Category: CGI abuses

Search for a vulnerability:

ID # Risk Test Title
1.3.6.1.4.1.25623.1.0.72635OtherWeb mirroring
1.3.6.1.4.1.25623.1.0.60171HighUebiMiau Webmail Session authentication bypass
1.3.6.1.4.1.25623.1.0.60169MediumSnitz Forums 2000 <= 3.4.05 script injection
1.3.6.1.4.1.25623.1.0.60168HighSnitz Forums 2000 <= 3.4.06 redirection
1.3.6.1.4.1.25623.1.0.60166HighWordpress Multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.60163MediumWordpress Path and SQL Structure Disclosure
1.3.6.1.4.1.25623.1.0.60149HighNetRisk 1.9.7 SQL injection
1.3.6.1.4.1.25623.1.0.60132HighNetRisk remote command execution
1.3.6.1.4.1.25623.1.0.60130HighPHP glob vulnerability via open_basedir
1.3.6.1.4.1.25623.1.0.60129HighTUTOS Remote Command Execution
1.3.6.1.4.1.25623.1.0.60128HighFlexBB <= 0.5.5 SQL Injection
1.3.6.1.4.1.25623.1.0.60127HighFlexBB <= 0.6.3 SQL Injection
1.3.6.1.4.1.25623.1.0.60125HigheggBlog < 3.x Multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.60124HigheggBlog <= 3.07 SQL injection
1.3.6.1.4.1.25623.1.0.60123HigheggBlog < 3.0 Admin password change
1.3.6.1.4.1.25623.1.0.60122HigheggBlog <= 3.1.0 Session Hijacking
1.3.6.1.4.1.25623.1.0.60120HigheggBlog <= 3.1.0 SQL injection
1.3.6.1.4.1.25623.1.0.58314HighBosDates Payment.PHP Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.58313HighCMSimple Multiple Input Validation Vulnerabilities(2)
1.3.6.1.4.1.25623.1.0.58312HighPHP < 4.4.7/5.2.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.58311MediumPHP < 4.4.3/5.1.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.58310HighPHP < 4.4.1/5.1.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.58049HighCoppermine Photo Gallery Picmgr.PHP SQL Injection
1.3.6.1.4.1.25623.1.0.58048HighCoppermine Photo Gallery Albmgr.PHP SQL Injection
1.3.6.1.4.1.25623.1.0.57075MediumBlog:CMS SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.57020MediumYaBB SE Profile.php SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.57018MediumMyBulletinBoard Usercp.PHP SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.57017HighW-Agora <= 4.2 Multiple Remote File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.57016MediumIceWarp Web Mail < 5.5.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.57015MediumIceWarp Web Mail < 4.1.5 Session Vulnerability
1.3.6.1.4.1.25623.1.0.57014MediumIceWarp Web Mail < 5.3.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.57013MediumIceWarp Web Mail < 5.2.8 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.57012HighIceWarp Web Mail < 5.3.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.57010HighBosDates Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.57009MediumBosDates SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.56994MediumCMSimple Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.56992MediumTypo3 Information Disclosure
1.3.6.1.4.1.25623.1.0.56990HighContenido Remote File Include
1.3.6.1.4.1.25623.1.0.56988MediumBLOG:CMS Unspecified Information Disclosure
1.3.6.1.4.1.25623.1.0.56987MediumBLOG:CMS Origin Spoofing Vulnerability
1.3.6.1.4.1.25623.1.0.56986MediumBlog:CMS Image Upload HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.56985HighBLOG:CMS Common.PHP Remote File Include
1.3.6.1.4.1.25623.1.0.56983HighNucleus CMS Multiple Remote File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.56982HighNucleus CMS GLOBALS[DIR_LIBS] Remote File Include
1.3.6.1.4.1.25623.1.0.56981MediumNucleus CMS Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.56980HighNucleus CMS Action.PHP SQL Injection
1.3.6.1.4.1.25623.1.0.56979HighNucleus CMS Common.PHP Remote File Include
1.3.6.1.4.1.25623.1.0.56970HighDokuWiki Remote PHP Script Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.56968HighDokuWiki Remote Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.56917HighByteHoard Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.56900HighRaidenHTTP < 1.1.34 multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.56897HighDwarf HTTP Server Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.56896MediumCherryPy StaticFilter Directory Traversal
1.3.6.1.4.1.25623.1.0.56895HighGeeklog < 1.4.0sr1, 1.3.11sr4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.56881MediumvBulletin Portal.PHP SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.56878HighRunCMS <= 1.3a SQL Injection
1.3.6.1.4.1.25623.1.0.56876HighRunCMS <= 1.2 Arbitrary Variable Overwrite
1.3.6.1.4.1.25623.1.0.56875HighRunCMS <= 1.2 SQL Injection
1.3.6.1.4.1.25623.1.0.56874MediumRunCMS Database Configuration Information Disclosure
1.3.6.1.4.1.25623.1.0.56873HighGeeklog < 1.4.0sr3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.56871HighGeeklog Authorization Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.56870HighELOG Multiple Remote Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.56867MediumELOG Web Logbook <2.6.1 multiple flaws
1.3.6.1.4.1.25623.1.0.56866MediumResin File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.56865HighResin Remote Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.56864HighInvision Power Board < 2.1.5.2006.04.25 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.56863MediumLighttpd remote script disclosure
1.3.6.1.4.1.25623.1.0.56842HighPHPsysInfo Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.56829HighphpWebThings <= 1.4 Patched Multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.56827HighPHPFM < 0.9.3
1.3.6.1.4.1.25623.1.0.56825MediumphpBB < 2.0.18 Multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.56824HighPHP < 4.4.1/5.0.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.56823HighGNUMP3d <= 2.9.7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.56822MediumGNUMP3d <= 2.9.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.56821MediumWindWeb <= 2.0 Denial of Service
1.3.6.1.4.1.25623.1.0.56820MediumphpMyAdmin Multiple Vulnerabilities(2)
1.3.6.1.4.1.25623.1.0.56819MediumXerver < 4.20 Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.56818HighW-Agora Multiple Remote Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.56817HighW-Agora Multiple Arbitrary PHP Code Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.56816MediumW-Agora BBCode Script Injection Vulnerability
1.3.6.1.4.1.25623.1.0.56814HighUBB.threads Showflat.PHP SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.56813HighUBB.threads < 6.5.2 Beta2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.56812HighUBB.threads Addpost_newpoll.PHP Remote File Include
1.3.6.1.4.1.25623.1.0.56811MediumByteHoard < 2.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.56809HighSocketmail <= 2.2.6 - Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.56797HighPHP-Fusion < 6.00.110 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.56763MediumphpBB code injection (2)
1.3.6.1.4.1.25623.1.0.56762MediumWebCalendar Username Enumeration Vulnerability
1.3.6.1.4.1.25623.1.0.56761MediumWebCalendar Layers_Toggle.PHP HTTP Response Splitting
1.3.6.1.4.1.25623.1.0.56760MediumWebCalendar Export_Handler.PHP File Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.56759HighWebCalendar Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.56758HighE107 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.56756Mediume107 Website System Voting Manipulation Vulnerability
