAN-2003-0714 | 8838 |
SMTP problems | Sendmail buffer overflow due to type conversion | CAN-2003-0161 | 7230 |
SMTP problems | Sendmail DNS Map TXT record overflow | CVE-2002-0906 | 5122 |
SMTP problems | Sendmail mailing to files | | |
SMTP problems | Exim Heap Overflow | CAN-2003-0743 | 8518 |
SMTP problems | Sendmail redirection check | | |
SMTP problems | HELO overflow | CAN-1999-0098 | |
SMTP problems | Sendmail prescan() overflow | CAN-2003-0694 | 8641 |
SMTP problems | SMTP Authentication Error | CVE-2001-0504 | 2988 |
SMTP problems | Sendmail mail.local DOS | CVE-2000-0319 | 1146 |
SMTP problems | SLMail SMTP overflows | | |
SMTP problems | BaSoMail SMTP Command HELO overflow | | 7726 |
SMTP problems | EXPN and VRFY commands | CAN-1999-0531 | |
SMTP problems | Sendmail custom configuration file | CAN-2001-0713 | 3377 |
SMTP problems | Cmail's MAIL FROM overflow | CAN-1999-1521 | 633 |
SMTP problems | IMC SMTP EHLO Buffer Overrun | CVE-2002-0698 | 5306 |
SMTP problems | Sendmail Forward File Privilege Escalation Vulnerability | | 7033 |
SMTP problems | Sendmail 8.8.3 and 8.8.4 mime conversion overflow | CVE-1999-0047 | 685 |
SMTP problems | Sendmail queue manipulation & destruction | CAN-2001-0714 | 3378 |
SMTP problems | Mail relaying (thorough test) | | |
SMTP problems | Sendmail DEBUG | CVE-1999-0095 | 1 |
SMTP problems | NTMail3 spam feature | CVE-1999-0819 | |
SMTP problems | CSM Mail server MTA 'HELO' denial | CVE-2000-0042 | 895 |
SMTP problems | EXPN overflow | | 2412 |
SMTP problems | Mail relaying | CAN-1999-0512, CAN-2002-1278, CAN-2003-0285 | 8196 |
SMTP problems | Sendmail debug mode leak | CAN-2001-0715 | 3898 |
SNMP | Obtain processes list via SNMP | | |
SNMP | SNMP VACM | | 2427 |
SNMP | Discover HP JetDirect EWS Password via SNMP | CAN-2002-1048 | 7001 |
SNMP | Enumerate Lanman shares via SNMP | CAN-1999-0499 | |
SNMP | Default community names of the SNMP Agent | CAN-1999-0517, CAN-1999-0186, CAN-1999-0254, CAN-1999-0516 | 177, 7081, 7212, 7317 |
SNMP | Obtain OS type via SNMP | | |
SNMP | Obtain network interfaces list via SNMP | | |
SNMP | Enumerate Lanman users via SNMP | | |
SNMP | Enumerate Lanman services via SNMP | | |
SNMP | D-Link DSL Broadband Modem | | 7212 |
SNMP | An SNMP Agent is running | | |
SNMP | Obtain Cisco type via SNMP | | |
Useless services | X Display Manager Control Protocol (XDMCP) | | |
Useless services | rexecd | CAN-1999-0618 | |
Useless services | Systat | CVE-1999-0103 | |
Useless services | rsh | CAN-1999-0651 | |
Useless services | Finger | CVE-1999-0612 | |
Useless services | Telnet | CAN-1999-0619 | |
Useless services | Echo port open | CVE-1999-0103, CAN-1999-0635 | |
Useless services | Check for Webmin | | |
Useless services | rlogin | CAN-1999-0651 | |
Useless services | Chargen | CVE-1999-0103 | |
Useless services | Quote of the day | CVE-1999-0103 | |
Useless services | GameSpy detection | | 6636 |
Useless services | Identd enabled | CAN-1999-0629 | |
Useless services | Check for a Citrix server | | 7276 |
Useless services | Windows Terminal Service Enabled | CAN-2001-0540 | 7258 |
Useless services | netstat | CAN-1999-0650 | |
Useless services | Daytime | CVE-1999-0103 | |
Useless services | Writesrv | | |
Useless services | Discard port open | CAN-1999-0636 | |
Useless services | xtux server detection | CVE-2002-0431 | 4260 |
Windows | SMB Registry : SQL7 Patches | CVE-2002-0642 | 5205 |
Windows | Multiple ICQ Vulnerabilities | CAN-2003-0235, CAN-2003-0236, CAN-2003-0237, CAN-2003-0238, CAN-2003-0239 | 7461, 7462, 7463, 7464, 7465, 7466 |
Windows | Visual Basic for Application Overflow | CAN-2003-0347 | 8534 |
