Category: Web application abuses

Search for a vulnerability:

ID # Risk Test Title
1.3.6.1.4.1.25623.1.0.903513HighZen Cart Multiple Vulnerabilities (Feb 2014)
1.3.6.1.4.1.25623.1.0.903512HighKimai 'db_restore.php'Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.903511HighConcrete5 CMS SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.903509HighApache Solr XML External Entity (XXE) Vulnerability (SOLR-3895, SOLR-5520) (Linux)
1.3.6.1.4.1.25623.1.0.903508MediumApache Solr Directory Traversal Vulnerability (SOLR-4882, SOLR-5520) (Linux)
1.3.6.1.4.1.25623.1.0.903507HighApache Solr XML External Entity (XXE) Vulnerability (SOLR-4881, SOLR-5520) (Linux)
1.3.6.1.4.1.25623.1.0.903504MediumWordPress Amerisale-Re Plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.903503MediumWordPress Optinfirex Plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.903432MediumASUS Router Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.903415HighDokeos <= 2.2 RC2 'language' Parameter SQLi Vulnerability
1.3.6.1.4.1.25623.1.0.903335HighUAEPD Shopping Cart Script Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.903313HighMotion Camera Video Signal Monitor Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.903312HighLotusCMS PHP Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.903311HighElemata CMS SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.903306HighApache ActiveMQ Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.903302MediumCKEditor < 4.0.1.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.903231HighMyBB sid Sql Injection Vulnerability
1.3.6.1.4.1.25623.1.0.903230MediumTYPO3 select_image.php Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.903211HighMySQLDumper SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.903204HighPHPMyRecipes SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.903104HighJoomla! JEvents Component SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.903103HighJoomla! Ignite Gallery Component SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.903039HighWordPress HD Webplayer Plugin Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.903025MediumHelpDesk Multiple Persistent Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.903020MediumHP System Management Homepage Multiple Unspecified Vulnerabilities
1.3.6.1.4.1.25623.1.0.902952MediumAbanteCart Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902941MediumDell OpenManage Server Administrator Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.902928HighNovell ZENWorks Asset Management Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.902924HighApache Struts Security Update (S2-012) - Active Check
1.3.6.1.4.1.25623.1.0.902902HighSolarWinds Orion Data Storage Manager SQL Injection and XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.902840HighAdiscon LogAnalyzer Multiple SQL Injection and XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.902838MediumPHP Address Book Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902836HighPHP 'com_print_typeinfo()' Remote Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902831MediumWordPress Zingiri Web Shop Plugin Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902827HighJoomla 'com_easyfaq' Component Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.902823HighFreePBX Multiple Cross Site Scripting and Remote Command Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.902804MediumMyBB 'tags.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902802MediumphpMyAdmin Setup '$host' Variable Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902801HighSplunk Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902800MediumCA SiteMinder 'target' Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902795HighTYPO3 'BACK_PATH' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.902794MediumMoniWiki 'login_id' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902790HighJoomla Jomdirectory and Advert Components SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.902787MediumAnnuaire PHP 'sites_inscription.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902773HighSmarterTools SmarterStats Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902772HighExtCalendar2 SQL Injection and Authentcation Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.902769HighZabbix 'only_hostid' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.902763MediumosCSS2 '_ID' parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.902757MediumZoho ManageEngine ADSelfService Plus Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902755HighWordPress Multiple Plugins SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.902749MediumOCS Inventory NG Persistent Cross-site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902745MediumFeng Office '.php' Files Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902744MediumeyeOS '.php' Files Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902743MediumWSN Software Directory '.php' Files Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902742MediumXOOPS '.php' Files Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902741MediumWordPress '.php' Files Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902737MediumFreeway '.php' Files Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902736MediumExoPHPDesk '.php' Files Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902735MediumDolphin '.php' Files Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902734MediumDokuWiki '.php' Files Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902733MediumdotProject '.php' Files Installation Path Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902731HighdotProject 'index.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.902729HighWordPress Zingiri Web Shop Plugin Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.902728MediumAtutor Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902723MediumWordPress 'WP CSS' Plugin Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.902713MediumWordPress WP-Stats-Dashboard Plugin Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902703HighSupport Incident Tracker SiT! Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.902698MediumWordPress WP Photo Album Plus Plugin 'Search Photos' XSS Vulnerability
1.3.6.1.4.1.25623.1.0.902691HighBrowserCRM Multiple SQL Injection and XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.902690HighappRain CMF SQL Injection And Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902675HighMySQLDumper Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902673HighJoomla! 'Video Gallery' Component Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902672MediumJoomla! JA T3 Framework Component Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.902671MediumJoomla! 'Beatz' Component Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902665MediumWordPress Mingle Forum Plugin 'search' Parameter XSS Vulnerability
1.3.6.1.4.1.25623.1.0.902656MediumWordPress Register Plus Redux Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902654HighHP Managed Printing Administration Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902651MediumTiki Wiki CMS Groupware 'show_errors' Parameter Stored Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902648HighHomeSeer HS2 Web Interface Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902644HighDolibarr Multiple Cross Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.902641HighphpBB MyPage Plugin 'id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.902640MediumKoha Library Software OPAC Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902632HighBloggeruniverse 'editcomments.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.902612HighPHP-Nuke 'sid' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.902611HighChyrp Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.902608HighA Really Simple Chat Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.902607MediumA Really Simple Chat Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.902606HighPHP SAPI_POST_HANDLER_FUNC() Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902601Mediumi-doit 'lang' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.902600HighPHP-Nuke Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902599MediumNagios XI Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902595MediumJAMWiki 'message' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902594HighJoomla! QContacts Component 'filter_order' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.902593MediumLibLime Koha 'KohaOpacLanguage' Parameter Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.902592HighPmWiki < 2.2.35 PHP Code Injection Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.902591HighHastymail 'rs' and 'rsargs[]' Parameters Remote Code Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.902590MediumHastymail2 'rs' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902586MediumAdobe ColdFusion Multiple Path Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.902585MediumphpMyAdmin Setup Interface Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902584HighJoomla! Time Returns Component 'id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.902579MediumAPC PowerChute Network Shutdown HTTP Response Splitting Vulnerability
1.3.6.1.4.1.25623.1.0.902578MediumAPC PowerChute Network Shutdown 'security/applet' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902577MediumAdobe ColdFusion Multiple Full Path Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.902576MediumAdobe ColdFusion Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902575Mediume107 Multiple PHP Files Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902574MediumDrupal Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902573HighMantisBT Multiple Local File Include and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902544MediumsNews 'reorder' Functions Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902542MediumJoomla Component JE K2 Story Submit Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.902541MediumJoomla! CMS Multiple Cross Site Scripting Vulnerabilities - July 2011
1.3.6.1.4.1.25623.1.0.902540HighvBulletin Search UI Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.902539HighMYRE Real Estate Software URL SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.902537MediumCybozu Products Mail System Images Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902536MediumCybozu Office Address Book and User List Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902535MediumCybozu Products Images Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902534MediumCybozu Garoon Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902532MediumSGX-SP Final 'shop.cgi' Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902530HighActivDesk Multiple Cross Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.902521HighPHPortfolio 'photo.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.902519HighAndy's PHP Knowledgebase 'step5.php' Remote PHP Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.902515MediumDotNetNuke 'InstallWizard.aspx' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902514MediumOPEN IT OverLook 'title.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902512HighRT (Request Tracker) Unspecified Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902511MediumRT (Request Tracker) Unspecified Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.902510MediumRT (Request Tracker) Search Interface Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902509MediumRT (Request Tracker) Unspecified Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.902508MediumRT (Request Tracker) Cross Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.902505MediumWordPress Ajax Category Dropdown Plugin Cross Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.902504MediumXymon Monitor Unspecified Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902498HighV-CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902481HighTimeLive Time and Expense Tracking Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902479MediumTembria Server Multiple Cross-Site Scripting and Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.902478HighIceWarp Mail Server < 10.3.3 XML Entity Injection and Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902476HighASAS Server End User Self Service (EUSS) SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.902475HighNetArt Media Car Portal SQL injection Vulnerability
1.3.6.1.4.1.25623.1.0.902472MediumNetSaro Enterprise Messenger Server Source Code Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902469MediumManageEngine ServiceDesk Plus Multiple Stored XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.902465LowNetSaro Enterprise Messenger Server Plaintext Password Storage Vulnerability
1.3.6.1.4.1.25623.1.0.902461HighMusicbox SQL Injection and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902458MediumOpenX Ad Server Cross Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.902452MediumSitemagic CMS 'SMTpl' Parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.902451MediumECoder Reflected Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902450MediumAmpache Reflected Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902449HighCachelogic Expired Domains Script Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902446HighSimple Machines Forum Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902434MediumTWiki 'TemplateLogin.pm' Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.902432HighSmarterMail Multiple Vulnerabilities May-11
1.3.6.1.4.1.25623.1.0.902431MediumHP SMH Insight Diagnostics 'help/search.php?' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902422MediumOracle Java Access Manager and OpenSSO Unspecified Vulnerability - April11
1.3.6.1.4.1.25623.1.0.902417MediumHP Performance Insight Remote Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902416MediumTodayu Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902414MediumdocuFORM Mercury WebApp Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902413HighHP System Management Homepage Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902412MediumOracleJSP Demos Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902407HighBugTracker.NET Cross-Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.902402HighMovable Type Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902397HighJoomla com_xmap SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.902391MediumDocMGR Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902390MediumJoomla! CMS Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902389HighJoomla Component 'com_morfeoshow' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.902386MediumJoomla Component 'com_jresearch' Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.902384MediumWordPress WPtouch URL redirection Vulnerability
1.3.6.1.4.1.25623.1.0.902380MediumMediaWiki Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902375HighJoomla Component 'com_maplocator' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.902368HighChipmunk Pwngame Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.902367MediumOrangeHRM 'PluginController.php' Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.902366HighPHP-Fusion Teams Structure Module 'team_id' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.902361MediumOpen Ticket Request System (OTRS) Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.902356HighPHP 'substr_replace()' Use After Free Vulnerability
1.3.6.1.4.1.25623.1.0.902352MediumOpen Ticket Request System (OTRS) 'AgentTicketZoom' Cross-site scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902343HighPivotX 'Reset my password' Feature Data Manipulation Vulnerability
1.3.6.1.4.1.25623.1.0.902338HighAR Web Content Manager Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.902330MediumVaadin URI Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902327MediumWordPress FeedList Plugin 'i' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902326MediumHabari Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902318MediumNuSOAP 'nusoap.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902317HighPHP 'phar_stream_flush' Format String Vulnerability
1.3.6.1.4.1.25623.1.0.902316MediumNetautor Professional 'login2.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902315HighwpQuiz Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.902310HighHaudenschilt Family Connections CMS (FCMS) Multiple PHP remote file inclusion vulnerabilities
1.3.6.1.4.1.25623.1.0.902286HighOracle Java GlassFish Server Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.902282HighOracle Java Access Manager And OpenSSO Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.902259MediumSmarterMail Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.902257MediumHP System Management Homepage Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902253MediumYelloSoft Pinky Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.902225HighTotalCalendar SQL Injection and Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.902219HighJoomla! ArtForms Component Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902190MediumPHP-Calendar 'description' and 'lastaction' Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902188HighSpringSource tc Server 'JMX' Interface Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.902181HighphpBB 'posting.php' Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.902180MediumPhorum 'feed.php' Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.902179MediumPhorum Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902165HighSun JS Access Manager And OpenSSO Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.902154HighMoinMoin Wiki Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.902138HighDiscloser 'more' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.902135HighTT Web Site Manager 'tt_name' Remote SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.902132MediumSymantec IM Manager Console Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902099HighLM Starmail Paidmail SQL Injection and Remote File Inclusion Vulnerabilities
1.3.6.1.4.1.25623.1.0.902090MediumRuby on Rails 'unicode strings' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.902088HighEvent Horizon 'modfile.php' Cross Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.902082HighNakid CMS 'core[system_path]' Parameter Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.902076HighHP OpenView Network Node Manager Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902072HighCampsite 'article_id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.902070HighMediaWiki Cross-site Scripting (XSS) and Cross-site Request Forgery (CSRF) Vulnerabilities
1.3.6.1.4.1.25623.1.0.902066MediumBrekeke PBX Cross-Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.902062MediumDataTrack System Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902059HighOCS Inventory NG Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.902056HighFreePHPBlogSoftware 'default_theme.php' Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.902054HighopenMairie openCatalogue 'dsn[phptype]' LFI Vulnerability
1.3.6.1.4.1.25623.1.0.902052HighTaskFreak! < 0.6.3 SQLi Vulnerability
1.3.6.1.4.1.25623.1.0.902051HighopenMairie openRegistreCIL Multiple File Inclusion Vulnerabilities
1.3.6.1.4.1.25623.1.0.902049HighopenMairie openFoncier Multiple File Inclusion Vulnerabilities
1.3.6.1.4.1.25623.1.0.902048HighopenMairie openCimetiere Multiple File Inclusion Vulnerabilities
1.3.6.1.4.1.25623.1.0.902047HighAtlassian JIRA Privilege Escalation and Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.902040HighNodesforum Multiple Remote File Inclusion Vulnerabilities
1.3.6.1.4.1.25623.1.0.902029HighAudiStat multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.902024HighNetpet CMS <= 1.9 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.902020HighZeusCMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.902016HighOpen Ticket Request System (OTRS) Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.902010HighSQL-Ledger Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.901303HighBugTracker.NET Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.901302MediumTomatoCart 'json.php' Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.901207Highea-gBook 'inc_ordner' Parameter Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.901204HighWordPress Photoracer Plugin 'id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.901199HighMahara Cross Site Scripting and Cross Site Request Forgery Vulnerabilities
1.3.6.1.4.1.25623.1.0.901196MediumSmarterMail Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.901187HighRuby on Rails Security Bypass and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.901186HighSymantec IM Manager 'eval()' Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.901185MediumRuby on Rails Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.901184HighRuby on Rails Cross Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.901179HighCrawlTrack Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.901172MediumLiveZilla 'Track' Module 'server.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.901168MediumJoomla! Multiple Cross-site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.901159HighE-Xoopport - Samsara SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.901158HighSantafox Cross-Site Scripting and Cross-Site Request Forgery Vulnerabilities
1.3.6.1.4.1.25623.1.0.901152HighSplunk Multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.901141HighCMS Made Simple 'modules/Printing/output.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.901134MediumosCSS 'page' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.901127HighSIMM Management System 'page' Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.901123HighCS-Cart 'product_id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.901115MediumCaucho Resin Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.901113HighphpRAINCHECK 'print_raincheck.php' SQL injection vulnerability
1.3.6.1.4.1.25623.1.0.901112HighINVOhost Multiple SQL injection vulnerabilities
1.3.6.1.4.1.25623.1.0.901111HighglFusion Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.901110MediumApache ActiveMQ Source Code Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.901109HighMediaWiki Login CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.901105MediumApache OFBiz Multiple XSS Vulnerabilities (CVE-2010-0432)
1.3.6.1.4.1.25623.1.0.901101HighPhptroubleticket 'vedi_faq.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.901091HighSerendipity File Extension Processing Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.901090HighPHP-Calendar Multiple Remote And Local File Inclusion Vulnerabilities