1.3.6.1.4.1.25623.1.0.56755HighE107 Resetcore.PHP SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.56750MediumCuteNews Remote File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.56748MediumCutePHP CuteNews Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.55719MediumArcadia Internet Store 1.0 directory traversal
1.3.6.1.4.1.25623.1.0.55695MediumWebLogic Server Password Leakage via Exception
1.3.6.1.4.1.25623.1.0.55694HighWebLogic Server Priviledge Escalation
1.3.6.1.4.1.25623.1.0.55693MediumWebLogic Server Authentication leaks via memory
1.3.6.1.4.1.25623.1.0.55692MediumWebLogic Server Proxy Plugin Crash
1.3.6.1.4.1.25623.1.0.55691MediumWebLogic Server SSL T3 Bypass
1.3.6.1.4.1.25623.1.0.55690MediumWebLogic Server Potential Password Disclosure Weakness
1.3.6.1.4.1.25623.1.0.55689MediumWebLogic Server Denial of Service
1.3.6.1.4.1.25623.1.0.55688HighWebLogic Server Security Role Tag Removal
1.3.6.1.4.1.25623.1.0.55687MediumWebLogic Server Secrets Insecurely Stored
1.3.6.1.4.1.25623.1.0.55683MediumWebLogic Server Start/Stop Site Restriction Enforcement
1.3.6.1.4.1.25623.1.0.55682HighWebLogic Server Boot Credentials Disclosure
1.3.6.1.4.1.25623.1.0.55681HighWebLogic Server Pattern Matching Restriction Bypass
1.3.6.1.4.1.25623.1.0.55680MediumWebLogic Server Administrative credentials disclosure
1.3.6.1.4.1.25623.1.0.55679HighWebLogic Server EJB Bean Removal Permissions
1.3.6.1.4.1.25623.1.0.55678HighWebLogic Server Group Deletion Permission Leakage
1.3.6.1.4.1.25623.1.0.55677HighWebLogic Server Incorrect Certificate Identity
1.3.6.1.4.1.25623.1.0.55676MediumWebLogic Server Invalid Certificate Chain
1.3.6.1.4.1.25623.1.0.55660HighSysCP < 1.2.11 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.55625MediumWebSTAR Statistical information disclosure
1.3.6.1.4.1.25623.1.0.55624MediumACI 4D Web Server Directory Traversal
1.3.6.1.4.1.25623.1.0.55623HighHIS Software Auktion Arbitrary File Disclosure
1.3.6.1.4.1.25623.1.0.55622MediumCoolForum avatar.php Arbitrary File Disclosure
1.3.6.1.4.1.25623.1.0.55621MediumMoreover.com cached_feed.cgi Arbitrary File Disclosure
1.3.6.1.4.1.25623.1.0.55620MediumEZ Systems HTTPBench Arbitrary File Disclosure
1.3.6.1.4.1.25623.1.0.55619MediumphpNewsManager functions.php File Disclosure
1.3.6.1.4.1.25623.1.0.55618MediumMy Postcards MagicCard.CGI Arbitrary File Disclosure
1.3.6.1.4.1.25623.1.0.55617Highwebutil.pl arbitrary command execution
1.3.6.1.4.1.25623.1.0.55616HighScreamingMedia SITEWare arbitrary file disclosure
1.3.6.1.4.1.25623.1.0.55473HighLucid CMS 1.0.11 multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.55451HighWordpress User Priviledge Escalation
1.3.6.1.4.1.25623.1.0.55450MediumWebLogic Server Potential Password Disclosure Weakness
1.3.6.1.4.1.25623.1.0.55449HighSEO-Board SQL injection
1.3.6.1.4.1.25623.1.0.55447HighWebLogic Server TRACE request
1.3.6.1.4.1.25623.1.0.55446MediumWebLogic Server Password Disclosure
1.3.6.1.4.1.25623.1.0.55406MediumWebLogic Server Network Port Consumption
1.3.6.1.4.1.25623.1.0.55405MediumWebLogic Server Authentication Failure Disclosure
1.3.6.1.4.1.25623.1.0.55404MediumWebLogic Server JDBC Connection Pool Manipulation
1.3.6.1.4.1.25623.1.0.55403HighWebLogic Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.55402HighWebLogic Server No Logout
1.3.6.1.4.1.25623.1.0.55401MediumWebLogic Server UserLogin password disclosure
1.3.6.1.4.1.25623.1.0.55400MediumWebLogic Server Cookie Cluster Control
1.3.6.1.4.1.25623.1.0.55385HighWebLogic Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.55384MediumWebLogic LDAP Anonymous Binds
1.3.6.1.4.1.25623.1.0.55383MediumWebLogic Buffer Overflow CPU starvation
1.3.6.1.4.1.25623.1.0.55382MediumWebLogic Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.55381MediumWebLogic Access Restriction Bypass
1.3.6.1.4.1.25623.1.0.55380MediumInvision Power Board Priviledge Escalation
1.3.6.1.4.1.25623.1.0.55376MediumvBulletin <= 3.0.9 XSS and SQL injection
1.3.6.1.4.1.25623.1.0.55372HighCuteNews Client-IP Script Injection
1.3.6.1.4.1.25623.1.0.55371MediumCuteNews admin code injection vulnerability
1.3.6.1.4.1.25623.1.0.55370HighCuteNews admin account creation vulnerability
1.3.6.1.4.1.25623.1.0.55369HighCuteNews Comment HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.55366MediumCuteNews X-Forwarded-For Script Injection
1.3.6.1.4.1.25623.1.0.55365MediumCuteNews Cross-Site Scripting, path disclosure
1.3.6.1.4.1.25623.1.0.55363HighCuteNews Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.55362MediumCuteNews information disclosure
1.3.6.1.4.1.25623.1.0.55351HighWordpress cat_ID SQL Injection
1.3.6.1.4.1.25623.1.0.55338HighWebCalendar < 1.0.0 unauthorized access
1.3.6.1.4.1.25623.1.0.55326MediumInframail SMTP Server Remote Buffer Overflow
1.3.6.1.4.1.25623.1.0.55324HighGeeklog < 1.3.11sr1 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.55320MediumComersus Cart Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.55300HighDrupal Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.55299MediumDrupal Arbitrary PHP Code Execution
1.3.6.1.4.1.25623.1.0.55298HighDrupal XML-RPC for PHP Remote Code Injection
1.3.6.1.4.1.25623.1.0.55289MediumFlatNuke < 2.5.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.55287HighSilvernews Admin.PHP SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.55282HighGravity Board X <= 1.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.55280HighWordpress Code Injection via cache_lastpostdate cookie
1.3.6.1.4.1.25623.1.0.55266HighWebCalendar PHP Code Injection
1.3.6.1.4.1.25623.1.0.55263HighCMS Made Simple Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.55248HighWebGUI < 6.7.3 Command Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.55246HighPBLang < 4.66z Multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.55245HighPBLang Directory Traversal and HTML Injection
1.3.6.1.4.1.25623.1.0.53986HighphpBB Viewtopic.PHP Remote Code Execution
1.3.6.1.4.1.25623.1.0.53985HighS9Y Serendipity XML-RPC for PHP Remote Code Injection
1.3.6.1.4.1.25623.1.0.53984HighWordpress XML-RPC for PHP Remote Code Injection
1.3.6.1.4.1.25623.1.0.53022HighInvision Power Board Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.52759HighYaBB Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.52758MediumYaBB Shadow BBCode Tag JavaScript Injection
1.3.6.1.4.1.25623.1.0.52757MediumYaBB Bulletin Board Corruption
1.3.6.1.4.1.25623.1.0.52754HighHelp Center Live Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.52753MediumphpBB Photo Album Multiple vulnerabilities(3)
1.3.6.1.4.1.25623.1.0.52752HighArGoSoft Mail Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.52751HighHelp Center Live Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.52749HighWoltLab Burning Board Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.52747HighWordpress Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.52745MediumWordpress Wp-login.PHP HTTP Response Splitting
1.3.6.1.4.1.25623.1.0.52744MediumWordpress Multiple XSS, HTML and SQL Injection
1.3.6.1.4.1.25623.1.0.52743MediumWordpress Multiple XSS and SQL Injection
1.3.6.1.4.1.25623.1.0.52741MediumWordpress WP-Trackback.PHP SQL Injection
