Category: Gain a shell remotely

Search for a vulnerability:

ID # Risk Test Title
1.3.6.1.4.1.25623.1.0.804414HighQuantum DXi Remote 'root' Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.80111HighCheck for Backdoor in UnrealIRCd
1.3.6.1.4.1.25623.1.0.80101HighSGI Objectserver vuln
1.3.6.1.4.1.25623.1.0.80069HighKerio WebMail v5 multiple flaws
1.3.6.1.4.1.25623.1.0.80049HighSysV /bin/login buffer overflow (telnet)
1.3.6.1.4.1.25623.1.0.80035Highyppasswdd overflow
1.3.6.1.4.1.25623.1.0.80034Highirix rpc.passwd overflow
1.3.6.1.4.1.25623.1.0.80029Highrpc.nisd overflow
1.3.6.1.4.1.25623.1.0.80014Highapcupsd < 3.8.6 / 3.10.x < 3.10.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800127HighSun Java Web Start Remote Command Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.56944MediumCoppermine Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.56943MediumCoppermine Multiple File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.56919MediumMDaemon IMAP Server Remote Format String Vulnerability
1.3.6.1.4.1.25623.1.0.56877HighRunCMS Remote Arbitrary File Upload and Execution
1.3.6.1.4.1.25623.1.0.55379HighPeerCast Remote Format String Vulnerability
1.3.6.1.4.1.25623.1.0.55265MediumCoppermine Photo Gallery < 1.3.4 EXIF Script Insertion
1.3.6.1.4.1.25623.1.0.52083MediumCoppermine Photo Gallery PHP Code Injection
1.3.6.1.4.1.25623.1.0.52081HighCoppermine Photo Gallery Multiple Input Validation Errors
1.3.6.1.4.1.25623.1.0.52030MediumRunCMS Remote Arbitrary File Upload and Execution
1.3.6.1.4.1.25623.1.0.51979HighphpMyAdmin Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.51978HighphpMyAdmin sql.php command execution
1.3.6.1.4.1.25623.1.0.51966MediumvBulletin Remote Code Execution(2)
1.3.6.1.4.1.25623.1.0.51918HighIcecast XSL Parser Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.51917HighIcecast HTTP Header Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.51916HighIcecast print_client() Format String Vulnerability
1.3.6.1.4.1.25623.1.0.51911HighIcecast/Libshout Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.51908HighIcecast AVLLib Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.51890MediumMySQL on win32 locally exploitable buffer overflow
1.3.6.1.4.1.25623.1.0.51889MediumMySQL mysqlbug/mysqld_multi priviledge escalation
1.3.6.1.4.1.25623.1.0.51888MediumMySQL Multiple flaws (4)
1.3.6.1.4.1.25623.1.0.51885MediumMySQL Mysqlhotcopy Insecure Temp File Vulnerability
1.3.6.1.4.1.25623.1.0.51884HighMySQL mysql_real_connect() buffer overflow
1.3.6.1.4.1.25623.1.0.51883MediumMySQL Password Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.51882MediumMySQL Password Length Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.51881HighMySQL Password Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.51880MediumMySQL Double Free Heap Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.51879MediumMySQL Multiple Flaws(2)
1.3.6.1.4.1.25623.1.0.51878MediumMySQL Multiple Flaws
1.3.6.1.4.1.25623.1.0.51877HighMySQL Password Handler Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.51876MediumMySQL Bounded Parameter Buffer Overflow