1.3.6.1.4.1.25623.1.0.901088HighValarsoft Webmatic Multiple XSS and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.901071HighAlefMentor Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.901045HigheFront 'database.php' Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.901038MediumAn Image Gallery Multiple Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.901037MediumAn Image Gallery Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.901024MediumUebimiau Webmail Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.901007HighNatterChat Multiple XSS And SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.901004HighNatterChat Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.901002HighTiki Wiki CMS Groupware Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.900992HighPiwik PHP Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.900984MediumAxon Virtual PBX Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.900982MediumphpMyFAQ GET Variable Cross-Site-Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.900981HighInvision Power Board Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.900975HighWordPress Multiple Vulnerabilities - Nov09
1.3.6.1.4.1.25623.1.0.900974MediumTFT Gallery XSS And Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.900946MediumGeoServer Memory Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.900943MediumOpenWebMail Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.900939MediumELOG Logbook Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.900938HighOCS Inventory NG Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.900937HighWoltLab Burning Board Cross-Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.900935MediumOXID eShop Community Edition Unauthorized Write Access Vulnerability
1.3.6.1.4.1.25623.1.0.900934MediumOXID eShop Community Edition Unauthorized Access Vulnerability
1.3.6.1.4.1.25623.1.0.900933HighOXID eShop Community Edition Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.900928HighProjectButler PHP Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.900927HighOpenForum 'profile.php' Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.900916HighVICIdial Multiple SQLi Vulnerabilities (CVE-2009-2234)
1.3.6.1.4.1.25623.1.0.900915HighWordPress 'wp-admin' Multiple Vulnerabilities - Aug09
1.3.6.1.4.1.25623.1.0.900913HighWordPress wp-login.php Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.900905HighAdmin News Tools Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.900893HighXOOPS Multiple Unspecified Vulnerabilities - Nov09
1.3.6.1.4.1.25623.1.0.900888HighNullam Blog Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.900885HighOpenDocMan Multiple XSS and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.900883HighMCshoutbox Multiple SQL Injection and XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.900871HighPHP Multiple Vulnerabilities - Sep09
1.3.6.1.4.1.25623.1.0.900861MediumGoogle Chrome RSS Or Atom Feed Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.900860MediumGoogle Chrome 'getSVGDocument' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.900858MediumOpera Multiple Cross-Site Scripting Vulnerabilities - Sep09 (Linux)
1.3.6.1.4.1.25623.1.0.900857MediumOpera Multiple Cross-Site Scripting Vulnerabilities - Sep09 (Windows)
1.3.6.1.4.1.25623.1.0.900835HighPHP Security Bypass Vulnerability - Aug09
1.3.6.1.4.1.25623.1.0.900830HighSquirrelMail Multiple Cross-Site Request Forgery Vulnerabilities
1.3.6.1.4.1.25623.1.0.900823MediumAdobe JRun Management Console Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.900818MediumSun JS Access Manager And OpenSSO Information Disclosure vulnerability
1.3.6.1.4.1.25623.1.0.900816HighWordPress-MU wp-login.php Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.900756HighJaxCMS 'index.php' Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.900750HighAcidcat CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.900747MediumgeccBBlite Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.900745MediumJAG (Just Another Guestbook) Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.900732HighXOOPS Content Module SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.900723MediumApple Safari Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.900715HighTransmission Client Cross Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.900713HighSquirrelMail Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.900707HighGoogle Chrome PDF Javascript Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.900706MediumSun Java Directory Server Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900698HighPHP Address Book Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.900658MediumHP System Management Homepage Unspecified XSS Vulnerability
1.3.6.1.4.1.25623.1.0.900637HighApple Safari PDF Javascript Security Bypass Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.900636HighOpera PDF Javascript Security Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900635HighOpera PDF Javascript Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900584HighFuzyylime(cms) Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.900579MediumPivot Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.900577HighTorrentVolve archive.php XSS Vulnerability
1.3.6.1.4.1.25623.1.0.900561HighPHP-Nuke SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.900551HighTCPDB Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.900544HighSimple Machines Forum SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.900527HighXAMPP Multiple CSRF Vulnerabilities
1.3.6.1.4.1.25623.1.0.900521MediumPassWiki passwiki.php Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.900509MediumESET Remote Administrator XSS Vulnerability
1.3.6.1.4.1.25623.1.0.900497MediumSun Java Directory Server Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900496HighApache Tiles Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.900484HighOpenfire Multiple Vulnerabilities (Mar09)
1.3.6.1.4.1.25623.1.0.900469MediumMediaWiki Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.900460HighJaws CMS Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.900452HighASP-Dev XM Event Diary Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.900449MediumFirefox Information Disclosure Vulnerability Jan09 (Linux)
1.3.6.1.4.1.25623.1.0.900448MediumFirefox Information Disclosure Vulnerability Jan09 (Windows)
1.3.6.1.4.1.25623.1.0.900447HighFirefox Status Bar Spoofing Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900446HighFirefox Status Bar Spoofing Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900441HighWebSVN Script Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.900439MediumGoogle Chrome Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.900422MediumMediaWiki Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.900421HighMediaWiki Multiple Vulnerabilities Dec08
1.3.6.1.4.1.25623.1.0.900405MediumMDaemon Server WordClient Script Insertion Vulnerability
1.3.6.1.4.1.25623.1.0.900403MediumHP OpenView Network Node Manager XSS Vulnerability
1.3.6.1.4.1.25623.1.0.900401HighOpenfire 'AuthCheck Filter' Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.900385HighCampsite 'g_campsiteDir' Remote and Local File Inclusion Vulnerabilities
1.3.6.1.4.1.25623.1.0.900383MediumMahara 1.1 < 1.1.5 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.900382MediumMahara Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.900378MediumOCS Inventory NG 'cvs.php' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.900373HighRTWebalbum SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.900372MediumCross-Site Scripting Vulnerability in LightNEasy
1.3.6.1.4.1.25623.1.0.900356HighBitweaver Directory Traversal And Code Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.900353HighLimeSurvey Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.900351HighMozilla Firefox PDF JavaScript Restriction Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900350HighMozilla Firefox PDF JavaScript Restriction Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900347HighMozilla Seamonkey Multiple Vulnerabilities Apr-09 (Linux)
1.3.6.1.4.1.25623.1.0.900346HighMozilla Seamonkey Multiple Vulnerabilities Apr-09 (Windows)
1.3.6.1.4.1.25623.1.0.900345HighMozilla Thunderbird Multiple Vulnerabilities Apr-09 (Linux)
1.3.6.1.4.1.25623.1.0.900344HighMozilla Thunderbird Multiple Vulnerabilities Apr-09 (Windows)
1.3.6.1.4.1.25623.1.0.900343HighMozilla Firefox Multiple Vulnerabilities Apr-09 (Linux)
1.3.6.1.4.1.25623.1.0.900342HighMozilla Firefox Multiple Vulnerabilities Apr-09 (Windows)
1.3.6.1.4.1.25623.1.0.900339HighPHP-Nuke Sections Module SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.900331MediumDirectory Traversal And XSS Vulnerability In Pro Chat Rooms
1.3.6.1.4.1.25623.1.0.900325HighQbik WinGate HTTP Proxy Server Access Controls Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.900314MediumMicrosoft XML Core Service Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.900313HighMozilla Seamonkey Multiple Vulnerabilities Feb-09 (Linux)
1.3.6.1.4.1.25623.1.0.900312HighMozilla Seamonkey Multiple Vulnerabilities Feb-09 (Windows)
1.3.6.1.4.1.25623.1.0.900309HighMozilla Firefox Multiple Vulnerabilities Feb-09 (Linux)
1.3.6.1.4.1.25623.1.0.900308HighMozilla Firefox Multiple Vulnerabilities Feb-09 (Windows)
1.3.6.1.4.1.25623.1.0.900301MediumSun Java System Application Server Information Disclosure vulnerability
1.3.6.1.4.1.25623.1.0.900277HighWordPress BackWPup Plugin 'wpabs' Parameter Remote PHP Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.900275MediumphpBugTracker Multiple Reflected Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.900258HighFrontAccounting Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.900257HighFrontAccounting Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.900243HighHP OpenView Network Node Manager Multiple Vulnerabilities - May10
1.3.6.1.4.1.25623.1.0.900219HighWordPress Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.900204MediumMicroWorld MailScan for Mail Servers multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.900199HighMultiple Vulnerabilities in PHP iCalendar
1.3.6.1.4.1.25623.1.0.900195MediumSun Java System Access Manager Information Disclosure vulnerability
1.3.6.1.4.1.25623.1.0.900186MediumPHP 'imageRotate()' Memory Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.900184HighPHP Security Bypass and File Writing Vulnerability - Dec08
1.3.6.1.4.1.25623.1.0.900183HighWordPress 'wp-admin/options.php' Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.900181HighFree Directory Script 'API_HOME_DIR' File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.900150MediumHP System Management Homepage Unspecified XSS Vulnerability
1.3.6.1.4.1.25623.1.0.900134MediumphpMyAdmin Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.900130HighphpMyAdmin 'server_databases.php' Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.900118HighSimple Machines Forum Password Reset Vulnerability
1.3.6.1.4.1.25623.1.0.900116MediumdotProject Multiple XSS and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.900110MediumAdobe Presenter viewer.swf and loadflash.js XSS Vulnerability
1.3.6.1.4.1.25623.1.0.900075MediumApple Safari JavaScript Engine Cross Domain Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.900023MediumXAMPP Multiple XSS Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.892672MediumBugzilla LDAP Code Injection And Security Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.818534MediumAdobe ColdFusion Multiple Vulnerabilities (APSB21-75)
1.3.6.1.4.1.25623.1.0.818503MediumAdobe Connect Cross Site Scripting And Security Bypass Vulnerabilities (APSB21-66)
1.3.6.1.4.1.25623.1.0.818157MediumAdobe Connect Privilege Escalation Vulnerability (APSB21-36)
1.3.6.1.4.1.25623.1.0.817971HighAdobe Connect Multiple Vulnerabilities (APSB21-19)
1.3.6.1.4.1.25623.1.0.815684HighAdobe ColdFusion Privilege Escalation Vulnerability (APSB19-58)
1.3.6.1.4.1.25623.1.0.815475HighAdobe ColdFusion Multiple Vulnerabilities (APSB19-47)
1.3.6.1.4.1.25623.1.0.814687HighAdobe ColdFusion Multiple Vulnerabilities (APSB19-10)
1.3.6.1.4.1.25623.1.0.814409HighOracle BI Publisher Code Execution Vulnerability (cpuoct2018)
1.3.6.1.4.1.25623.1.0.814218MediumDell Laser MFP 2335dn Printer Password Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.814216MediumMyBB Multiple Vulnerabilities-Sep 2018
1.3.6.1.4.1.25623.1.0.814076MediumElasticsearch '_snapshot API' Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.814075MediumElasticsearch '_snapshot API' Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.814055HighApache Tika Server Zip Slip Arbitrary File Overwrite Vulnerability
1.3.6.1.4.1.25623.1.0.814054MediumApache Tika Server XML Entity Expansion Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.814053MediumApache Tika Server 'IptcAnpaParser' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.814021MediumPHP 'Transfer-Encoding: chunked' XSS Vulnerability
1.3.6.1.4.1.25623.1.0.813925HighAdobe ColdFusion Multiple Vulnerabilities (APSB18-33)
1.3.6.1.4.1.25623.1.0.813917MediumNextcloud Server 'JSON Encoder' Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.813916MediumNextcloud Server 'Autocomplete field' Stored XSS Vulnerability (NC-SA-2018-008)
1.3.6.1.4.1.25623.1.0.813915MediumNextcloud Server Security Bypass Vulnerability Aug18
1.3.6.1.4.1.25623.1.0.813911HighWordPress <= 4.9.8 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.813910HighWordPress <= 4.9.8 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.813904MediumPHP 'HTTP Parsing' Function Unspecified Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.813903MediumPHP 'HTTP Parsing' Function Unspecified Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.813902HighPHP Integer Overflow Vulnerability Aug18 (Linux)
1.3.6.1.4.1.25623.1.0.813901MediumPHP Multiple Heap Buffer Overflow and Information Disclosure Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.813900MediumPHP 'php_pcre_replace_impl' Out of Bounds Access Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.813883HighPLANEX CS-W50HD Hardcoded Credentials Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.813880MediumNEC Aterm WG2600HP2 Incorrect Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.813814MediumMantisBT 'View Filters' And 'Edit Filter' Pages XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.813813MediumMantisBT 'View Filters' And 'Edit Filter' Pages XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.813807MediumOpen-AudIT Community 'Groups Page' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.813804MediumD-Link DSL/DIR/DAP Devices Directory Traversal And Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.813800HighIntel Active Management Technology Buffer Overflow And Memory Corruption Vulnerabilities
1.3.6.1.4.1.25623.1.0.813786HighApache Struts Security Update (S2-057) - Version Check
1.3.6.1.4.1.25623.1.0.813745HighSamsung Syncthru Web Service Multiple Vulnerabilities (Jul 2018)
1.3.6.1.4.1.25623.1.0.813739MediumDrupal Core Multiple Security Vulnerabilities (SA-CORE-2018-005) - Linux
1.3.6.1.4.1.25623.1.0.813738MediumDrupal Core Multiple Security Vulnerabilities (SA-CORE-2018-005) Windows
1.3.6.1.4.1.25623.1.0.813737MediumSynology DiskStation Manager (DSM) Multiple Vulnerabilities(Synology-SA-17:29)
1.3.6.1.4.1.25623.1.0.813675MediumOpen-AudIT Community 'Attributes' Functionality Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.813659HighAdobe Connect Multiple Vulnerabilities (APSB18-22)
1.3.6.1.4.1.25623.1.0.813629MediumElectro Industries GaugeTech Nexus series Products Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.813627MediumBWS Systems HA-Bridge '#!/system' URI Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.813618HighCybozu Office Multiple Vulnerabilities-02 June18
1.3.6.1.4.1.25623.1.0.813617MediumCybozu Office Multiple Vulnerabilities-01 June18
1.3.6.1.4.1.25623.1.0.813608MediumCanon PrintMe / EFI XSS Vulnerability
1.3.6.1.4.1.25623.1.0.813607HighCanon LBP6030w Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.813599MediumPHP 'php_pcre_replace_impl' Out of Bounds Access Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.813598HighPHP Integer Overflow Vulnerability Aug18 (Windows)
1.3.6.1.4.1.25623.1.0.813597MediumPHP Multiple Heap Buffer Overflow and Information Disclosure Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.813583HighOracle BI Publisher Multiple Privilege Escalation Vulnerabilities (cpujul2018)
1.3.6.1.4.1.25623.1.0.813576HighOracle GlassFish Open Source 5.0 Demo Feature Default Credentials
1.3.6.1.4.1.25623.1.0.813557MediumNextcloud Server Image Previews File Access Control Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.813555MediumApache Solr Multiple XXE Vulnerabilities (SOLR-12450) - Linux
1.3.6.1.4.1.25623.1.0.813537HighApache Tika Server Java Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.813536MediumApache Tika Server < 1.19 Junrar Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.813535HighApache Tika Server XXE Vulnerability
1.3.6.1.4.1.25623.1.0.813522HighQNAP QTS VPNFilter Malware (NAS-201805-24)
1.3.6.1.4.1.25623.1.0.813521MediumQNAP QTS App Center XSS Vulnerability
1.3.6.1.4.1.25623.1.0.813520HighQNAP QTS Multiple ClamAV Vulnerabilities-June18
1.3.6.1.4.1.25623.1.0.813519HighQNAP QTS Multiple PHP Vulnerabilities-June18
1.3.6.1.4.1.25623.1.0.813507MediumZimbra Collaboration Suite Contact Group Persistent XSS Vulnerability
1.3.6.1.4.1.25623.1.0.813506HighZimbra Collaboration Suite Login Form CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.813464MediumIceWarp Mail Server <= 12.0.3 Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.813458HighJoomla! Core 'PHP' Local File Inclusion Vulnerability (20180601)
1.3.6.1.4.1.25623.1.0.813457MediumJoomla 'Language Switcher' Module Cross Site Scripting Vulnerability (20180602)
1.3.6.1.4.1.25623.1.0.813456HighMyBB Multiple Vulnerabilities-June18
1.3.6.1.4.1.25623.1.0.813455HighWordPress Arbitrary File Deletion Vulnerability (Jun 2018) - Linux
1.3.6.1.4.1.25623.1.0.813454HighWordPress Arbitrary File Deletion Vulnerability (Jun 2018) - Windows
1.3.6.1.4.1.25623.1.0.813453MediumWordPress WP Statistics Cross-Site Scripting (XSS) Vulnerability-June18
1.3.6.1.4.1.25623.1.0.813452HighphpMyAdmin File Inclusion Vulnerability (PMASA-2018-4)-Linux
1.3.6.1.4.1.25623.1.0.813451MediumphpMyAdmin Cross-Site Scripting Vulnerability (PMASA-2018-3)-Linux
1.3.6.1.4.1.25623.1.0.813450MediumphpMyAdmin Cross-Site Scripting Vulnerability (PMASA-2018-3)-Windows
1.3.6.1.4.1.25623.1.0.813449HighphpMyAdmin File Inclusion Vulnerability (PMASA-2018-4)-Windows
1.3.6.1.4.1.25623.1.0.813446HighAxis Network Camera Multiple Vulnerabilities-June18
1.3.6.1.4.1.25623.1.0.813445MediumOpen-Xchange (OX) AppSuite Improper Privilege Management Vulnerability (Jun 2018)
1.3.6.1.4.1.25623.1.0.813444MediumOpen-Xchange (OX) AppSuite Content Spoofing Vulnerability (Jun 2018)
1.3.6.1.4.1.25623.1.0.813443HighOpen-Xchange (OX) AppSuite Path Traversal Vulnerability (Jun 2018)
1.3.6.1.4.1.25623.1.0.813442MediumOpen-Xchange (OX) AppSuite XSS Vulnerability (Jun 2018)
1.3.6.1.4.1.25623.1.0.813441HighOpen-Xchange (OX) AppSuite Multiple Vulnerabilities - 01 (Jun 2018)
1.3.6.1.4.1.25623.1.0.813437HighTenable Nessus Multiple Vulnerabilities (TNS-2018-08)
1.3.6.1.4.1.25623.1.0.813416HighCanon MF210/MF220 Series Printers Access Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.813411MediumJoomla 'Redirect' Method XSS Vulnerability (20180508)
1.3.6.1.4.1.25623.1.0.813410MediumJoomla Multiple Vulnerabilities-02 May18 (20180507/20180505/20180504)
1.3.6.1.4.1.25623.1.0.813409MediumJoomla 'com_fields' RCE Vulnerability (20180506)
1.3.6.1.4.1.25623.1.0.813408HighJoomla Multiple Vulnerabilities-01 May18 (20180502/20180501)
1.3.6.1.4.1.25623.1.0.813407MediumJoomla 'Unpublished Tags' Information Disclosure Vulnerability (20180503)
1.3.6.1.4.1.25623.1.0.813406MediumJoomla 'Media Manager' XSS Vulnerability (20180509)
1.3.6.1.4.1.25623.1.0.813403HighMyBB <= 1.8.15 Open Redirection Vulnerability
1.3.6.1.4.1.25623.1.0.813402MediumSquid Proxy Cache Denial of Service Vulnerability (SQUID-2018:3)
1.3.6.1.4.1.25623.1.0.813391MediumBrother HL Series Printer Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.813382HighKaseya Virtual System Administrator Agent Local Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.813367HighApache Hadoop Privilege Escalation Vulnerability May18
1.3.6.1.4.1.25623.1.0.813361MediumAdobe Connect Authentication Bypass Vulnerability (APSB18-18)
1.3.6.1.4.1.25623.1.0.813325MediumNextcloud Server Authorization Bypass Vulnerability May18 (Linux)
1.3.6.1.4.1.25623.1.0.813324MediumNextcloud Server Authorization Bypass Vulnerability May18 (Windows)
1.3.6.1.4.1.25623.1.0.813316MediumJenkins Multiple Vulnerabilities (Apr 2018) - Linux
1.3.6.1.4.1.25623.1.0.813315MediumJenkins Multiple Vulnerabilities (Apr 2018) - Windows
1.3.6.1.4.1.25623.1.0.813314MediumTypo3 Persistent XSS Vulnerability (Apr 2018) - Windows
1.3.6.1.4.1.25623.1.0.813313MediumTypo3 Persistent XSS Vulnerability (Apr 2018) - Linux
1.3.6.1.4.1.25623.1.0.813268MediumGNU Mailman 'host_name' Cross-Site Scripting vulnerability
1.3.6.1.4.1.25623.1.0.813267HighCybozu Garoon Notification List SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.813252MediumNagios Fusion < 4.1.4 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.813215HighNagios XI Multiple Vulnerabilities-April18
1.3.6.1.4.1.25623.1.0.813213HighManageEngine Desktop Central <= 10.0.184 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.813212MediumDrupal Cross Site Scripting Vulnerability (SA-CORE-2018-003) - Linux
1.3.6.1.4.1.25623.1.0.813211MediumDrupal Cross Site Scripting Vulnerability (SA-CORE-2018-003) - Windows
1.3.6.1.4.1.25623.1.0.813200MediumILIAS LMS Multiple Vulnerabilities-03 May18
1.3.6.1.4.1.25623.1.0.813199MediumILIAS LMS Multiple Vulnerabilities-02 May18
1.3.6.1.4.1.25623.1.0.813198HighOpenEMR 'newlistname' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.813197MediumTenable Nessus Multiple Vulnerabilities (TNS-2018-05)
1.3.6.1.4.1.25623.1.0.813195MediumQNAP QTS XSS Vulnerability (nas-201804-27)
1.3.6.1.4.1.25623.1.0.813165MediumQNAP NAS Photo Station XSS Vulnerability (nas-201804-23)
1.3.6.1.4.1.25623.1.0.813163HighphpMyAdmin Security Bypass Vulnerability-PMASA-2017-8
1.3.6.1.4.1.25623.1.0.813162LowPHP Security Bypass Vulnerability May18 (Linux)
1.3.6.1.4.1.25623.1.0.813161LowPHP Security Bypass Vulnerability May18 (Windows)
1.3.6.1.4.1.25623.1.0.813160HighPHP Multiple Vulnerabilities May18 (Linux)
1.3.6.1.4.1.25623.1.0.813159HighPHP Multiple Vulnerabilities May18 (Windows)
1.3.6.1.4.1.25623.1.0.813158HighphpMyAdmin Cross-Site Request Forgery Vulnerability-PMASA-2018-2
1.3.6.1.4.1.25623.1.0.813120MediumQNAP QTS Cross-Site Scripting Vulnerability-Apr18
1.3.6.1.4.1.25623.1.0.813119MediumQNAP QTS 'sysinfoReq.cgi' Information Disclosure Vulnerability-Apr18
1.3.6.1.4.1.25623.1.0.813102HighHPE Operations Orchestration RCE Vulnerability (hpesbgn03767)
1.3.6.1.4.1.25623.1.0.813087HighWordPress Multiple Vulnerabilities (Apr 2018) - Windows
1.3.6.1.4.1.25623.1.0.813086HighWordPress Multiple Vulnerabilities (Apr 2018) - Linux
1.3.6.1.4.1.25623.1.0.813083HighAdobe ColdFusion Multiple Vulnerabilities (APSB18-14)
1.3.6.1.4.1.25623.1.0.813061MediumTenable Nessus Non-Default Directory Installation Privilege Escalation Vulnerability (TNS-2018-01)
