Categoría: CGI abuses

Buscar una vulnerabilidad:

ID # Riesgo Título de la Prueba
1.3.6.1.4.1.25623.1.0.60171AltoUebiMiau Webmail Session authentication bypass
1.3.6.1.4.1.25623.1.0.60169MedioSnitz Forums 2000 <= 3.4.05 script injection
1.3.6.1.4.1.25623.1.0.60168AltoSnitz Forums 2000 <= 3.4.06 redirection
1.3.6.1.4.1.25623.1.0.60166AltoWordpress Multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.60163MedioWordpress Path and SQL Structure Disclosure
1.3.6.1.4.1.25623.1.0.60149AltoNetRisk 1.9.7 SQL injection
1.3.6.1.4.1.25623.1.0.60132AltoNetRisk remote command execution
1.3.6.1.4.1.25623.1.0.60130AltoPHP glob vulnerability via open_basedir
1.3.6.1.4.1.25623.1.0.60129AltoTUTOS Remote Command Execution
1.3.6.1.4.1.25623.1.0.60128AltoFlexBB <= 0.5.5 SQL Injection
1.3.6.1.4.1.25623.1.0.60127AltoFlexBB <= 0.6.3 SQL Injection
1.3.6.1.4.1.25623.1.0.60125AltoeggBlog < 3.x Multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.60124AltoeggBlog <= 3.07 SQL injection
1.3.6.1.4.1.25623.1.0.60123AltoeggBlog < 3.0 Admin password change
1.3.6.1.4.1.25623.1.0.60122AltoeggBlog <= 3.1.0 Session Hijacking
1.3.6.1.4.1.25623.1.0.60120AltoeggBlog <= 3.1.0 SQL injection
1.3.6.1.4.1.25623.1.0.58314AltoBosDates Payment.PHP Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.58313AltoCMSimple Multiple Input Validation Vulnerabilities(2)
1.3.6.1.4.1.25623.1.0.58312AltoPHP < 4.4.7/5.2.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.58311MedioPHP < 4.4.3/5.1.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.58310AltoPHP < 4.4.1/5.1.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.58049AltoCoppermine Photo Gallery Picmgr.PHP SQL Injection
1.3.6.1.4.1.25623.1.0.58048AltoCoppermine Photo Gallery Albmgr.PHP SQL Injection
1.3.6.1.4.1.25623.1.0.57075MedioBlog:CMS SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.57020MedioYaBB SE Profile.php SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.57018MedioMyBulletinBoard Usercp.PHP SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.57017AltoW-Agora <= 4.2 Multiple Remote File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.57016MedioIceWarp Web Mail < 5.5.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.57015MedioIceWarp Web Mail < 4.1.5 Session Vulnerability
1.3.6.1.4.1.25623.1.0.57014MedioIceWarp Web Mail < 5.3.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.57013MedioIceWarp Web Mail < 5.2.8 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.57012AltoIceWarp Web Mail < 5.3.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.57010AltoBosDates Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.57009MedioBosDates SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.56994MedioCMSimple Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.56992MedioTypo3 Information Disclosure
1.3.6.1.4.1.25623.1.0.56990AltoContenido Remote File Include
1.3.6.1.4.1.25623.1.0.56988MedioBLOG:CMS Unspecified Information Disclosure
1.3.6.1.4.1.25623.1.0.56987MedioBLOG:CMS Origin Spoofing Vulnerability
1.3.6.1.4.1.25623.1.0.56986MedioBlog:CMS Image Upload HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.56985AltoBLOG:CMS Common.PHP Remote File Include
1.3.6.1.4.1.25623.1.0.56983AltoNucleus CMS Multiple Remote File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.56982AltoNucleus CMS GLOBALS[DIR_LIBS] Remote File Include
1.3.6.1.4.1.25623.1.0.56981MedioNucleus CMS Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.56980AltoNucleus CMS Action.PHP SQL Injection
1.3.6.1.4.1.25623.1.0.56979AltoNucleus CMS Common.PHP Remote File Include
1.3.6.1.4.1.25623.1.0.56970AltoDokuWiki Remote PHP Script Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.56968AltoDokuWiki Remote Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.56917AltoByteHoard Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.56900AltoRaidenHTTP < 1.1.34 multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.56897AltoDwarf HTTP Server Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.56896MedioCherryPy StaticFilter Directory Traversal
1.3.6.1.4.1.25623.1.0.56895AltoGeeklog < 1.4.0sr1, 1.3.11sr4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.56881MediovBulletin Portal.PHP SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.56878AltoRunCMS <= 1.3a SQL Injection
1.3.6.1.4.1.25623.1.0.56876AltoRunCMS <= 1.2 Arbitrary Variable Overwrite
1.3.6.1.4.1.25623.1.0.56875AltoRunCMS <= 1.2 SQL Injection
1.3.6.1.4.1.25623.1.0.56874MedioRunCMS Database Configuration Information Disclosure
1.3.6.1.4.1.25623.1.0.56873AltoGeeklog < 1.4.0sr3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.56871AltoGeeklog Authorization Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.56870AltoELOG Multiple Remote Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.56867MedioELOG Web Logbook <2.6.1 multiple flaws
1.3.6.1.4.1.25623.1.0.56866MedioResin File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.56865AltoResin Remote Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.56864AltoInvision Power Board < 2.1.5.2006.04.25 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.56863MedioLighttpd remote script disclosure
1.3.6.1.4.1.25623.1.0.56842AltoPHPsysInfo Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.56829AltophpWebThings <= 1.4 Patched Multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.56827AltoPHPFM < 0.9.3
1.3.6.1.4.1.25623.1.0.56825MediophpBB < 2.0.18 Multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.56824AltoPHP < 4.4.1/5.0.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.56823AltoGNUMP3d <= 2.9.7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.56822MedioGNUMP3d <= 2.9.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.56821MedioWindWeb <= 2.0 Denial of Service
1.3.6.1.4.1.25623.1.0.56820MediophpMyAdmin Multiple Vulnerabilities(2)
1.3.6.1.4.1.25623.1.0.56819MedioXerver < 4.20 Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.56818AltoW-Agora Multiple Remote Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.56817AltoW-Agora Multiple Arbitrary PHP Code Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.56816MedioW-Agora BBCode Script Injection Vulnerability
1.3.6.1.4.1.25623.1.0.56814AltoUBB.threads Showflat.PHP SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.56813AltoUBB.threads < 6.5.2 Beta2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.56812AltoUBB.threads Addpost_newpoll.PHP Remote File Include
1.3.6.1.4.1.25623.1.0.56811MedioByteHoard < 2.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.56809AltoSocketmail <= 2.2.6 - Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.56797AltoPHP-Fusion < 6.00.110 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.56763MediophpBB code injection (2)
1.3.6.1.4.1.25623.1.0.56762MedioWebCalendar Username Enumeration Vulnerability
1.3.6.1.4.1.25623.1.0.56761MedioWebCalendar Layers_Toggle.PHP HTTP Response Splitting
1.3.6.1.4.1.25623.1.0.56760MedioWebCalendar Export_Handler.PHP File Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.56759AltoWebCalendar Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.56758AltoE107 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.56756Medioe107 Website System Voting Manipulation Vulnerability