1.3.6.1.4.1.25623.1.0.52738HighE107 <= 0.617 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.52737HighInvision Power Board <2.0.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.52736HighS9Y Serendipity Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.52726HighS9Y Serendipity Exit.PHP SQL injection
1.3.6.1.4.1.25623.1.0.52725MediumS9Y Serendipity Plugin HTML Injection
1.3.6.1.4.1.25623.1.0.52724HighS9Y Serendipity Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.52115HighKoobi CMS SQL Injection
1.3.6.1.4.1.25623.1.0.52109MediumphpBB Multiple vulnerabilities(2)
1.3.6.1.4.1.25623.1.0.52101HighCoolForum XSS and SQL injection
1.3.6.1.4.1.25623.1.0.52098MediumCoppermine Photo Gallery FAVPICS SQL Injection
1.3.6.1.4.1.25623.1.0.52093HighUBB.threads Printthread.PHP SQL Injection
1.3.6.1.4.1.25623.1.0.52088MediumMonkey HTTP Server Invalid POST Request DoS
1.3.6.1.4.1.25623.1.0.52087HighMonkey HTTP Daemon POST Data Buffer Overflow
1.3.6.1.4.1.25623.1.0.52086MediumMonkey HTTP Daemon Missing Content-Type Field DoS
1.3.6.1.4.1.25623.1.0.52085MediumMonkey HTTP Daemon Missing Host Field DoS
1.3.6.1.4.1.25623.1.0.52084HighMonkey HTTP Daemon < 0.9.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.52082MediumCoppermine Photo Gallery Displayimage.PHP SQL Injection
1.3.6.1.4.1.25623.1.0.52080MediumCoppermine Photo Gallery Voting Restriction Failure
1.3.6.1.4.1.25623.1.0.52077HighphpBB KB.php SQL injection
1.3.6.1.4.1.25623.1.0.52070HighInvision Power Board Index.PHP SQL Injection
1.3.6.1.4.1.25623.1.0.52069HighInvision Power Board Calendar.PHP SQL Injection
1.3.6.1.4.1.25623.1.0.52068HighInvision Power Board ST Parameter SQL Injection(2)
1.3.6.1.4.1.25623.1.0.52066MediumInvision Power Board Error Message Path Disclosure
1.3.6.1.4.1.25623.1.0.52064HighPHP 4.3.10, 5.0.3 multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.52063HighInvision Power Board SSI.PHP SQL Injection
1.3.6.1.4.1.25623.1.0.52058HighInvision Power Board Index.PHP Post Action SQL Injection
1.3.6.1.4.1.25623.1.0.52057MediumInvision Power Board SML Code Script Injection
1.3.6.1.4.1.25623.1.0.52056MediumInvision Power Board HTML Injection
1.3.6.1.4.1.25623.1.0.52055HighInvision Power Board ST Parameter SQL Injection
1.3.6.1.4.1.25623.1.0.52052HighComersus Cart Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.52051HighComersus Cart SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.52050MediumComersus Cart HTTP Response Splitting
1.3.6.1.4.1.25623.1.0.52049MediumComersus Cart Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.52032HighCubeCart Multiple SQL vulnerabilities
1.3.6.1.4.1.25623.1.0.52028MediumCommuniGate Pro Web Admin DoS Vulnerability
1.3.6.1.4.1.25623.1.0.52023HighCommuniGate Pro Webmail Session Hijacking
1.3.6.1.4.1.25623.1.0.52022OtherDetect the version of CommuniGate Pro Web Server
1.3.6.1.4.1.25623.1.0.52014HighProductCart XSS and SQL injection attacks
1.3.6.1.4.1.25623.1.0.52010HighSiteEnable XSS and SQL injection attacks
1.3.6.1.4.1.25623.1.0.51994MediumPHP Image File Format Remote Denial Of Service
1.3.6.1.4.1.25623.1.0.51983HighphpMyAdmin Multiple Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.51982HighphpMyAdmin Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.51981HighphpMyAdmin Remote Command Execution
1.3.6.1.4.1.25623.1.0.51980HighphpMyAdmin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.51977MediumphpMyAdmin Export.PHP File Disclosure
1.3.6.1.4.1.25623.1.0.51975HighphpMyAdmin Remote Command Execution
1.3.6.1.4.1.25623.1.0.51969HighELog Web Logbook Multiple Buffer Overflow
1.3.6.1.4.1.25623.1.0.51968HighvBulletin SQL Injection(2)
1.3.6.1.4.1.25623.1.0.51967MediumvBulletin Calendar Script SQL Injection
1.3.6.1.4.1.25623.1.0.51965MediumArGoSoft Mail Server Directory Traversal(2)
1.3.6.1.4.1.25623.1.0.51964MediumArGoSoft Mail Server Pro Mail Loop DoS
1.3.6.1.4.1.25623.1.0.51963MediumArGoSoft Mail Server Pro E-Mail HTML Injection
1.3.6.1.4.1.25623.1.0.51962HighArGoSoft New User Denial of Service
1.3.6.1.4.1.25623.1.0.51961HighArGoSoft Mail Server Authentication Bypass
1.3.6.1.4.1.25623.1.0.51960HighArGoSoft Mail Server Directory Traversal
1.3.6.1.4.1.25623.1.0.51959HighArGoSoft Mail Server Multiple GET Requests DoS
1.3.6.1.4.1.25623.1.0.51956MediumphpMyFAQ Image Upload Authentication Bypass
1.3.6.1.4.1.25623.1.0.51955HighphpMyFAQ Action Parameter Arbitrary File Disclosure
1.3.6.1.4.1.25623.1.0.51954MediumPHP-Fusion Forum_Search.PHP Information Disclosure
1.3.6.1.4.1.25623.1.0.51951MediumPHP-Fusion Viewthread.PHP Information Disclosure
1.3.6.1.4.1.25623.1.0.51932HighPerlDesk SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.51915MediumIcecast File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.51854HighUBB.threads Editpost.PHP SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.51852HighCoolForum HTML and SQL injection vulnerabilities
1.3.6.1.4.1.25623.1.0.51850HighGeeklog Image Upload Code injection attack
1.3.6.1.4.1.25623.1.0.51849HighGeeklog Authentication SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.51846HighGeeklog 1.3 multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.51845MediumE107 database contents disclosure
1.3.6.1.4.1.25623.1.0.51844MediumE107 Image Manager Unauthorized File Upload
1.3.6.1.4.1.25623.1.0.51842HighPHP 4.2.2 code injection vulnerability
1.3.6.1.4.1.25623.1.0.51841HighPHP 4.0.3 IMAP Module Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.51840HighPHP Socket Integer Overflow
1.3.6.1.4.1.25623.1.0.51839HighPHP Error Logging Format String Vulnerability
1.3.6.1.4.1.25623.1.0.51838MediumPHP Upload Arbitrary File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.51837HighPHP CGI SAPI Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.51836MediumPHP HTTP POST Incorrect MIME Header Parsing Vulnerability
1.3.6.1.4.1.25623.1.0.51835MediumPHP 4/5 Arbitrary File Upload
1.3.6.1.4.1.25623.1.0.51834MediumPHP 4/5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.51831HighphpBB Autologin Priviledge Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.51830HighStadtaus code injection and file disclosure
1.3.6.1.4.1.25623.1.0.51829HighphpMyFAQ SQL injection vulnerability
1.3.6.1.4.1.25623.1.0.51794HighPHPNews code injection and file disclosure
1.3.6.1.4.1.25623.1.0.51793MediumPBLang sendpm.php file read vulnerability
1.3.6.1.4.1.25623.1.0.51792MediumPBLang PM Deletion
1.3.6.1.4.1.25623.1.0.51788MediumExponent CMS Cross Site scripting vulnerabilities
1.3.6.1.4.1.25623.1.0.51782HighExBB Nested BBcode Script Injection Vulnerability
1.3.6.1.4.1.25623.1.0.51779HighJAWS arbitrary file disclosure vulnerability
1.3.6.1.4.1.25623.1.0.51778HighphpBB Fetch All
1.3.6.1.4.1.25623.1.0.51777HighPHPLinks arbitrary file disclosure
1.3.6.1.4.1.25623.1.0.51774HighphpBB code injection
1.3.6.1.4.1.25623.1.0.51772HighphpBB SQL injection(3)
1.3.6.1.4.1.25623.1.0.51771MediumphpBB SQL injection(2)
1.3.6.1.4.1.25623.1.0.51770HighphpBB SQL injection
1.3.6.1.4.1.25623.1.0.51768HighphpBB Multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.51764HighPBLang Script injection vulnerability
1.3.6.1.4.1.25623.1.0.51752HighMyBulletinBoard MEMBER.PHP SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.51749HighVideoDB Multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.51739HighMambo Tar.php arbitrary code execution
1.3.6.1.4.1.25623.1.0.51738HighPaNews remote code execution vulnerability