1.3.6.1.4.1.25623.1.0.813060HighownCloud 'OpenID' Access Control Bypass Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.813059HighownCloud 'OpenID' Access Control Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.813054MediumownCloud XSS and CSRF Protection Bypass Vulnerabilities Mar18 - Linux
1.3.6.1.4.1.25623.1.0.813053MediumownCloud XSS and CSRF Protection Bypass Vulnerabilities Mar18 - Windows
1.3.6.1.4.1.25623.1.0.813038HighAdobe Connect Command Injection And Unrestricted File Upload Vulnerabilities
1.3.6.1.4.1.25623.1.0.813008HighD-Link DIR-850L 'CVE-2017-3193' Stack-Based Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.812960HighOracle WebCenter Content Unspecified Vulnerability-02 (cpujan2018-3236628)
1.3.6.1.4.1.25623.1.0.812959HighOracle WebCenter Content Unspecified Vulnerability-01 (cpujan2018-3236628)
1.3.6.1.4.1.25623.1.0.812953MediumLutron Quantum BACnet Integration Devices Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.812947MediumHP Diagnostics Multiple Vulnerabilities (HPSBGN03689)
1.3.6.1.4.1.25623.1.0.812894MediumZimbra Collaboration Suite Multiple Vulnerabilities(02)-May18
1.3.6.1.4.1.25623.1.0.812893MediumZimbra Collaboration Suite Multiple Vulnerabilities-May18
1.3.6.1.4.1.25623.1.0.812886HighSimple Machines Forum Security Bypass Vulnerability May18
1.3.6.1.4.1.25623.1.0.812875MediumApache Ambari Directory Traversal Vulnerability May18
1.3.6.1.4.1.25623.1.0.812869MediumZabbix Server Information Disclosure Vulnerability May18
1.3.6.1.4.1.25623.1.0.812843MediumWebmin Cross-Site Scripting Vulnerability Mar18 (Linux)
1.3.6.1.4.1.25623.1.0.812842MediumWebmin Cross-Site Scripting Vulnerability-03 Mar18 (Linux)
1.3.6.1.4.1.25623.1.0.812841MediumWebmin Cross-Site Scripting Vulnerability-02 Mar18 (Linux)
1.3.6.1.4.1.25623.1.0.812840MediumUsermin Cross-Site Scripting Vulnerability Mar18 (Linux)
1.3.6.1.4.1.25623.1.0.812839MediumUsermin Cross-Site Scripting Vulnerability Mar18 (Windows)
1.3.6.1.4.1.25623.1.0.812838MediumWebmin Cross-Site Scripting Vulnerability-03 Mar18 (Windows)
1.3.6.1.4.1.25623.1.0.812837MediumWebmin Cross-Site Scripting Vulnerability-02 Mar18 (Windows)
1.3.6.1.4.1.25623.1.0.812836MediumWebmin Cross-Site Scripting Vulnerability Mar18 (Windows)
1.3.6.1.4.1.25623.1.0.812835HighLDAP Account Manager <= 6.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.812834HighJoomla 'User Notes list view' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.812821HighPHP Stack Buffer Overflow Vulnerability Mar18 (Linux)
1.3.6.1.4.1.25623.1.0.812820HighPHP Stack Buffer Overflow Vulnerability Mar18 (Windows)
1.3.6.1.4.1.25623.1.0.812813MediumphpMyAdmin XSS Vulnerability (PMASA-2018-1) - Linux
1.3.6.1.4.1.25623.1.0.812812MediumphpMyAdmin XSS Vulnerability (PMASA-2018-1) - Windows
1.3.6.1.4.1.25623.1.0.812811HighTiki Wiki Multiple Vulnerabilities Feb18
1.3.6.1.4.1.25623.1.0.812810MediumWordPress WooCommerce Plugin Crafted Order XSS Vulnerability
1.3.6.1.4.1.25623.1.0.812809MediumWordPress WooCommerce Plugin Crafted Order XSS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.812807MediumMyBB <= 1.8.14 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.812802HighSugarCRM <= 6.5.26 Multiple SQLi Vulnerabilities
1.3.6.1.4.1.25623.1.0.812801MediumZimbra Collaboration Suite < 8.8.3 Persistent XSS Vulnerability (Feb 2018)
1.3.6.1.4.1.25623.1.0.812800MediumZimbra Collaboration Suite < 8.7.10 Persistent XSS Vulnerability (Feb 2018)
1.3.6.1.4.1.25623.1.0.812776HighDrupal Core Multiple Vulnerabilities (SA-CORE-2018-001) - Linux
1.3.6.1.4.1.25623.1.0.812775HighDrupal Core Multiple Vulnerabilities (SA-CORE-2018-001) - Windows
1.3.6.1.4.1.25623.1.0.812760MediumLiveZilla 'knowledgebase.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.812759HighGeovision Inc. IP Camera Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.812757MediumOdoo 'Backup Database Action' Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.812756MediumMantisBT 'view_all_bug_page' Path Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.812755MediumMantisBT 'view_all_bug_page' Path Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.812754MediumMantisBT 'sql' Parameter SQL Injection Vulnerability (Feb 2018) - Linux
1.3.6.1.4.1.25623.1.0.812753MediumMantisBT 'sql' Parameter SQL Injection Vulnerability (Feb 2018) - Windows
1.3.6.1.4.1.25623.1.0.812735MediumPHP 'PHAR' Error Page Reflected XSS And DoS Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.812732MediumPHP 'PHAR' Error Page Reflected XSS And DoS Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.812693MediumWordPress 'load-scripts.php' DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.812692MediumWordPress 'load-scripts.php' DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.812682MediumJoomla 'Chromes' module XSS Vulnerability
1.3.6.1.4.1.25623.1.0.812681MediumJoomla 'Uri' class XSS Vulnerability
1.3.6.1.4.1.25623.1.0.812680HighJoomla 3.7.0 <= 3.8.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.812677HighvBulletin 'url' GET Parameter Open Redirect Vulnerability
1.3.6.1.4.1.25623.1.0.812673MediumApache Hadoop YARN NodeManager Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.812672MediumWordPress Plugin EmailSubscribers And Newsletters Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.812584HighDrupal Core Critical Remote Code Execution Vulnerability (SA-CORE-2018-002) - Linux, Version Check
1.3.6.1.4.1.25623.1.0.812583HighDrupal Core Critical Remote Code Execution Vulnerability (SA-CORE-2018-002) - Windows, Version Check
1.3.6.1.4.1.25623.1.0.812576MediumManageEngine Desktop Central <= 9.1.099 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.812525MediumApache Traffic Server (ATS) Host Header and Line Folding Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.812524MediumApache Traffic Server (ATS) TLS Handshake DOS Vulnerability
1.3.6.1.4.1.25623.1.0.812523HighManageEngine Desktop Central < 9.0.130 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.812522MediumManageEngine Desktop Central <= 10.0.137 'usermgmt.xml' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.812521HighManageEngine Desktop Central < 9.0.109 Remote Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.812520HighPHP 'PHP-FPM' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.812519HighPHP 'PHP-FPM' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.812513MediumPHP 'stream_get_meta_data' Privilege Escalation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.812512MediumPHP 'stream_get_meta_data' Privilege Escalation Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.812508MediumWordPress Multiple Vulnerabilities (Jan 2018) - Linux
1.3.6.1.4.1.25623.1.0.812507MediumWordPress Multiple Vulnerabilities (Jan 2018) - Windows
1.3.6.1.4.1.25623.1.0.812501MediumManageEngine Password Manager Pro Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.812376MediumD-Link DSL-6850U Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.812374HighphpMyAdmin XSRF/CSRF Vulnerability (PMASA-2017-9) - Linux
1.3.6.1.4.1.25623.1.0.812373HighphpMyAdmin XSRF/CSRF Vulnerability (PMASA-2017-9) - Windows
1.3.6.1.4.1.25623.1.0.812372MediumBuilding Automation Systems BAS920 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.812370MediumFlir Brickstream Sensors Incorrect Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.812367MediumTelesquare SKT LTE Router SDT-CS3B1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.812364MediumWestern Digital ShareSpace WEB GUI Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.812362HighRPi Cam Control Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.812359HighSymantec Messaging Gateway Directory Traversal Vulnerability (SYM17-016)
1.3.6.1.4.1.25623.1.0.812358MediumSynology Photo Station Cross-Site Scripting Vulnerability (Synology_SA_17_80)
1.3.6.1.4.1.25623.1.0.812354HighvBulletin Forum Arbitrary File Deletion And Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.812321HighApache Struts 'REST' Plugin Multiple Vulnerabilities (S2-054, S2-055) - Linux
1.3.6.1.4.1.25623.1.0.812320HighApache Struts Security Update (S2-054, S2-055)
1.3.6.1.4.1.25623.1.0.812286MediumAdobe ColdFusion Help Page Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.812279HighParallels Plesk Sitebuilder Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.812277MediumElastic Kibana Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.812276HighElastic Kibana X-Pack Open Redirect Vulnerability
1.3.6.1.4.1.25623.1.0.812273HighOTRS Framework Privilege Escalation Vulnerability (OSA-2017-10)
1.3.6.1.4.1.25623.1.0.812240MediumHorde Gollem Module Unauthorized File Download Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.812234MediumHorde Gollem Module Unauthorized File Download Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.812233HighApache Roller 'XML-RPC' Protocol XXE Vulnerability
1.3.6.1.4.1.25623.1.0.812231HighManageEngine Applications Manager < 13530 Multiple SQL Injections Vulnerabilities
1.3.6.1.4.1.25623.1.0.812230HighApache Traffic Server (ATS) Access Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.812229HighApache Traffic Server (ATS) Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.812228MediumZTE ZXDSL 831CII Access Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.812226HighApache Roller < 5.0.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.812224HighSynology Photo Station Multiple Vulnerabilities (SA_17_35)
1.3.6.1.4.1.25623.1.0.812223HighApache OpenOffice 'Unquoted Search Path' And Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.812222HighIntel Active Management Technology Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.812221HighIntel Management Engine Privilege Escalation And Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.812219MediumSolarWinds Orion NPM Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.812212HighAdobe Connect Multiple Vulnerabilities Nov17
1.3.6.1.4.1.25623.1.0.812103MediumApache Wicket Information Disclosure Vulnerability Nov17
1.3.6.1.4.1.25623.1.0.812102MediumApache Wicket Cross-Site Scripting Vulnerability Nov17
1.3.6.1.4.1.25623.1.0.812065HighApache Struts 'TextParseUtil.translateVariables' RCE Vulnerability (S2-027) - Linux
1.3.6.1.4.1.25623.1.0.812064HighApache Struts Security Update (S2-027)
1.3.6.1.4.1.25623.1.0.812040MediumLinksys Devices Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.812015HighIntelbras Roteador Wireless N WRN Device Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.812011MediumApache Struts 'Problem Report' XSS Vulnerability (S2-025)
1.3.6.1.4.1.25623.1.0.811969HighApache Hadoop Weak Key Encryption Vulnerability
1.3.6.1.4.1.25623.1.0.811916HighTrend Micro Smart Protection Server Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.811910HighWatchGuard Fireware XTM XXE DoS / Stored XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.811898MediumJoomla! Core 'com_fields' Information Disclosure Vulnerability Nov17
1.3.6.1.4.1.25623.1.0.811897HighJoomla! Core Two-factor Authentication Bypass Vulnerability Nov17
1.3.6.1.4.1.25623.1.0.811896MediumJoomla! Core LDAP Information Disclosure Vulnerability Nov17
1.3.6.1.4.1.25623.1.0.811895MediumLogitech Media Server Multiple Persistent XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.811888HighWordPress 'esc_sql' Function SQL Injection Vulnerability - Nov 2017 (Linux)
1.3.6.1.4.1.25623.1.0.811887HighWordPress 'esc_sql' Function SQL Injection Vulnerability - Nov 2017 (Windows)
1.3.6.1.4.1.25623.1.0.811881MediumTP-Link TL-MR3220 Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.811878MediumLogitech Media Server DOM Based XSS Vulnerability
1.3.6.1.4.1.25623.1.0.811870HighTrend Micro OfficeScan Multiple Vulnerabilities Oct17
1.3.6.1.4.1.25623.1.0.811852HighApache Traffic Server 'HTTP/2' Multiple Unspecified Vulnerabilities
1.3.6.1.4.1.25623.1.0.811838MediumVMware vCenter Server H5 Client Stored XSS Vulnerability (VMSA-2017-0015)
1.3.6.1.4.1.25623.1.0.811831HighDrupal Core Multiple Vulnerabilities (SA-CORE-2015-001) - Linux
1.3.6.1.4.1.25623.1.0.811830HighDrupal Core Multiple Vulnerabilities (SA-CORE-2015-001) - Windows
1.3.6.1.4.1.25623.1.0.811810MediumIntel Standard Manageability Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.811809MediumIntel Active Management Technology Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.811798HighApache Struts Path Traversal Vulnerability (S2-042) - Linux
1.3.6.1.4.1.25623.1.0.811797HighApache Struts Security Update (S2-042)
1.3.6.1.4.1.25623.1.0.811796MediumvBulletin 'Private Messages' Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.811784HighWordPress Multiple Vulnerabilities - Sep 2017 (Linux)
1.3.6.1.4.1.25623.1.0.811783HighWordPress Multiple Vulnerabilities - Sep 2017 (Windows)
1.3.6.1.4.1.25623.1.0.811772HighQNAP QTS 'Media Library' Command injection Vulnerability
1.3.6.1.4.1.25623.1.0.811771HighMako Web Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.811738HighPulse Connect Secure CSRF Vulnerability (SA40793)
1.3.6.1.4.1.25623.1.0.811735MediumCentreon 'Comments' POST Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.811730HighApache Struts Security Update (S2-052) - Active Check
1.3.6.1.4.1.25623.1.0.811727HighQNAP NAS 'Transcode Server' Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.811722MediumMantisBT 'adm_config_report.php' Cross-Site Scripting Vulnerability - Aug17 (Linux)
1.3.6.1.4.1.25623.1.0.811721MediumMantisBT 'adm_config_report.php' Cross-Site Scripting Vulnerability - Aug17 (Windows)
1.3.6.1.4.1.25623.1.0.811720MediumOpenSSL 'OOB read' Security Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.811719MediumOpenSSL 'OOB read' Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811705HighDrupal Core Multiple Vulnerabilities (SA-CORE-2017-004) - Linux
1.3.6.1.4.1.25623.1.0.811704HighDrupal Core Multiple Vulnerabilities (SA-CORE-2017-004) - Windows
1.3.6.1.4.1.25623.1.0.811696HighAdobe ColdFusion Remote Code Execution And Information Disclosure Vulnerabilities (APSB17-30)
1.3.6.1.4.1.25623.1.0.811656MediumTechnicolor TC7200 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.811594MediumCybozu Garoon Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.811593MediumCybozu Garoon Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.811592MediumCybozu Garoon 'Rich text' Function XSS Vulnerability
1.3.6.1.4.1.25623.1.0.811591MediumCybozu Garoon Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.811534MediumManageEngine Firewall Analyzer Access Bypass And Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.811524MediumWebmin Read Mail Module Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811523MediumWebmin Read Mail Module Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.811505MediumWebmin Multiple Unspecified XSS Vulnerabilities July17 (Windows)
1.3.6.1.4.1.25623.1.0.811504MediumWebmin Multiple Unspecified XSS Vulnerabilities July17 (Linux)
1.3.6.1.4.1.25623.1.0.811503MediumWebmin Multiple XSS Vulnerabilities - July17 (Windows)
1.3.6.1.4.1.25623.1.0.811502MediumWebmin Multiple XSS Vulnerabilities - July17 (Linux)
1.3.6.1.4.1.25623.1.0.811489MediumPHP 'URL checks' Security Bypass Vulnerability Jul17 (Linux)
1.3.6.1.4.1.25623.1.0.811488MediumPHP 'URL checks' Security Bypass Vulnerability Jul17 (Windows)
1.3.6.1.4.1.25623.1.0.811482HighPHP Multiple Vulnerabilities - Jul17 (Linux)
1.3.6.1.4.1.25623.1.0.811481HighPHP Multiple Vulnerabilities - Jul17 (Windows)
1.3.6.1.4.1.25623.1.0.811480MediumAdobe Connect Multiple Vulnerabilities Jul17
1.3.6.1.4.1.25623.1.0.811417MediumElastic Kibana Cross Site Scripting Vulnerability01 - Jul17
1.3.6.1.4.1.25623.1.0.811414MediumElastic Kibana Multiple Vulnerabilities - Jul17
1.3.6.1.4.1.25623.1.0.811412HighElastic Kibana Open Redirect Vulnerability
1.3.6.1.4.1.25623.1.0.811410MediumElasticsearch Kibana Improper Authentication Vulnerability
1.3.6.1.4.1.25623.1.0.811408MediumElastic Kibana Cross Site Scripting Vulnerability - Jul17
1.3.6.1.4.1.25623.1.0.811406MediumElastic Kibana 'SSL Client Access' DoS Vulnerability
1.3.6.1.4.1.25623.1.0.811401MediumApache Hadoop 'MapReduce' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.811336HighWiseGiga NAS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.811316MediumApache Struts 'top' Object Access Security Bypass Vulnerability (S2-026) - Linux
1.3.6.1.4.1.25623.1.0.811315MediumApache Struts Security Update (S2-026)
1.3.6.1.4.1.25623.1.0.811314MediumvBulletin Forum 'forum/help' Page Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.811313HighiBall Baton 150M Wireless Router Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.811309HighApache Struts RCE Vulnerability (S2-048) - Active Check
1.3.6.1.4.1.25623.1.0.811276MediumAxis Network Camera Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.811275MediumIBM iNotes Cross-Site Scripting Vulnerability-02 Aug17
1.3.6.1.4.1.25623.1.0.811270HighIBM Tivoli Endpoint Manager Multiple Vulnerabilities-Aug17
1.3.6.1.4.1.25623.1.0.811269MediumIBM iNotes Cross-Site Scripting Vulnerability - Aug17
1.3.6.1.4.1.25623.1.0.811258HighMcAfee Web Gateway Multiple Vulnerabilities (SB10205)
1.3.6.1.4.1.25623.1.0.811257MediumJoomla! Core Cross-Site Scripting Vulnerability - July17
1.3.6.1.4.1.25623.1.0.811250HighOracle BI Publisher Multiple Unspecified Vulnerabilities - 04 (cpujul2017)
1.3.6.1.4.1.25623.1.0.811249HighOracle BI Publisher Multiple Unspecified Vulnerabilities - 03 (cpujul2017)
1.3.6.1.4.1.25623.1.0.811248HighOracle BI Publisher Multiple Unspecified Vulnerabilities - 02 (cpujul2017, cpuoct2017)
1.3.6.1.4.1.25623.1.0.811247HighOracle BI Publisher Multiple Unspecified Vulnerabilities - 01 (cpujul2017, cpujul2018)
1.3.6.1.4.1.25623.1.0.811137MediumNextcloud Multiple XSS Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.811135MediumNextcloud 'Calender and Addressbook' Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.811134MediumOpen-Xchange (OX) AppSuite Multiple Cross Site Scripting Vulnerabilities (Jun 2017)
1.3.6.1.4.1.25623.1.0.811133MediumNextcloud Multiple Vulnerabilities-01 May17 (Linux)
1.3.6.1.4.1.25623.1.0.811132MediumOpen-Xchange (OX) Server Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.811131MediumIBM iNotes SVG Keylogger Information Disclosure Vulnerability - Jun17
1.3.6.1.4.1.25623.1.0.811125MediumIBM iNotes Cross-Site Scripting Vulnerability - May17
1.3.6.1.4.1.25623.1.0.811046HighWordPress Multiple Vulnerabilities - May17 (Linux)
1.3.6.1.4.1.25623.1.0.811045HighWordPress Multiple Vulnerabilities - May17 (Windows)
1.3.6.1.4.1.25623.1.0.811044HighJoomla! Core 'com_fields' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.811042MediumJoomla! Information Disclosure and Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.811041MediumJoomla! 'swf' File Upload And Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.811016HighOracle E-Business Suite 'IESFOOTPRINT' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.811006HighVMware vRealize Operations Remote Code Execution Vulnerability - Apr17
1.3.6.1.4.1.25623.1.0.811005HighVMware vRealize Orchestrator Remote Code Execution Vulnerability - Apr17
1.3.6.1.4.1.25623.1.0.810999MediumJoomla! Information Disclosure and Cross-Site Scripting Vulnerabilities - Jul17
1.3.6.1.4.1.25623.1.0.810997HighIntel Standard Manageability Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.810996HighIntel Active Management Technology Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.810973MediumOpen-Xchange (OX) AppSuite Cross Site Scripting Vulnerability July17
1.3.6.1.4.1.25623.1.0.810967HighWordPress WP Statistics Authenticated SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.810961HighIBM Domino IMAP Server Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.810960HighDrupal Core Multiple Vulnerabilities (SA-CORE-2017-003) - Windows
1.3.6.1.4.1.25623.1.0.810959HighDrupal Core Multiple Vulnerabilities (SA-CORE-2017-003) - Linux
1.3.6.1.4.1.25623.1.0.810958HighISC BIND LMDB Integration Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.810957HighISC BIND LMDB Integration Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.810955HighPHP Remote Code Execution Vulnerability-01 Jun17 (Windows)
1.3.6.1.4.1.25623.1.0.810954HighPHP Remote Code Execution Vulnerability-01 Jun17 (Linux)
1.3.6.1.4.1.25623.1.0.810938HighAdobe ColdFusion Multiple Vulnerabilities (APSB17-14)
1.3.6.1.4.1.25623.1.0.810932MediumAxis Network Cameras Multiple Vulnerabilities Apr17
1.3.6.1.4.1.25623.1.0.810759HighDrupal Core Access Bypass Vulnerability (SA-CORE-2017-002)
1.3.6.1.4.1.25623.1.0.810747HighOracle GlassFish Server Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.810734MediumIBM WebSphere Portal Sensitive Information Disclosure Vulnerability(swg21963226)
1.3.6.1.4.1.25623.1.0.810733HighIBM WebSphere Portal Access Control Bypass Vulnerability(swg22000152)
1.3.6.1.4.1.25623.1.0.810732MediumIBM WebSphere Portal Cross Site Scripting Vulnerability(swg22000152)
1.3.6.1.4.1.25623.1.0.810320HighRed Hat JBoss EAP Server Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.810318HighApache Hadoop Arbitrary Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.810316MediumMapServer OGR Driver Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.810314MediumRed Hat JBoss EAP Server Denial of Service Vulnerability01 (Linux)
1.3.6.1.4.1.25623.1.0.810307HighRed Hat JBoss EAP Server Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.810252MediumApache Tika Server 'fileUrl' Header Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.810235HighD-Link DAP-1360 Multiple CSRF Vulnerabilities
1.3.6.1.4.1.25623.1.0.810226MediumDrupal Multiple Vulnerabilities Dec16 (Windows)
1.3.6.1.4.1.25623.1.0.810224MediumDrupal Multiple Vulnerabilities Dec16 (Linux)
1.3.6.1.4.1.25623.1.0.809896HighWordPress Multiple Vulnerabilities Mar17 (Linux)
1.3.6.1.4.1.25623.1.0.809895HighWordPress Multiple Vulnerabilities Mar17 (Windows)
1.3.6.1.4.1.25623.1.0.809892MediumWordPress 'json' User Enumeration Vulnerability
1.3.6.1.4.1.25623.1.0.809890MediumIBM iNotes Cross-Site Scripting Vulnerability - Feb17
1.3.6.1.4.1.25623.1.0.809886HighIBM Tivoli Endpoint Manager Multiple Vulnerabilities Feb17
1.3.6.1.4.1.25623.1.0.809885MediumIBM Domino Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.809854MediumOpen-Xchange (OX) AppSuite Content Spoofing Vulnerability
1.3.6.1.4.1.25623.1.0.809853MediumOpen-Xchange AppSuite 'authentication cookies' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.809852MediumOpen-Xchange (OX) AppSuite XML External Entity Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.809851MediumOpen-Xchange (OX) AppSuite Multiple Cross Site Scripting Vulnerabilities - 02
1.3.6.1.4.1.25623.1.0.809850MediumOpen-Xchange (OX) AppSuite Multiple XSS Vulnerabilities - 01
1.3.6.1.4.1.25623.1.0.809849MediumOpen-Xchange (OX) AppSuite Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.809847MediumOpen-Xchange (OX) AppSuite Multiple Vulnerabilities -02 Jan17
1.3.6.1.4.1.25623.1.0.809846MediumOpen-Xchange (OX) AppSuite Multiple Vulnerabilities -01 Jan17
1.3.6.1.4.1.25623.1.0.809843HighPHPMailer < 5.2.20 Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.809842HighPHPMailer < 5.2.18 Remote Code Execution Vulnerability.