1.3.6.1.4.1.25623.1.0.56755AltoE107 Resetcore.PHP SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.56750MedioCuteNews Remote File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.56748MedioCutePHP CuteNews Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.55719MedioArcadia Internet Store 1.0 directory traversal
1.3.6.1.4.1.25623.1.0.55695MedioWebLogic Server Password Leakage via Exception
1.3.6.1.4.1.25623.1.0.55694AltoWebLogic Server Priviledge Escalation
1.3.6.1.4.1.25623.1.0.55693MedioWebLogic Server Authentication leaks via memory
1.3.6.1.4.1.25623.1.0.55692MedioWebLogic Server Proxy Plugin Crash
1.3.6.1.4.1.25623.1.0.55691MedioWebLogic Server SSL T3 Bypass
1.3.6.1.4.1.25623.1.0.55690MedioWebLogic Server Potential Password Disclosure Weakness
1.3.6.1.4.1.25623.1.0.55689MedioWebLogic Server Denial of Service
1.3.6.1.4.1.25623.1.0.55688AltoWebLogic Server Security Role Tag Removal
1.3.6.1.4.1.25623.1.0.55687MedioWebLogic Server Secrets Insecurely Stored
1.3.6.1.4.1.25623.1.0.55683MedioWebLogic Server Start/Stop Site Restriction Enforcement
1.3.6.1.4.1.25623.1.0.55682AltoWebLogic Server Boot Credentials Disclosure
1.3.6.1.4.1.25623.1.0.55681AltoWebLogic Server Pattern Matching Restriction Bypass
1.3.6.1.4.1.25623.1.0.55680MedioWebLogic Server Administrative credentials disclosure
1.3.6.1.4.1.25623.1.0.55679AltoWebLogic Server EJB Bean Removal Permissions
1.3.6.1.4.1.25623.1.0.55678AltoWebLogic Server Group Deletion Permission Leakage
1.3.6.1.4.1.25623.1.0.55677AltoWebLogic Server Incorrect Certificate Identity
1.3.6.1.4.1.25623.1.0.55676MedioWebLogic Server Invalid Certificate Chain
1.3.6.1.4.1.25623.1.0.55660AltoSysCP < 1.2.11 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.55625MedioWebSTAR Statistical information disclosure
1.3.6.1.4.1.25623.1.0.55624MedioACI 4D Web Server Directory Traversal
1.3.6.1.4.1.25623.1.0.55623AltoHIS Software Auktion Arbitrary File Disclosure
1.3.6.1.4.1.25623.1.0.55622MedioCoolForum avatar.php Arbitrary File Disclosure
1.3.6.1.4.1.25623.1.0.55621MedioMoreover.com cached_feed.cgi Arbitrary File Disclosure
1.3.6.1.4.1.25623.1.0.55620MedioEZ Systems HTTPBench Arbitrary File Disclosure
1.3.6.1.4.1.25623.1.0.55619MediophpNewsManager functions.php File Disclosure
1.3.6.1.4.1.25623.1.0.55618MedioMy Postcards MagicCard.CGI Arbitrary File Disclosure
1.3.6.1.4.1.25623.1.0.55617Altowebutil.pl arbitrary command execution
1.3.6.1.4.1.25623.1.0.55616AltoScreamingMedia SITEWare arbitrary file disclosure
1.3.6.1.4.1.25623.1.0.55473AltoLucid CMS 1.0.11 multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.55451AltoWordpress User Priviledge Escalation
1.3.6.1.4.1.25623.1.0.55450MedioWebLogic Server Potential Password Disclosure Weakness
1.3.6.1.4.1.25623.1.0.55449AltoSEO-Board SQL injection
1.3.6.1.4.1.25623.1.0.55447AltoWebLogic Server TRACE request
1.3.6.1.4.1.25623.1.0.55446MedioWebLogic Server Password Disclosure
1.3.6.1.4.1.25623.1.0.55406MedioWebLogic Server Network Port Consumption
1.3.6.1.4.1.25623.1.0.55405MedioWebLogic Server Authentication Failure Disclosure
1.3.6.1.4.1.25623.1.0.55404MedioWebLogic Server JDBC Connection Pool Manipulation
1.3.6.1.4.1.25623.1.0.55403AltoWebLogic Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.55402AltoWebLogic Server No Logout
1.3.6.1.4.1.25623.1.0.55401MedioWebLogic Server UserLogin password disclosure
1.3.6.1.4.1.25623.1.0.55400MedioWebLogic Server Cookie Cluster Control
1.3.6.1.4.1.25623.1.0.55385AltoWebLogic Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.55384MedioWebLogic LDAP Anonymous Binds
1.3.6.1.4.1.25623.1.0.55383MedioWebLogic Buffer Overflow CPU starvation
1.3.6.1.4.1.25623.1.0.55382MedioWebLogic Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.55381MedioWebLogic Access Restriction Bypass
1.3.6.1.4.1.25623.1.0.55380MedioInvision Power Board Priviledge Escalation
1.3.6.1.4.1.25623.1.0.55376MediovBulletin <= 3.0.9 XSS and SQL injection
1.3.6.1.4.1.25623.1.0.55372AltoCuteNews Client-IP Script Injection
1.3.6.1.4.1.25623.1.0.55371MedioCuteNews admin code injection vulnerability
1.3.6.1.4.1.25623.1.0.55370AltoCuteNews admin account creation vulnerability
1.3.6.1.4.1.25623.1.0.55369AltoCuteNews Comment HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.55366MedioCuteNews X-Forwarded-For Script Injection
1.3.6.1.4.1.25623.1.0.55365MedioCuteNews Cross-Site Scripting, path disclosure
1.3.6.1.4.1.25623.1.0.55363AltoCuteNews Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.55362MedioCuteNews information disclosure
1.3.6.1.4.1.25623.1.0.55351AltoWordpress cat_ID SQL Injection
1.3.6.1.4.1.25623.1.0.55338AltoWebCalendar < 1.0.0 unauthorized access
1.3.6.1.4.1.25623.1.0.55326MedioInframail SMTP Server Remote Buffer Overflow
1.3.6.1.4.1.25623.1.0.55324AltoGeeklog < 1.3.11sr1 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.55320MedioComersus Cart Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.55300AltoDrupal Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.55299MedioDrupal Arbitrary PHP Code Execution
1.3.6.1.4.1.25623.1.0.55298AltoDrupal XML-RPC for PHP Remote Code Injection
1.3.6.1.4.1.25623.1.0.55289MedioFlatNuke < 2.5.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.55287AltoSilvernews Admin.PHP SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.55282AltoGravity Board X <= 1.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.55280AltoWordpress Code Injection via cache_lastpostdate cookie
1.3.6.1.4.1.25623.1.0.55266AltoWebCalendar PHP Code Injection
1.3.6.1.4.1.25623.1.0.55263AltoCMS Made Simple Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.55248AltoWebGUI < 6.7.3 Command Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.55246AltoPBLang < 4.66z Multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.55245AltoPBLang Directory Traversal and HTML Injection
1.3.6.1.4.1.25623.1.0.53986AltophpBB Viewtopic.PHP Remote Code Execution
1.3.6.1.4.1.25623.1.0.53985AltoS9Y Serendipity XML-RPC for PHP Remote Code Injection
1.3.6.1.4.1.25623.1.0.53984AltoWordpress XML-RPC for PHP Remote Code Injection
1.3.6.1.4.1.25623.1.0.53022AltoInvision Power Board Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.52759AltoYaBB Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.52758MedioYaBB Shadow BBCode Tag JavaScript Injection
1.3.6.1.4.1.25623.1.0.52757MedioYaBB Bulletin Board Corruption
1.3.6.1.4.1.25623.1.0.52754AltoHelp Center Live Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.52753MediophpBB Photo Album Multiple vulnerabilities(3)
1.3.6.1.4.1.25623.1.0.52752AltoArGoSoft Mail Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.52751AltoHelp Center Live Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.52749AltoWoltLab Burning Board Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.52747AltoWordpress Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.52745MedioWordpress Wp-login.PHP HTTP Response Splitting
1.3.6.1.4.1.25623.1.0.52744MedioWordpress Multiple XSS, HTML and SQL Injection
1.3.6.1.4.1.25623.1.0.52743MedioWordpress Multiple XSS and SQL Injection
1.3.6.1.4.1.25623.1.0.52741MedioWordpress WP-Trackback.PHP SQL Injection
1.3.6.1.4.1.25623.1.0.52738AltoE107 <= 0.617 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.52737AltoInvision Power Board <2.0.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.52736AltoS9Y Serendipity Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.52726AltoS9Y Serendipity Exit.PHP SQL injection