Windows | Domain account lockout vulnerability | | 1973 |
Windows | Certificate Validation Flaw Could Enable Identity Spoofing (Q328145) | CAN-2002-1183, CAN-2002-0862 | 5410 |
Windows | DirectX MIDI Overflow (819696) | CAN-2003-0346 | 7370 |
Windows | Cumulative Patch for Internet Information Services (Q327696) | CVE-2002-0147, CVE-2002-0149, CVE-2002-0150, CAN-2002-0224, CAN-2002-0869, CAN-2002-1182, CAN-2002-1180, CAN-2002-1181 | 4474 |
Windows | SMB get domain SID | CVE-2000-1200 | 959 |
Windows | CuteFTP multiple flaws | | 6786, 6642 |
Windows | RPC Endpoint Mapper can Cause RPC Service to Fail | CVE-2001-0662 | 3313 |
Windows | SMB Registry : is the remote host a PDC/BDC | CAN-1999-0659 | |
Windows | Buffer Overrun in Messenger Service (828035) | CAN-2003-0717 | 8826 |
Windows | scan for UPNP hosts | CVE-2001-0876 | 3723 |
Windows | Incomplete TCP/IP packet vulnerability | CAN-2000-1039 | 2022 |
Windows | WinAMP3 buffer overflow | | 6515 |
Windows | Opening Group Policy Files (Q318089) | CVE-2002-0051 | 4438 |
Windows | SMB Registry : Classic Logon Screen | | |
Windows | NetBIOS Name Server Protocol Spoofing patch | CVE-2000-0673 | 1514 |
Windows | Possible RPC Interface compromise | CAN-2003-0528 | |
Windows | Buffer overrun in NT kernel message handling | CAN-2003-0112 | 7370 |
Windows | SMB Registry : Do not show the last user name | | |
Windows | Telnet Client NTLM Authentication Vulnerability | CVE-2000-0834 | 1683 |
Windows | Flaw in Windows Function may allow DoS (823803) | CAN-2003-0525 | |
Windows | SmartFTP Overflow | | |
Windows | Flaw in message handling through utility mgr | CAN-2003-0350 | 8205 |
Windows | The ScriptLogic service is running | | 7477, 7575 |
Windows | Relative Shell Path patch | CVE-2000-0663 | 1507 |
Windows | Quicktime player buffer overflow | CAN-2003-0168 | 7247 |
Windows | SMB accessible registry | CAN-1999-0562 | |
Windows | SMB NativeLanMan | | |
Windows | scan for UPNP/Tcp hosts | | |
Windows | XML Core Services patch (Q318203) | CVE-2002-0057 | 3699 |
Windows | Windows Messenger is installed | CAN-1999-1484, CAN-2002-0228, CAN-2002-0472 | 668, 4028, 4316, 4675, 4827 |
Windows | Using NetBIOS to retrieve information from a Windows host | CAN-1999-0621 | |
Windows | Blackmoon FTP stores passwords in cleartext | CAN-2003-0342 | 7646 |
Windows | Unchecked buffer in Windows Shell | CVE-2002-0070 | 4248 |
Windows | Vulnerability in Authenticode Verification Could Allow Remote Code Execution (823182) | CAN-2003-0660 | |
Windows | Drag And Zip Overflow | | |
Windows | SMB use domain SID to enumerate users | CVE-2000-1200 | 959 |
Windows | Microsoft's SQL Overflows | CAN-2002-1137, CAN-2002-1138, CAN-2002-0649, CVE-2002-0650, CAN-2002-1145, CAN-2002-0644, CAN-2002-0645, CAN-2002-0721 | 5310, 5311 |
Windows | Flaw in SMB Signing Could Enable Group Policy to be Modified (329170) | CAN-2002-1256 | |
Windows | SMB Registry : Winlogon caches passwords | | |
Windows | Flaw in RPC Endpoint Mapper (MS03-010) | CAN-2002-1561 | |
Windows | Unchecked Buffer in XP upnp | CVE-2001-0876 | 3723 |
Windows | SMB on port 445 | | |
Windows | SMB log in as users | CAN-1999-0504, CAN-1999-0506 | |
Windows | FlashFXP Overflow | | 7857, 7859 |
Windows | DrWeb Folder Name Overflow | | 7022 |
Windows | SMB Windows9x password verification vulnerability | CVE-2000-0979 | 1780 |
Windows | Unprotected PC Anywhere Service | | |
Windows | Cumulative Patch for Internet Information Services (Q11114) | CAN-2003-0224, CAN-2003-0225, 2003-0226 | 7731, 7735, 7733 |
Windows | SMB Registry : permissions of keys that can lead to admin | CAN-1999-0589 | |
Windows | Malformed RPC Packet patch | CAN-2000-0544 | 1304 |