1.3.6.1.4.1.25623.1.0.51861HighPostgreSQL Multiple Flaws(2)
1.3.6.1.4.1.25623.1.0.51860HighPostgreSQL to_ascii() overflow
1.3.6.1.4.1.25623.1.0.51859HighPostgreSQL Multiple Flaws
1.3.6.1.4.1.25623.1.0.51858MediumPostgreSQL Insecure Temporary File Creation Vulnerability
1.3.6.1.4.1.25623.1.0.51747HighVBulletin Misc.PHP Arbitrary PHP Script Code Execution
1.3.6.1.4.1.25623.1.0.51745HighCyrus imapd multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.51280HighGPSD remote format string vulnerability
1.3.6.1.4.1.25623.1.0.50194HighFlatNuke Data validation errors
1.3.6.1.4.1.25623.1.0.20096HighLinksys multiple remote vulnerabilities
1.3.6.1.4.1.25623.1.0.200050HighMercur Mailserver/Messaging version <= 5.0 IMAP Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.2000201HighQK SMTP Server 'RCPT TO' buffer overflow vulnerability
1.3.6.1.4.1.25623.1.0.200012HighFreeSSHD Key Exchange Buffer Overflow
1.3.6.1.4.1.25623.1.0.19751HighDiscuz! <= 4.0.0 rc4 Arbitrary File Upload Flaw
1.3.6.1.4.1.25623.1.0.18627HighGlobalSCAPE Secure FTP Server User Input Overflow
1.3.6.1.4.1.25623.1.0.18493HighTFTPD small overflow
1.3.6.1.4.1.25623.1.0.18424HighMiniShare webserver buffer overflow
1.3.6.1.4.1.25623.1.0.18264HighTFTPD overflow
1.3.6.1.4.1.25623.1.0.18212Medium4D WebStar Tomcat Plugin Remote Buffer Overflow flaw
1.3.6.1.4.1.25623.1.0.17599HighDelegate Multiple Overflows
1.3.6.1.4.1.25623.1.0.17307HighCA License Service Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.17295Mediumpoppassd USER overflow
1.3.6.1.4.1.25623.1.0.17229HighNNTP password overflow
1.3.6.1.4.1.25623.1.0.17228HighNNTP message headers overflow
1.3.6.1.4.1.25623.1.0.16141HighCUPS < 1.1.23 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.16064HighSHOUTcast Format String Attack
1.3.6.1.4.1.25623.1.0.15942HighCitadel/UX Format String Vulnerability
1.3.6.1.4.1.25623.1.0.15892HighYard Radius Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.15867HighMercury Mail Remote IMAP Stack Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.15819HighCyrus IMAPD Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.15774HighCCProxy Logging Function Overflow
1.3.6.1.4.1.25623.1.0.15771Highipswitch IMail Server Delete Command Buffer Overflow
1.3.6.1.4.1.25623.1.0.15642HighFormat string on HTTP header value
1.3.6.1.4.1.25623.1.0.15641HighFormat string on HTTP header name
1.3.6.1.4.1.25623.1.0.15640HighFormat string on URI
1.3.6.1.4.1.25623.1.0.15622HighCherokee remote command execution
1.3.6.1.4.1.25623.1.0.15621HighCherokee directory traversal flaw
1.3.6.1.4.1.25623.1.0.15617HighCherokee auth_pam format string vulnerability
1.3.6.1.4.1.25623.1.0.15529HighOpen WebMail userstat.pl Arbitrary Command Execution
1.3.6.1.4.1.25623.1.0.15486HighDB2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.15417MediumPostgreSQL insecure temporary file creation
1.3.6.1.4.1.25623.1.0.15404HighKerio MailServer < 6.0.3
1.3.6.1.4.1.25623.1.0.14810HighMacromedia JRun Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.14641HighOracle DBS_SCHEDULER vulnerability
1.3.6.1.4.1.25623.1.0.14361HighNSS Library SSLv2 Challenge Overflow
1.3.6.1.4.1.25623.1.0.14319HighMySQL buffer overflow