1.3.6.1.4.1.25623.1.0.52725MedioS9Y Serendipity Plugin HTML Injection
1.3.6.1.4.1.25623.1.0.52724AltoS9Y Serendipity Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.52115AltoKoobi CMS SQL Injection
1.3.6.1.4.1.25623.1.0.52109MediophpBB Multiple vulnerabilities(2)
1.3.6.1.4.1.25623.1.0.52101AltoCoolForum XSS and SQL injection
1.3.6.1.4.1.25623.1.0.52098MedioCoppermine Photo Gallery FAVPICS SQL Injection
1.3.6.1.4.1.25623.1.0.52093AltoUBB.threads Printthread.PHP SQL Injection
1.3.6.1.4.1.25623.1.0.52088MedioMonkey HTTP Server Invalid POST Request DoS
1.3.6.1.4.1.25623.1.0.52087AltoMonkey HTTP Daemon POST Data Buffer Overflow
1.3.6.1.4.1.25623.1.0.52086MedioMonkey HTTP Daemon Missing Content-Type Field DoS
1.3.6.1.4.1.25623.1.0.52085MedioMonkey HTTP Daemon Missing Host Field DoS
1.3.6.1.4.1.25623.1.0.52084AltoMonkey HTTP Daemon < 0.9.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.52082MedioCoppermine Photo Gallery Displayimage.PHP SQL Injection
1.3.6.1.4.1.25623.1.0.52080MedioCoppermine Photo Gallery Voting Restriction Failure
1.3.6.1.4.1.25623.1.0.52077AltophpBB KB.php SQL injection
1.3.6.1.4.1.25623.1.0.52070AltoInvision Power Board Index.PHP SQL Injection
1.3.6.1.4.1.25623.1.0.52069AltoInvision Power Board Calendar.PHP SQL Injection
1.3.6.1.4.1.25623.1.0.52068AltoInvision Power Board ST Parameter SQL Injection(2)
1.3.6.1.4.1.25623.1.0.52066MedioInvision Power Board Error Message Path Disclosure
1.3.6.1.4.1.25623.1.0.52064AltoPHP 4.3.10, 5.0.3 multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.52063AltoInvision Power Board SSI.PHP SQL Injection
1.3.6.1.4.1.25623.1.0.52058AltoInvision Power Board Index.PHP Post Action SQL Injection
1.3.6.1.4.1.25623.1.0.52057MedioInvision Power Board SML Code Script Injection
1.3.6.1.4.1.25623.1.0.52056MedioInvision Power Board HTML Injection
1.3.6.1.4.1.25623.1.0.52055AltoInvision Power Board ST Parameter SQL Injection
1.3.6.1.4.1.25623.1.0.52052AltoComersus Cart Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.52051AltoComersus Cart SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.52050MedioComersus Cart HTTP Response Splitting
1.3.6.1.4.1.25623.1.0.52049MedioComersus Cart Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.52032AltoCubeCart Multiple SQL vulnerabilities
1.3.6.1.4.1.25623.1.0.52028MedioCommuniGate Pro Web Admin DoS Vulnerability
1.3.6.1.4.1.25623.1.0.52023AltoCommuniGate Pro Webmail Session Hijacking
1.3.6.1.4.1.25623.1.0.52022OtroDetect the version of CommuniGate Pro Web Server
1.3.6.1.4.1.25623.1.0.52014AltoProductCart XSS and SQL injection attacks
1.3.6.1.4.1.25623.1.0.52010AltoSiteEnable XSS and SQL injection attacks
1.3.6.1.4.1.25623.1.0.51994MedioPHP Image File Format Remote Denial Of Service
1.3.6.1.4.1.25623.1.0.51983AltophpMyAdmin Multiple Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.51982AltophpMyAdmin Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.51981AltophpMyAdmin Remote Command Execution
1.3.6.1.4.1.25623.1.0.51980AltophpMyAdmin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.51977MediophpMyAdmin Export.PHP File Disclosure
1.3.6.1.4.1.25623.1.0.51975AltophpMyAdmin Remote Command Execution
1.3.6.1.4.1.25623.1.0.51969AltoELog Web Logbook Multiple Buffer Overflow
1.3.6.1.4.1.25623.1.0.51968AltovBulletin SQL Injection(2)
1.3.6.1.4.1.25623.1.0.51967MediovBulletin Calendar Script SQL Injection
1.3.6.1.4.1.25623.1.0.51965MedioArGoSoft Mail Server Directory Traversal(2)
1.3.6.1.4.1.25623.1.0.51964MedioArGoSoft Mail Server Pro Mail Loop DoS
1.3.6.1.4.1.25623.1.0.51963MedioArGoSoft Mail Server Pro E-Mail HTML Injection
1.3.6.1.4.1.25623.1.0.51962AltoArGoSoft New User Denial of Service
1.3.6.1.4.1.25623.1.0.51961AltoArGoSoft Mail Server Authentication Bypass
1.3.6.1.4.1.25623.1.0.51960AltoArGoSoft Mail Server Directory Traversal
1.3.6.1.4.1.25623.1.0.51959AltoArGoSoft Mail Server Multiple GET Requests DoS
1.3.6.1.4.1.25623.1.0.51956MediophpMyFAQ Image Upload Authentication Bypass
1.3.6.1.4.1.25623.1.0.51955AltophpMyFAQ Action Parameter Arbitrary File Disclosure
1.3.6.1.4.1.25623.1.0.51954MedioPHP-Fusion Forum_Search.PHP Information Disclosure
1.3.6.1.4.1.25623.1.0.51951MedioPHP-Fusion Viewthread.PHP Information Disclosure
1.3.6.1.4.1.25623.1.0.51932AltoPerlDesk SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.51915MedioIcecast File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.51854AltoUBB.threads Editpost.PHP SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.51852AltoCoolForum HTML and SQL injection vulnerabilities
1.3.6.1.4.1.25623.1.0.51850AltoGeeklog Image Upload Code injection attack
1.3.6.1.4.1.25623.1.0.51849AltoGeeklog Authentication SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.51846AltoGeeklog 1.3 multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.51845MedioE107 database contents disclosure
1.3.6.1.4.1.25623.1.0.51844MedioE107 Image Manager Unauthorized File Upload
1.3.6.1.4.1.25623.1.0.51842AltoPHP 4.2.2 code injection vulnerability
1.3.6.1.4.1.25623.1.0.51841AltoPHP 4.0.3 IMAP Module Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.51840AltoPHP Socket Integer Overflow
1.3.6.1.4.1.25623.1.0.51839AltoPHP Error Logging Format String Vulnerability
1.3.6.1.4.1.25623.1.0.51838MedioPHP Upload Arbitrary File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.51837AltoPHP CGI SAPI Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.51836MedioPHP HTTP POST Incorrect MIME Header Parsing Vulnerability
1.3.6.1.4.1.25623.1.0.51835MedioPHP 4/5 Arbitrary File Upload
1.3.6.1.4.1.25623.1.0.51834MedioPHP 4/5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.51831AltophpBB Autologin Priviledge Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.51830AltoStadtaus code injection and file disclosure
1.3.6.1.4.1.25623.1.0.51829AltophpMyFAQ SQL injection vulnerability
1.3.6.1.4.1.25623.1.0.51794AltoPHPNews code injection and file disclosure
1.3.6.1.4.1.25623.1.0.51793MedioPBLang sendpm.php file read vulnerability
1.3.6.1.4.1.25623.1.0.51792MedioPBLang PM Deletion
1.3.6.1.4.1.25623.1.0.51788MedioExponent CMS Cross Site scripting vulnerabilities
1.3.6.1.4.1.25623.1.0.51782AltoExBB Nested BBcode Script Injection Vulnerability
1.3.6.1.4.1.25623.1.0.51779AltoJAWS arbitrary file disclosure vulnerability
1.3.6.1.4.1.25623.1.0.51778AltophpBB Fetch All
1.3.6.1.4.1.25623.1.0.51777AltoPHPLinks arbitrary file disclosure
1.3.6.1.4.1.25623.1.0.51774AltophpBB code injection
1.3.6.1.4.1.25623.1.0.51772AltophpBB SQL injection(3)
1.3.6.1.4.1.25623.1.0.51771MediophpBB SQL injection(2)
1.3.6.1.4.1.25623.1.0.51770AltophpBB SQL injection
1.3.6.1.4.1.25623.1.0.51768AltophpBB Multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.51764AltoPBLang Script injection vulnerability
1.3.6.1.4.1.25623.1.0.51752AltoMyBulletinBoard MEMBER.PHP SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.51749AltoVideoDB Multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.51739AltoMambo Tar.php arbitrary code execution
1.3.6.1.4.1.25623.1.0.51738AltoPaNews remote code execution vulnerability
1.3.6.1.4.1.25623.1.0.51736AltopMachine code injection and file disclosure