1.3.6.1.4.1.25623.1.0.51736HighpMachine code injection and file disclosure
1.3.6.1.4.1.25623.1.0.51734HighMidiCart Remote Information Retrieval
1.3.6.1.4.1.25623.1.0.51733HighMantis multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.51732MediumFileSeek directory traversal
1.3.6.1.4.1.25623.1.0.51731MediumStephen Ball File Manager Remote File Access
1.3.6.1.4.1.25623.1.0.51730HighDispair Remote Command Execution
1.3.6.1.4.1.25623.1.0.51729HighSeminole WebServer Empty Request DoS
1.3.6.1.4.1.25623.1.0.51728HighSeminole WebServer Invalid Request Buffer Overflow
1.3.6.1.4.1.25623.1.0.51727MediumBiz Mail Form mail relay vulnerability
1.3.6.1.4.1.25623.1.0.51725MediumTrackerCam Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.51721HighSami HTTP Server buffer overflow
1.3.6.1.4.1.25623.1.0.51720HighSami HTTP Server multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.51719HighELOG Web Logbook multiple flaws
1.3.6.1.4.1.25623.1.0.51707MediumWebCalendar SQL injection
1.3.6.1.4.1.25623.1.0.51706MediumWebCalendar arbitrary file disclosure
1.3.6.1.4.1.25623.1.0.51705HighWebCalendar XSS, authentication flaws
1.3.6.1.4.1.25623.1.0.51703HighKayako eSupport SQL injection and XSS
1.3.6.1.4.1.25623.1.0.51694HighOpenVMS WASD HTTP Vulnerabilities
1.3.6.1.4.1.25623.1.0.51693MediumLighttpd remote script disclosure
1.3.6.1.4.1.25623.1.0.51689HighCitrusDB 0.3.6 multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.51687MediumMyWebServer HTML Injection
1.3.6.1.4.1.25623.1.0.51686MediumMyWebServer Web Root Disclosure
1.3.6.1.4.1.25623.1.0.51684HighWeb602 Vulnerable to Denial of Service
1.3.6.1.4.1.25623.1.0.51683MediumWeb602 directory listing
1.3.6.1.4.1.25623.1.0.51676MediumLidik Webserver directory traversal
1.3.6.1.4.1.25623.1.0.51675LowLotus Private Network Information Leak
1.3.6.1.4.1.25623.1.0.51673MediumBlazix jsp source disclosure
1.3.6.1.4.1.25623.1.0.51292MediumPHP 4.3.2 integer overflow
1.3.6.1.4.1.25623.1.0.51284MediumPHP safe mode bypass vulnerability
1.3.6.1.4.1.25623.1.0.51277HighphpBB code injection
1.3.6.1.4.1.25623.1.0.51276MediumBugzilla Cross Site Scripting
1.3.6.1.4.1.25623.1.0.51275MediumSquid WCCP and Gopher vulnerabilities
1.3.6.1.4.1.25623.1.0.51274MediumGallery XSS and Information Disclosure vulnerability
1.3.6.1.4.1.25623.1.0.51273MediumMinis WebLogging directory traversal vulnerability
1.3.6.1.4.1.25623.1.0.19596HighASP/ASA source using Microsoft Translate f: bug (IIS 5.1)
1.3.6.1.4.1.25623.1.0.19595HighphpCommunityCalendar Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.19496OtherSugarCRM Detection
1.3.6.1.4.1.25623.1.0.19493MediumMyBB finduser SQL Injection
1.3.6.1.4.1.25623.1.0.19492MediumGrandstream Budgetone Default Password
1.3.6.1.4.1.25623.1.0.16071HighPHPCalendar Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.16070HighWHM AutoPilot Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.16063MediumOwl Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.16062MediumViewCVS HTTP Response Splitting
1.3.6.1.4.1.25623.1.0.16060HighHelp Center Live Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.16046High2BGal SQL Injection
1.3.6.1.4.1.25623.1.0.16045HighNamazu Multiple Flaws
1.3.6.1.4.1.25623.1.0.16044Mediume_Board arbitrary file reading
1.3.6.1.4.1.25623.1.0.16000MediumCVSTrac Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.15987HighSingapore Gallery Multiple Flaws
1.3.6.1.4.1.25623.1.0.15986HighIkonBoard SQL injection vulnerabilties
1.3.6.1.4.1.25623.1.0.15983HighPhpGroupWare XSS and SQL injection issues
1.3.6.1.4.1.25623.1.0.15975HighSIR GNUBoard Remote File Inclusion
1.3.6.1.4.1.25623.1.0.15974HighOcean12 ASP Calendar Administrative Access
1.3.6.1.4.1.25623.1.0.15972HighSQL injection in iWebNegar
1.3.6.1.4.1.25623.1.0.15968HighASP-Rider SQL Injection
1.3.6.1.4.1.25623.1.0.15967MediumUseModWiki Cross Site Scripting
1.3.6.1.4.1.25623.1.0.15951MediumUBB.threads Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.15950HighSugarSales Remote File Access
1.3.6.1.4.1.25623.1.0.15949HighphpDig Vulnerability
1.3.6.1.4.1.25623.1.0.15935HighIlohaMail Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.15931LowF-Secure Policy Manager Path Disclosure
1.3.6.1.4.1.25623.1.0.15928HighPHP Live! Remote Configuration File Include
1.3.6.1.4.1.25623.1.0.15927HighHFS+ 'data fork' file access
1.3.6.1.4.1.25623.1.0.15924MediumBlog Torrent Cross Site Scripting
1.3.6.1.4.1.25623.1.0.15911HighpaFileDB password hash disclosure
1.3.6.1.4.1.25623.1.0.15909LowPAFileDB Error Message Path Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.15908MediumApache Jakarta Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.15905HighPHProjekt Unspecified Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.15904HighBlog Torrent Remote Directory Traversal
1.3.6.1.4.1.25623.1.0.15864MediumInMail/InShop XSS
1.3.6.1.4.1.25623.1.0.15861HighPHPNews sendtofriend.php SQL injection
1.3.6.1.4.1.25623.1.0.15858MediumPost-Nuke pnTresMailer Directory Traversal
1.3.6.1.4.1.25623.1.0.15829MediumKorWeblog Remote Directory Listing Vulnerability
1.3.6.1.4.1.25623.1.0.15787HighWebGUI Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.15784HighPHP-Kit Multiple Input Validations
1.3.6.1.4.1.25623.1.0.15778HighInvision Power Board Post SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.15775HighInvision Power Board Arcade SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.15772LowphpScheduleIt Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.15763HighminiBB sql injection
1.3.6.1.4.1.25623.1.0.15760HighPowerPortal SQL Injection
1.3.6.1.4.1.25623.1.0.15721OtherPostNuke Detection
1.3.6.1.4.1.25623.1.0.15720OtherEGroupWare Detection
1.3.6.1.4.1.25623.1.0.15719HighEGroupWare JiNN Application Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.15718HighSquirrelMail decodeHeader HTML injection vulnerability
1.3.6.1.4.1.25623.1.0.15651LowMantis Multiple Flaws (3)
1.3.6.1.4.1.25623.1.0.15626MediumTIPS MailPost Multiple Flaws
1.3.6.1.4.1.25623.1.0.15624MediumGallery Unspecified HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.15562HighBugzilla Authentication Bypass and Information Disclosure
1.3.6.1.4.1.25623.1.0.15561HighUBB.threads dosearch.php SQL injection
1.3.6.1.4.1.25623.1.0.15516MediumcPanel Backup File Disclosure
1.3.6.1.4.1.25623.1.0.15515MediumcPanel FrontPage Extension Flaws
1.3.6.1.4.1.25623.1.0.15514MediumLotus Domino XSS (2)
1.3.6.1.4.1.25623.1.0.15506MediumCoolPHP Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.15468HighocPortal Remote File Include
1.3.6.1.4.1.25623.1.0.15453HighDUware multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.15452HighZanfi CMS Lite Remote File Include
1.3.6.1.4.1.25623.1.0.15442HighCubeCart SQL injection
1.3.6.1.4.1.25623.1.0.15436Highphp PHP_Variables Memory Disclosure
1.3.6.1.4.1.25623.1.0.15403MediumSilent-Storm Portal Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.14847MediumVignette Application Portal Information Disclosure
1.3.6.1.4.1.25623.1.0.14837HighPD9 MegaBBS multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.14830High@lex guestbook remote file include
1.3.6.1.4.1.25623.1.0.14828HighBroadBoard SQL Injection
1.3.6.1.4.1.25623.1.0.14817HighaspWebAlbum SQL Injection
1.3.6.1.4.1.25623.1.0.14816HighaspWebCalendar SQL Injection