1.3.6.1.4.1.25623.1.0.809820MediumIBM INotes and Domino Cross-site Scripting Vulnerability - Nov16
1.3.6.1.4.1.25623.1.0.809775HighNETGEAR WNR2000 Router Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.809773HighSwiftMailer Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.809766MediumSPIP 'plugin' and 'id' Parameters Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.809765MediumJoomla Core Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.809746HighZikula 'jcss.php' Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.809745MediumSPIP 'rac' Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.809744HighJoomla Alternative PHP File Extensions File Upload and Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.809743HighPHP 'php_parserr' Heap Based Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809742HighPHP 'php_parserr' Heap Based Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809736MediumPHP Symlink Attack Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809735MediumPHP Symlink Attack Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809733MediumOracle BI Publisher XML External Entity Injection Vulnerability (cpuoct2016)
1.3.6.1.4.1.25623.1.0.809731HighOracle Application Testing Suite Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.809728HighExponent CMS <= 2.4.0 Information Disclosure and SQLi Vulnerabilities
1.3.6.1.4.1.25623.1.0.809710HighOracle GlassFish Server Multiple Unspecified Vulnerabilities-02 Oct16
1.3.6.1.4.1.25623.1.0.809709HighOracle GlassFish Server Unspecified Vulnerability-01 Oct16
1.3.6.1.4.1.25623.1.0.809480HighNovell Open Enterprise Server File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.809478HighApache Struts 1.x - 1.3.10 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.809476HighApache Struts Multiple Vulnerabilities (S2-037, S2-038, S2-039, S2-040) - Linux
1.3.6.1.4.1.25623.1.0.809475HighApache Struts Unspecified Vulnerability (S2-035) - Linux
1.3.6.1.4.1.25623.1.0.809474HighApache Struts Security Update (S2-035)
1.3.6.1.4.1.25623.1.0.809471MediumAdobe Connect 'registration module' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.809433MediumDrupal Multiple Vulnerabilities- Oct16 (Linux)
1.3.6.1.4.1.25623.1.0.809432MediumDrupal Multiple Vulnerabilities- Oct16 (Windows)
1.3.6.1.4.1.25623.1.0.809427HighSolarWinds Storage Resource Monitor Multiple SQL injection vulnerabilities
1.3.6.1.4.1.25623.1.0.809415MediumNextcloud 'share.js' Gallery Application XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809414MediumNextcloud 'share.js' Gallery Application XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809398MediumIBM Tivoli Endpoint Manager 'ScheduleParam' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.809397MediumIBM Tivoli Endpoint Manager 'HTTPOnly flag' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.809396MediumIBM Tivoli Endpoint Manager Cross Site Scripting Vulnerability Oct16
1.3.6.1.4.1.25623.1.0.809369MediumIBM Tivoli Endpoint Manager 'beswrpt' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.809368HighIBM BigFix (Formerly Tivoli Endpoint Manager) Multiple Vulnerabilities Oct16
1.3.6.1.4.1.25623.1.0.809367MediumIBM Tivoli Endpoint Manager XML External Entity Injection Vulnerability
1.3.6.1.4.1.25623.1.0.809365MediumIBM Tivoli Endpoint Manager Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.809363MediumRuby on Rails Action Pack Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809362MediumRuby on Rails Action Pack Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809361MediumRuby on Rails Acrive Model Security Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809360MediumRuby on Rails Acrive Model Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809359MediumRuby on Rails Acrive Record Security Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809358MediumRuby on Rails Acrive Record Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809357MediumRuby on Rails Multiple Vulnerabilities-01 Oct16 (Linux)
1.3.6.1.4.1.25623.1.0.809356MediumRuby on Rails Multiple Vulnerabilities-01 Oct16 (Windows)
1.3.6.1.4.1.25623.1.0.809355MediumRuby on Rails Action View 'render' Directory Traversal Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809354MediumRuby on Rails Action View 'render' Directory Traversal Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809353HighRuby on Rails Action Pack Remote Code Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809352HighRuby on Rails Action Pack Remote Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809342HighApache ActiveMQ Artemis Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.809338HighPHP 'libgd' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809337HighPHP 'libgd' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809335HighZKTeco ZKBioSecurity Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.809322HighPHP 'var_unserializer' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809321HighPHP 'var_unserializer' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809320HighPHP Multiple Vulnerabilities - 01 - Sep16 (Linux)
1.3.6.1.4.1.25623.1.0.809319HighPHP Multiple Vulnerabilities - 02 - Sep16 (Linux)
1.3.6.1.4.1.25623.1.0.809318HighPHP Multiple Vulnerabilities - 02 - Sep16 (Windows)
1.3.6.1.4.1.25623.1.0.809317HighPHP Multiple Vulnerabilities - 03 - Sep16 (Linux)
1.3.6.1.4.1.25623.1.0.809316HighPHP Multiple Vulnerabilities - 03 - Sep16 (Windows)
1.3.6.1.4.1.25623.1.0.809315HighPHP Multiple Vulnerabilities - 01 - Sep16 (Windows)
1.3.6.1.4.1.25623.1.0.809305HighSPIP < 3.1.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.809298MediumownCloud 'share.js' Gallery Application XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809297MediumownCloud 'share.js' Gallery Application XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809296MediumownCloud Access Bypass Vulnerability Sep16 (Linux)
1.3.6.1.4.1.25623.1.0.809295MediumownCloud Access Bypass Vulnerability Sep16 (Windows)
1.3.6.1.4.1.25623.1.0.809294HighownCloud Local File Inclusion Vulnerability Sep16 (Windows)
1.3.6.1.4.1.25623.1.0.809293HighownCloud Multiple Vulnerabilities Sep16 (Linux)
1.3.6.1.4.1.25623.1.0.809292HighownCloud Multiple Vulnerabilities Sep16 (Windows)
1.3.6.1.4.1.25623.1.0.809291MediumownCloud Stored XSS Vulnerability (oC-SA-2015-010) - Linux
1.3.6.1.4.1.25623.1.0.809290MediumownCloud Stored XSS Vulnerability (oC-SA-2015-010) - Windows
1.3.6.1.4.1.25623.1.0.809289HighownCloud Information Exposure Vulnerability Sep16 (Linux)
1.3.6.1.4.1.25623.1.0.809288HighownCloud Information Exposure Vulnerability Sep16 (Windows)
1.3.6.1.4.1.25623.1.0.809287MediumownCloud Authorization Bypass Vulnerability Sep16 (Linux)
1.3.6.1.4.1.25623.1.0.809286MediumownCloud Authorization Bypass Vulnerability Sep16 (Windows)
1.3.6.1.4.1.25623.1.0.809285HighownCloud Remote Code Execution Vulnerability Sep16 (Linux)
1.3.6.1.4.1.25623.1.0.809284HighownCloud Remote Code Execution Vulnerability Sep16 (Windows)
1.3.6.1.4.1.25623.1.0.809281MediumDotNetNuke (DNN) Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.809219MediumCPython CRLF Injection Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809218MediumCPython CRLF Injection Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809217HighCPython Man in Middle Attack and Code Execution Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.809216HighCPython Man in Middle Attack and Code Execution Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.809158MediumvBulletin Preauth Server Side Request Forgery (SSRF) Vulnerability
1.3.6.1.4.1.25623.1.0.809157HighWordPress Core Ajax handlers CSRF and Directory Traversal Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.809156HighWordPress Core Ajax handlers CSRF and Directory Traversal Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.809137MediumPHP Cross-Site Scripting Vulnerability - Aug16 (Linux)
1.3.6.1.4.1.25623.1.0.809094MediumMyBB Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.809087HighApache Ambari Server Side Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.809086MediumApache Ambari Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.809085HighApache Ambari Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.809084MediumDokuWiki Password Reset Address Spoof And SSRF Vulnerabilities
1.3.6.1.4.1.25623.1.0.809083HighNBOX Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.809081MediumWordPress Page Layout Builder Plugin Reflected Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.809071MediumManageEngine ServiceDesk Plus Multiple Unauthorized Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.809067HighAVTECH Devices Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.809062HighApache ActiveMQ Unsafe deserialization Code Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.809055HighApache ActiveMQ Unsafe deserialization Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809039MediumClipBucket Unspecified Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.809037HighWordPress RB Agency Plugin Local File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.809027HighAdobe ColdFusion 'XML External Entity' Information Disclosure Vulnerability (APSB16-30)
1.3.6.1.4.1.25623.1.0.809026HighMcAfee ePolicy Orchestrator Arbitrary Code Execution Vulnerability Sep16
1.3.6.1.4.1.25623.1.0.809025HighJenkins 1.626 Multiple Vulnerabilities (Feb 2017)
1.3.6.1.4.1.25623.1.0.809014HighSplunk Light Open Redirection Vulnerability
1.3.6.1.4.1.25623.1.0.809013HighSplunk Enterprise Open Redirection Vulnerability
1.3.6.1.4.1.25623.1.0.809009HightcPbX 'tcpbx_lang' Parameter Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.808799MediumPHP Cross-Site Scripting Vulnerability - Aug16 (Windows)
1.3.6.1.4.1.25623.1.0.808796HighPHP Arbitrary Code Execution Vulnerability - Jul16 (Linux)
1.3.6.1.4.1.25623.1.0.808795HighPHP Arbitrary Code Execution Vulnerability - Aug16 (Windows)
1.3.6.1.4.1.25623.1.0.808794HighPHP Multiple Vulnerabilities - 04 - Aug16 (Linux)
1.3.6.1.4.1.25623.1.0.808793HighPHP Multiple Vulnerabilities - 04 - Aug16 (Windows)
1.3.6.1.4.1.25623.1.0.808792HighPHP Multiple Vulnerabilities - 03 - Aug16 (Linux)
1.3.6.1.4.1.25623.1.0.808791HighPHP Multiple Vulnerabilities - 03 - Aug16 (Windows)
1.3.6.1.4.1.25623.1.0.808790HighPHP Multiple Vulnerabilities - 02 - Aug16 (Linux)
1.3.6.1.4.1.25623.1.0.808789HighPHP Multiple Vulnerabilities - 02 - Aug16 (Windows)
1.3.6.1.4.1.25623.1.0.808788HighPHP Multiple Vulnerabilities - 01 - Aug16 (Linux)
1.3.6.1.4.1.25623.1.0.808787HighPHP Multiple Vulnerabilities - 01 - Aug16 (Windows)
1.3.6.1.4.1.25623.1.0.808755HighOrientDB Server 'Studio component' Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.808754MediumOrientDB Server Clickjacking Vulnerability
1.3.6.1.4.1.25623.1.0.808752HighVTiger CRM Privilege Escalation and Unrestricted File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.808707MediumLiferay Stored XSS Vulnerability
1.3.6.1.4.1.25623.1.0.808706MediumOracle GlassFish Server Unspecified Vulnerability -02 July16
1.3.6.1.4.1.25623.1.0.808705MediumOracle GlassFish Server Unspecified Vulnerability -01 July16
1.3.6.1.4.1.25623.1.0.808704HighOracle GlassFish Server Multiple Unspecified Vulnerabilities -01 July16
1.3.6.1.4.1.25623.1.0.808675HighPHP Multiple Vulnerabilities - 05 - Aug16 (Linux)
1.3.6.1.4.1.25623.1.0.808674HighPHP Multiple Vulnerabilities - 05 - Aug16 (Windows)
1.3.6.1.4.1.25623.1.0.808671HighPHP Arbitrary Code Execution Vulnerability - Aug16 (Linux)
1.3.6.1.4.1.25623.1.0.808670HighPHP Arbitrary Code Execution Vulnerability - Aug16 (Windows)
1.3.6.1.4.1.25623.1.0.808669MediumPHP Fileinfo Component Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.808668MediumPHP Fileinfo Component Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.808667HighPHP 'make_http_soap_request' DoS / Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.808666HighPHP 'make_http_soap_request' DoS / Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.808663HighC2S DVR Management Credentials Disclosure and Authentication Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.808658HighApache OpenMeetings < 3.1.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.808650HighApache Ambari Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.808649MediumApache Ambari < 2.2.1 Arbitrary File Read Vulnerability
1.3.6.1.4.1.25623.1.0.808634HighPHP Multiple Vulnerabilities - 05 - Jul16 (Linux)
1.3.6.1.4.1.25623.1.0.808633HighPHP Multiple Vulnerabilities - 05 - Jul16 (Windows)
1.3.6.1.4.1.25623.1.0.808628HighPHP Man-in-the-Middle Attack Vulnerability - Jul16 (Linux)
1.3.6.1.4.1.25623.1.0.808627HighPHP Man-in-the-Middle Attack Vulnerability - Jul16 (Windows)
1.3.6.1.4.1.25623.1.0.808617HighPHP Directory Traversal Vulnerability - Jul16 (Linux)
1.3.6.1.4.1.25623.1.0.808616HighPHP Directory Traversal Vulnerability - Jul16 (Windows)
1.3.6.1.4.1.25623.1.0.808615HighPHP XML Entity Expansion And XML External Entity Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.808614HighPHP XML Entity Expansion And XML External Entity Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.808609HighPHP Denial of Service And Unspecified Vulnerabilities - 02 - Jul16 (Linux)
1.3.6.1.4.1.25623.1.0.808608HighPHP Denial of Service And Unspecified Vulnerabilities - 02 - Jul16 (Windows)
1.3.6.1.4.1.25623.1.0.808607HighPHP Denial of Service And Unspecified Vulnerabilities - 01 - Jul16 (Linux)
1.3.6.1.4.1.25623.1.0.808606HighPHP Denial of Service And Unspecified Vulnerabilities - 01 - Jul16 (Windows)
1.3.6.1.4.1.25623.1.0.808605HighPHP Multiple Vulnerabilities - 04 - Jul16 (Windows)
1.3.6.1.4.1.25623.1.0.808604HighPHP Multiple Vulnerabilities - 04 - Jul16 (Linux)
1.3.6.1.4.1.25623.1.0.808603HighPHP Multiple Vulnerabilities - 03 - Jul16 (Linux)
1.3.6.1.4.1.25623.1.0.808602HighPHP Multiple Vulnerabilities - 03 - Jul16 (Windows)
1.3.6.1.4.1.25623.1.0.808601HighPHP Multiple Vulnerabilities - 02 - Jul16 (Linux)
1.3.6.1.4.1.25623.1.0.808600HighPHP Multiple Vulnerabilities - 02 - Jul16 (Windows)
1.3.6.1.4.1.25623.1.0.808587MediumpfSense Squid Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.808576MediumTiki Wiki CMS Groupware Arbitrary File Download Vulnerability
1.3.6.1.4.1.25623.1.0.808538HighApache Struts 1.x - 1.3.10 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.808536HighApache Struts Security Update (S2-037, S2-038, S2-039, S2-040)
1.3.6.1.4.1.25623.1.0.808506MediumElasticsearch Cross-site Scripting (XSS) Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.808503MediumElastic Kibana Cross-site scripting (XSS) Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.808502HighElasticsearch < 1.6.1 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.808501HighElastic Kibana Cross-site Request Forgery (CSRF) Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.808293MediumApache ActiveMQ Web Console Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.808280HighApache Archiva Cross Site Scripting And CSRF Vulnerabilities
1.3.6.1.4.1.25623.1.0.808279MediumFotoware Fotoweb Cross-site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.808277MediumJenkins Winstone Servlet Cross Site Scripting Vulnerability (Nov 2011) - Linux
1.3.6.1.4.1.25623.1.0.808276MediumJenkins Winstone Servlet Cross Site Scripting Vulnerability (Nov 2011) - Windows
1.3.6.1.4.1.25623.1.0.808275MediumJenkins Multiple Cross Site Scripting Vulnerabilities (Mar 2012) - Windows
1.3.6.1.4.1.25623.1.0.808274MediumJenkins Multiple Cross Site Scripting Vulnerabilities (Mar 2012) - Linux
1.3.6.1.4.1.25623.1.0.808273MediumTYPO3 'mso/idna-convert' Library Cross Site Scripting Vulnerability July16
1.3.6.1.4.1.25623.1.0.808272HighTYPO3 Environment Variable Injection Vulnerability July16
1.3.6.1.4.1.25623.1.0.808271MediumTYPO3 Frontend Login SQL Injection Vulnerability July16
1.3.6.1.4.1.25623.1.0.808270HighTYPO3 Multiple Vulnerabilities-01 July16
1.3.6.1.4.1.25623.1.0.808269HighJenkins Multiple Vulnerabilities (Nov 2015) - Linux
1.3.6.1.4.1.25623.1.0.808268HighJenkins Multiple Vulnerabilities (Oct 2014) - Linux
1.3.6.1.4.1.25623.1.0.808267HighJenkins Multiple Vulnerabilities (Feb 2014) - Linux
1.3.6.1.4.1.25623.1.0.808266HighJenkins Remote Code Execution Vulnerability (Nov 2014) - Linux
1.3.6.1.4.1.25623.1.0.808256MediumWordPress Multiple Vulnerabilities July16 (Linux)
1.3.6.1.4.1.25623.1.0.808255MediumWordPress Multiple Vulnerabilities July16 (Windows)
1.3.6.1.4.1.25623.1.0.808254MediumphpMyAdmin Double URL Decoding Cross Site Scripting Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.808253MediumphpMyAdmin Double URL Decoding Cross Site Scripting Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.808252MediumphpMyAdmin Multiple Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.808251HighHP Universal CMDB Remote Information Disclosure And Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.808247MediumQNAP QTS File Station Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.808246MediumOption CloudGate Insecure Direct Object References And XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.808244MediumphpMyAdmin BBCode Injection Vulnerability -01 July16 (Windows)
1.3.6.1.4.1.25623.1.0.808243MediumphpMyAdmin BBCode Injection Vulnerability -01 July16 (Linux)
1.3.6.1.4.1.25623.1.0.808242HighphpMyAdmin Multiple Vulnerabilities -01 July16 (Linux)
1.3.6.1.4.1.25623.1.0.808241HighphpMyAdmin Multiple Vulnerabilities -01 July16 (Windows)
1.3.6.1.4.1.25623.1.0.808240MediumASUS DSL-N55U Router Cross Site Scripting And Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.808238HighEdgeCore ES3526XA Manager Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.808236HighJoomla Publisher component SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.808235MediumIdera Up.time Agent Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.808231MediumOracle GlassFish Server Multiple Remote File Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.808230MediumJoomla Joomdoc Extension Path Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.808224HighJoomla AvailCal Extension SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.808223HighJoomla Payplans Extension SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.808220HighMoxa EDR G903 Router Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.808218MediumDolphin Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.808216HighCentreon 'POST' Parameter File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.808209MediumMantisBT SOAP API Information Disclosure Vulnerability - June16 (Linux)
1.3.6.1.4.1.25623.1.0.808208MediumPentaho Business Analytics Suite Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.808206MediumPentaho Data Integration (PDI) Suite Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.808202MediumWordPress Revslider Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.808201HighWordPress IBS Mappro Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.808200HighJVC Multiple Products Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.808199HighPHP Multiple Vulnerabilities - 01 - Jul16 (Linux)
1.3.6.1.4.1.25623.1.0.808198HighPHP Multiple Vulnerabilities - 01 - Jul16 (Windows)
1.3.6.1.4.1.25623.1.0.808191HighIBM Domino 'java console' Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.808190HighPHP Double Free Vulnerability - Jul16 (Linux)
1.3.6.1.4.1.25623.1.0.808189HighPHP Double Free Vulnerability - Jul16 (Windows)
1.3.6.1.4.1.25623.1.0.808176MediumXuezhuLi FileSharing 'filename' Parameter Path Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.808174MediumVPet Engine SQL Injection and Backdoor Account Vulnerabilities
1.3.6.1.4.1.25623.1.0.808172HighAutodesk Backburner Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.808165MediumAdobe ColdFusion Security Update (APSB16-22)