1.3.6.1.4.1.25623.1.0.51734AltoMidiCart Remote Information Retrieval
1.3.6.1.4.1.25623.1.0.51733AltoMantis multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.51732MedioFileSeek directory traversal
1.3.6.1.4.1.25623.1.0.51731MedioStephen Ball File Manager Remote File Access
1.3.6.1.4.1.25623.1.0.51730AltoDispair Remote Command Execution
1.3.6.1.4.1.25623.1.0.51729AltoSeminole WebServer Empty Request DoS
1.3.6.1.4.1.25623.1.0.51728AltoSeminole WebServer Invalid Request Buffer Overflow
1.3.6.1.4.1.25623.1.0.51727MedioBiz Mail Form mail relay vulnerability
1.3.6.1.4.1.25623.1.0.51725MedioTrackerCam Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.51721AltoSami HTTP Server buffer overflow
1.3.6.1.4.1.25623.1.0.51720AltoSami HTTP Server multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.51719AltoELOG Web Logbook multiple flaws
1.3.6.1.4.1.25623.1.0.51707MedioWebCalendar SQL injection
1.3.6.1.4.1.25623.1.0.51706MedioWebCalendar arbitrary file disclosure
1.3.6.1.4.1.25623.1.0.51705AltoWebCalendar XSS, authentication flaws
1.3.6.1.4.1.25623.1.0.51703AltoKayako eSupport SQL injection and XSS
1.3.6.1.4.1.25623.1.0.51694AltoOpenVMS WASD HTTP Vulnerabilities
1.3.6.1.4.1.25623.1.0.51693MedioLighttpd remote script disclosure
1.3.6.1.4.1.25623.1.0.51689AltoCitrusDB 0.3.6 multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.51687MedioMyWebServer HTML Injection
1.3.6.1.4.1.25623.1.0.51686MedioMyWebServer Web Root Disclosure
1.3.6.1.4.1.25623.1.0.51684AltoWeb602 Vulnerable to Denial of Service
1.3.6.1.4.1.25623.1.0.51683MedioWeb602 directory listing
1.3.6.1.4.1.25623.1.0.51676MedioLidik Webserver directory traversal
1.3.6.1.4.1.25623.1.0.51675BajoLotus Private Network Information Leak
1.3.6.1.4.1.25623.1.0.51673MedioBlazix jsp source disclosure
1.3.6.1.4.1.25623.1.0.51292MedioPHP 4.3.2 integer overflow
1.3.6.1.4.1.25623.1.0.51284MedioPHP safe mode bypass vulnerability
1.3.6.1.4.1.25623.1.0.51277AltophpBB code injection
1.3.6.1.4.1.25623.1.0.51276MedioBugzilla Cross Site Scripting
1.3.6.1.4.1.25623.1.0.51275MedioSquid WCCP and Gopher vulnerabilities
1.3.6.1.4.1.25623.1.0.51274MedioGallery XSS and Information Disclosure vulnerability
1.3.6.1.4.1.25623.1.0.51273MedioMinis WebLogging directory traversal vulnerability
1.3.6.1.4.1.25623.1.0.19596AltoASP/ASA source using Microsoft Translate f: bug (IIS 5.1)
1.3.6.1.4.1.25623.1.0.19595AltophpCommunityCalendar Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.19496OtroSugarCRM Detection
1.3.6.1.4.1.25623.1.0.19493MedioMyBB finduser SQL Injection
1.3.6.1.4.1.25623.1.0.19492MedioGrandstream Budgetone Default Password
1.3.6.1.4.1.25623.1.0.16071AltoPHPCalendar Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.16070AltoWHM AutoPilot Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.16063MedioOwl Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.16062MedioViewCVS HTTP Response Splitting
1.3.6.1.4.1.25623.1.0.16060AltoHelp Center Live Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.16046Alto2BGal SQL Injection
1.3.6.1.4.1.25623.1.0.16045AltoNamazu Multiple Flaws
1.3.6.1.4.1.25623.1.0.16044Medioe_Board arbitrary file reading
1.3.6.1.4.1.25623.1.0.16000MedioCVSTrac Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.15987AltoSingapore Gallery Multiple Flaws
1.3.6.1.4.1.25623.1.0.15986AltoIkonBoard SQL injection vulnerabilties
1.3.6.1.4.1.25623.1.0.15983AltoPhpGroupWare XSS and SQL injection issues
1.3.6.1.4.1.25623.1.0.15975AltoSIR GNUBoard Remote File Inclusion
1.3.6.1.4.1.25623.1.0.15974AltoOcean12 ASP Calendar Administrative Access
1.3.6.1.4.1.25623.1.0.15972AltoSQL injection in iWebNegar
1.3.6.1.4.1.25623.1.0.15968AltoASP-Rider SQL Injection
1.3.6.1.4.1.25623.1.0.15967MedioUseModWiki Cross Site Scripting
1.3.6.1.4.1.25623.1.0.15951MedioUBB.threads Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.15950AltoSugarSales Remote File Access
1.3.6.1.4.1.25623.1.0.15949AltophpDig Vulnerability
1.3.6.1.4.1.25623.1.0.15935AltoIlohaMail Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.15931BajoF-Secure Policy Manager Path Disclosure
1.3.6.1.4.1.25623.1.0.15928AltoPHP Live! Remote Configuration File Include
1.3.6.1.4.1.25623.1.0.15927AltoHFS+ 'data fork' file access
1.3.6.1.4.1.25623.1.0.15924MedioBlog Torrent Cross Site Scripting
1.3.6.1.4.1.25623.1.0.15911AltopaFileDB password hash disclosure
1.3.6.1.4.1.25623.1.0.15909BajoPAFileDB Error Message Path Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.15908MedioApache Jakarta Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.15905AltoPHProjekt Unspecified Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.15904AltoBlog Torrent Remote Directory Traversal
1.3.6.1.4.1.25623.1.0.15864MedioInMail/InShop XSS
1.3.6.1.4.1.25623.1.0.15861AltoPHPNews sendtofriend.php SQL injection
1.3.6.1.4.1.25623.1.0.15858MedioPost-Nuke pnTresMailer Directory Traversal
1.3.6.1.4.1.25623.1.0.15829MedioKorWeblog Remote Directory Listing Vulnerability
1.3.6.1.4.1.25623.1.0.15787AltoWebGUI Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.15784AltoPHP-Kit Multiple Input Validations
1.3.6.1.4.1.25623.1.0.15778AltoInvision Power Board Post SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.15775AltoInvision Power Board Arcade SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.15772BajophpScheduleIt Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.15763AltominiBB sql injection
1.3.6.1.4.1.25623.1.0.15760AltoPowerPortal SQL Injection
1.3.6.1.4.1.25623.1.0.15721OtroPostNuke Detection
1.3.6.1.4.1.25623.1.0.15720OtroEGroupWare Detection
1.3.6.1.4.1.25623.1.0.15719AltoEGroupWare JiNN Application Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.15718AltoSquirrelMail decodeHeader HTML injection vulnerability
1.3.6.1.4.1.25623.1.0.15651BajoMantis Multiple Flaws (3)
1.3.6.1.4.1.25623.1.0.15626MedioTIPS MailPost Multiple Flaws
1.3.6.1.4.1.25623.1.0.15624MedioGallery Unspecified HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.15562AltoBugzilla Authentication Bypass and Information Disclosure
1.3.6.1.4.1.25623.1.0.15561AltoUBB.threads dosearch.php SQL injection
1.3.6.1.4.1.25623.1.0.15516MediocPanel Backup File Disclosure
1.3.6.1.4.1.25623.1.0.15515MediocPanel FrontPage Extension Flaws
1.3.6.1.4.1.25623.1.0.15514MedioLotus Domino XSS (2)
1.3.6.1.4.1.25623.1.0.15506MedioCoolPHP Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.15468AltoocPortal Remote File Include
1.3.6.1.4.1.25623.1.0.15453AltoDUware multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.15452AltoZanfi CMS Lite Remote File Include
1.3.6.1.4.1.25623.1.0.15442AltoCubeCart SQL injection
1.3.6.1.4.1.25623.1.0.15436Altophp PHP_Variables Memory Disclosure
1.3.6.1.4.1.25623.1.0.15403MedioSilent-Storm Portal Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.14847MedioVignette Application Portal Information Disclosure
1.3.6.1.4.1.25623.1.0.14837AltoPD9 MegaBBS multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.14830Alto@lex guestbook remote file include
1.3.6.1.4.1.25623.1.0.14828AltoBroadBoard SQL Injection
1.3.6.1.4.1.25623.1.0.14817AltoaspWebAlbum SQL Injection
1.3.6.1.4.1.25623.1.0.14816AltoaspWebCalendar SQL Injection
1.3.6.1.4.1.25623.1.0.14805AltoEmulive Server4 Authentication Bypass
1.3.6.1.4.1.25623.1.0.14787AltoPHPMyBackupPro Input Validation Issues