1.3.6.1.4.1.25623.1.0.14805HighEmulive Server4 Authentication Bypass
1.3.6.1.4.1.25623.1.0.14787HighPHPMyBackupPro Input Validation Issues
1.3.6.1.4.1.25623.1.0.14786HighBBS E-Market File Disclosure
1.3.6.1.4.1.25623.1.0.14784HighTutos SQL injection and Cross Site Scripting Issues
1.3.6.1.4.1.25623.1.0.14733MediumPerlDesk File Inclusion
1.3.6.1.4.1.25623.1.0.14722HighWebLogic Multiple Vulnerabities
1.3.6.1.4.1.25623.1.0.14639MediumdasBlog HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.14615HighTorrentTrader SQL Injection
1.3.6.1.4.1.25623.1.0.14614MediumXOOPS Dictionary Module Cross Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.14613MediumphpScheduleIt HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.14382MediumWebMatic Security Vulnerability
1.3.6.1.4.1.25623.1.0.14375MediumEasy File Sharing Web Server ACL Bypass
1.3.6.1.4.1.25623.1.0.14370MediumHastyMail HTML Attachement Script Execution
1.3.6.1.4.1.25623.1.0.14369MediumSWsoft Plesk Reloaded Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.14368MediumPHP-CSL Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.14365MediumWebAPP Directory Traversal
1.3.6.1.4.1.25623.1.0.14363HighINL ulog-php SQL injection
1.3.6.1.4.1.25623.1.0.14359HighTikiWiki Unauthorized Page Access
1.3.6.1.4.1.25623.1.0.14358MediumeGroupWare Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.14357MediumPhotoADay Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.14356MediumPHP-Fusion Database Backup Disclosure
1.3.6.1.4.1.25623.1.0.14338HighGallery Script Execution
1.3.6.1.4.1.25623.1.0.14327HighMyDMS SQL Injection and Directory Traversal
1.3.6.1.4.1.25623.1.0.14325HighZixforum database disclosure
1.3.6.1.4.1.25623.1.0.14324HighMantis Multiple Flaws (2)
1.3.6.1.4.1.25623.1.0.14323LowSympa New List Cross Site Scripting
1.3.6.1.4.1.25623.1.0.14255MediumOutlook Web Access Version
1.3.6.1.4.1.25623.1.0.14237HighGoscript command execution
1.3.6.1.4.1.25623.1.0.14233HighASPrunner multiple flaws
1.3.6.1.4.1.25623.1.0.14228MediumSquirrelMail XSS and Local escalation
1.3.6.1.4.1.25623.1.0.14193HighPolar HelpDesk Authentication ByPass
1.3.6.1.4.1.25623.1.0.14191MediumTivoli LDACGI Directory Traversal
1.3.6.1.4.1.25623.1.0.14190HighPostNuke Install Script
1.3.6.1.4.1.25623.1.0.14189MediumPostNuke Reviews XSS
1.3.6.1.4.1.25623.1.0.14187HighSQL injection in Antiboard
1.3.6.1.4.1.25623.1.0.14186MediumWebCam Watchdog sresult.exe XSS
1.3.6.1.4.1.25623.1.0.14185MediumPhorum Search Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.14182HighmyServer math_sum.mscgi multiple flaws
1.3.6.1.4.1.25623.1.0.14178LowPowerPortal Private Message HTML Injection
1.3.6.1.4.1.25623.1.0.13847MediumOpenDocMan Access Control Bypass
1.3.6.1.4.1.25623.1.0.13845HighEasyWeb FileManager Directory Traversal
1.3.6.1.4.1.25623.1.0.13843HighMoodle < 1.3.3
1.3.6.1.4.1.25623.1.0.13842LowMensajeitor Tag Board Admin Bypass
1.3.6.1.4.1.25623.1.0.13841LowXitami Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.13635MediumBugzilla Multiple Flaws (2)
1.3.6.1.4.1.25623.1.0.12278Lowgallery authentication bypass
1.3.6.1.4.1.25623.1.0.12272HighUS Robotics Disclosed Password Check
1.3.6.1.4.1.25623.1.0.12271HighCrystal Report virtual directory traversal
1.3.6.1.4.1.25623.1.0.12269HighEdiMax AP Hidden Password Check
1.3.6.1.4.1.25623.1.0.12258HighNetGear Hidden Password Check
1.3.6.1.4.1.25623.1.0.12256HighSQL injection in JPortal
1.3.6.1.4.1.25623.1.0.12251HighRealServer default.cfg file search
1.3.6.1.4.1.25623.1.0.12245MediumJave Source Code Disclosure
1.3.6.1.4.1.25623.1.0.12234MediumTerminal Services Web Detection
1.3.6.1.4.1.25623.1.0.12229LowMicrosoft IIS Cookie information disclosure
1.3.6.1.4.1.25623.1.0.12225HighWeb Server reverse proxy bug
1.3.6.1.4.1.25623.1.0.12224LowWeb Server load balancer detection
1.3.6.1.4.1.25623.1.0.12202HighNuked-klan file include
1.3.6.1.4.1.25623.1.0.12127HighAborior Command Execution
1.3.6.1.4.1.25623.1.0.12097OthercPanel Login Command Execution
1.3.6.1.4.1.25623.1.0.12096HighcfWebStore SQL injection
1.3.6.1.4.1.25623.1.0.12095MediumEmumail WebMail multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.12094HighvHost Cross-Site scripting vulnerabilities
1.3.6.1.4.1.25623.1.0.12089MediumHotOpenTickets Privilege Escalation
1.3.6.1.4.1.25623.1.0.12088HighSpiderSales Shopping Cart SQL injection
1.3.6.1.4.1.25623.1.0.12087MediumSandSurfer Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.12064HighShopCartCGI arbitrary file reading
1.3.6.1.4.1.25623.1.0.12062HighEcommerce Corp. Online Store Kit More.php Injection Vulnerability
1.3.6.1.4.1.25623.1.0.12059MediumSandSurfer User Authentication Vulnerability
1.3.6.1.4.1.25623.1.0.12058MediumJelSoft VBulletin XSS
1.3.6.1.4.1.25623.1.0.12057MediumASP Portal XSS
1.3.6.1.4.1.25623.1.0.12045MediumMambo Site Server XSS
1.3.6.1.4.1.25623.1.0.12040HighQualiteam X-Cart remote command execution
1.3.6.1.4.1.25623.1.0.12038HighSQL injection in Photopost PHP Pro
1.3.6.1.4.1.25623.1.0.12035HighPJreview_Neo.cgi arbitrary file reading
1.3.6.1.4.1.25623.1.0.12034HighphpGedView arbitrary file reading
1.3.6.1.4.1.25623.1.0.12033HighLeifWright's blog.cgi command execution
1.3.6.1.4.1.25623.1.0.12032HighJBrowser multiple flaws
1.3.6.1.4.1.25623.1.0.12031Highaprox portal file disclosure
1.3.6.1.4.1.25623.1.0.12030Highgallery code injection (3)
1.3.6.1.4.1.25623.1.0.12026Highphpix remote command execution
1.3.6.1.4.1.25623.1.0.12025HighMambo Code injection Vulnerability
1.3.6.1.4.1.25623.1.0.12020HighSQL injection in XTreme ASP Photo Gallery
1.3.6.1.4.1.25623.1.0.12008Highphpdig Code injection Vulnerability
1.3.6.1.4.1.25623.1.0.11979HighHotNews code injection
1.3.6.1.4.1.25623.1.0.11976HighEasyDynamicPages code injection
1.3.6.1.4.1.25623.1.0.11975Highquickstore traversal (2)
1.3.6.1.4.1.25623.1.0.11973MediumBulletScript MailList bsml.pl Information Disclosure
1.3.6.1.4.1.25623.1.0.11972MediumminiBB cross site scripting
1.3.6.1.4.1.25623.1.0.11969HighPHPCatalog SQL injection
1.3.6.1.4.1.25623.1.0.11942HighVP-ASP shopsearch SQL injection
1.3.6.1.4.1.25623.1.0.11937Highmod_python malformed query
1.3.6.1.4.1.25623.1.0.11931HighMy_eGallery code execution
1.3.6.1.4.1.25623.1.0.11923HighFrontpage Overflow (MS03-051)
1.3.6.1.4.1.25623.1.0.11917MediumBugzilla SQL flaws
1.3.6.1.4.1.25623.1.0.11911High'Les Visiteurs' script injection
1.3.6.1.4.1.25623.1.0.11877HighmyPHPcalendar injection
1.3.6.1.4.1.25623.1.0.11876Highgallery code injection (2)
1.3.6.1.4.1.25623.1.0.11873HighPayPal Store Front code injection
1.3.6.1.4.1.25623.1.0.11866HighCafe Wordpress SQL injection
1.3.6.1.4.1.25623.1.0.11836Highmyphpnuke code injection
1.3.6.1.4.1.25623.1.0.11817LowStellarDocs Path Disclosure
1.3.6.1.4.1.25623.1.0.11816HighphpWebSite multiple flaws
1.3.6.1.4.1.25623.1.0.11810Lowgallery xss
1.3.6.1.4.1.25623.1.0.11806MediumpaFileDB command execution
1.3.6.1.4.1.25623.1.0.11799HighPHP Ashnews code injection
1.3.6.1.4.1.25623.1.0.11796MediumForum51/Board51/News51 Users Disclosure
1.3.6.1.4.1.25623.1.0.11795HighAtomicBoard file reading
1.3.6.1.4.1.25623.1.0.11786HighVP-ASP SQL Injection
1.3.6.1.4.1.25623.1.0.11785HighProductCart SQL Injection
1.3.6.1.4.1.25623.1.0.11782HighiXmail SQL injection
1.3.6.1.4.1.25623.1.0.11781MediumiXmail arbitrary file upload
1.3.6.1.4.1.25623.1.0.11769LowZope Invalid Query Path Disclosure