Windows | IrDA access violation patch | CVE-2001-0659 | 3215 |
Windows | CesarFTP stores passwords in cleartext | CAN-2003-0329 | |
Windows | IRCXPro Clear Text Passwords | | 7792 |
Windows | Unchecked buffer in Locate Service | CAN-2003-0003 | |
Windows | Buffer Overflow in Windows Troubleshooter ActiveX Control (826232) | CAN-2003-0661 | |
Windows | Yahoo!Messenger is installed | CAN-2002-0320, CAN-2002-0321, CAN-2002-0031, CVE-2002-0032, CAN-2002-0322 | 2299, 4162, 4163, 4164, 4173, 4837, 4838, 5579, 6121 |
Windows | Buffer overrun in Windows Shell (821557) | CAN-2003-0351 | |
Windows | Unchecked Buffer in PPTP Implementation Could Enable DOS Attacks (Q329834) | CAN-2002-1214 | |
Windows | SMB Registry : permissions of winlogon | CAN-1999-0589 | |
Windows | Flaw in Certificate Enrollment Control (Q323172) | CAN-2002-0699 | |
Windows | Local Security Policy Corruption | CVE-2000-0771 | 1613 |
Windows | Buffer overrun in RPC Interface (823980) | CAN-2003-0352 | |
Windows | IE VBScript Handling patch (Q318089) | CVE-2002-0052 | 4158 |
Windows | NT IP fragment reassembly patch not applied (jolt2) | CVE-2000-0305 | 1236 |
Windows | PFTP clear-text passwords | | |
Windows | SMB log in | CAN-1999-0504, CAN-1999-0506, CVE-2000-0222, CAN-1999-0505, CAN-2002-1117 | 490 |
Windows | Opera remote heap corruption vulnerability | | 7450 |
Windows | Word can lead to Script execution on mail reply | CVE-2002-1056 | 4397 |
Windows | The remote host is infected by a virus | | |
Windows | SMB Registry : No dial in | | |
Windows | The alerter service is running | CAN-1999-0630 | |
Windows | NTLMSSP Privilege Escalation | CVE-2001-0016 | 2348 |
Windows | Microsoft ISA Server DNS - Denial Of Service (MS03-009) | CAN-2003-0011 | 7145 |
Windows | Cumulative patch for Windows Media Player | CVE-2002-0372, CVE-2002-0373, CAN-2002-0615 | 5107, 5109, 5110 |
Windows | Malformed PPTP Packet Stream vulnerability | CVE-2001-0017 | 2368 |
Windows | CA Unicenter's Transport Service is running | | |
Windows | Microsoft ISA Server Winsock Proxy DoS (MS03-012) | CAN-2003-0110 | 7314 |
Windows | SMB Registry : permissions of WinVNC's key | CVE-2000-1164 | 1961 |
Windows | Cumulative VM update | CAN-2002-0058, CVE-2002-0078 | 4228, 4392 |
Windows | Unchecked buffer in ASP.NET worker process | CVE-2002-0369 | 4958 |
Windows | Unchecked Buffer in XP Redirector (Q810577) | CAN-2003-0004 | |
Windows | SMB Registry : permissions of HKLM | CAN-1999-0589 | |
Windows | NT ResetBrowser frame & HostAnnouncement flood patc | CVE-2000-0404 | 1262 |
Windows | Windows Media Player Library Access | CAN-2003-0348 | 8034 |
Windows | Windows Debugger flaw can Lead to Elevated Privileges (Q320206) | CVE-2002-0367 | 4287 |
Windows | Unchecked buffer in MDAC Function | CVE-2002-0695, CVE-2003-0353, 2002-0695, CAN-2003-0353 | 5372 |
Windows | Multiple flaws in the Opera web browser | | 7056, 6962, 6811, 6814, 6754, 6755, 6756, 6757, 6759, 6218 |
Windows | Buffer Overrun in Messenger Service (real test) | CAN-2003-0717 | 8826 |
Windows | SMB get host SID | CVE-2000-1200 | 959 |
Windows | Windows Network Manager Privilege Elevation (Q326886) | CVE-2002-0720 | 5480 |
Windows | Microsoft SQL TCP/IP listener is running | CAN-1999-0652 | |
Windows | Windows RAS overflow (Q318138) | CVE-2002-0366 | 4852 |
Windows | Detect CIS ports | | |
Windows | Webserver file request parsing | CVE-2000-0886 | 1912 |
Windows | RealPlayer PNG deflate heap corruption | CAN-2003-0141 | 7177 |
Windows | Unchecked Buffer in Windows Help(Q323255) | CAN-2002-0693, CAN-2002-0694 | |
Windows | Flaw in WinXP Help center could enable file deletion | CAN-2002-0974 | 5478 |