1.3.6.1.4.1.25623.1.0.14317Highcfengine CFServD transaction packet buffer overrun vulnerability
1.3.6.1.4.1.25623.1.0.14316Highcfengine format string vulnerability
1.3.6.1.4.1.25623.1.0.14279HighKerio MailServer < 6.0.1
1.3.6.1.4.1.25623.1.0.14223Highrsync path sanitation vulnerability
1.3.6.1.4.1.25623.1.0.141380HighHP Ink Printers RCE Vulnerabilities (Faxploit)
1.3.6.1.4.1.25623.1.0.140246HighSenNet Data Logger Appliances and Electricity Meters Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140112HighFortinet FortiGate ZebOS routing remote shell service enabled (FG-IR-15-020)
1.3.6.1.4.1.25623.1.0.13856HighCitadel/UX Username overflow
1.3.6.1.4.1.25623.1.0.12637HighOpen WebMail vacation.pl Arbitrary Command Execution
1.3.6.1.4.1.25623.1.0.12294HighSquid Remote NTLM auth buffer overflow
1.3.6.1.4.1.25623.1.0.12255Lowmod_ssl SSL_Util_UUEncode_Binary Overflow
1.3.6.1.4.1.25623.1.0.12103HighCourier IMAP remote overflows
1.3.6.1.4.1.25623.1.0.12099LowF-Secure SSH Password Authentication Policy Evasion
1.3.6.1.4.1.25623.1.0.12067HighOracle SOAP denial
1.3.6.1.4.1.25623.1.0.12047HighOracle timezone overflow
1.3.6.1.4.1.25623.1.0.11971HighNETObserve Authentication Bypass vulnerability
1.3.6.1.4.1.25623.1.0.11953Highcyrus-imsp abook_dbname buffer overflow
1.3.6.1.4.1.25623.1.0.11946HighEbola 0.1.4 buffer overflow
1.3.6.1.4.1.25623.1.0.11875HighOpenSSL overflow via invalid certificate passing
1.3.6.1.4.1.25623.1.0.11827MediumNetware Perl CGI overflow
1.3.6.1.4.1.25623.1.0.11809Highmod_mylo overflow
1.3.6.1.4.1.25623.1.0.11808HighMicrosoft RPC Interface Buffer Overrun (823980)
1.3.6.1.4.1.25623.1.0.11801HighFormat string on HTTP method name
1.3.6.1.4.1.25623.1.0.11763HighKerio WebMail v5 multiple flaws
1.3.6.1.4.1.25623.1.0.11755HighCesarFTP multiple overflows
1.3.6.1.4.1.25623.1.0.11742HighMagic WinMail Format string
1.3.6.1.4.1.25623.1.0.11736Highgnocatan multiple buffer overflows
1.3.6.1.4.1.25623.1.0.11715HighHeader overflow against HTTP proxy
1.3.6.1.4.1.25623.1.0.11651HighBatalla Naval Overflow
1.3.6.1.4.1.25623.1.0.11645Highwsmp3d command execution
1.3.6.1.4.1.25623.1.0.11642HighHelix RealServer Buffer Overrun
1.3.6.1.4.1.25623.1.0.11637HighMailMax IMAP overflows (2)
1.3.6.1.4.1.25623.1.0.11598HighMailMax IMAP overflows
1.3.6.1.4.1.25623.1.0.11577HighMDaemon IMAP CREATE overflow
1.3.6.1.4.1.25623.1.0.11563HighOracle LINK overflow
1.3.6.1.4.1.25623.1.0.11552Highmod_ntlm overflow / format string bug
1.3.6.1.4.1.25623.1.0.11544HighMonkeyWeb POST with too much data
1.3.6.1.4.1.25623.1.0.11540HighPPTP overflow
1.3.6.1.4.1.25623.1.0.11495Hightanned format string vulnerability
1.3.6.1.4.1.25623.1.0.11435HighActiveSync packet overflow
1.3.6.1.4.1.25623.1.0.11403HighiPlanet Application Server Buffer Overflow
1.3.6.1.4.1.25623.1.0.113766Highrlogin Passwordless Login
1.3.6.1.4.1.25623.1.0.11376Highqpopper Qvsnprintf buffer overflow
1.3.6.1.4.1.25623.1.0.11343HighOpenSSH Client Unauthorized Remote Forwarding
1.3.6.1.4.1.25623.1.0.11342MediumPKCS 1 Version 1.5 Session Key Retrieval
1.3.6.1.4.1.25623.1.0.11341HighSSH1 SSH Daemon Logging Failure