1.3.6.1.4.1.25623.1.0.11766Lowpmachine cross site scripting
1.3.6.1.4.1.25623.1.0.11764LowTMax Soft Jeus Cross Site Scripting
1.3.6.1.4.1.25623.1.0.11760LowPod.Board Forum_Details.PHP Cross Site Scripting
1.3.6.1.4.1.25623.1.0.11758MediumeLDAPo cleartext passwords
1.3.6.1.4.1.25623.1.0.11753HighSquirrelMail's Multiple Flaws
1.3.6.1.4.1.25623.1.0.11751HighDune Web Server Overflow
1.3.6.1.4.1.25623.1.0.11750OtherPsunami.CGI Command Execution
1.3.6.1.4.1.25623.1.0.11749HighVignette StoryServer TCL code injection
1.3.6.1.4.1.25623.1.0.11744HighPost-Nuke SQL injection
1.3.6.1.4.1.25623.1.0.11743LowPost-Nuke Multiple XSS
1.3.6.1.4.1.25623.1.0.11741Mediumlednews XSS
1.3.6.1.4.1.25623.1.0.11740HighInfinity CGI Exploit Scanner
1.3.6.1.4.1.25623.1.0.11739Highpmachine code injection
1.3.6.1.4.1.25623.1.0.11735HighMnogosearch overflows
1.3.6.1.4.1.25623.1.0.11708Highzentrack files reading
1.3.6.1.4.1.25623.1.0.11706MediumSpyke Flaws
1.3.6.1.4.1.25623.1.0.11702Highzentrack code injection
1.3.6.1.4.1.25623.1.0.11700HighImageFolio Default Password
1.3.6.1.4.1.25623.1.0.11698HighSQL injection in XPression Software
1.3.6.1.4.1.25623.1.0.11694LowP-Synch multiple issues
1.3.6.1.4.1.25623.1.0.11692HighWebStores 2000 browse_item_details.asp SQL injection
1.3.6.1.4.1.25623.1.0.11690HighJBoss source disclosure
1.3.6.1.4.1.25623.1.0.11688HighWF-Chat User Account Disclosure
1.3.6.1.4.1.25623.1.0.11686Highmod_gzip format string attack
1.3.6.1.4.1.25623.1.0.11685Lowmod_gzip running
1.3.6.1.4.1.25623.1.0.11684Highrot13sj.cgi
1.3.6.1.4.1.25623.1.0.11682HighPhilboard database access
1.3.6.1.4.1.25623.1.0.11681MediumZeus Admin Interface XSS
1.3.6.1.4.1.25623.1.0.11680MediumWebfroot Shoutbox Directory Traversal
1.3.6.1.4.1.25623.1.0.11678HighSuper-M Son hServer Directory Traversal
1.3.6.1.4.1.25623.1.0.11676HighPost-Nuke Rating System Denial Of Service
1.3.6.1.4.1.25623.1.0.11675HighPhilboard philboard_admin.ASP Authentication Bypass
1.3.6.1.4.1.25623.1.0.11672MediumBandmin XSS
1.3.6.1.4.1.25623.1.0.11671HighUltimate PHP Board admin_ip.php code injection
1.3.6.1.4.1.25623.1.0.11669Mediump-news Admin Access
1.3.6.1.4.1.25623.1.0.11668HighWebfroot shoutbox file inclusion
1.3.6.1.4.1.25623.1.0.11667Highb2 cafelog code injection
1.3.6.1.4.1.25623.1.0.11666LowPost-Nuke information disclosure (2)
1.3.6.1.4.1.25623.1.0.11664Highnsiislog.dll DoS
1.3.6.1.4.1.25623.1.0.11663Highiiprotect bypass
1.3.6.1.4.1.25623.1.0.11662Highiiprotect sql injection
1.3.6.1.4.1.25623.1.0.11661HighUnpassworded iiprotect administrative interface
1.3.6.1.4.1.25623.1.0.11660HighTextPortal Default Passwords
1.3.6.1.4.1.25623.1.0.11658HighSunONE Application Server source disclosure
1.3.6.1.4.1.25623.1.0.11653HighMantis Multiple Flaws
1.3.6.1.4.1.25623.1.0.11647HighBLnews code injection
1.3.6.1.4.1.25623.1.0.11646LowTurba Path Disclosure
1.3.6.1.4.1.25623.1.0.11644LowezPublish Directory Cross Site Scripting
1.3.6.1.4.1.25623.1.0.11643HighOneOrZero SQL injection
1.3.6.1.4.1.25623.1.0.11639MediumWeb-ERP Configuration File Remote Access
1.3.6.1.4.1.25623.1.0.11638Highbiztalk server flaws
1.3.6.1.4.1.25623.1.0.11636HighttCMS code injection
1.3.6.1.4.1.25623.1.0.11630Highphp-proxima file reading
1.3.6.1.4.1.25623.1.0.11629MediumPoster version.two privilege escalation
1.3.6.1.4.1.25623.1.0.11627LowWebLogic clear-text passwords
1.3.6.1.4.1.25623.1.0.11626MediumOwl Login bypass
1.3.6.1.4.1.25623.1.0.11623HighminiPortail Cookie Admin Access
1.3.6.1.4.1.25623.1.0.11622Lowmod_ssl wildcard DNS cross site scripting vulnerability
1.3.6.1.4.1.25623.1.0.11621HighSnitz Forums Cmd execution
1.3.6.1.4.1.25623.1.0.11615Highttforum multiple flaws
1.3.6.1.4.1.25623.1.0.11611Lowcounter.php file overwrite
1.3.6.1.4.1.25623.1.0.11610Lowtestcgi.exe Cross Site Scripting
1.3.6.1.4.1.25623.1.0.11609Highmod_survey ENV tags SQL injection
1.3.6.1.4.1.25623.1.0.11608MediumNeoteris IVE XSS
1.3.6.1.4.1.25623.1.0.11605HighIkonBoard arbitrary command execution
1.3.6.1.4.1.25623.1.0.11604MediumBEA WebLogic Scripts Server scripts Source Disclosure (3)
1.3.6.1.4.1.25623.1.0.11602OtherHappyMall Command Execution
1.3.6.1.4.1.25623.1.0.11601LowMailMaxWeb Path Disclosure
1.3.6.1.4.1.25623.1.0.11599MediumOcean12 Database Download
1.3.6.1.4.1.25623.1.0.11597HighSnitz Forums 2000 Password Reset and XSS
1.3.6.1.4.1.25623.1.0.11596HighSLMail WebMail overflows
1.3.6.1.4.1.25623.1.0.11590HighMPC SoftWeb Guestbook database disclosure
1.3.6.1.4.1.25623.1.0.11589HighPT News Unauthorized Administrative Access
1.3.6.1.4.1.25623.1.0.11588HighYaBB SE command execution
1.3.6.1.4.1.25623.1.0.11587MediumXMB SQL Injection
1.3.6.1.4.1.25623.1.0.11582HighTrueGalerie admin access
1.3.6.1.4.1.25623.1.0.11581Highalbum.pl Command Execution
1.3.6.1.4.1.25623.1.0.11569HighStockMan Shopping Cart Command Execution
1.3.6.1.4.1.25623.1.0.11568LowStockMan Shopping Cart Path disclosure
1.3.6.1.4.1.25623.1.0.11557Highideabox code injection
1.3.6.1.4.1.25623.1.0.11555HighAN HTTPd count.pl file truncation
1.3.6.1.4.1.25623.1.0.11553MediumBugzilla XSS and insecure temporary filenames
1.3.6.1.4.1.25623.1.0.11550HighOpenBB SQL injection
1.3.6.1.4.1.25623.1.0.11549Highreadfile.tcl
1.3.6.1.4.1.25623.1.0.11548HighbttlxeForum SQL injection
1.3.6.1.4.1.25623.1.0.11542HighWeb Wiz Forums database disclosure
1.3.6.1.4.1.25623.1.0.11538MediumezPublish config disclosure
1.3.6.1.4.1.25623.1.0.11537MediumOcean12 Guestbook XSS
1.3.6.1.4.1.25623.1.0.11536LowSuper Guestbook config disclosure
1.3.6.1.4.1.25623.1.0.11533HighWeb Wiz Site News / Compulsize Media CNU5 database disclosure
1.3.6.1.4.1.25623.1.0.11532HighInstaboard SQL injection
1.3.6.1.4.1.25623.1.0.11531LowPHPay Information Disclosure
1.3.6.1.4.1.25623.1.0.11527MediumXMB Cross Site Scripting
1.3.6.1.4.1.25623.1.0.11526MediumVignette StoryServer Information Disclosure
1.3.6.1.4.1.25623.1.0.11516HighAutomatedShops WebC.cgi buffer overflows
1.3.6.1.4.1.25623.1.0.11515LowAutomatedShops WebC.cgi installed
1.3.6.1.4.1.25623.1.0.11509HighGTcatalog password disclosure
1.3.6.1.4.1.25623.1.0.11508MediumXoops XSS
1.3.6.1.4.1.25623.1.0.11505MediumEcartis Username Spoofing
1.3.6.1.4.1.25623.1.0.11503Lowcc_guestbook.pl XSS
1.3.6.1.4.1.25623.1.0.11502LowScozBook flaws
1.3.6.1.4.1.25623.1.0.11501LowJustice guestbook
1.3.6.1.4.1.25623.1.0.11500LowBeanwebb's guestbook
1.3.6.1.4.1.25623.1.0.11498HighAlexandria-dev upload spoofing
1.3.6.1.4.1.25623.1.0.11497HighE-Theni code injection
1.3.6.1.4.1.25623.1.0.11492MediumSambar XSS
1.3.6.1.4.1.25623.1.0.11491LowSambar default CGI info disclosure
1.3.6.1.4.1.25623.1.0.11489Lowmyguestbk admin access
1.3.6.1.4.1.25623.1.0.11488HighIMP SQL injection
1.3.6.1.4.1.25623.1.0.11487LowAdvanced Poll info.php
1.3.6.1.4.1.25623.1.0.11482LowPost-Nuke information disclosure
1.3.6.1.4.1.25623.1.0.11479MediumpaFileDB XSS
1.3.6.1.4.1.25623.1.0.11478HighpaFileDB SQL injection
1.3.6.1.4.1.25623.1.0.11477LowDCP-Portal Path Disclosure
1.3.6.1.4.1.25623.1.0.11476HighDCP-Portal Code Injection
1.3.6.1.4.1.25623.1.0.11472Highviewpage.php arbitrary file reading
1.3.6.1.4.1.25623.1.0.11471LowVChat information disclosure
1.3.6.1.4.1.25623.1.0.11470MediumWebChat XSS
1.3.6.1.4.1.25623.1.0.11469LowSimpleChat information disclosure
1.3.6.1.4.1.25623.1.0.11467HighJWalk server traversal
1.3.6.1.4.1.25623.1.0.11465Highargs.bat