Windows | Unchecked buffer in Network Share Provider (Q326830) | CAN-2002-0724 | 5556 |
Windows | Gator/GAIN Spyware Installed | | |
Windows | WM_TIMER Message Handler Privilege Elevation (Q328310) | CAN-2002-1230 | 5927 |
Windows | Java Media Framework (JMF) Vulnerability | | |
Windows | ARCserve hidden share | CAN-2001-0960 | 3343 |
Windows | SMB Registry : permissions of the SNMP key | CAN-2001-0046 | 2066 |
Windows | Cumulative patches for Excel and Word for Windows | CVE-2002-0616, CVE-2002-0617, CVE-2002-0618, CVE-2002-0619 | 4821 |
Windows | SMB Registry : permissions of the Microsoft Transaction Server key | CAN-2001-0047 | 2065 |
Windows | scriptlogic logging share | | 7476 |
Windows | NetBIOS Name Service Reply Information Leakage | CAN-2003-0661 | 8532 |
Windows | SMB log in with W32/Deloder passwords | | |
Windows | DCE Services Enumeration | | |
Windows | Flaw in Microsoft VM (816093) | CAN-2003-0111 | |
Windows | Microsoft's SQL Version Query | CAN-2000-1081, CVE-2000-0202, CVE-2000-0485, CAN-2000-1087, CAN-2000-1088, CAN-2002-0982, CAN-2001-0542, CVE-2001-0344 | 4135, 4847, 5014, 5205 |
Windows | Opera web browser HREF overflow | CAN-2003-0870 | |
Windows | Microsoft's SQL Hello Overflow | CAN-2002-1123 | 5411 |
Windows | SMB shares enumeration | | |
Windows | SMB Registry : value of SFCDisable | | |
Windows | Gupta SQLBase EXECUTE buffer overflow | | 6808 |
Windows | Buffer Overrun In HTML Converter Could Allow Code Execution (823559) | CAN-2003-0469 | |
Windows | Unchecked Buffer in ntdll.dll (Q815021) | CAN-2003-0109 | 7116 |
Windows | SMB enum services | | |
Windows | Cumulative Patch for MS SQL Server (815495) | CAN-2003-0230, CAN-2003-0231, CAN-2003-0232 | 8274, 8275, 8276 |
Windows | Windows Media Player Skin Download Overflow | CAN-2003-0228 | |
Windows | IE 5.01 5.5 6.0 Cumulative patch | CAN-2003-0838, CAN-2003-0809, CAN-2003-0530, CAN-2003-0531, CAN-2003-0113, CAN-2003-0114, CAN-2003-0115, CAN-2003-0116 | 3578, 8556, 8565 |
Windows | Microsoft's SQL version less than or equal to 7 | CAN-2000-0199 | 1055 |
Windows | SMB Registry : Autologon | | |
Windows | Unchecked buffer in SQLXML | CVE-2002-0186, CVE-2002-0187, CAN-2002-0186, CAN-2002-0187 | 5004, 5005 |
Windows | MS SQL7.0 Service Pack may leave passwords on system | CVE-2000-0402 | 1281 |
Windows | SMB Registry : permissions of Schedule | CAN-1999-0589 | |
Windows | Unchecked Buffer in XP Shell Could Enable System Compromise (329390) | CAN-2002-1327 | |
Windows | Still Image Service Privilege Escalation patch | CVE-2000-0851 | 1651 |
Windows | SMB Registry : permissions of the RAS key | CAN-2001-0045 | 2064 |
Windows | Word Macros may run automatically | CAN-2003-0664, CAN-1999-0354 | 8533 |
Windows | MS SQL Installation may leave passwords on system | CAN-2002-0643 | |
Windows | DBTools DBManager Information Disclosure | | 7040 |
Windows | Winreg registry key writeable by non-admins | CVE-2002-0049 | 4053 |
Windows | Citrix redirection bug | | |
Windows | Microsoft's SQL Blank Password | CAN-2000-1209 | 1281 |
Windows | Buffer Overrun in the ListBox and in the ComboBox (824141) | CAN-2003-0659 | |
Windows | SMB Request Handler Buffer Overflow | CAN-2003-0345 | 8152 |
Windows | Malformed request to index server | CVE-2001-0244, CVE-2001-0245 | 2709 |
Windows | Winsock Mutex vulnerability | CVE-2001-0006 | 2303 |
Windows | CA Unicenter's File Transfer Service is running | | |
Windows | Trusting domains bad verification | CVE-2002-0018 | 3997 |
Windows | SMB Registry : XP Service Pack version | CAN-1999-0662 | |
Windows | Security issues in the remote version of FlashPlayer | | 7005 |