1.3.6.1.4.1.25623.1.0.808159HighBrickcom Network Cameras Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.808146HighApache ActiveMQ Arbitrary Code Execution Vulnerability June16
1.3.6.1.4.1.25623.1.0.808111MediumIBM INotes and Domino Cross-site Scripting Vulnerability - June16
1.3.6.1.4.1.25623.1.0.808108HighZeewaysCMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.808099HighOPAC KpwinSQL SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.808097MediumFinderView Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.808092MediumElasticsearch Cross-site Scripting (XSS) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.808091HighElasticsearch < 1.6.1 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.808090MediumElastic Kibana Cross-site scripting (XSS) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.808089HighJoomla BT Media Component SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.808088HighElastic Kibana Cross-site Request Forgery (CSRF) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.808080HighApache Struts Security Update (S2-031)
1.3.6.1.4.1.25623.1.0.808067HighApache Struts Security Update (S2-029
1.3.6.1.4.1.25623.1.0.808061MediumCMS Made Simple Multiple Vulnerabilities - June16
1.3.6.1.4.1.25623.1.0.808059HighJoomla Easy Youtube Gallery SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.808053HighManageEngine Applications Manager < 12710 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.808052MediumWSO2 SOA Enablement Server Reflected Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.808049MediumWordPress Same Origin Method Execution Vulnerability May16 (Linux)
1.3.6.1.4.1.25623.1.0.808048MediumWordPress Same Origin Method Execution Vulnerability May16 (Windows)
1.3.6.1.4.1.25623.1.0.808047HighDrupal Multiple Vulnerabilities03- May16 (Linux)
1.3.6.1.4.1.25623.1.0.808046HighDrupal Multiple Vulnerabilities03- May16 (Windows)
1.3.6.1.4.1.25623.1.0.808045HighDrupal Multiple Vulnerabilities02- May16 (Linux)
1.3.6.1.4.1.25623.1.0.808044HighDrupal Multiple Vulnerabilities02- May16 (Windows)
1.3.6.1.4.1.25623.1.0.808043HighDrupal Multiple Vulnerabilities01- May16 (Linux)
1.3.6.1.4.1.25623.1.0.808042HighDrupal Multiple Vulnerabilities01- May16 (Windows)
1.3.6.1.4.1.25623.1.0.808037MediumWordPress Core Reflected XSS Vulnerability May16 (Linux)
1.3.6.1.4.1.25623.1.0.808036MediumWordPress Core Reflected XSS Vulnerability May16 (Windows)
1.3.6.1.4.1.25623.1.0.808035HighWordPress Core Multiple Vulnerabilities May16 (Linux)
1.3.6.1.4.1.25623.1.0.808034HighWordPress Core Multiple Vulnerabilities May16 (Windows)
1.3.6.1.4.1.25623.1.0.808021MediumApache Struts Security Update (S2-028, S2-030, S2-034)
1.3.6.1.4.1.25623.1.0.807972HighApache Struts Security Update (S2-032, S2-033) - Version Check
1.3.6.1.4.1.25623.1.0.807971MediumApache ActiveMQ Clickjacking Vulnerability May16
1.3.6.1.4.1.25623.1.0.807912MediumWPN-XM Server Stack Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.807898HighApache Jackrabbit Cross-Site Request Forgery (CSRF) Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.807897HighApache Jackrabbit Cross-Site Request Forgery (CSRF) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.807895MediumSerimux SSH Console Switch Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.807891MediumSymantec Messaging Gateway Directory Traversal Vulnerability (SYM16-016)
1.3.6.1.4.1.25623.1.0.807887MediumDrupal 'Views' Module Access Bypass Vulnerability (SA-CORE-2016-002) - Linux
1.3.6.1.4.1.25623.1.0.807886MediumDrupal 'Views' Module Access Bypass Vulnerability (SA-CORE-2016-002) - Windows
1.3.6.1.4.1.25623.1.0.807885HighDrupal 'User' Module Privilege Escalation Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.807884HighDrupal 'User' Module Privilege Escalation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.807882MediumQNAP QTS 'qname' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.807879HighSIEMENS IP-Camera Credentials Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.807852HighSymphony CMS Session Fixation Vulnerability
1.3.6.1.4.1.25623.1.0.807851HighDolibarr CRM Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.807850MediumCybozu Garoon Information Disclosure And Cross-Site Scripting Vulnerabilities - Jun16
1.3.6.1.4.1.25623.1.0.807849HighCybozu Garoon Multiple Vulnerabilities-01 Jun16
1.3.6.1.4.1.25623.1.0.807835HighNagios XI Multiple Vulnerabilities (Jun 2016)
1.3.6.1.4.1.25623.1.0.807829MediumTYPO3 Form Component Arbitrary File Disclosure Vulnerability May16 (SA-2016-010)
1.3.6.1.4.1.25623.1.0.807828MediumTYPO3 Bookmark Toolbar XSS Vulnerability (SA-2016-006)
1.3.6.1.4.1.25623.1.0.807827MediumTYPO3 Link Validator Component XSS Vulnerability May16 (SA-2016-002)
1.3.6.1.4.1.25623.1.0.807826HighTYPO3 Multiple Vulnerabilities-03 May16
1.3.6.1.4.1.25623.1.0.807825HighTYPO3 Multiple Vulnerabilities-02 May16
1.3.6.1.4.1.25623.1.0.807824HighTYPO3 Multiple Vulnerabilities-01 May16
1.3.6.1.4.1.25623.1.0.807807HighPHP Multiple Vulnerabilities - 01 - Apr16 (Linux)
1.3.6.1.4.1.25623.1.0.807806HighPHP Multiple Vulnerabilities - 01 - Apr16 (Windows)
1.3.6.1.4.1.25623.1.0.807792MediumBigTree CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.807741MediumManageEngine Desktop Central <= 9.1.099 Reflected XSS Vulnerability
1.3.6.1.4.1.25623.1.0.807700HighKaltura Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.807687HighOpenWGA Content Manager Cross-site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.807677HighManageEngine Password Manager Pro Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.807676MediumAxis Network Cameras Multiple Cross-site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.807674MediumMultiple CCTV-DVR Vendors - Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.807656HighAsbru Web Content Management System Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.807649HighIBM Domino Multiple Cross-site Scripting Vulnerabilities - Apr16
1.3.6.1.4.1.25623.1.0.807648HighApache Jetspeed Multiple Vulnerabilities-Mar16
1.3.6.1.4.1.25623.1.0.807641MediumWordPress Abtest Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.807626MediumWordPress Import CSV Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.807625MediumWordPress Image Export Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.807624MediumWordPress Ebook Download Plugin Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.807623MediumAchievo Cross Site Scripting vulnerability-Mar16
1.3.6.1.4.1.25623.1.0.807614MediumPhp Utility Belt Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.807612HighWordPress SP Projects And Document Manager Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.807610HighWordPress DZS Videogallery Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.807599MediumMantisBT SOAP API Information Disclosure Vulnerability - June16 (Windows)
1.3.6.1.4.1.25623.1.0.807598HighHP System Management Homepage Multiple Vulnerabilities(may-2016)
1.3.6.1.4.1.25623.1.0.807597MediumphpMyAdmin Multiple XSS Vulnerabilities (PMASA-2016-11) - Windows
1.3.6.1.4.1.25623.1.0.807596MediumphpMyAdmin Multiple XSS Vulnerabilities (PMASA-2016-11) - Linux
1.3.6.1.4.1.25623.1.0.807595MediumphpMyAdmin Multiple XSS Vulnerabilities (PMASA-2016-12) - Linux
1.3.6.1.4.1.25623.1.0.807594MediumphpMyAdmin Multiple XSS Vulnerabilities (PMASA-2016-12) - Windows
1.3.6.1.4.1.25623.1.0.807593HighphpMyAdmin Multiple Vulnerabilities -01 May16 (Linux)
1.3.6.1.4.1.25623.1.0.807592HighphpMyAdmin Multiple Vulnerabilities -01 May16 (Windows)
1.3.6.1.4.1.25623.1.0.807588HighAdobe ColdFusion Multiple Vulnerabilities (APSB16-16)
1.3.6.1.4.1.25623.1.0.807585MediumApache Wicket Multiple Cross-site scripting Vulnerabilities May16
1.3.6.1.4.1.25623.1.0.807583HighCANDID 'view.php' SQL Injection and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.807564MediumDell OpenManage Server Administrator Directory Traversal Vulnerability - April16
1.3.6.1.4.1.25623.1.0.807562HighCacti Multiple SQL Injection And Security Bypass Vulnerabilities-01 Apr16 (Linux)
1.3.6.1.4.1.25623.1.0.807559HighCacti Multiple SQL Injection And Security Bypass Vulnerabilities-01 Apr16 (Windows)
1.3.6.1.4.1.25623.1.0.807558HighCacti Multiple SQL Injection Vulnerabilities -01 April16 (Linux)
1.3.6.1.4.1.25623.1.0.807557HighCacti Multiple SQL Injection Vulnerabilities -01 April16 (Windows)
1.3.6.1.4.1.25623.1.0.807554HighPHPmongoDB CSRF And XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.807550HighProjectSend Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.807538HighNovell Service Desk Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.807536HighPQI Air Pen Express Wireless Router Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.807532MediumMagento RSS Feed Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.807530MediumWordPress Memphis Document Library Plugin Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.807529MediumWordPress HB Audio Gallery Lite Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.807528MediumDidiWiki Path Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.807526HighHP System Management Homepage Multiple Vulnerabilities(mar-2016)
1.3.6.1.4.1.25623.1.0.807519MediumSophos UTM URL Reflected XSS Vulnerability
1.3.6.1.4.1.25623.1.0.807509HighPHP Multiple Integer Overflow Vulnerabilities - Mar16 (Linux)
1.3.6.1.4.1.25623.1.0.807508HighPHP Multiple Integer Overflow Vulnerabilities - Mar16 (Windows)
1.3.6.1.4.1.25623.1.0.807507HighPHP 'phar_fix_filepath' Function Stack Buffer Overflow Vulnerability - Mar16 (Linux)
1.3.6.1.4.1.25623.1.0.807506HighPHP Multiple Vulnerabilities - 02 - Mar16 (Linux)
1.3.6.1.4.1.25623.1.0.807505HighPHP 'serialize_function_call' Function Type Confusion Vulnerability - Mar16 (Linux)
1.3.6.1.4.1.25623.1.0.807504HighPHP Out of Bounds Read Memory Corruption Vulnerability - 01 - Mar16 (Linux)
1.3.6.1.4.1.25623.1.0.807503HighPHP Multiple Vulnerabilities - 01 - Mar16 (Linux)
1.3.6.1.4.1.25623.1.0.807481HighDrupal Multiple Vulnerabilities - March16 (Linux)
1.3.6.1.4.1.25623.1.0.807480HighDrupal Multiple Vulnerabilities - March16 (Windows)
1.3.6.1.4.1.25623.1.0.807445MediumownCloud Multiple Vulnerabilities Mar16 (Windows)
1.3.6.1.4.1.25623.1.0.807444MediumownCloud Path Disclosure Vulnerability Feb16 (Windows)
1.3.6.1.4.1.25623.1.0.807443HighownCloud Information Exposure Vulnerability Feb16 (Windows)
1.3.6.1.4.1.25623.1.0.807423HighCybozu Dezie Buffer Overflow Vulnerability Feb16
1.3.6.1.4.1.25623.1.0.807422HighCybozu Mailwise Buffer Overflow Vulnerability Feb16
1.3.6.1.4.1.25623.1.0.807403HighownCloud Information Exposure Vulnerability Feeb16 (Linux)
1.3.6.1.4.1.25623.1.0.807402MediumownCloud Multiple Vulnerabilities Mar16 (Linux)
1.3.6.1.4.1.25623.1.0.807401MediumownCloud Path Disclosure Vulnerability Feb16 (Linux)
1.3.6.1.4.1.25623.1.0.807398HighHP SiteScope Remote Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.807397MediumHP Printer Wi-Fi Direct Improper Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.807396MediumTenable Nessus '.nessus' files Stored Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.807392MediumOpen-Xchange AppSuite 'authentication cookies' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.807382MediumRuby on Rails Active Support Cross Site Scripting Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.807381MediumRuby on Rails Active Support Cross Site Scripting Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.807380MediumRuby on Rails Action View Cross Site Scripting Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.807379MediumRuby on Rails Action View Cross Site Scripting Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.807378MediumRuby on Rails Active Record SQL Injection Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.807377MediumRuby on Rails Active Record SQL Injection Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.807369HighDolphin flash Modules SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.807368HighJoomla! Component Event Booking SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.807356HighVideoIQ Camera Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.807355HighTrend Micro Deep Discovery Inspector Authentication Bypass and XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.807354HighHoneywell IP-Camera LFI and Credential Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.807353HighVanderbilt IP-Camera Local File Disclosure and Credential Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.807349HighJenkins CSRF And XSS Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.807348HighJenkins CSRF And XSS Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.807344HighJenkins Multiple Vulnerabilities (Mar 2015) - Windows
1.3.6.1.4.1.25623.1.0.807343HighJenkins Multiple Vulnerabilities (Mar 2015) - Linux
1.3.6.1.4.1.25623.1.0.807342HighJenkins Multiple Vulnerabilities (Feb 2015) - Windows
1.3.6.1.4.1.25623.1.0.807341HighJenkins Multiple Vulnerabilities (Feb 2015) - Linux
1.3.6.1.4.1.25623.1.0.807337HighCentreon 'POST' Parameter Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.807332HighJenkins Multiple Vulnerabilities (Feb 2016) - Linux
1.3.6.1.4.1.25623.1.0.807331HighJenkins Multiple Vulnerabilities (Feb 2016) - Windows
1.3.6.1.4.1.25623.1.0.807330HighJenkins Multiple Vulnerabilities (May 2016) - Linux
1.3.6.1.4.1.25623.1.0.807329HighJenkins Multiple Vulnerabilities (May 2016) - Windows
1.3.6.1.4.1.25623.1.0.807280HighCybozu Office Buffer Overflow Vulnerability Feb16
1.3.6.1.4.1.25623.1.0.807279HighCybozuo Office Open Redirect Vulnerability Feb16
1.3.6.1.4.1.25623.1.0.807278MediumCybozu Office Information Disclosure Vulnerability Feb16
1.3.6.1.4.1.25623.1.0.807277MediumCybozuo Office Multiple Vulnerabilities-02 Feb16
1.3.6.1.4.1.25623.1.0.807276HighCybozu Office Multiple Vulnerabilities-01 Feb16
1.3.6.1.4.1.25623.1.0.807275HighAtlassian Bamboo Remote Code Execution Vulnerability Feb16
1.3.6.1.4.1.25623.1.0.807266HighAtlassian Bamboo Multiple Vulnerabilities Feb16
1.3.6.1.4.1.25623.1.0.807092HighPHP 'phar_fix_filepath' Function Stack Buffer Overflow Vulnerability - Mar16 (Windows)
1.3.6.1.4.1.25623.1.0.807091HighPHP 'serialize_function_call' Function Type Confusion Vulnerability - Mar16 (Windows)
1.3.6.1.4.1.25623.1.0.807090HighPHP Multiple Vulnerabilities - 02 - Mar16 (Windows)
1.3.6.1.4.1.25623.1.0.807089HighPHP Out of Bounds Read Memory Corruption Vulnerability - 01 - Mar16 (Windows)
1.3.6.1.4.1.25623.1.0.807088HighPHP Multiple Vulnerabilities - 01 - Mar16 (Windows)
1.3.6.1.4.1.25623.1.0.807086HighXceedium Xsuite Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.807080MediumphpMyAdmin Multiple Vulnerabilities -01 Feb16
1.3.6.1.4.1.25623.1.0.807079MediumphpMyAdmin Multiple Vulnerabilities -03 Feb16
1.3.6.1.4.1.25623.1.0.807078MediumphpMyAdmin Multiple Vulnerabilities -02 Feb16
1.3.6.1.4.1.25623.1.0.807075HighGE SNMP/Web Interface Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.807074MediumSophos UTM 'lang' Parameter XSS Vulnerability
1.3.6.1.4.1.25623.1.0.807066HighApache Sling Framework (Adobe AEM) Information Disclosure Vulnerability (APSB16-05)
1.3.6.1.4.1.25623.1.0.807060MediumWordPress Core Multiple Vulnerabilities Feb16 (Linux)
1.3.6.1.4.1.25623.1.0.807059MediumWordPress Core Multiple Vulnerabilities Feb16 (Windows)
1.3.6.1.4.1.25623.1.0.807058MediumWordPress Zip Attachments Plugin 'download.php' Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.807057MediumWordPress Titan Framework Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.807055MediumphpMyAdmin Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.807041HighAdvantech WebAccess Multiple Buffer Overflow Vulnerabilities Jan16
1.3.6.1.4.1.25623.1.0.807033HighAdvantech WebAccess Multiple Vulnerabilities Jan16
1.3.6.1.4.1.25623.1.0.807032HighJoomla Core SQL Injection Vulnerability Jan16
1.3.6.1.4.1.25623.1.0.807031MediumWordPress 'theme' Parameter Cross Site Scripting Vulnerability Jan16 (Linux)
1.3.6.1.4.1.25623.1.0.807030MediumWordPress 'theme' Parameter Cross Site Scripting Vulnerability Jan16 (Windows)
1.3.6.1.4.1.25623.1.0.807021HighXZERES 442SR Wind Turbine Web Interface Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.807014MediumAdobe ColdFusion Multiple Vulnerabilities (APSB15-29)
1.3.6.1.4.1.25623.1.0.807013HighJenkins Multiple Vulnerabilities (Oct 2014) - Windows
1.3.6.1.4.1.25623.1.0.807012HighJenkins Multiple Vulnerabilities (Feb 2014) - Windows
1.3.6.1.4.1.25623.1.0.807003HighIBM Tivoli Storage Manager FastBack Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.807002HighJenkins Remote Code Execution Vulnerability (Nov 2014) - Windows
1.3.6.1.4.1.25623.1.0.807001HighJenkins Multiple Vulnerabilities (Nov 2015) - Windows
1.3.6.1.4.1.25623.1.0.806927HighEasyCafe Server Remote File Read Vulnerability
1.3.6.1.4.1.25623.1.0.806902MediumSquid Nonce Replay Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.806901MediumzTree Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.806882MediumWebSVN Cross site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.806881MediumApache Solr Multiple Cross-Site Scripting Vulnerabilities (SOLR-7346) (Linux)
1.3.6.1.4.1.25623.1.0.806880MediumApache Solr Multiple Cross-Site Scripting Vulnerabilities (SOLR-7920, SOLR-7949)
1.3.6.1.4.1.25623.1.0.806868HighAdobe Connect Multiple Vulnerabilities Feb16
1.3.6.1.4.1.25623.1.0.806850HighNetgear N300 Wireless Router Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.806848MediumOracle Glass Fish Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.806815MediumAtlassian Confluence XSS and Insecure Direct Object Reference Vulnerabilities
1.3.6.1.4.1.25623.1.0.806814HighHTTP File Server Remote Command Execution Vulnerability-02 Jan16
1.3.6.1.4.1.25623.1.0.806813HighHTTP File Server Remote Command Execution Vulnerability-01 Jan16
1.3.6.1.4.1.25623.1.0.806808HighRips Scanner Multiple Directory Listing Vulnerabilities
1.3.6.1.4.1.25623.1.0.806806HighPFSense Wizard XML Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.806805MediumSurgeftp Web Interface Multiple Stored XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.806801HighWordPress Multiple Vulnerabilities Dec15 (Linux)
1.3.6.1.4.1.25623.1.0.806800HighWordPress Multiple Vulnerabilities-01 Dec15 (Windows)
1.3.6.1.4.1.25623.1.0.806799HighWIMAX Modem Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.806736MediumphpMyAdmin Content spoofing vulnerability Nov15 (Linux)
1.3.6.1.4.1.25623.1.0.806735MediumphpMyAdmin Security Bypass Vulnerability Nov15 (Linux)
1.3.6.1.4.1.25623.1.0.806697HighDisc Organization System (DORG) Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.806689HighFile Replication Pro Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.806672HighMagento Stored Cross-Site Scripting Vulnerability - Jan16
1.3.6.1.4.1.25623.1.0.806665MediumTYPO3 Multiple Cross-Site Scripting Vulnerabilities - Jan16
1.3.6.1.4.1.25623.1.0.806664MediumTYPO3 Multiple Vulnerabilities-01 Jan16
1.3.6.1.4.1.25623.1.0.806641MediumMantisBT Multiple Vulnerabilities December15 (Linux) (Linux)
1.3.6.1.4.1.25623.1.0.806640MediumMantisBT Multiple Vulnerabilities December15 (Windows)
1.3.6.1.4.1.25623.1.0.806635MediumMediaWiki 'SVG File' Cross Site Scripting Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.806634MediumMediaWiki 'SVG File' Cross Site Scripting Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.806633HighMediaWiki Multiple Vulnerabilities -02 Nov15 (Linux)
1.3.6.1.4.1.25623.1.0.806632HighMediaWiki Multiple Vulnerabilities -02 Nov15 (Windows)
1.3.6.1.4.1.25623.1.0.806626HighMediaWiki Multiple Vulnerabilities - Nov15 (Linux)
1.3.6.1.4.1.25623.1.0.806625HighMediaWiki Multiple Vulnerabilities - Nov15 (Windows)
1.3.6.1.4.1.25623.1.0.806623HighJBoss WildFly Application Server Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.806621HighJenkins CLI Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.806613MediumKallithea 'came_from' parameter HTTP Response Splitting Vulnerability