1.3.6.1.4.1.25623.1.0.14786AltoBBS E-Market File Disclosure
1.3.6.1.4.1.25623.1.0.14784AltoTutos SQL injection and Cross Site Scripting Issues
1.3.6.1.4.1.25623.1.0.14733MedioPerlDesk File Inclusion
1.3.6.1.4.1.25623.1.0.14722AltoWebLogic Multiple Vulnerabities
1.3.6.1.4.1.25623.1.0.14639MediodasBlog HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.14615AltoTorrentTrader SQL Injection
1.3.6.1.4.1.25623.1.0.14614MedioXOOPS Dictionary Module Cross Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.14613MediophpScheduleIt HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.14382MedioWebMatic Security Vulnerability
1.3.6.1.4.1.25623.1.0.14375MedioEasy File Sharing Web Server ACL Bypass
1.3.6.1.4.1.25623.1.0.14370MedioHastyMail HTML Attachement Script Execution
1.3.6.1.4.1.25623.1.0.14369MedioSWsoft Plesk Reloaded Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.14368MedioPHP-CSL Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.14365MedioWebAPP Directory Traversal
1.3.6.1.4.1.25623.1.0.14363AltoINL ulog-php SQL injection
1.3.6.1.4.1.25623.1.0.14359AltoTikiWiki Unauthorized Page Access
1.3.6.1.4.1.25623.1.0.14358MedioeGroupWare Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.14357MedioPhotoADay Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.14356MedioPHP-Fusion Database Backup Disclosure
1.3.6.1.4.1.25623.1.0.14338AltoGallery Script Execution
1.3.6.1.4.1.25623.1.0.14327AltoMyDMS SQL Injection and Directory Traversal
1.3.6.1.4.1.25623.1.0.14325AltoZixforum database disclosure
1.3.6.1.4.1.25623.1.0.14324AltoMantis Multiple Flaws (2)
1.3.6.1.4.1.25623.1.0.14323BajoSympa New List Cross Site Scripting
1.3.6.1.4.1.25623.1.0.14255MedioOutlook Web Access Version
1.3.6.1.4.1.25623.1.0.14237AltoGoscript command execution
1.3.6.1.4.1.25623.1.0.14233AltoASPrunner multiple flaws
1.3.6.1.4.1.25623.1.0.14228MedioSquirrelMail XSS and Local escalation
1.3.6.1.4.1.25623.1.0.14193AltoPolar HelpDesk Authentication ByPass
1.3.6.1.4.1.25623.1.0.14191MedioTivoli LDACGI Directory Traversal
1.3.6.1.4.1.25623.1.0.14190AltoPostNuke Install Script
1.3.6.1.4.1.25623.1.0.14189MedioPostNuke Reviews XSS
1.3.6.1.4.1.25623.1.0.14187AltoSQL injection in Antiboard
1.3.6.1.4.1.25623.1.0.14186MedioWebCam Watchdog sresult.exe XSS
1.3.6.1.4.1.25623.1.0.14185MedioPhorum Search Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.14182AltomyServer math_sum.mscgi multiple flaws
1.3.6.1.4.1.25623.1.0.14178BajoPowerPortal Private Message HTML Injection
1.3.6.1.4.1.25623.1.0.13847MedioOpenDocMan Access Control Bypass
1.3.6.1.4.1.25623.1.0.13845AltoEasyWeb FileManager Directory Traversal
1.3.6.1.4.1.25623.1.0.13843AltoMoodle < 1.3.3
1.3.6.1.4.1.25623.1.0.13842BajoMensajeitor Tag Board Admin Bypass
1.3.6.1.4.1.25623.1.0.13841BajoXitami Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.13635MedioBugzilla Multiple Flaws (2)
1.3.6.1.4.1.25623.1.0.12278Bajogallery authentication bypass
1.3.6.1.4.1.25623.1.0.12272AltoUS Robotics Disclosed Password Check
1.3.6.1.4.1.25623.1.0.12271AltoCrystal Report virtual directory traversal
1.3.6.1.4.1.25623.1.0.12269AltoEdiMax AP Hidden Password Check
1.3.6.1.4.1.25623.1.0.12258AltoNetGear Hidden Password Check
1.3.6.1.4.1.25623.1.0.12256AltoSQL injection in JPortal
1.3.6.1.4.1.25623.1.0.12251AltoRealServer default.cfg file search
1.3.6.1.4.1.25623.1.0.12245MedioJave Source Code Disclosure
1.3.6.1.4.1.25623.1.0.12234MedioTerminal Services Web Detection
1.3.6.1.4.1.25623.1.0.12229BajoMicrosoft IIS Cookie information disclosure
1.3.6.1.4.1.25623.1.0.12225AltoWeb Server reverse proxy bug
1.3.6.1.4.1.25623.1.0.12224BajoWeb Server load balancer detection
1.3.6.1.4.1.25623.1.0.12202AltoNuked-klan file include
1.3.6.1.4.1.25623.1.0.12127AltoAborior Command Execution
1.3.6.1.4.1.25623.1.0.12097OtrocPanel Login Command Execution
1.3.6.1.4.1.25623.1.0.12096AltocfWebStore SQL injection
1.3.6.1.4.1.25623.1.0.12095MedioEmumail WebMail multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.12094AltovHost Cross-Site scripting vulnerabilities
1.3.6.1.4.1.25623.1.0.12089MedioHotOpenTickets Privilege Escalation
1.3.6.1.4.1.25623.1.0.12088AltoSpiderSales Shopping Cart SQL injection
1.3.6.1.4.1.25623.1.0.12087MedioSandSurfer Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.12064AltoShopCartCGI arbitrary file reading
1.3.6.1.4.1.25623.1.0.12062AltoEcommerce Corp. Online Store Kit More.php Injection Vulnerability
1.3.6.1.4.1.25623.1.0.12059MedioSandSurfer User Authentication Vulnerability
1.3.6.1.4.1.25623.1.0.12058MedioJelSoft VBulletin XSS
1.3.6.1.4.1.25623.1.0.12057MedioASP Portal XSS
1.3.6.1.4.1.25623.1.0.12045MedioMambo Site Server XSS
1.3.6.1.4.1.25623.1.0.12040AltoQualiteam X-Cart remote command execution
1.3.6.1.4.1.25623.1.0.12038AltoSQL injection in Photopost PHP Pro
1.3.6.1.4.1.25623.1.0.12035AltoPJreview_Neo.cgi arbitrary file reading
1.3.6.1.4.1.25623.1.0.12034AltophpGedView arbitrary file reading
1.3.6.1.4.1.25623.1.0.12033AltoLeifWright's blog.cgi command execution
1.3.6.1.4.1.25623.1.0.12032AltoJBrowser multiple flaws
1.3.6.1.4.1.25623.1.0.12031Altoaprox portal file disclosure
1.3.6.1.4.1.25623.1.0.12030Altogallery code injection (3)
1.3.6.1.4.1.25623.1.0.12026Altophpix remote command execution
1.3.6.1.4.1.25623.1.0.12025AltoMambo Code injection Vulnerability
1.3.6.1.4.1.25623.1.0.12020AltoSQL injection in XTreme ASP Photo Gallery
1.3.6.1.4.1.25623.1.0.12008Altophpdig Code injection Vulnerability
1.3.6.1.4.1.25623.1.0.11979AltoHotNews code injection
1.3.6.1.4.1.25623.1.0.11976AltoEasyDynamicPages code injection
1.3.6.1.4.1.25623.1.0.11975Altoquickstore traversal (2)
1.3.6.1.4.1.25623.1.0.11973MedioBulletScript MailList bsml.pl Information Disclosure
1.3.6.1.4.1.25623.1.0.11972MediominiBB cross site scripting
1.3.6.1.4.1.25623.1.0.11969AltoPHPCatalog SQL injection
1.3.6.1.4.1.25623.1.0.11942AltoVP-ASP shopsearch SQL injection
1.3.6.1.4.1.25623.1.0.11937Altomod_python malformed query
1.3.6.1.4.1.25623.1.0.11931AltoMy_eGallery code execution
1.3.6.1.4.1.25623.1.0.11923AltoFrontpage Overflow (MS03-051)
1.3.6.1.4.1.25623.1.0.11917MedioBugzilla SQL flaws
1.3.6.1.4.1.25623.1.0.11911Alto'Les Visiteurs' script injection
1.3.6.1.4.1.25623.1.0.11877AltomyPHPcalendar injection
1.3.6.1.4.1.25623.1.0.11876Altogallery code injection (2)
1.3.6.1.4.1.25623.1.0.11873AltoPayPal Store Front code injection
1.3.6.1.4.1.25623.1.0.11866AltoCafe Wordpress SQL injection
1.3.6.1.4.1.25623.1.0.11836Altomyphpnuke code injection
1.3.6.1.4.1.25623.1.0.11817BajoStellarDocs Path Disclosure
1.3.6.1.4.1.25623.1.0.11816AltophpWebSite multiple flaws
1.3.6.1.4.1.25623.1.0.11810Bajogallery xss
1.3.6.1.4.1.25623.1.0.11806MediopaFileDB command execution
1.3.6.1.4.1.25623.1.0.11799AltoPHP Ashnews code injection
1.3.6.1.4.1.25623.1.0.11796MedioForum51/Board51/News51 Users Disclosure
1.3.6.1.4.1.25623.1.0.11795AltoAtomicBoard file reading
1.3.6.1.4.1.25623.1.0.11786AltoVP-ASP SQL Injection
1.3.6.1.4.1.25623.1.0.11785AltoProductCart SQL Injection
1.3.6.1.4.1.25623.1.0.11782AltoiXmail SQL injection
1.3.6.1.4.1.25623.1.0.11781MedioiXmail arbitrary file upload
1.3.6.1.4.1.25623.1.0.11769BajoZope Invalid Query Path Disclosure
1.3.6.1.4.1.25623.1.0.11766Bajopmachine cross site scripting