1.3.6.1.4.1.25623.1.0.11464Highad.cgi
1.3.6.1.4.1.25623.1.0.11463HighBugzilla Multiple Flaws
1.3.6.1.4.1.25623.1.0.11461HighAdcycle Password Disclosure
1.3.6.1.4.1.25623.1.0.11455HighPasswordless frontpage installation
1.3.6.1.4.1.25623.1.0.11453HighKebi Academy Directory Traversal
1.3.6.1.4.1.25623.1.0.11452HighOracle 9iAS web admin
1.3.6.1.4.1.25623.1.0.11451Hightextcounter.pl
1.3.6.1.4.1.25623.1.0.11440HighBonsai Mutiple Flaws
1.3.6.1.4.1.25623.1.0.11439MediumXoops path disclosure
1.3.6.1.4.1.25623.1.0.11436Lowguestbook tr3 password storage
1.3.6.1.4.1.25623.1.0.11417MediumMyAbraCadaWeb Cross Site Scripting
1.3.6.1.4.1.25623.1.0.11416Highopenwebmail command execution
1.3.6.1.4.1.25623.1.0.11411OtherBackup CGIs download
1.3.6.1.4.1.25623.1.0.11401Lowtexi.exe path disclosure
1.3.6.1.4.1.25623.1.0.11400Mediumtexi.exe information disclosure
1.3.6.1.4.1.25623.1.0.11399MediumClearTrust XSS
1.3.6.1.4.1.25623.1.0.11397Mediumvpopmail.php command execution
1.3.6.1.4.1.25623.1.0.11395MediumMicrosoft Frontpage XSS
1.3.6.1.4.1.25623.1.0.11394MediumLotus Domino XSS
1.3.6.1.4.1.25623.1.0.11393LowColdFusion Path Disclosure
1.3.6.1.4.1.25623.1.0.11377Mediumsmb2www installed
1.3.6.1.4.1.25623.1.0.11375Highsmb2www remote command execution
1.3.6.1.4.1.25623.1.0.11370Highfpcount.exe overflow
1.3.6.1.4.1.25623.1.0.11368HighCross-Referencing Linux (lxr) file reading
1.3.6.1.4.1.25623.1.0.11365MediumAuction Deluxe XSS
1.3.6.1.4.1.25623.1.0.11362MediumSimple File Manager Filename Script Injection
1.3.6.1.4.1.25623.1.0.11361HighMambo Site Server Cookie Validation
1.3.6.1.4.1.25623.1.0.11360HighWordit Logbook
1.3.6.1.4.1.25623.1.0.11359HighUploadLite cgi
1.3.6.1.4.1.25623.1.0.11345HighSimpleBBS users disclosure
1.3.6.1.4.1.25623.1.0.11344HighDomino traversal
1.3.6.1.4.1.25623.1.0.11334Highpopper_mod
1.3.6.1.4.1.25623.1.0.11333Highwebwho plus
1.3.6.1.4.1.25623.1.0.11328HighKietu code injection
1.3.6.1.4.1.25623.1.0.11324Highphpping code execution
1.3.6.1.4.1.25623.1.0.11319HighGTcatalog code injection
1.3.6.1.4.1.25623.1.0.11315Highwebchat code injection
1.3.6.1.4.1.25623.1.0.11310HighmyphpPageTool code injection
1.3.6.1.4.1.25623.1.0.11303Highmod_frontpage installed
1.3.6.1.4.1.25623.1.0.11298Highaxis2400 webcams
1.3.6.1.4.1.25623.1.0.11284Hightypo3 arbitrary file reading
1.3.6.1.4.1.25623.1.0.11282HighNuked-Klan function execution
1.3.6.1.4.1.25623.1.0.11281Highcpanel remote command execution
1.3.6.1.4.1.25623.1.0.11276HighCuteNews code injection
1.3.6.1.4.1.25623.1.0.11275HighGOsa code injection
1.3.6.1.4.1.25623.1.0.11274HighWihPhoto file reading
1.3.6.1.4.1.25623.1.0.11273HighInvision PowerBoard code injection
1.3.6.1.4.1.25623.1.0.11236HighPHP-Nuke is installed on the remote host
1.3.6.1.4.1.25623.1.0.11233HighN/X Web Content Management code injection
1.3.6.1.4.1.25623.1.0.11190Highoverflow.cgi detection
1.3.6.1.4.1.25623.1.0.11161HighRDS / MDAC Vulnerability Content-Type overflow
1.3.6.1.4.1.25623.1.0.11117HighphpPgAdmin arbitrary files reading
1.3.6.1.4.1.25623.1.0.11115Highgallery code injection
1.3.6.1.4.1.25623.1.0.11109HighAchievo code injection
1.3.6.1.4.1.25623.1.0.11107Highviralator
1.3.6.1.4.1.25623.1.0.11106HighNetTools command execution
1.3.6.1.4.1.25623.1.0.11104HighDirectory Manager's edit_image.php
1.3.6.1.4.1.25623.1.0.11102HighAwol code injection
1.3.6.1.4.1.25623.1.0.11101HighPHPAdsNew code injection
1.3.6.1.4.1.25623.1.0.11043HighiPlanet Search Engine File Viewing
1.3.6.1.4.1.25623.1.0.11020HighNetCommerce SQL injection
1.3.6.1.4.1.25623.1.0.11018HighMS Site Server Information Leak
1.3.6.1.4.1.25623.1.0.11010MediumWebSphere Cross Site Scripting
1.3.6.1.4.1.25623.1.0.11009LowLotus Domino Banner Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.11008LowPHP4 Physical Path Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.11007HighActiveState Perl directory traversal
1.3.6.1.4.1.25623.1.0.10949MediumBEA WebLogic Scripts Server scripts Source Disclosure (2)
1.3.6.1.4.1.25623.1.0.10932HighIIS .HTR ISAPI filter applied
1.3.6.1.4.1.25623.1.0.10924HighcsSearch.cgi
1.3.6.1.4.1.25623.1.0.10888Highmod_ssl overflow
1.3.6.1.4.1.25623.1.0.10872MediumBadBlue Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.10844MediumASP.NET Cross Site Scripting
1.3.6.1.4.1.25623.1.0.10843LowASP.NET path disclosure
1.3.6.1.4.1.25623.1.0.10810HighPHP-Nuke Gallery Add-on File View
1.3.6.1.4.1.25623.1.0.10807LowJakarta Tomcat Path Disclosure
1.3.6.1.4.1.25623.1.0.10801HighIMP Session Hijacking Bug
1.3.6.1.4.1.25623.1.0.10784Highht://Dig's htsearch potential exposure/dos
1.3.6.1.4.1.25623.1.0.10750HighphpMyExplorer dir traversal
1.3.6.1.4.1.25623.1.0.10725HighSIX Webboard's generate.cgi
1.3.6.1.4.1.25623.1.0.10721Highncbook/book.cgi
1.3.6.1.4.1.25623.1.0.10720Highsdbsearch.cgi
1.3.6.1.4.1.25623.1.0.10712Highquickstore traversal
1.3.6.1.4.1.25623.1.0.10702HighZope DoS
1.3.6.1.4.1.25623.1.0.10696Highttawebtop
1.3.6.1.4.1.25623.1.0.10686LowBroadVision Physical Path Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.10679Highdirectory pro web traversal
1.3.6.1.4.1.25623.1.0.10672OtherUnknown CGIs arguments torture
1.3.6.1.4.1.25623.1.0.10669HighA1Stats Traversal
1.3.6.1.4.1.25623.1.0.10665Lowtektronix's _ncl_items.shtml
1.3.6.1.4.1.25623.1.0.10664Highperlcal
1.3.6.1.4.1.25623.1.0.10656HighResin traversal
1.3.6.1.4.1.25623.1.0.10655HighPHP-Nuke' opendir
1.3.6.1.4.1.25623.1.0.10650HighVirusWall's catinfo overflow
1.3.6.1.4.1.25623.1.0.10649Mediumprocessit
1.3.6.1.4.1.25623.1.0.10645Highustorekeeper
1.3.6.1.4.1.25623.1.0.10644Highanacondaclip CGI vulnerability
1.3.6.1.4.1.25623.1.0.10641Highmailnews.cgi
1.3.6.1.4.1.25623.1.0.10639Highstore.cgi
1.3.6.1.4.1.25623.1.0.10627HighROADS' search.pl
1.3.6.1.4.1.25623.1.0.10618HighPi3Web tstisap.dll overflow
1.3.6.1.4.1.25623.1.0.10614Highsendtemp.pl
1.3.6.1.4.1.25623.1.0.10612Highcommerce.cgi
1.3.6.1.4.1.25623.1.0.10611Highpals-cgi
1.3.6.1.4.1.25623.1.0.10610Highway-board
1.3.6.1.4.1.25623.1.0.10609Lowempower cgi path
1.3.6.1.4.1.25623.1.0.10606LowHSWeb document path
1.3.6.1.4.1.25623.1.0.10604MediumAllaire JRun Directory Listing
1.3.6.1.4.1.25623.1.0.10602Highhsx directory traversal
1.3.6.1.4.1.25623.1.0.10601HighBasilix includes download
1.3.6.1.4.1.25623.1.0.10597Highwwwwais
1.3.6.1.4.1.25623.1.0.10593Highphorum's common.cgi
1.3.6.1.4.1.25623.1.0.10592Highwebdriver
1.3.6.1.4.1.25623.1.0.10591Highpagelog.cgi
1.3.6.1.4.1.25623.1.0.10589HighiPlanet Directory Server traversal
1.3.6.1.4.1.25623.1.0.10586Highnews desk
1.3.6.1.4.1.25623.1.0.10584Hightechnote's main.cgi
1.3.6.1.4.1.25623.1.0.10583Highdcforum
1.3.6.1.4.1.25623.1.0.10569HighZope Image updating Method
1.3.6.1.4.1.25623.1.0.10566Highmmstdod.cgi
1.3.6.1.4.1.25623.1.0.10564HighIIS phonebook
1.3.6.1.4.1.25623.1.0.10562HighMaster Index directory traversal vulnerability
1.3.6.1.4.1.25623.1.0.10552Highcgiforum
1.3.6.1.4.1.25623.1.0.10542HighUltraSeek 3.1.x Remote DoS
1.3.6.1.4.1.25623.1.0.10541HighKW whois
1.3.6.1.4.1.25623.1.0.10526LowIIS : Directory listing through WebDAV
1.3.6.1.4.1.25623.1.0.10518High/doc/packages directory browsable ?
1.3.6.1.4.1.25623.1.0.10516Highmultihtml cgi
1.3.6.1.4.1.25623.1.0.10514LowDirectory listing through Sambar's search.dll
1.3.6.1.4.1.25623.1.0.10512HighYaBB
1.3.6.1.4.1.25623.1.0.10511Low/perl directory browsable ?