1.3.6.1.4.1.25623.1.0.806601HighTYPO3 Information Disclosure Vulnerability - Oct15
1.3.6.1.4.1.25623.1.0.806600MediumJoomla CMS 'login' Module Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.806549MediumphpMyAdmin Content spoofing vulnerability Nov15 (Windows)
1.3.6.1.4.1.25623.1.0.806548MediumphpMyAdmin Security Bypass Vulnerability Nov15 (Windows)
1.3.6.1.4.1.25623.1.0.806528HighPHP Server Monitor Multiple CSRF Vulnerabilities
1.3.6.1.4.1.25623.1.0.806526MediumOpen-Xchange (OX) Server Object Properties Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.806525MediumOpen-Xchange (OX) AppSuite Object Properties Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.806524MediumOpen-Xchange (OX) AppSuite Multiple Vulnerabilities -05 Nov15
1.3.6.1.4.1.25623.1.0.806523MediumOpen-Xchange (OX) AppSuite Multiple Vulnerabilities -04 Nov15
1.3.6.1.4.1.25623.1.0.806522HighOpen-Xchange (OX) AppSuite Multiple Vulnerabilities -03 Nov15
1.3.6.1.4.1.25623.1.0.806518HighSquid 'cache_peer' Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.806510HighManageEngine ServiceDesk Plus 'fName' Parameter Path Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.806509HighManageEngine ServiceDesk Plus Multiple Vulnerabilities - Oct15
1.3.6.1.4.1.25623.1.0.806508HighRevive Adserver < 3.2.2 Multiple Vulnerabilities (REVIVE-SA-2015-001)
1.3.6.1.4.1.25623.1.0.806502MediumJasig Central Authentication Service Server Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.806170HighBelkin N150 Wireless Home Router Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.806147HighBelkin Router Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.806105HighSquid Pinger ICMP Processing Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.806104MediumSquid SSL-Bump Certificate Validation Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.806103HighDrupal Multiple Vulnerabilities - August15 (Windows)
1.3.6.1.4.1.25623.1.0.806082MediumOpen-Xchange AppSuite Email Subject Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.806081MediumOpen-Xchange AppSuite Email Configuration Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.806078MediumOpen-Xchange (OX) AppSuite Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.806077MediumOpen-Xchange (OX) AppSuite XHTML File HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.806076MediumOpen-Xchange (OX) AppSuite SVG File Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.806075HighOpen-Xchange (OX) AppSuite XEE Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.806074MediumOpen-Xchange (OX) AppSuite Drive File Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.806073MediumOpen-Xchange (OX) AppSuite Multiple Security Bypass Vulnerabilities Oct15
1.3.6.1.4.1.25623.1.0.806072MediumOpen-Xchange (OX) AppSuite HTML Injection Vulnerability Oct15
1.3.6.1.4.1.25623.1.0.806070MediumOpen-Xchange (OX) AppSuite Multiple Vulnerabilities -02 Oct15
1.3.6.1.4.1.25623.1.0.806069HighOpen-Xchange (OX) AppSuite SQL Injection Vulnerability Oct15
1.3.6.1.4.1.25623.1.0.806068MediumOpen-Xchange (OX) AppSuite Multiple Vulnerabilities - 01 (Oct 2015)
1.3.6.1.4.1.25623.1.0.806065HighMango Automation Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.806062HighWeb Reference Database Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.806061HighOpenFire Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.806059MediumX_CART Installation Script Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.806058HighADH-Web Server IP-Cameras Multiple Improper Access Restrictions Vulnerabilities
1.3.6.1.4.1.25623.1.0.806050HighMonsta FTP Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.806037MediumMantisBT Cross Site Scripting Vulnerability September15 (Windows)
1.3.6.1.4.1.25623.1.0.806036HighJoomla com_informations Component SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.806035HighEdimax Products Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.806034HighPhpWiki Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.806032MediumMantisBT Cross Site Scripting Vulnerability September15 (Linux)
1.3.6.1.4.1.25623.1.0.806031HighJoomla Com_Memorix Component SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.806027MediumVideoLAN VLC Media Player Web Interface Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.806026HighWordPress WP Symposium Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.806025HighCacti SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.806015HighCodoforum Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.806009HighJoomla Module JoomShopping SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.806003MediumDell Netvault Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.805988MediumWordPress 'Non-Strict Mode' Multiple Cross-Site Scripting Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.805987MediumWordPress 'Non-Strict Mode' Multiple Cross-Site Scripting Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.805986MediumWordPress plupload Cross-Site Scripting Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.805985MediumWordPress plupload Cross-Site Scripting Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.805981MediumTYPO3 'sanitizeLocalUrl' function Cross-Site Scripting Vulnerability (SA-2015-009)
1.3.6.1.4.1.25623.1.0.805976MediumMantisBT Cross Site Scripting Vulnerability-02 September15 (Linux)
1.3.6.1.4.1.25623.1.0.805975MediumMantisBT Cross Site Scripting Vulnerability-02 September15 (Windows)
1.3.6.1.4.1.25623.1.0.805974HighCentreon Multiple Vulnerabilities - Sep15
1.3.6.1.4.1.25623.1.0.805973HighMantisBT Open Redirect Vulnerability September15 (Linux)
1.3.6.1.4.1.25623.1.0.805972HighMantisBT Open Redirect Vulnerability September15 (Windows)
1.3.6.1.4.1.25623.1.0.805967HighDrupal Multiple Vulnerabilities-02 August15 (Linux)
1.3.6.1.4.1.25623.1.0.805966HighDrupal Multiple Vulnerabilities-02 August15 (Windows)
1.3.6.1.4.1.25623.1.0.805965HighDrupal Multiple Vulnerabilities - August15 (Linux)
1.3.6.1.4.1.25623.1.0.805962HighNetsweeper Multiple Vulnerabilities - Aug15
1.3.6.1.4.1.25623.1.0.805947HighWordPress 'admin impersonation via comments' CSRF Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.805946HighWordPress 'admin impersonation via comments' CSRF Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.805945HighASUS Router Multiple Vulnerabilities Aug-2015
1.3.6.1.4.1.25623.1.0.805938HighPivotX Multiple Vulnerabilities - Jul15
1.3.6.1.4.1.25623.1.0.805927MediumKaseya Virtual System Administrator Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805901HighWordPress StageShow Plugin Open Redirect Vulnerability
1.3.6.1.4.1.25623.1.0.805807HighManageEngine SupportCenter Plus Multiple Vulnerabilities - June15
1.3.6.1.4.1.25623.1.0.805801HighJoomla! EQ Event Calendar component SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805800HighBomgar Remote Support Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.805772MediumSplunk Enterprise Cross-Site Scripting Vulnerability -Oct15
1.3.6.1.4.1.25623.1.0.805763MediumWordPress Pie Register Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.805758HighEndian Firewall OS Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805716HighManageEngine Desktop Central MSP < 9.0.075 Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.805715HighManageEngine Password Manager Pro SQL injection Vulnerability
1.3.6.1.4.1.25623.1.0.805713MediumClimatix BACnet/IP Communication Module Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805710HighCollabNet Subversion Edge Management Frontend Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805709MediumPandora FMS SNMP Editor XSS Vulnerability
1.3.6.1.4.1.25623.1.0.805708HighZarafa Collaboration Platform Arbitrary File Access Vulnerability
1.3.6.1.4.1.25623.1.0.805707MediumZOHO ManageEngine AssetExplorer Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.805706MediumPandora FMS Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.805700HighWordPress Paypal Currency Converter Basic For Woocommerce File Read Vulnerability
1.3.6.1.4.1.25623.1.0.805694MediumQNAP TS_x09 Turbo NAS Devices Reflected Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.805692HighHP System Management Homepage Cross-site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.805689HighPHP Multiple Remote Code Execution Vulnerabilities - Jul15 (Windows)
1.3.6.1.4.1.25623.1.0.805688MediumPHP Multiple Vulnerabilities - 01 - Jul15 (Windows)
1.3.6.1.4.1.25623.1.0.805685HighPHP Multiple Remote Code Execution Vulnerabilities - Jul15 (Linux)
1.3.6.1.4.1.25623.1.0.805684MediumPHP Multiple Vulnerabilities - 01 - Jul15 (Linux)
1.3.6.1.4.1.25623.1.0.805683MediumWideImage Demo Code Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.805671HighLivelyCart SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805670MediumWordPress Revslider Arbitrary File Download Vulnerability
1.3.6.1.4.1.25623.1.0.805665HighGenixcms Multiple SQL Injection Vulnerabilities - June15
1.3.6.1.4.1.25623.1.0.805664HighCacti Multiple Vulnerabilities-June15
1.3.6.1.4.1.25623.1.0.805663MediumOpsview Multiple Cross Site Scripting Vulnerabilities - June15
1.3.6.1.4.1.25623.1.0.805662MediumAdobe Connect Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805660HighPHP Multiple Vulnerabilities - 02 - Jun15 (Linux)
1.3.6.1.4.1.25623.1.0.805659HighPHP Multiple Vulnerabilities - 04 - Jun15 (Windows)
1.3.6.1.4.1.25623.1.0.805658HighPHP Multiple Vulnerabilities - 04 - Jun15 (Linux)
1.3.6.1.4.1.25623.1.0.805657HighPHP Multiple Vulnerabilities - 03 - Jun15 (Linux)
1.3.6.1.4.1.25623.1.0.805656HighPHP Multiple Vulnerabilities - 03 - Jun15 (Windows)
1.3.6.1.4.1.25623.1.0.805655HighPHP Multiple Vulnerabilities - 02 - Jun15 (Windows)
1.3.6.1.4.1.25623.1.0.805653HighDell Netvault Backup Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.805651HighPHP Multiple Vulnerabilities - 01 - Jun15 (Linux)
1.3.6.1.4.1.25623.1.0.805650HighPHP Multiple Vulnerabilities - 01 - Jun15 (Windows)
1.3.6.1.4.1.25623.1.0.805648HighMaian Gallery Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805647HighpppBLOG Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805643HighNetCharts Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805602HighWordPress Work The Flow Plugin File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.805600MediumX_CART Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.805596HighBroadlight Residential Gateway DI3124 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805595HighMcAfee ePolicy Orchestrator Man-in-the-Middle Attack Vulnerability - June15
1.3.6.1.4.1.25623.1.0.805594MediumMcAfee ePolicy Orchestrator Cross Site Scripting Vulnerability - June15
1.3.6.1.4.1.25623.1.0.805592HighSilverStripe CMS Multiple Vulnerabilities - June15
1.3.6.1.4.1.25623.1.0.805581MediumAnima Gallery Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805566HighosCMax e-commerce/shopping-cart Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805565HighTORNADO Computer Trading CMS SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805564MediumBigAce CMS Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.805551HighSyncrify Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805539HighWordPress N-Media Website Contact Form Plugin File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.805531MediumWordPress Theme mTheme-Unus < 2.3 LFI Vulnerability (Active Check)
1.3.6.1.4.1.25623.1.0.805530HighWordPress Simple Ads Manager Plugin File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.805520HighWordPress Simple Ads Manager Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805519HighJoomla Contact Form Maker SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805518MediumWordPress Slider Revolution Arbitrary File Download Vulnerability
1.3.6.1.4.1.25623.1.0.805506HighSmart PHP Poll Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.805499HighJoomla Spider-FAQ SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805497MediumSitecore CMS XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.805495MediumGeniXCMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805494MediumCodoforum Arbitrary File Download Vulnerability
1.3.6.1.4.1.25623.1.0.805473HighManageEngine OpManager Multiple Vulnerabilities (Feb 2015) - Active Check
1.3.6.1.4.1.25623.1.0.805472HighInductive Automation Ignition Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805447HighJoomla Gallery WD Component Multiple Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805446HighPHP Multiple Vulnerabilities - 01 - Feb15
1.3.6.1.4.1.25623.1.0.805445MediumPrestashop < 1.6.0.11 Reflected Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.805444MediumJetBrains TeamCity < 8.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805415MediumRevive Adserver Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805414HighPHP Out of Bounds Read Multiple Vulnerabilities - Jan15
1.3.6.1.4.1.25623.1.0.805413HighPHP Multiple Vulnerabilities - 02 - Jan15
1.3.6.1.4.1.25623.1.0.805412HighPHP Multiple Double Free Vulnerabilities - Jan15
1.3.6.1.4.1.25623.1.0.805411HighPHP Use-After-Free Remote Code EXecution Vulnerability - Jan15
1.3.6.1.4.1.25623.1.0.805410HighPHP Multiple Buffer Overflow Vulnerabilities - Jan15
1.3.6.1.4.1.25623.1.0.805409HighPHP Multiple Vulnerabilities - 01 - Jan15
1.3.6.1.4.1.25623.1.0.805400MediumSubrion CMS 'search' Functionality Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.805398HighphpMyAdmin Multiple Vulnerabilities -01 June15
1.3.6.1.4.1.25623.1.0.805397HighMilw0rm Clone Script SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805391MediumSynology DiskStation Manager XSS Vulnerability
1.3.6.1.4.1.25623.1.0.805390HighMovable Type SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805388HighClipBucket Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.805387MediumMediaWiki Language Variants Cross-site scripting Vulnerability
1.3.6.1.4.1.25623.1.0.805374HighWebDepo CMS 'wood' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805373HighJBoss Application Server RCE Vulnerability
1.3.6.1.4.1.25623.1.0.805372HighMagento Web E-Commerce Platform Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805371MediumhotEx Billing Manager Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805369HighMovable Type Templates Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.805368HighMovable Type Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.805367MediumSaurus CMS <= 4.7 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.805366HighWordPress Business Intelligence Lite SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805365HighBalero CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805357HighMovable Type Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.805356HighBerta CMS Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.805355MediumKoha < 3.16.6 / 3.18.x < 3.18.2 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.805353HighWebshop hun Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805352MediumPHP Board <= 2.2.7 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.805349HighWordPress Webdorado Spider Event Calendar SQL Injection
1.3.6.1.4.1.25623.1.0.805348MediumVisualware MyConnection Server <= 8.2b Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.805347HighClipBucket 'view_item.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805346MediumNetCat CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805345HighOpenEMR 'validateUser.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805343MediumWordPress Divi Theme Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.805335MediumSplunk Event Parsing Cross-Site Scripting Vulnerability - Feb15
1.3.6.1.4.1.25623.1.0.805334MediumSplunk Dashboard Cross-Site Scripting Vulnerability - Feb15
1.3.6.1.4.1.25623.1.0.805333MediumSplunk Enterprise 'Referer' Header Cross-Site Scripting Vulnerability -02 Feb15
1.3.6.1.4.1.25623.1.0.805332MediumSplunk 'Referer' Header 404 Error Cross-Site Scripting Vulnerability - Feb15
1.3.6.1.4.1.25623.1.0.805331HighZeroCMS Multiple SQL Injection Vulnerabilities - Feb 2015
1.3.6.1.4.1.25623.1.0.805330HighSonatype Nexus OSS/Pro Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.805329MediumMediaWiki Hovercards extension Cross-site scripting Vulnerability - Jan15
1.3.6.1.4.1.25623.1.0.805328MediumMediaWiki TemplateSandbox extension Cross-site scripting Vulnerability - Jan15
1.3.6.1.4.1.25623.1.0.805327HighMediaWiki ExpandTemplates extension Multiple Vulnerabilities - Jan15
1.3.6.1.4.1.25623.1.0.805326MediumMediaWiki Listings extension Cross-site scripting Vulnerability - Jan15
1.3.6.1.4.1.25623.1.0.805325HighSonatype Nexus OSS/Pro Directory Traversal Vulnerability -Jan15
1.3.6.1.4.1.25623.1.0.805321HighPHPads Authentication Bypass Vulnerabilities - Jan15
1.3.6.1.4.1.25623.1.0.805320MediumBrother MFC Administration Reflected Cross-Site Scripting Vulnerabilities - Jan15
1.3.6.1.4.1.25623.1.0.805319HighZabbix Multiple SQL injection Vulnerabilities - Jan15
1.3.6.1.4.1.25623.1.0.805306MediumphpMyAdmin 'url.php' Cross Site Scripting Vulnerability - Dec14
1.3.6.1.4.1.25623.1.0.805304HighphpMyRecipes 'words_exact' Parameter SQL injection vulnerability
1.3.6.1.4.1.25623.1.0.805298HighLoxone Smart Home Multiple Vulnerabilities - Mar15
1.3.6.1.4.1.25623.1.0.805296HighHelpDezk Multiple Vulnerabilities - Mar15
1.3.6.1.4.1.25623.1.0.805295MediumTYPO3 'rsaauth' extension Authentication Bypass Vulnerability (SA-2015-001)
1.3.6.1.4.1.25623.1.0.805292HighAdminsystems CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805291MediumInstantASP InstantForum.NET Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.805289Mediummini_httpd server Long Protocol String Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.805285HighHP SiteScope Multiple Unspecified Vulnerabilities
1.3.6.1.4.1.25623.1.0.805283MediumownCloud 'files_external' RSA Key Validation Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.805282MediumownCloud Asset Pipeline Feature Remote Path Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.805281MediumownCloud FTP Backend 'user_external' Password Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.805280HighownCloud Multiple Vulnerabilities -02 Feb15
1.3.6.1.4.1.25623.1.0.805279MediumownCloud Multiple Vulnerabilities -01 Feb15
1.3.6.1.4.1.25623.1.0.805271HighJoomla Component CMSJunkie J-ClassifiedsManager Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805269MediumNovell eDirectory iMonitor Multiple Vulnerabilities - Feb15
1.3.6.1.4.1.25623.1.0.805268MediumWordPress April's Super Functions Pack Plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.805267HighMantisBT Multiple Vulnerabilities - Feb15
1.3.6.1.4.1.25623.1.0.805262HighArticleFR CMS Multiple Vulnerabilities - Jan15
1.3.6.1.4.1.25623.1.0.805247HighTYPO3 Multiple Vulnerabilities-01 Jan-2015 (SA-2014-003)
1.3.6.1.4.1.25623.1.0.805238MediumMcAfee ePolicy Orchestrator Multiple Vulnerabilities - Jan15
1.3.6.1.4.1.25623.1.0.805237MediumAMSI 'file' Parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.805236MediumMantisBT 'adm_config_report.php' Cross-Site Scripting Vulnerability - January15
1.3.6.1.4.1.25623.1.0.805235MediumMODX Revolution 'callback' Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.805234MediumTWiki Multiple Cross-Site Scripting Vulnerabilities - Jan15
1.3.6.1.4.1.25623.1.0.805233MediumTWiki 'scope' Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.805232MediumTribiq CMS Direct Request Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.805231MediumContenido CMS Multiple Parameter Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.805230HighOTRS Help Desk Privilege Escalation Vulnerability - Dec14