Windows | Flaw in Windows Script Engine (Q814078) | CAN-2003-0010 | 7146 |
Windows | SMB Registry : NT4 Service Pack version | CAN-1999-0662 | |
Windows | SMB LanMan Pipe Server browse listing | | |
Windows | Service Control Manager Named Pipe Impersonation patch | CVE-2000-0737 | 1535 |
Windows | SMB Registry : Win2k Service Pack version | CAN-1999-0662 | 7930, 8090, 8128, 8154 |
Windows | LPC and LPC Ports Vulnerabilities patch | | 1743 |
Windows | AOL Instant Messenger is Installed | | |
Windows | MUP overlong request kernel overflow Patch (Q311967) | CVE-2002-0151 | 4426 |
Windows | Malformed request to domain controller | CVE-2001-0502 | 2929 |
Windows | The messenger service is running | CAN-1999-0630 | |
Windows | SMB shares access | CAN-1999-0519, CAN-1999-0520 | 8026 |
Windows | SMB fully accessible registry | | |
Windows | SMB use host SID to enumerate local users | CVE-2000-1200 | 959 |
Windows | FTP Voyager Overflow | | 7862 |
Windows | Exchange 2000 Exhaust CPU Resources (Q320436) | CAN-2002-0368 | |
Windows | The remote host is infected by msblast.exe | | |
Windows | Checks for MS HOTFIX for snmp buffer overruns | CAN-2002-0053 | |
Windows | Flaw in Microsoft VM Could Allow Code Execution (810030) | CAN-2002-1257, CAN-2002-1258, CAN-2002-1183, CAN-2002-0862 | |
Windows | Microsoft RDP flaws could allow sniffing and DOS(Q324380) | CAN-2002-0863 | 5410 |
Windows | Microsoft's SQL Server Brute Force | | |
Windows | SMB Registry : missing winreg | | |
Windows | Detect the HTTP RPC endpoint mapper | | |
Windows | SMB Registry : permissions of keys that can change common paths | CAN-1999-0589 | |
Windows | LeapFTP Overflow | | |
Windows | Microsoft Shlwapi.dll Malformed HTML form tag DoS | | 7402 |
Windows | Unchecked Buffer in Decompression Functions(Q329048) | CAN-2002-0370, CAN-2002-1139 | |
Windows | Microsoft's SQL UDP Info Query | | |
Windows : User management | Local users information : Never changed password | | |
Windows : User management | Users in the 'Backup Operator' group | | |
Windows : User management | Obtains the lists of users groups | | |
Windows : User management | Users information : automatically disabled accounts | | |
Windows : User management | Local users information : automatically disabled accounts | | |
Windows : User management | Guest belongs to a group | | |
Windows : User management | Local users information : User has never logged on | | |
Windows : User management | Users information : Passwords never expires | | |
Windows : User management | Local users information : disabled accounts | | |
Windows : User management | Obtains local user information | | |
Windows : User management | Users in the Admin group | | |
Windows : User management | Users in the 'Replicator' group | | |
Windows : User management | Local users information : Can't change password | | |
Windows : User management | Users in the 'Print Operator' group | | |
Windows : User management | Users information : disabled accounts | | |
Windows : User management | Users in the 'System Operator' group | | |
Windows : User management | Users information : Can't change password | | |
Windows : User management | Local users information : Passwords never expires | | |
Windows : User management | Users in the Domain Admin group | | |
Windows : User management | Users information : User has never logged in | | |
Windows : User management | Obtains the lists of users aliases | | |
Windows : User management | Obtains user information | | |
Windows : User management | Users information : Never changed password | | |
Windows : User management | Users in the 'Account Operator' group | | |