1.3.6.1.4.1.25623.1.0.10507HighSun's Java Web Server remote command execution
1.3.6.1.4.1.25623.1.0.10506Highcalendar_admin.pl
1.3.6.1.4.1.25623.1.0.10505LowDirectory listing through WebDAV
1.3.6.1.4.1.25623.1.0.10503HighReading CGI script sources using /cgi-bin-sdb
1.3.6.1.4.1.25623.1.0.10495Highhtgrep
1.3.6.1.4.1.25623.1.0.10494HighNetauth
1.3.6.1.4.1.25623.1.0.10493HighSWC Overflow
1.3.6.1.4.1.25623.1.0.10489HighAnalogX web server traversal
1.3.6.1.4.1.25623.1.0.10484HighRead any file thanks to ~nobody/
1.3.6.1.4.1.25623.1.0.10480HighApache::ASP source.asp
1.3.6.1.4.1.25623.1.0.10479HighRoxen Server /%00/ bug
1.3.6.1.4.1.25623.1.0.10478LowTomcat's snoop servlet gives too much information
1.3.6.1.4.1.25623.1.0.10477HighTomcat's /admin is world readable
1.3.6.1.4.1.25623.1.0.10476HighWebsitePro buffer overflow
1.3.6.1.4.1.25623.1.0.10475HighBuffer overflow in WebSitePro webfind.exe
1.3.6.1.4.1.25623.1.0.10473HighMiniVend Piped command
1.3.6.1.4.1.25623.1.0.10470LowWebActive world readable log file
1.3.6.1.4.1.25623.1.0.10468MediumNetscape Administration Server admin password
1.3.6.1.4.1.25623.1.0.10467Mediumftp.pl shows the listing of any dir
1.3.6.1.4.1.25623.1.0.10465HighCVSWeb 1.80 gives a shell to cvs committers
1.3.6.1.4.1.25623.1.0.10460Highbb-hostsvc.sh
1.3.6.1.4.1.25623.1.0.10447HighZope DocumentTemplate package problem
1.3.6.1.4.1.25623.1.0.10444HighJRun's viewsource.jsp
1.3.6.1.4.1.25623.1.0.10405Lowshtml.exe reveals full path
1.3.6.1.4.1.25623.1.0.10393Highspin_client.cgi buffer overrun
1.3.6.1.4.1.25623.1.0.10376Highhtimage.exe overflow
1.3.6.1.4.1.25623.1.0.10372High/scripts/repost.asp
1.3.6.1.4.1.25623.1.0.10371High/iisadmpwd/aexp2.htr
1.3.6.1.4.1.25623.1.0.10370HighIIS dangerous sample files
1.3.6.1.4.1.25623.1.0.10369HighMicrosoft Frontpage dvwssr.dll backdoor
1.3.6.1.4.1.25623.1.0.10367MediumTalentSoft Web+ Input Validation Bug Vulnerability
1.3.6.1.4.1.25623.1.0.10365HighWindmail.exe allows any user to execute arbitrary commands
1.3.6.1.4.1.25623.1.0.10364Mediumnetscape publishingXpert 2 PSUser problem
1.3.6.1.4.1.25623.1.0.10363HighASP source using %2e trick
1.3.6.1.4.1.25623.1.0.10362HighASP source using ::$DATA trick
1.3.6.1.4.1.25623.1.0.10360Highnewdsn.exe check
1.3.6.1.4.1.25623.1.0.10359Highctss.idc check
1.3.6.1.4.1.25623.1.0.10358High/iisadmin is world readable
1.3.6.1.4.1.25623.1.0.10356HighMicrosoft's Index server reveals ASP source code
1.3.6.1.4.1.25623.1.0.10352MediumNetscape Server ?wp bug
1.3.6.1.4.1.25623.1.0.10349Highsojourn.cgi
1.3.6.1.4.1.25623.1.0.10340Lowrpm_query CGI
1.3.6.1.4.1.25623.1.0.10327HighZeus shows the content of the cgi scripts
1.3.6.1.4.1.25623.1.0.10317Lowwrap
1.3.6.1.4.1.25623.1.0.10306Highwhois_raw
1.3.6.1.4.1.25623.1.0.10304HighWebSpeed remote configuration
1.3.6.1.4.1.25623.1.0.10303LowWebSite pro reveals the physical file path of web directories
1.3.6.1.4.1.25623.1.0.10301Highwebsendmail
1.3.6.1.4.1.25623.1.0.10300Highwebgais
1.3.6.1.4.1.25623.1.0.10299Highwebdist.cgi
1.3.6.1.4.1.25623.1.0.10298HighWebcart misconfiguration
1.3.6.1.4.1.25623.1.0.10297HighWeb server traversal
1.3.6.1.4.1.25623.1.0.10296Highw3-msql overflow
1.3.6.1.4.1.25623.1.0.10295MediumOmniHTTPd visadmin exploit
1.3.6.1.4.1.25623.1.0.10294Highview_source
1.3.6.1.4.1.25623.1.0.10291Highuploader.exe
1.3.6.1.4.1.25623.1.0.10290HighUpload cgi
1.3.6.1.4.1.25623.1.0.10282Hightest-cgi
1.3.6.1.4.1.25623.1.0.10277HighAnyForm
1.3.6.1.4.1.25623.1.0.10253HighCobalt siteUserMod cgi
1.3.6.1.4.1.25623.1.0.10252HighShells in /cgi-bin
1.3.6.1.4.1.25623.1.0.10246HighSambar Web Server CGI scripts
1.3.6.1.4.1.25623.1.0.10187MediumCognos Powerplay WE Vulnerability
1.3.6.1.4.1.25623.1.0.10181HighPlusMail vulnerability
1.3.6.1.4.1.25623.1.0.10178Highphp.cgi buffer overrun
1.3.6.1.4.1.25623.1.0.10177Highphp.cgi
1.3.6.1.4.1.25623.1.0.10176Highphf
1.3.6.1.4.1.25623.1.0.10174Highpfdispaly
1.3.6.1.4.1.25623.1.0.10173Highperl interpreter can be launched as a CGI
1.3.6.1.4.1.25623.1.0.10165Highnph-test-cgi
1.3.6.1.4.1.25623.1.0.10156MediumNetscape FastTrack 'get'
1.3.6.1.4.1.25623.1.0.10153MediumNetscape Server ?PageServices bug
1.3.6.1.4.1.25623.1.0.10143HighMSQL CGI overflow
1.3.6.1.4.1.25623.1.0.10142HighMS Personal WebServer ...
1.3.6.1.4.1.25623.1.0.10140HighMediaHouse Statistic Server Buffer Overflow
1.3.6.1.4.1.25623.1.0.10131Highjj cgi
1.3.6.1.4.1.25623.1.0.10128Highinfosrch.cgi
1.3.6.1.4.1.25623.1.0.10127Otherinfo2www
1.3.6.1.4.1.25623.1.0.10122Highimagemap.exe
1.3.6.1.4.1.25623.1.0.10121Medium/scripts directory browsable
1.3.6.1.4.1.25623.1.0.10120LowIIS perl.exe problem
1.3.6.1.4.1.25623.1.0.10115Highidq.dll directory traversal
1.3.6.1.4.1.25623.1.0.10112Highicat
1.3.6.1.4.1.25623.1.0.10106HighHtmlscript
1.3.6.1.4.1.25623.1.0.10105Highhtdig
1.3.6.1.4.1.25623.1.0.10101HighHome Free search.cgi directory traversal
1.3.6.1.4.1.25623.1.0.10100HighHandler
1.3.6.1.4.1.25623.1.0.10095Highglimpse
1.3.6.1.4.1.25623.1.0.10078MediumMicrosoft Frontpage 'authors' exploits
1.3.6.1.4.1.25623.1.0.10077HighMicrosoft Frontpage exploits
1.3.6.1.4.1.25623.1.0.10075HighFormHandler.cgi
1.3.6.1.4.1.25623.1.0.10071HighFinger cgi
1.3.6.1.4.1.25623.1.0.10067HighFaxsurvey
1.3.6.1.4.1.25623.1.0.10065HighEZShopper 3.0
1.3.6.1.4.1.25623.1.0.10064HighExcite for WebServers
1.3.6.1.4.1.25623.1.0.10060LowDumpenv
1.3.6.1.4.1.25623.1.0.10058LowDomino HTTP server exposes the set up of the filesystem
1.3.6.1.4.1.25623.1.0.10040Highcgitest.exe buffer overrun
1.3.6.1.4.1.25623.1.0.10037LowCERN httpd problem
1.3.6.1.4.1.25623.1.0.10035HighCampas
1.3.6.1.4.1.25623.1.0.10027Highbigconf
1.3.6.1.4.1.25623.1.0.10025Highbb-hist.sh
1.3.6.1.4.1.25623.1.0.10023HighBypass Axis Storpoint CD authentication
1.3.6.1.4.1.25623.1.0.10016OtherAN-HTTPd tests CGIs
1.3.6.1.4.1.25623.1.0.10015HighAltaVista Intranet Search
1.3.6.1.4.1.25623.1.0.10014Hightst.bat CGI vulnerability
1.3.6.1.4.1.25623.1.0.10013Highalibaba.pl
1.3.6.1.4.1.25623.1.0.10011Highget32.exe vulnerability
1.3.6.1.4.1.25623.1.0.10004HighIIS possible DoS using ExAir's search
1.3.6.1.4.1.25623.1.0.10003HighIIS possible DoS using ExAir's query
1.3.6.1.4.1.25623.1.0.10002HighIIS possible DoS using ExAir's advsearch
1.3.6.1.4.1.25623.1.0.10001HighColdFusion Vulnerability




© 1998-2024 E-Soft Inc. All rights reserved.