1.3.6.1.4.1.25623.1.0.805229HighSymantec Web Gateway Unspecified Remote Command Execution Vulnerability - Dec14
1.3.6.1.4.1.25623.1.0.805228HighSymantec Web Gateway Multiple Vulnerabilities -02 Dec14
1.3.6.1.4.1.25623.1.0.805227HighSymantec Web Gateway Multiple Vulnerabilities -01 Dec14
1.3.6.1.4.1.25623.1.0.805226HighPlex Media Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805209MediumWordPress Ajax Store Locator Plugin Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.805208HighSnowfox CMS 'rd' Parameter Open Redirect Vulnerability
1.3.6.1.4.1.25623.1.0.805205HighPBBoard CMS 'email' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805204HighPandora FMS Multiple Vulnerabilities - Dec14
1.3.6.1.4.1.25623.1.0.805203HighSymantec Endpoint Protection Manager Multiple Vulnerabilities - Dec14
1.3.6.1.4.1.25623.1.0.805193HighWordpess Simple Photo Gallery Blind SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805192Mediumphpwind Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805191MediumOffiria Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.805190MediumZOHO ManageEngine AssetExplorer Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805176MediumWordPress < 4.2.1 Comments Stored XSS Vulnerability
1.3.6.1.4.1.25623.1.0.805175HighWebUI Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.805161HighWordPress Apptha Video Gallery Blind SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805160HighJoomla! Spider Random Article Component SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805159HighPragyan CMS SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805158HighSoftBB 'post' Parameter Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805156HighWordPress DesignFolio Plus Theme Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.805155HighJoomla! Simple Photo Gallery Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.805154HighWordPress Reflex Gallery Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.805153HighWordPress WPML Multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.805152HigheTouch SamePage 'catId' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805141HighWordPress Survey and Poll Blind SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805140MediumWebtrees wt_v3_street_view.php Cross-site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.805139MediumExponent CMS < 2.3.1 Patch 4 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.805138HighZOHO ManageEngine ServiceDesk Plus (SDP) Multiple Vulnerabilities - Feb15
1.3.6.1.4.1.25623.1.0.805131MediumKiwix Server 'pattern' Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.805130MediumClanSphere 'where' Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.805127HighWordPress Photo Gallery Blind SQL injection Vulnerability
1.3.6.1.4.1.25623.1.0.805124MediumWordPress EasyCart Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.805123MediumWordPress Tera Charts Multiple Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.805122MediumWordPress DukaPress 'src' Parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.805121MediumWordPress Sexy Squeeze Pages 'id' Parameter XSS Vulnerability
1.3.6.1.4.1.25623.1.0.805120MediumWordPress Html5 Mp3 Player 'playlist.php' Path Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.805119HighminiBB bb_func_unsub.php 'code' Parameter Blind SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805117MediumWordPress W3 Total Cache Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.805116HighBinary Moon TimThumb < 2.8.14 Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.805107HighWordPress Google Document Embedder SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805106MediumWordPress Paid Memberships Pro Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.805105MediumphpSound <= 1.0.5 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.805103HighManageEngine OpManager Multiple Vulnerabilities (Nov 2014) - Active Check
1.3.6.1.4.1.25623.1.0.805102HighPiwigo 'rate' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.805071MediumDreamBox DM500-S Cross-Site Scripting (XSS) Vulnerability
1.3.6.1.4.1.25623.1.0.805070MediumApexis IP CAM Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.805068HighBlueDragon CFChart Servlet Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.805067MediumDell SonicWALL SonicOS 'macIpSpoofView.html' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.805066HighApache Spark Cluster Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.805040MediumHP LaserJet Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805034MediumD-link IP Camera DCS-2103 Cross-site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.805033HighVDG Security Sense Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.805032HighIceHrm Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.805031MediumD-link IP Camera DCS-2103 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805030MediumTiny HTTP Server Arbitrary File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.805021HighProlink PRN2001 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.805009HighOpenMRS Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.805007MediumHttpCombiner ASP.NET Remote File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.805001HighTeamPass Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.805000MediumYour Online Shop 'products_id' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804904MediumWordPress Content Source Control Plugin Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.804899MediumWordPress Digital Zoom Studio (DZS) Video Gallery Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804891HighMantisBT SQL Injection Vulnerability -01 November14
1.3.6.1.4.1.25623.1.0.804884MediumPHP 'donate' function Denial of Service Vulnerability - Nov14
1.3.6.1.4.1.25623.1.0.804882HighEtiko CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804877HighOpenX Multiple Open Redirect Vulnerabilities
1.3.6.1.4.1.25623.1.0.804876HighQuixplorer Multiple Vulnerabilities - Nov14
1.3.6.1.4.1.25623.1.0.804875HighNewtelligence dasBlog 'url' Parameter Open Redirect Vulnerability
1.3.6.1.4.1.25623.1.0.804874HighEspoCRM '/install/index.php' Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804873MediumWordPress Alipay plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804872HighWordPress Spreadsheet plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804871HighTomatoCart SQL Injection and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.804870HighWordPress Multi View Event Calendar SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804861HighYOOtheme Pagekit CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804858HighHP System Management Homepage Multiple Vulnerabilities - Oct14
1.3.6.1.4.1.25623.1.0.804857HighCart Engine Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804856HighBaby Gekko CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804849MediumPHP Information Disclosure Vulnerability - 01 - Sep14
1.3.6.1.4.1.25623.1.0.804839MediumMcAfee Web Gateway Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.804838MediumWordPress Mobile Pack Plugin Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.804837MediumWordPress ShortCode Plugin Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.804825MediumIBM Sametime Classic Meeting Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804824MediumKajona CMS Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.804823MediumosTicket Ticketing System Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.804821HighownCloud Local File Inclusion Vulnerability -01 Aug14
1.3.6.1.4.1.25623.1.0.804820HighPHP Multiple Vulnerabilities - 01 - Aug14
1.3.6.1.4.1.25623.1.0.804819HighArticleFR CMS 'id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804818MediumLyris ListManager 'EmailAddr' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804816MediumWordPress SI CAPTCHA Anti-Spam Plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804815MediumZOHO ManageEngine EventLog Analyzer 'j_username' Parameter XSS Vulnerability
1.3.6.1.4.1.25623.1.0.804806MediumWordPress Facebook Promotion Generator Plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804805MediumWordPress Contact Form Plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804804MediumWordPress VideoWhisper Live Streaming Integration Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.804803MediumWordPress dsIDXpress IDX Plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804802MediumTenable Nessus Web UI Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.804798HighZTE ZXDSL Modem /adminpasswd.cgi Admin Password Remote Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.804789MediumNordex NC2 'username' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804788MediumWordPress Web Dorado Spider Video Player XSS Vulnerability
1.3.6.1.4.1.25623.1.0.804785MediumExponent CMS 'src' POST Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804784MediumMegapolis.Portal Manager Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.804779MediumInterWorx Web Control Panel Information Disclosure and XSS Vulnerability
1.3.6.1.4.1.25623.1.0.804775HighIBM Global Console Manager Switches Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.804774MediumXAMPP Local Write Access Vulnerability (Oct 2014)
1.3.6.1.4.1.25623.1.0.804773HighJobScheduler Multiple Vulnerabilities - Oct14
1.3.6.1.4.1.25623.1.0.804772MediumJoomla! Mac Gallery Component Arbitrary File Download Vulnerability
1.3.6.1.4.1.25623.1.0.804771HighBacula-Web 'jobid' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804770MediumWordPress Contact Form 7 Integrations Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.804769HighWordPress Infusionsoft Gravity Forms Add-on Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.804767HighJoomla! Spider Calendar Component SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804766HighWing FTP Server Authenticated Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.804761HighActualAnalyzer Lite 'ant' Cookie Parameter Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.804760HighJoomla! Spider video player Component SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804759Highvtls-Virtua 'InfoStation.cgi' Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.804758MediumWordPress Easy Post Types 'media.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804757MediumWordPress EnvialoSimple Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.804756MediumWordPress Social Invitations Plugin 'test.php' XSS Vulnerability
1.3.6.1.4.1.25623.1.0.804755MediumWordPress WebEngage Plugin 'height' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804754MediumWordPress VideoWhisper Video Presentation Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804753HighHybridAuth 'install.php' Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.804749MediumBlackCat CMS Reflected Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804748MediumvTiger CRM 'file' Arbitrary File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.804747HighMyBB Multiple Vulnerabilities - Aug14
1.3.6.1.4.1.25623.1.0.804738MediumDirPHP 'path/index.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.804737HighSphider Multiple Vulnerabilities - Aug14
1.3.6.1.4.1.25623.1.0.804736HighStatus2K Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804726HighFonality trixbox Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804725MediumUser Friendly SVN 'login' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804724HighWordPress MailPoet Newsletters Plugin Remote File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.804720HighJoomla! YouTube Gallery Component 'gallery.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804717MediumWordPress Social Login 'xhrurl' Parameter XSS Vulnerability
1.3.6.1.4.1.25623.1.0.804709HighWordPress WP ecommerce Shop Styling 'dompdf' Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.804701MediumFCKeditor 'print_textinputs_var()' Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.804700HighAssesi 'bg' Parameter SQL Injection vulnerability
1.3.6.1.4.1.25623.1.0.804697MediumOctavoCMS 'src' Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804686MediumWordPress ActiveHelper LiveHelp Live Chat Plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804685MediumWordPress AnyFont plugin 'text' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804684HighArtifectx xClassified 'catid' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804683HighPHP Multiple Vulnerabilities - 01 - Jul14
1.3.6.1.4.1.25623.1.0.804682MediumPHP Multiple Use-After-Free Vulnerabilities - Jul14
1.3.6.1.4.1.25623.1.0.804681HighDigital Craft AtomCMS Arbitrary File Upload and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.804680MediumWordPress WooCommerce SagePay Direct Payment Gateway plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.804677MediumWordPress Social Connect plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804676MediumMantisBT Multiple Cross-Site Scripting Vulnerabilities -01 July14
1.3.6.1.4.1.25623.1.0.804675MediumWordPress Keyword Strategy Internal Links Plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804674MediumWordPress HTML5 Video Player with Playlist plugin Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.804673MediumWordPress Game-Tabs plugin 'n' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804672MediumWordPress GarageSale plugin 'page' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804669MediumAXIGEN Mail Server Email Message Cross-site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804664MediumFrams&qt Fast File EXchange Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804663MediumownCloud Preview Picture Access Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.804662HighownCloud Multiple Vulnerabilities-04 July14
1.3.6.1.4.1.25623.1.0.804661HighownCloud Multiple Vulnerabilities-03 July14
1.3.6.1.4.1.25623.1.0.804660MediumownCloud Multiple Vulnerabilities (oC-SA-2013-014, oC-SA-2013-015)
1.3.6.1.4.1.25623.1.0.804659MediumownCloud PHP Code Execution Vulnerability - July14
1.3.6.1.4.1.25623.1.0.804658MediumownCloud Multiple Vulnerabilities-01 July14
1.3.6.1.4.1.25623.1.0.804657HighownCloud Multiple Vulnerabilities-02 July14
1.3.6.1.4.1.25623.1.0.804656MediumownCloud 'calid' Parameter privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.804655MediumownCloud Amazon SDK Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.804654MediumEugene Ajenti 'respond_error' Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.804653HighopenSIS 'index.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804652MediumHAM3D Shop Engine CMS 'ID' Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804651MediumFiyo CMS 'Name' POST Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804650MediumMantisBT 'View Issues' Page Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.804641MediumClipBucket 'Username' Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804640HighZeroCMS Privilege Escalation & SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.804639MediumPHP CDF File Parsing Denial of Service Vulnerabilities - 01 - Jun14
1.3.6.1.4.1.25623.1.0.804637MediumTransform Foundation Server Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.804612MediumBarracudaDrive Multiple XSS Vulnerabilities -03 June14
1.3.6.1.4.1.25623.1.0.804611MediumBarracudaDrive Multiple XSS Vulnerabilities -02 June14
1.3.6.1.4.1.25623.1.0.804610MediumBarracudaDrive Multiple XSS Vulnerabilities -01 June14
1.3.6.1.4.1.25623.1.0.804609HighXOOPS Glossaire Module 'glossaire-aff.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804607HighClipperz Password Manager 'objectname' Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.804599MediumWordPress WP-Ecommerce with Bradesco Gateway 'falha.php' XSS Vulnerability
1.3.6.1.4.1.25623.1.0.804594MediumWordPress Simple Popup Images Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804593MediumWordPress Conversion Ninja 'id' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804592MediumWordPress bib2html 'styleShortName' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804588MediumWordPress Bonuspressx 'ar_submit.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804578HighWordPress Flexolio Multiple Vulnerabilities May14
1.3.6.1.4.1.25623.1.0.804573MediumWordPress WP Js External link Info Plugin 'redirect.php' XSS Vulnerability
1.3.6.1.4.1.25623.1.0.804572HighWordPress Js-Multi-Hotel Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804558HighCIS Manager 'TroncoID' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804557MediumGanglia Web 'view_name' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804556HighXerox DocuShare URL SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804543HighClipBucket Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804542HighVtiger CRM Multiple SQLi Vulnerabilities (April 14)
1.3.6.1.4.1.25623.1.0.804541MediumVtiger 'return_url' Parameter Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.804540MediumWordPress Uploader Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804531HighSimpleHRM 'username' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804530HighWordPress VideoWhisper Live Streaming Integration Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804513HighSymantec Endpoint Protection Manager XXE and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.804512MediumWordPress CommentLuv Plugin '_ajax_nonce' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804511HighWordPress AdRotate Plugin 'clicktracker.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804510MediumWordPress NextGEN Gallery 'jqueryFileTree.php' Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.804509HighGanesha Digital Library Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804499MediumTextpattern CMS 'index.php' XSS Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.804491HighUltra Electronics AEP Ultra Protect Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804489HighGNU Bash Environment Variable Handling Shell Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.804479MediumSplunk Referer Header Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804478HighAdvantech WebAccess Multiple Stack Based Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.804476HighWeBid Multiple Cross Site Scripting And LDAP Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.804471HighZyXEL ADSL Router Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804470HighZTE WXV10 W300 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804469HighWebTitan Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.804467MediumTYPO3 Authentication Subcomponent Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.804466HighTYPO3 Color Picker Wizard Remote PHP Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.804465HighTYPO3 Multiple Vulnerabilities-02 July-2104
1.3.6.1.4.1.25623.1.0.804464MediumTYPO3 Multiple Vulnerabilities-01 July-2104
1.3.6.1.4.1.25623.1.0.804463MediumCetil 'logon_senha.asp' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804455HighCIS Manager 'email' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804454MediumWiser SIP Server Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.804448MediumVM Turbo Operations Manager Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.804447MediumApache Archiva Home Page Cross-Site Scripting vulnerability
1.3.6.1.4.1.25623.1.0.804446MediumAdobe ColdFusion Unspecified Information Disclosure Vulnerability (APSB13-03)
1.3.6.1.4.1.25623.1.0.804445HighAdobe ColdFusion Multiple Vulnerabilities (APSB13-03)
1.3.6.1.4.1.25623.1.0.804444HighAdobe ColdFusion Multiple Vulnerabilities (APSB13-10)