1.3.6.1.4.1.25623.1.0.11764BajoTMax Soft Jeus Cross Site Scripting
1.3.6.1.4.1.25623.1.0.11760BajoPod.Board Forum_Details.PHP Cross Site Scripting
1.3.6.1.4.1.25623.1.0.11758MedioeLDAPo cleartext passwords
1.3.6.1.4.1.25623.1.0.11753AltoSquirrelMail's Multiple Flaws
1.3.6.1.4.1.25623.1.0.11751AltoDune Web Server Overflow
1.3.6.1.4.1.25623.1.0.11750OtroPsunami.CGI Command Execution
1.3.6.1.4.1.25623.1.0.11749AltoVignette StoryServer TCL code injection
1.3.6.1.4.1.25623.1.0.11744AltoPost-Nuke SQL injection
1.3.6.1.4.1.25623.1.0.11743BajoPost-Nuke Multiple XSS
1.3.6.1.4.1.25623.1.0.11741Mediolednews XSS
1.3.6.1.4.1.25623.1.0.11740AltoInfinity CGI Exploit Scanner
1.3.6.1.4.1.25623.1.0.11739Altopmachine code injection
1.3.6.1.4.1.25623.1.0.11735AltoMnogosearch overflows
1.3.6.1.4.1.25623.1.0.11708Altozentrack files reading
1.3.6.1.4.1.25623.1.0.11706MedioSpyke Flaws
1.3.6.1.4.1.25623.1.0.11702Altozentrack code injection
1.3.6.1.4.1.25623.1.0.11700AltoImageFolio Default Password
1.3.6.1.4.1.25623.1.0.11698AltoSQL injection in XPression Software
1.3.6.1.4.1.25623.1.0.11694BajoP-Synch multiple issues
1.3.6.1.4.1.25623.1.0.11692AltoWebStores 2000 browse_item_details.asp SQL injection
1.3.6.1.4.1.25623.1.0.11690AltoJBoss source disclosure
1.3.6.1.4.1.25623.1.0.11688AltoWF-Chat User Account Disclosure
1.3.6.1.4.1.25623.1.0.11686Altomod_gzip format string attack
1.3.6.1.4.1.25623.1.0.11685Bajomod_gzip running
1.3.6.1.4.1.25623.1.0.11684Altorot13sj.cgi
1.3.6.1.4.1.25623.1.0.11682AltoPhilboard database access
1.3.6.1.4.1.25623.1.0.11681MedioZeus Admin Interface XSS
1.3.6.1.4.1.25623.1.0.11680MedioWebfroot Shoutbox Directory Traversal
1.3.6.1.4.1.25623.1.0.11678AltoSuper-M Son hServer Directory Traversal
1.3.6.1.4.1.25623.1.0.11676AltoPost-Nuke Rating System Denial Of Service
1.3.6.1.4.1.25623.1.0.11675AltoPhilboard philboard_admin.ASP Authentication Bypass
1.3.6.1.4.1.25623.1.0.11672MedioBandmin XSS
1.3.6.1.4.1.25623.1.0.11671AltoUltimate PHP Board admin_ip.php code injection
1.3.6.1.4.1.25623.1.0.11669Mediop-news Admin Access
1.3.6.1.4.1.25623.1.0.11668AltoWebfroot shoutbox file inclusion
1.3.6.1.4.1.25623.1.0.11667Altob2 cafelog code injection
1.3.6.1.4.1.25623.1.0.11666BajoPost-Nuke information disclosure (2)
1.3.6.1.4.1.25623.1.0.11664Altonsiislog.dll DoS
1.3.6.1.4.1.25623.1.0.11663Altoiiprotect bypass
1.3.6.1.4.1.25623.1.0.11662Altoiiprotect sql injection
1.3.6.1.4.1.25623.1.0.11661AltoUnpassworded iiprotect administrative interface
1.3.6.1.4.1.25623.1.0.11660AltoTextPortal Default Passwords
1.3.6.1.4.1.25623.1.0.11658AltoSunONE Application Server source disclosure
1.3.6.1.4.1.25623.1.0.11653AltoMantis Multiple Flaws
1.3.6.1.4.1.25623.1.0.11647AltoBLnews code injection
1.3.6.1.4.1.25623.1.0.11646BajoTurba Path Disclosure
1.3.6.1.4.1.25623.1.0.11644BajoezPublish Directory Cross Site Scripting
1.3.6.1.4.1.25623.1.0.11643AltoOneOrZero SQL injection
1.3.6.1.4.1.25623.1.0.11639MedioWeb-ERP Configuration File Remote Access
1.3.6.1.4.1.25623.1.0.11638Altobiztalk server flaws
1.3.6.1.4.1.25623.1.0.11636AltottCMS code injection
1.3.6.1.4.1.25623.1.0.11630Altophp-proxima file reading
1.3.6.1.4.1.25623.1.0.11629MedioPoster version.two privilege escalation
1.3.6.1.4.1.25623.1.0.11627BajoWebLogic clear-text passwords
1.3.6.1.4.1.25623.1.0.11626MedioOwl Login bypass
1.3.6.1.4.1.25623.1.0.11623AltominiPortail Cookie Admin Access
1.3.6.1.4.1.25623.1.0.11622Bajomod_ssl wildcard DNS cross site scripting vulnerability
1.3.6.1.4.1.25623.1.0.11621AltoSnitz Forums Cmd execution
1.3.6.1.4.1.25623.1.0.11615Altottforum multiple flaws
1.3.6.1.4.1.25623.1.0.11611Bajocounter.php file overwrite
1.3.6.1.4.1.25623.1.0.11610Bajotestcgi.exe Cross Site Scripting
1.3.6.1.4.1.25623.1.0.11609Altomod_survey ENV tags SQL injection
1.3.6.1.4.1.25623.1.0.11608MedioNeoteris IVE XSS
1.3.6.1.4.1.25623.1.0.11605AltoIkonBoard arbitrary command execution
1.3.6.1.4.1.25623.1.0.11604MedioBEA WebLogic Scripts Server scripts Source Disclosure (3)
1.3.6.1.4.1.25623.1.0.11602OtroHappyMall Command Execution
1.3.6.1.4.1.25623.1.0.11601BajoMailMaxWeb Path Disclosure
1.3.6.1.4.1.25623.1.0.11599MedioOcean12 Database Download
1.3.6.1.4.1.25623.1.0.11597AltoSnitz Forums 2000 Password Reset and XSS
1.3.6.1.4.1.25623.1.0.11596AltoSLMail WebMail overflows
1.3.6.1.4.1.25623.1.0.11590AltoMPC SoftWeb Guestbook database disclosure
1.3.6.1.4.1.25623.1.0.11589AltoPT News Unauthorized Administrative Access
1.3.6.1.4.1.25623.1.0.11588AltoYaBB SE command execution
1.3.6.1.4.1.25623.1.0.11587MedioXMB SQL Injection
1.3.6.1.4.1.25623.1.0.11582AltoTrueGalerie admin access
1.3.6.1.4.1.25623.1.0.11581Altoalbum.pl Command Execution
1.3.6.1.4.1.25623.1.0.11569AltoStockMan Shopping Cart Command Execution
1.3.6.1.4.1.25623.1.0.11568BajoStockMan Shopping Cart Path disclosure
1.3.6.1.4.1.25623.1.0.11557Altoideabox code injection
1.3.6.1.4.1.25623.1.0.11555AltoAN HTTPd count.pl file truncation
1.3.6.1.4.1.25623.1.0.11553MedioBugzilla XSS and insecure temporary filenames
1.3.6.1.4.1.25623.1.0.11550AltoOpenBB SQL injection
1.3.6.1.4.1.25623.1.0.11549Altoreadfile.tcl
1.3.6.1.4.1.25623.1.0.11548AltobttlxeForum SQL injection
1.3.6.1.4.1.25623.1.0.11542AltoWeb Wiz Forums database disclosure
1.3.6.1.4.1.25623.1.0.11538MedioezPublish config disclosure
1.3.6.1.4.1.25623.1.0.11537MedioOcean12 Guestbook XSS
1.3.6.1.4.1.25623.1.0.11536BajoSuper Guestbook config disclosure
1.3.6.1.4.1.25623.1.0.11533AltoWeb Wiz Site News / Compulsize Media CNU5 database disclosure
1.3.6.1.4.1.25623.1.0.11532AltoInstaboard SQL injection
1.3.6.1.4.1.25623.1.0.11531BajoPHPay Information Disclosure
1.3.6.1.4.1.25623.1.0.11527MedioXMB Cross Site Scripting
1.3.6.1.4.1.25623.1.0.11526MedioVignette StoryServer Information Disclosure
1.3.6.1.4.1.25623.1.0.11516AltoAutomatedShops WebC.cgi buffer overflows
1.3.6.1.4.1.25623.1.0.11515BajoAutomatedShops WebC.cgi installed
1.3.6.1.4.1.25623.1.0.11509AltoGTcatalog password disclosure
1.3.6.1.4.1.25623.1.0.11508MedioXoops XSS
1.3.6.1.4.1.25623.1.0.11505MedioEcartis Username Spoofing
1.3.6.1.4.1.25623.1.0.11503Bajocc_guestbook.pl XSS
1.3.6.1.4.1.25623.1.0.11502BajoScozBook flaws
1.3.6.1.4.1.25623.1.0.11501BajoJustice guestbook
1.3.6.1.4.1.25623.1.0.11500BajoBeanwebb's guestbook
1.3.6.1.4.1.25623.1.0.11498AltoAlexandria-dev upload spoofing
1.3.6.1.4.1.25623.1.0.11497AltoE-Theni code injection
1.3.6.1.4.1.25623.1.0.11492MedioSambar XSS
1.3.6.1.4.1.25623.1.0.11491BajoSambar default CGI info disclosure
1.3.6.1.4.1.25623.1.0.11489Bajomyguestbk admin access
1.3.6.1.4.1.25623.1.0.11488AltoIMP SQL injection
1.3.6.1.4.1.25623.1.0.11487BajoAdvanced Poll info.php
1.3.6.1.4.1.25623.1.0.11482BajoPost-Nuke information disclosure
1.3.6.1.4.1.25623.1.0.11479MediopaFileDB XSS
1.3.6.1.4.1.25623.1.0.11478AltopaFileDB SQL injection
1.3.6.1.4.1.25623.1.0.11477BajoDCP-Portal Path Disclosure
1.3.6.1.4.1.25623.1.0.11476AltoDCP-Portal Code Injection
1.3.6.1.4.1.25623.1.0.11472Altoviewpage.php arbitrary file reading
1.3.6.1.4.1.25623.1.0.11471BajoVChat information disclosure
1.3.6.1.4.1.25623.1.0.11470MedioWebChat XSS
1.3.6.1.4.1.25623.1.0.11469BajoSimpleChat information disclosure
1.3.6.1.4.1.25623.1.0.11467AltoJWalk server traversal
1.3.6.1.4.1.25623.1.0.11465Altoargs.bat
1.3.6.1.4.1.25623.1.0.11464Altoad.cgi