1.3.6.1.4.1.25623.1.0.11340MediumSSH Secure-RPC Weak Encrypted Authentication
1.3.6.1.4.1.25623.1.0.11339Mediumscp File Create/Overwrite
1.3.6.1.4.1.25623.1.0.11338HighLotus Domino Vulnerabilities
1.3.6.1.4.1.25623.1.0.11313HighMCMS : Buffer overflow in Profile Service
1.3.6.1.4.1.25623.1.0.11311Highshtml.exe overflow
1.3.6.1.4.1.25623.1.0.113095HighHP Printers Insufficient DLL Signature Validation
1.3.6.1.4.1.25623.1.0.113093HighHP Pagewide and OfficeJet Printers RCE Vulnerability
1.3.6.1.4.1.25623.1.0.113056HighHP Printers RCE Vulnerability (CVE-2017-2750)
1.3.6.1.4.1.25623.1.0.11278HighQuicktime/Darwin Remote Admin Exploit
1.3.6.1.4.1.25623.1.0.11235HighToo long OPTIONS parameter
1.3.6.1.4.1.25623.1.0.11209HighApache < 2.0.44 DOS device name
1.3.6.1.4.1.25623.1.0.11199HighMultiple vulnerabilities in CUPS
1.3.6.1.4.1.25623.1.0.11198HighBitKeeper remote command execution
1.3.6.1.4.1.25623.1.0.11196HighCyrus IMAP pre-login buffer overflow
1.3.6.1.4.1.25623.1.0.11195HighSSH Multiple Vulns
1.3.6.1.4.1.25623.1.0.11183HighHTTP negative Content-Length buffer overflow
1.3.6.1.4.1.25623.1.0.11167MediumWebserver4everyone too long URL
1.3.6.1.4.1.25623.1.0.11164HighSOCKS4 username overflow
1.3.6.1.4.1.25623.1.0.11136High/bin/login overflow exploitation
1.3.6.1.4.1.25623.1.0.11133HighGeneric format string
1.3.6.1.4.1.25623.1.0.11130MediumBrowseGate HTTP headers overflows
1.3.6.1.4.1.25623.1.0.11129MediumHTTP 1.1 header overflow
1.3.6.1.4.1.25623.1.0.11127HighHTTP 1.0 header overflow
1.3.6.1.4.1.25623.1.0.11126HighSOCKS4A hostname overflow
1.3.6.1.4.1.25623.1.0.11114HighCanna Overflow
1.3.6.1.4.1.25623.1.0.11108HighOmron WorldView Wnn Overflow
1.3.6.1.4.1.25623.1.0.11096HighAvirt gateway insecure telnet proxy
1.3.6.1.4.1.25623.1.0.11082HighBoozt index.cgi overflow
1.3.6.1.4.1.25623.1.0.11081HighOracle9iAS too long URL
1.3.6.1.4.1.25623.1.0.11078MediumHTTP header overflow
1.3.6.1.4.1.25623.1.0.11077HighHTTP Cookie overflow
1.3.6.1.4.1.25623.1.0.11075Highdwhttpd format string
1.3.6.1.4.1.25623.1.0.11069HighHTTP User-Agent overflow
1.3.6.1.4.1.25623.1.0.11061HighHTTP version number overflow
1.3.6.1.4.1.25623.1.0.11060HighOpenSSL overflow (generic test)
1.3.6.1.4.1.25623.1.0.11030HighApache chunked encoding
1.3.6.1.4.1.25623.1.0.10966HighIMAP4buffer overflow in the BODY command
1.3.6.1.4.1.25623.1.0.10965LowSSH 3 AllowedAuthentication
1.3.6.1.4.1.25623.1.0.10954HighOpenSSH AFS/Kerberos ticket/token passing
1.3.6.1.4.1.25623.1.0.10928HighEFTP buffer overflow
1.3.6.1.4.1.25623.1.0.10923HighSquid overflows
1.3.6.1.4.1.25623.1.0.10918HighApache-SSL overflow
1.3.6.1.4.1.25623.1.0.10883HighOpenSSH Channel Code Off by 1
1.3.6.1.4.1.25623.1.0.10879HighShell Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.108450HighAndroid Debug Bridge (ADB) Accessible Without Authentication
1.3.6.1.4.1.25623.1.0.108446HighBeanShell Remote Server Mode RCE Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.108445HighBeanShell Remote Server Mode RCE Vulnerability (Telnet)
1.3.6.1.4.1.25623.1.0.10823HighOpenSSH UseLogin Environment Variables
1.3.6.1.4.1.25623.1.0.10816HighWebalizer Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.10812Highlibgtop_daemon format string