1.3.6.1.4.1.25623.1.0.11463AltoBugzilla Multiple Flaws
1.3.6.1.4.1.25623.1.0.11461AltoAdcycle Password Disclosure
1.3.6.1.4.1.25623.1.0.11455AltoPasswordless frontpage installation
1.3.6.1.4.1.25623.1.0.11453AltoKebi Academy Directory Traversal
1.3.6.1.4.1.25623.1.0.11452AltoOracle 9iAS web admin
1.3.6.1.4.1.25623.1.0.11451Altotextcounter.pl
1.3.6.1.4.1.25623.1.0.11440AltoBonsai Mutiple Flaws
1.3.6.1.4.1.25623.1.0.11439MedioXoops path disclosure
1.3.6.1.4.1.25623.1.0.11436Bajoguestbook tr3 password storage
1.3.6.1.4.1.25623.1.0.11417MedioMyAbraCadaWeb Cross Site Scripting
1.3.6.1.4.1.25623.1.0.11416Altoopenwebmail command execution
1.3.6.1.4.1.25623.1.0.11411OtroBackup CGIs download
1.3.6.1.4.1.25623.1.0.11401Bajotexi.exe path disclosure
1.3.6.1.4.1.25623.1.0.11400Mediotexi.exe information disclosure
1.3.6.1.4.1.25623.1.0.11399MedioClearTrust XSS
1.3.6.1.4.1.25623.1.0.11397Mediovpopmail.php command execution
1.3.6.1.4.1.25623.1.0.11395MedioMicrosoft Frontpage XSS
1.3.6.1.4.1.25623.1.0.11394MedioLotus Domino XSS
1.3.6.1.4.1.25623.1.0.11393BajoColdFusion Path Disclosure
1.3.6.1.4.1.25623.1.0.11377Mediosmb2www installed
1.3.6.1.4.1.25623.1.0.11375Altosmb2www remote command execution
1.3.6.1.4.1.25623.1.0.11370Altofpcount.exe overflow
1.3.6.1.4.1.25623.1.0.11368AltoCross-Referencing Linux (lxr) file reading
1.3.6.1.4.1.25623.1.0.11365MedioAuction Deluxe XSS
1.3.6.1.4.1.25623.1.0.11362MedioSimple File Manager Filename Script Injection
1.3.6.1.4.1.25623.1.0.11361AltoMambo Site Server Cookie Validation
1.3.6.1.4.1.25623.1.0.11360AltoWordit Logbook
1.3.6.1.4.1.25623.1.0.11359AltoUploadLite cgi
1.3.6.1.4.1.25623.1.0.11345AltoSimpleBBS users disclosure
1.3.6.1.4.1.25623.1.0.11344AltoDomino traversal
1.3.6.1.4.1.25623.1.0.11334Altopopper_mod
1.3.6.1.4.1.25623.1.0.11333Altowebwho plus
1.3.6.1.4.1.25623.1.0.11328AltoKietu code injection
1.3.6.1.4.1.25623.1.0.11324Altophpping code execution
1.3.6.1.4.1.25623.1.0.11319AltoGTcatalog code injection
1.3.6.1.4.1.25623.1.0.11315Altowebchat code injection
1.3.6.1.4.1.25623.1.0.11310AltomyphpPageTool code injection
1.3.6.1.4.1.25623.1.0.11303Altomod_frontpage installed
1.3.6.1.4.1.25623.1.0.11298Altoaxis2400 webcams
1.3.6.1.4.1.25623.1.0.11284Altotypo3 arbitrary file reading
1.3.6.1.4.1.25623.1.0.11282AltoNuked-Klan function execution
1.3.6.1.4.1.25623.1.0.11281Altocpanel remote command execution
1.3.6.1.4.1.25623.1.0.11276AltoCuteNews code injection
1.3.6.1.4.1.25623.1.0.11275AltoGOsa code injection
1.3.6.1.4.1.25623.1.0.11274AltoWihPhoto file reading
1.3.6.1.4.1.25623.1.0.11273AltoInvision PowerBoard code injection
1.3.6.1.4.1.25623.1.0.11236AltoPHP-Nuke is installed on the remote host
1.3.6.1.4.1.25623.1.0.11233AltoN/X Web Content Management code injection
1.3.6.1.4.1.25623.1.0.11190Altooverflow.cgi detection
1.3.6.1.4.1.25623.1.0.11161AltoRDS / MDAC Vulnerability Content-Type overflow
1.3.6.1.4.1.25623.1.0.11117AltophpPgAdmin arbitrary files reading
1.3.6.1.4.1.25623.1.0.11115Altogallery code injection
1.3.6.1.4.1.25623.1.0.11109AltoAchievo code injection
1.3.6.1.4.1.25623.1.0.11107Altoviralator
1.3.6.1.4.1.25623.1.0.11106AltoNetTools command execution
1.3.6.1.4.1.25623.1.0.11104AltoDirectory Manager's edit_image.php
1.3.6.1.4.1.25623.1.0.11102AltoAwol code injection
1.3.6.1.4.1.25623.1.0.11101AltoPHPAdsNew code injection
1.3.6.1.4.1.25623.1.0.11043AltoiPlanet Search Engine File Viewing
1.3.6.1.4.1.25623.1.0.11020AltoNetCommerce SQL injection
1.3.6.1.4.1.25623.1.0.11018AltoMS Site Server Information Leak
1.3.6.1.4.1.25623.1.0.11010MedioWebSphere Cross Site Scripting
1.3.6.1.4.1.25623.1.0.11009BajoLotus Domino Banner Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.11008BajoPHP4 Physical Path Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.11007AltoActiveState Perl directory traversal
1.3.6.1.4.1.25623.1.0.10949MedioBEA WebLogic Scripts Server scripts Source Disclosure (2)
1.3.6.1.4.1.25623.1.0.10932AltoIIS .HTR ISAPI filter applied
1.3.6.1.4.1.25623.1.0.10924AltocsSearch.cgi
1.3.6.1.4.1.25623.1.0.10888Altomod_ssl overflow
1.3.6.1.4.1.25623.1.0.10872MedioBadBlue Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.10844MedioASP.NET Cross Site Scripting
1.3.6.1.4.1.25623.1.0.10843BajoASP.NET path disclosure
1.3.6.1.4.1.25623.1.0.10810AltoPHP-Nuke Gallery Add-on File View
1.3.6.1.4.1.25623.1.0.10807BajoJakarta Tomcat Path Disclosure
1.3.6.1.4.1.25623.1.0.10801AltoIMP Session Hijacking Bug
1.3.6.1.4.1.25623.1.0.10784Altoht://Dig's htsearch potential exposure/dos
1.3.6.1.4.1.25623.1.0.10750AltophpMyExplorer dir traversal
1.3.6.1.4.1.25623.1.0.10725AltoSIX Webboard's generate.cgi
1.3.6.1.4.1.25623.1.0.10721Altoncbook/book.cgi
1.3.6.1.4.1.25623.1.0.10720Altosdbsearch.cgi
1.3.6.1.4.1.25623.1.0.10712Altoquickstore traversal
1.3.6.1.4.1.25623.1.0.10702AltoZope DoS
1.3.6.1.4.1.25623.1.0.10696Altottawebtop
1.3.6.1.4.1.25623.1.0.10686BajoBroadVision Physical Path Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.10679Altodirectory pro web traversal
1.3.6.1.4.1.25623.1.0.10672OtroUnknown CGIs arguments torture
1.3.6.1.4.1.25623.1.0.10669AltoA1Stats Traversal
1.3.6.1.4.1.25623.1.0.10665Bajotektronix's _ncl_items.shtml
1.3.6.1.4.1.25623.1.0.10664Altoperlcal
1.3.6.1.4.1.25623.1.0.10662OtroWeb mirroring
1.3.6.1.4.1.25623.1.0.10656AltoResin traversal
1.3.6.1.4.1.25623.1.0.10655AltoPHP-Nuke' opendir
1.3.6.1.4.1.25623.1.0.10650AltoVirusWall's catinfo overflow
1.3.6.1.4.1.25623.1.0.10649Medioprocessit
1.3.6.1.4.1.25623.1.0.10645Altoustorekeeper
1.3.6.1.4.1.25623.1.0.10644Altoanacondaclip CGI vulnerability
1.3.6.1.4.1.25623.1.0.10641Altomailnews.cgi
1.3.6.1.4.1.25623.1.0.10639Altostore.cgi
1.3.6.1.4.1.25623.1.0.10627AltoROADS' search.pl
1.3.6.1.4.1.25623.1.0.10618AltoPi3Web tstisap.dll overflow
1.3.6.1.4.1.25623.1.0.10614Altosendtemp.pl
1.3.6.1.4.1.25623.1.0.10612Altocommerce.cgi
1.3.6.1.4.1.25623.1.0.10611Altopals-cgi
1.3.6.1.4.1.25623.1.0.10610Altoway-board
1.3.6.1.4.1.25623.1.0.10609Bajoempower cgi path
1.3.6.1.4.1.25623.1.0.10606BajoHSWeb document path
1.3.6.1.4.1.25623.1.0.10604MedioAllaire JRun Directory Listing
1.3.6.1.4.1.25623.1.0.10602Altohsx directory traversal
1.3.6.1.4.1.25623.1.0.10601AltoBasilix includes download
1.3.6.1.4.1.25623.1.0.10597Altowwwwais
1.3.6.1.4.1.25623.1.0.10593Altophorum's common.cgi
1.3.6.1.4.1.25623.1.0.10592Altowebdriver
1.3.6.1.4.1.25623.1.0.10591Altopagelog.cgi
1.3.6.1.4.1.25623.1.0.10589AltoiPlanet Directory Server traversal
1.3.6.1.4.1.25623.1.0.10586Altonews desk
1.3.6.1.4.1.25623.1.0.10584Altotechnote's main.cgi
1.3.6.1.4.1.25623.1.0.10583Altodcforum
1.3.6.1.4.1.25623.1.0.10569AltoZope Image updating Method
1.3.6.1.4.1.25623.1.0.10566Altommstdod.cgi
1.3.6.1.4.1.25623.1.0.10564AltoIIS phonebook
1.3.6.1.4.1.25623.1.0.10562AltoMaster Index directory traversal vulnerability
1.3.6.1.4.1.25623.1.0.10552Altocgiforum
1.3.6.1.4.1.25623.1.0.10542AltoUltraSeek 3.1.x Remote DoS
1.3.6.1.4.1.25623.1.0.10541AltoKW whois
1.3.6.1.4.1.25623.1.0.10526BajoIIS : Directory listing through WebDAV
1.3.6.1.4.1.25623.1.0.10518Alto/doc/packages directory browsable ?
1.3.6.1.4.1.25623.1.0.10516Altomultihtml cgi
1.3.6.1.4.1.25623.1.0.10514BajoDirectory listing through Sambar's search.dll
1.3.6.1.4.1.25623.1.0.10512AltoYaBB
1.3.6.1.4.1.25623.1.0.10511Bajo/perl directory browsable ?