1.3.6.1.4.1.25623.1.0.10804Highrwhois format string attack (2)
1.3.6.1.4.1.25623.1.0.10802LowOpenSSH < 3.0.1
1.3.6.1.4.1.25623.1.0.108012HighSamba MS-RPC Remote Shell Command Execution Vulnerability (Version Check)
1.3.6.1.4.1.25623.1.0.108011HighSamba MS-RPC Remote Shell Command Execution Vulnerability (Active Check)
1.3.6.1.4.1.25623.1.0.108010HighDistributed Ruby (dRuby/DRb) Multiple Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.10790Highrwhois format string attack
1.3.6.1.4.1.25623.1.0.10771MediumOpenSSH 2.5.x -> 2.9.x adv.option
1.3.6.1.4.1.25623.1.0.107328HighLantronix Devices Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.10709HighTESO in.telnetd buffer overflow
1.3.6.1.4.1.25623.1.0.10708HighSSH 3.0.0
1.3.6.1.4.1.25623.1.0.10705HighSimpleServer remote execution
1.3.6.1.4.1.25623.1.0.10699HighIIS FrontPage DoS II
1.3.6.1.4.1.25623.1.0.10659HighsnmpXdmid overflow
1.3.6.1.4.1.25623.1.0.10657HighNT IIS 5.0 Malformed HTTP Printer Request Header Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.10625HighIMAP4rev1 buffer overflow after logon
1.3.6.1.4.1.25623.1.0.10608HighOpenSSH 2.3.1 authentication bypass vulnerability
1.3.6.1.4.1.25623.1.0.10580Highnetscape imap buffer overflow after logon
1.3.6.1.4.1.25623.1.0.10578HighOops buffer overflow
1.3.6.1.4.1.25623.1.0.105398HighStatic SSH Key Used
1.3.6.1.4.1.25623.1.0.10538HighiWS shtml overflow
1.3.6.1.4.1.25623.1.0.105306HighF5 Enterprise Manager - ConfigSync IP Rsync full file system access vulnerability CVE-2014-2927
1.3.6.1.4.1.25623.1.0.10522HighLPRng malformed input
1.3.6.1.4.1.25623.1.0.105172HighMultiple F5 Networks Products - ConfigSync IP Rsync full file system access vulnerability CVE-2014-2927 - Active Check
1.3.6.1.4.1.25623.1.0.10472HighSSH Kerberos issue
1.3.6.1.4.1.25623.1.0.10425HighNAI Management Agent overflow
1.3.6.1.4.1.25623.1.0.10423Mediumqpopper euidl problem
1.3.6.1.4.1.25623.1.0.10420HighGauntlet overflow
1.3.6.1.4.1.25623.1.0.103922HighLoadbalancer.org Enterprise VA 7.5.2 Static SSH Key
1.3.6.1.4.1.25623.1.0.10380Highrsh on finger output
1.3.6.1.4.1.25623.1.0.10374Highuw-imap buffer overflow after logon
1.3.6.1.4.1.25623.1.0.103553HighDistCC Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103549HighPossible Backdoor: Ingreslock
1.3.6.1.4.1.25623.1.0.103494HighMultiple F5 Networks Products - SSH vulnerability CVE-2012-1493
1.3.6.1.4.1.25623.1.0.103185Highvsftpd Compromised Source Packages Backdoor Vulnerability
1.3.6.1.4.1.25623.1.0.103080HighLinksys WAP610N Unauthenticated Root Access Security Vulnerability
1.3.6.1.4.1.25623.1.0.10269HighSSH Overflow
1.3.6.1.4.1.25623.1.0.10268HighSSH Insertion Attack
1.3.6.1.4.1.25623.1.0.10197Mediumqpopper LIST buffer overflow
1.3.6.1.4.1.25623.1.0.10154MediumNetscape Enterprise 'Accept' buffer overflow
1.3.6.1.4.1.25623.1.0.10130Mediumipop2d buffer overflow
1.3.6.1.4.1.25623.1.0.10096Highrsh with null username
1.3.6.1.4.1.25623.1.0.100933HighProFTPD Backdoor Unauthorized Access Vulnerability
1.3.6.1.4.1.25623.1.0.10066HighFakeBO buffer overflow




© 1998-2024 E-Soft Inc. All rights reserved.