1.3.6.1.4.1.25623.1.0.10507AltoSun's Java Web Server remote command execution
1.3.6.1.4.1.25623.1.0.10506Altocalendar_admin.pl
1.3.6.1.4.1.25623.1.0.10505BajoDirectory listing through WebDAV
1.3.6.1.4.1.25623.1.0.10503AltoReading CGI script sources using /cgi-bin-sdb
1.3.6.1.4.1.25623.1.0.10495Altohtgrep
1.3.6.1.4.1.25623.1.0.10494AltoNetauth
1.3.6.1.4.1.25623.1.0.10493AltoSWC Overflow
1.3.6.1.4.1.25623.1.0.10489AltoAnalogX web server traversal
1.3.6.1.4.1.25623.1.0.10484AltoRead any file thanks to ~nobody/
1.3.6.1.4.1.25623.1.0.10480AltoApache::ASP source.asp
1.3.6.1.4.1.25623.1.0.10479AltoRoxen Server /%00/ bug
1.3.6.1.4.1.25623.1.0.10478BajoTomcat's snoop servlet gives too much information
1.3.6.1.4.1.25623.1.0.10477AltoTomcat's /admin is world readable
1.3.6.1.4.1.25623.1.0.10476AltoWebsitePro buffer overflow
1.3.6.1.4.1.25623.1.0.10475AltoBuffer overflow in WebSitePro webfind.exe
1.3.6.1.4.1.25623.1.0.10473AltoMiniVend Piped command
1.3.6.1.4.1.25623.1.0.10470BajoWebActive world readable log file
1.3.6.1.4.1.25623.1.0.10468MedioNetscape Administration Server admin password
1.3.6.1.4.1.25623.1.0.10467Medioftp.pl shows the listing of any dir
1.3.6.1.4.1.25623.1.0.10465AltoCVSWeb 1.80 gives a shell to cvs committers
1.3.6.1.4.1.25623.1.0.10460Altobb-hostsvc.sh
1.3.6.1.4.1.25623.1.0.10447AltoZope DocumentTemplate package problem
1.3.6.1.4.1.25623.1.0.10444AltoJRun's viewsource.jsp
1.3.6.1.4.1.25623.1.0.10405Bajoshtml.exe reveals full path
1.3.6.1.4.1.25623.1.0.10393Altospin_client.cgi buffer overrun
1.3.6.1.4.1.25623.1.0.10386OtroNo 404 check
1.3.6.1.4.1.25623.1.0.10376Altohtimage.exe overflow
1.3.6.1.4.1.25623.1.0.10372Alto/scripts/repost.asp
1.3.6.1.4.1.25623.1.0.10371Alto/iisadmpwd/aexp2.htr
1.3.6.1.4.1.25623.1.0.10370AltoIIS dangerous sample files
1.3.6.1.4.1.25623.1.0.10369AltoMicrosoft Frontpage dvwssr.dll backdoor
1.3.6.1.4.1.25623.1.0.10367MedioTalentSoft Web+ Input Validation Bug Vulnerability
1.3.6.1.4.1.25623.1.0.10365AltoWindmail.exe allows any user to execute arbitrary commands
1.3.6.1.4.1.25623.1.0.10364Medionetscape publishingXpert 2 PSUser problem
1.3.6.1.4.1.25623.1.0.10363AltoASP source using %2e trick
1.3.6.1.4.1.25623.1.0.10362AltoASP source using ::$DATA trick
1.3.6.1.4.1.25623.1.0.10360Altonewdsn.exe check
1.3.6.1.4.1.25623.1.0.10359Altoctss.idc check
1.3.6.1.4.1.25623.1.0.10358Alto/iisadmin is world readable
1.3.6.1.4.1.25623.1.0.10356AltoMicrosoft's Index server reveals ASP source code
1.3.6.1.4.1.25623.1.0.10352MedioNetscape Server ?wp bug
1.3.6.1.4.1.25623.1.0.10349Altosojourn.cgi
1.3.6.1.4.1.25623.1.0.10340Bajorpm_query CGI
1.3.6.1.4.1.25623.1.0.10327AltoZeus shows the content of the cgi scripts
1.3.6.1.4.1.25623.1.0.10317Bajowrap
1.3.6.1.4.1.25623.1.0.10306Altowhois_raw
1.3.6.1.4.1.25623.1.0.10304AltoWebSpeed remote configuration
1.3.6.1.4.1.25623.1.0.10303BajoWebSite pro reveals the physical file path of web directories
1.3.6.1.4.1.25623.1.0.10301Altowebsendmail
1.3.6.1.4.1.25623.1.0.10300Altowebgais
1.3.6.1.4.1.25623.1.0.10299Altowebdist.cgi
1.3.6.1.4.1.25623.1.0.10298AltoWebcart misconfiguration
1.3.6.1.4.1.25623.1.0.10297AltoWeb server traversal
1.3.6.1.4.1.25623.1.0.10296Altow3-msql overflow
1.3.6.1.4.1.25623.1.0.10295MedioOmniHTTPd visadmin exploit
1.3.6.1.4.1.25623.1.0.10294Altoview_source
1.3.6.1.4.1.25623.1.0.10291Altouploader.exe
1.3.6.1.4.1.25623.1.0.10290AltoUpload cgi
1.3.6.1.4.1.25623.1.0.10282Altotest-cgi
1.3.6.1.4.1.25623.1.0.10277AltoAnyForm
1.3.6.1.4.1.25623.1.0.10253AltoCobalt siteUserMod cgi
1.3.6.1.4.1.25623.1.0.10252AltoShells in /cgi-bin
1.3.6.1.4.1.25623.1.0.10246AltoSambar Web Server CGI scripts
1.3.6.1.4.1.25623.1.0.10187MedioCognos Powerplay WE Vulnerability
1.3.6.1.4.1.25623.1.0.10181AltoPlusMail vulnerability
1.3.6.1.4.1.25623.1.0.10178Altophp.cgi buffer overrun
1.3.6.1.4.1.25623.1.0.10177Altophp.cgi
1.3.6.1.4.1.25623.1.0.10176Altophf
1.3.6.1.4.1.25623.1.0.10174Altopfdispaly
1.3.6.1.4.1.25623.1.0.10173Altoperl interpreter can be launched as a CGI
1.3.6.1.4.1.25623.1.0.10165Altonph-test-cgi
1.3.6.1.4.1.25623.1.0.10156MedioNetscape FastTrack 'get'
1.3.6.1.4.1.25623.1.0.10153MedioNetscape Server ?PageServices bug
1.3.6.1.4.1.25623.1.0.10143AltoMSQL CGI overflow
1.3.6.1.4.1.25623.1.0.10142AltoMS Personal WebServer ...
1.3.6.1.4.1.25623.1.0.10140AltoMediaHouse Statistic Server Buffer Overflow
1.3.6.1.4.1.25623.1.0.10131Altojj cgi
1.3.6.1.4.1.25623.1.0.10128Altoinfosrch.cgi
1.3.6.1.4.1.25623.1.0.10127Altoinfo2www
1.3.6.1.4.1.25623.1.0.10122Altoimagemap.exe
1.3.6.1.4.1.25623.1.0.10121Medio/scripts directory browsable
1.3.6.1.4.1.25623.1.0.10120BajoIIS perl.exe problem
1.3.6.1.4.1.25623.1.0.10115Altoidq.dll directory traversal
1.3.6.1.4.1.25623.1.0.10112Altoicat
1.3.6.1.4.1.25623.1.0.10106AltoHtmlscript
1.3.6.1.4.1.25623.1.0.10105Altohtdig
1.3.6.1.4.1.25623.1.0.10101AltoHome Free search.cgi directory traversal
1.3.6.1.4.1.25623.1.0.10100AltoHandler
1.3.6.1.4.1.25623.1.0.10095Altoglimpse
1.3.6.1.4.1.25623.1.0.10078MedioMicrosoft Frontpage 'authors' exploits
1.3.6.1.4.1.25623.1.0.10077AltoMicrosoft Frontpage exploits
1.3.6.1.4.1.25623.1.0.10075AltoFormHandler.cgi
1.3.6.1.4.1.25623.1.0.10071AltoFinger cgi
1.3.6.1.4.1.25623.1.0.10067AltoFaxsurvey
1.3.6.1.4.1.25623.1.0.10065AltoEZShopper 3.0
1.3.6.1.4.1.25623.1.0.10064AltoExcite for WebServers
1.3.6.1.4.1.25623.1.0.10060BajoDumpenv
1.3.6.1.4.1.25623.1.0.10058BajoDomino HTTP server exposes the set up of the filesystem
1.3.6.1.4.1.25623.1.0.10040Altocgitest.exe buffer overrun
1.3.6.1.4.1.25623.1.0.10037BajoCERN httpd problem
1.3.6.1.4.1.25623.1.0.10035AltoCampas
1.3.6.1.4.1.25623.1.0.10027Altobigconf
1.3.6.1.4.1.25623.1.0.10025Altobb-hist.sh
1.3.6.1.4.1.25623.1.0.10023AltoBypass Axis Storpoint CD authentication
1.3.6.1.4.1.25623.1.0.10016AltoAN-HTTPd tests CGIs
1.3.6.1.4.1.25623.1.0.10015AltoAltaVista Intranet Search
1.3.6.1.4.1.25623.1.0.10014Altotst.bat CGI vulnerability
1.3.6.1.4.1.25623.1.0.10013Altoalibaba.pl
1.3.6.1.4.1.25623.1.0.10011Altoget32.exe vulnerability
1.3.6.1.4.1.25623.1.0.10004AltoIIS possible DoS using ExAir's search
1.3.6.1.4.1.25623.1.0.10003AltoIIS possible DoS using ExAir's query
1.3.6.1.4.1.25623.1.0.10002AltoIIS possible DoS using ExAir's advsearch
1.3.6.1.4.1.25623.1.0.10001AltoColdFusion Vulnerability




© 1998-2024 E-Soft Inc. Todos los derechos reservados.