1.3.6.1.4.1.25623.1.0.804443HighAdobe ColdFusion Components (CFC) Denial Of Service Vulnerability (APSB13-19)
1.3.6.1.4.1.25623.1.0.804442HighAdobe ColdFusion Multiple Vulnerabilities (APSB13-27)
1.3.6.1.4.1.25623.1.0.804440MediumSymantec Messaging Gateway 'displayTab' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804437MediumOracle OpenSSO Administration Component Data Manipulation Vulnerability
1.3.6.1.4.1.25623.1.0.804436MediumOracle OpenSSO Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.804431HighHorde Webmail 'url' Parameter Open Redirect Vulnerability
1.3.6.1.4.1.25623.1.0.804430HighAdvantech WebAccess Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804428HighMcAfee Asset Manager Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804420MediumMcAfee Web Gateway Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.804418MediumOTRS Help Desk Cross-Site Scripting and Clickjacking Vulnerabilities
1.3.6.1.4.1.25623.1.0.804416HighHP System Management Homepage Cross-Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.804415MediumHP System Management Homepage Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.804413MediumAker Secure Mail Gateway Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804412HighownCloud Multiple XSS and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.804411HighownCloud 'lib/db.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804410HighownCloud 'lib/bookmarks.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804406HighSymantec Web Gateway Cross-Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.804404MediumOpen Web Analytics Reflected Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804403MediumLiveZilla Password Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.804364HighownCloud PHP Remote Code Execution Vulnerabilities Apr14
1.3.6.1.4.1.25623.1.0.804363MediumownCloud Local Filesystem Mounting Security Bypass Vulnerability Apr14
1.3.6.1.4.1.25623.1.0.804362MediumownCloud Multiple XSS Vulnerabilities-02 Apr14
1.3.6.1.4.1.25623.1.0.804361MediumownCloud Multiple XSS Vulnerabilities-01 Apr14
1.3.6.1.4.1.25623.1.0.804359HighSymantec LiveUpdate Administrator Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804345HighMantisBT 'filter_config_id' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804338HighJoomla Component AJAX Shoutbox SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804337MediumJoomla Component Multi Calendar Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.804336MediumJoomla Component Youtube Gallery Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804335MediumJoomla Component FrieChat Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.804327MediumCMS Made Simple Multiple XSS Vulnerabilities Mar14
1.3.6.1.4.1.25623.1.0.804321HighMediawiki Multiple Vulnerabilities-01 Mar14
1.3.6.1.4.1.25623.1.0.804310HighJoomla SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804309HighShadowbox Local file Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.804299MediumEcava IntegraXor Account Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.804297MediumOrbiTeam BSCW 'op' Parameter Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.804294MediumDotCMS Multiple Login Page Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.804293HighAlienVault OSSIM SQL Injection and Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.804292MediumPHP 'LibGD' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.804291HighPHP Multiple Vulnerabilities - 01 - May14
1.3.6.1.4.1.25623.1.0.804290HighPHP 'FastCGI Process Manager' Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.804289MediumownCloud 'SabreDAV' Local File Disclosure Vulnerability (oC-SA-2013-016) - Windows
1.3.6.1.4.1.25623.1.0.804288HighownCloud Multiple Vulnerabilities - 01 May14
1.3.6.1.4.1.25623.1.0.804287MediumownCloud Multiple Cross-Site Scripting & Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.804286HighownCloud Session Fixation Vulnerability
1.3.6.1.4.1.25623.1.0.804285MediumownCloud 'calendar_id' Parameter privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.804284MediumownCloud Multiple Cross Site Scripting Vulnerabilities -03 May14
1.3.6.1.4.1.25623.1.0.804283MediumownCloud Multiple Cross Site Scripting Vulnerabilities -02 May14
1.3.6.1.4.1.25623.1.0.804282MediumownCloud Flash Cross-Domain Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.804281MediumownCloud 'contacts' Security Bypass Vulnerability - May14
1.3.6.1.4.1.25623.1.0.804280HighownCloud Multiple Code Execution & Local File Disclosure Vulnerabilities May14
1.3.6.1.4.1.25623.1.0.804279MediumownCloud Multiple Cross Site Scripting Vulnerabilities -01 May14
1.3.6.1.4.1.25623.1.0.804278HighownCloud Cross Site Request Forgery Vulnerability -01 May14
1.3.6.1.4.1.25623.1.0.804277HighownCloud Multiple XSS & CSRF Vulnerabilities -02 May14
1.3.6.1.4.1.25623.1.0.804276HighownCloud Multiple XSS & CSRF Vulnerabilities -01 May14
1.3.6.1.4.1.25623.1.0.804273MediumJoomla Component SMF Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804272HighJoomla Component Inneradmission SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804268HighCM3 AcoraCMS Multiple XSS, CSRF and Open Redirect Vulnerabilities
1.3.6.1.4.1.25623.1.0.804248MediumNagios cmd.cgi Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.804247MediumNagios status.cgi Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.804244HighPOSH Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804243MediumOTRS Email HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804241MediumPHP 'open_basedir' Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.804240HighIBM Platform Symphony Developer Edition Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.804239MediumDELL SonicWALL 'node_id' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804238MediumDell KACE K1000 LABEL_ID Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804237MediumGeeklog Calendar Plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804236HighOTRS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804234MediumMyBB keywords Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804230Mediume107 query Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804229HighCSP MySQL User Manager SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804226HighNeoBill Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804225MediumGetSimple CMS 3.1.x / 3.2.x Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804224HighHorizon QCMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804223HighTYPO3 Default Admin Credentials
1.3.6.1.4.1.25623.1.0.804222MediumTYPO3 Backend Unspecified CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.804221HighTYPO3 userUid Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.804220HighTYPO3 Multiple Vulnerabilities Dec10
1.3.6.1.4.1.25623.1.0.804219HighTYPO3 Multiple Vulnerabilities Oct10
1.3.6.1.4.1.25623.1.0.804218MediumTYPO3 mailforms Unspecified Arbitrary Mail Relay Vulnerability
1.3.6.1.4.1.25623.1.0.804216MediumTYPO3 Multiple Vulnerabilities Feb10
1.3.6.1.4.1.25623.1.0.804215HighTYPO3 Multiple Vulnerabilities Jul13
1.3.6.1.4.1.25623.1.0.804214MediumTYPO3 Backend Open Redirection Vulnerability
1.3.6.1.4.1.25623.1.0.804213MediumTYPO3 Frontend Open Redirection Vulnerability
1.3.6.1.4.1.25623.1.0.804212MediumTYPO3 ExtDirect Missing Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.804211MediumTYPO3 Backend Editor Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.804210HighTYPO3 Backend Username Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.804209HighTYPO3 feuser_adminLib Authorization Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.804208MediumTYPO3 Backend User Administration Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804207MediumTYPO3 Extension Manager Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804206HighTYPO3 Multiple Vulnerabilities Dec13
1.3.6.1.4.1.25623.1.0.804205HighTYPO3 File Abstraction Layer Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804204HighTYPO3 File Abstraction Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.804203HighTYPO3 Multiple Vulnerabilities Mar13
1.3.6.1.4.1.25623.1.0.804202HighTYPO3 Multiple Vulnerabilities Nov12
1.3.6.1.4.1.25623.1.0.804201MediumTYPO3 Multiple Vulnerabilities Aug12
1.3.6.1.4.1.25623.1.0.804200MediumTYPO3 SWFUpload movieName Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804198Medium7Media Web Solutions EduTrac Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.804179MediumZen Cart <= 1.5.1 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.804176MediumRockMongo Cross Site Scripting and Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.804174HighPHP Remote Code Execution and Denial of Service Vulnerabilities - Dec13
1.3.6.1.4.1.25623.1.0.804166MediumMediaWiki Information Disclosure Vulnerabilities - Dec13
1.3.6.1.4.1.25623.1.0.804165HighiScripts AutoHoster Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804161HighOpenCart Multiple Vulnerabilities Dec-13
1.3.6.1.4.1.25623.1.0.804160MediumPHP Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.804159HighJoomla Plugin CiviCRM '_value' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804158HighDrupal Module CiviCRM '_value' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804157HighWordPress Plugin CiviCRM '_value' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804144HighVbulletin Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.804124MediumMODX CMS Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804113MediumElprolog Monitor WebAccess Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804110HighGnew Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804099HighNetGear DGN2200 N300 Wireless Router Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804098MediumWordPress DZS Video Gallery 'source' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804084MediumWordPress Stop User Enumeration Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.804081MediumWordPress SS Downloads Multiple Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804080MediumWordPress Seo Link Rotator 'title' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804079MediumAllegro RomPager HTTP Referer Header Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804078MediumXAMPP Control Panel 'interpret' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804059MediumWordPress WP-Members Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.804058MediumWordPress Advanced Dewplayer 'dew_file' Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.804057MediumJoomla! 'lang' Parameter Reflected Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804056HighphpMyRecipes Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804055HighvTiger CRM Cross Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.804054MediumWordPress WP Realty Plugin 'listing_id' XSS and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.804048MediumWordPress Recommend to a friend plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804047MediumWebPagetest 'file' parameter Local File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.804036MediumWordPress MobileChief Mobile Site Builder Plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804031MediumWordPress Videowall Plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804030MediumWordPress dhtmlxspreadsheet Plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804029HighElite Graphix ElitCMS Cross Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.804028HighAlienVault OSSIM 'date_from' Parameter Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.804027HighWebTester Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804026MediumWordPress Simple Flash Video Plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804023MediumWordPress fgallery_plus Plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.804022HighZiMB Comment Joomla! Component 'controller' Parameter Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.804021HighWordPress NOSpamPTI Plugin 'comment_post_ID' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.804020MediumWordPress Platinum SEO plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803999MediumTYPO3 Exception Handler Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803998MediumTYPO3 Multiple Vulnerabilities Mar12
1.3.6.1.4.1.25623.1.0.803997MediumTYPO3 Extbase HMAC Unserialization Weakness
1.3.6.1.4.1.25623.1.0.803996HighTYPO3 Flowplayer Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803995HighTYPO3 cHash Parsing Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.803994HighTYPO3 Unspecified SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803993HighTYPO3 Autoloader Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.803992HighTYPO3 OpenID Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803991MediumTYPO3 felogin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803990HighTYPO3 Multiple Vulnerabilities Oct09
1.3.6.1.4.1.25623.1.0.803989MediumTYPO3 jumpUrl File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.803988HighTYPO3 Multiple Vulnerabilities Jan09
1.3.6.1.4.1.25623.1.0.803987MediumTYPO3 Felogin System Extension Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803986MediumTYPO3 File Backend Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803985HighTYPO3 File Upload Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.803984HighTYPO3 indexed_search SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803983HighTYPO3 Mail Header Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803982MediumTYPO3 Indexed Search Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803981MediumTYPO3 Multiple Direct Request Path Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.803980HighTYPO3 Debug Script Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.803975MediumIBM Lotus Domino iNotes Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803970HighAjaXplorer zoho plugin Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.803966HighMyBB Ajaxfs Plugin 'usertooltip' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803962MediumZikula returnpage Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803961MediumBoltWire Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.803959MediumFeng Office ref_XXX XSS Vulnerability
1.3.6.1.4.1.25623.1.0.803958MediumApache Struts 2.x <= 2.3.15.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.803953HighGestioIP 'gestioip/ip_checkhost.cgi' Remote Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803952MediumIcy Phoenix Multiple Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803947HighOTRS SOAP Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803945HighOTRS Mailbox HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803944HighOTRS ITSM Multiple Input Validation Vulnerability
1.3.6.1.4.1.25623.1.0.803943MediumOTRS Ticket Watch Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803942MediumOTRS ITSM Ticket Split Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.803941MediumOTRS ITSM XSS Vulnerability (OSA-2013-02)
1.3.6.1.4.1.25623.1.0.803940HighOTRS Object Link Restriction Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803939MediumOTRS Email Body XSS Vulnerability
1.3.6.1.4.1.25623.1.0.803938MediumOTRS Email Message XSS Vulnerability
1.3.6.1.4.1.25623.1.0.803937MediumOTRS ITSM 'Body' Field HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803936MediumOTRS Login Page Multiple XSS Vulnerability
1.3.6.1.4.1.25623.1.0.803935HighOTRS Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.803934MediumOTRS Subaction XSS Vulnerability
1.3.6.1.4.1.25623.1.0.803933MediumOTRS S/MIME OpenSSL Cryptographic Entropy Weakness
1.3.6.1.4.1.25623.1.0.803932MediumOTRS Key Revocation Spoofing Weakness Vulnerability
1.3.6.1.4.1.25623.1.0.803931HighOTRS Queue Access Restriction Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803930MediumOTRS Email From Line Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.803929MediumOTRS AgentTicketForward Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.803928MediumOTRS Race Condition Data Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.803927HighOTRS ACL-customer-status Ticket Restriction Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803926MediumOTRS Ticket-print Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.803925MediumOTRS Rich-text-editor XSS Vulnerability
1.3.6.1.4.1.25623.1.0.803924MediumOTRS Event Notification Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.803923MediumOTRS Ticket Age Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.803922LowOTRS installer.pl Password Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.803921MediumOTRS RANDFILE Cryptographic Entropy Weakness Vulnerability
1.3.6.1.4.1.25623.1.0.803920MediumOTRS move_into Restriction Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803919MediumOTRS Ticket CustomerID Value Restriction Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803918HighOTRS Merge Operations Restriction Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803917MediumOTRS /tmp/ Directory Restriction Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803916HighOTRS CustomerInterface Restriction Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803915MediumOTRS Email Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803892MediumWikkaWiki Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803887MediumWordPress NextGen Smooth Gallery Plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803885MediumWordPress silverOrchid Theme Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803884HighWordPress Backupbuddy Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803876HighOvidentia Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803874MediumDotNetNuke Redirection Weakness and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.803870MediumJoomla Component JDownloads Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803869HighBigTree CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803868HighDotNetNuke DNNArticle Module SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803866MediumApache ActiveMQ < 5.9.0 Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.803865HighMcAfee ePolicy Orchestrator (ePO) Multiple Vulnerabilities-02 August13
1.3.6.1.4.1.25623.1.0.803864HighMcAfee ePolicy Orchestrator (ePO) Multiple Vulnerabilities-01 August13
1.3.6.1.4.1.25623.1.0.803863MediumMcAfee ePolicy Orchestrator (ePO) Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803851MediumJoomla Joomseller Events Booking Pro 'info' Parameter XSS Vulnerability
1.3.6.1.4.1.25623.1.0.803850MediumJoomla 'lang' Parameter Cross Site Scripting Vulnerability-August13
1.3.6.1.4.1.25623.1.0.803849MediumWordPress WPtouch Plugin Path Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.803848HighCotonti 'c' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803847MediumFtpLocate fsite Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803846HighHP System Management Homepage Command Injection Vulnerability-July2013
1.3.6.1.4.1.25623.1.0.803845MediumHP System Management Homepage Multiple Vulnerabilities-July2013
1.3.6.1.4.1.25623.1.0.803844MediumWordPress I Love It Theme Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803843HighWordPress Spicy Blogroll Plugin File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.803842MediumWordPress FlagEm Plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803840HighmooSocial Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803838HighApache Struts Security Update (S2-016, S2-017) - Active Check
1.3.6.1.4.1.25623.1.0.803837HighApache Struts Security Update (S2-013, S2-014) - Active Check
1.3.6.1.4.1.25623.1.0.803836HighJoomla Googlemaps Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803830HighAtlassian Crowd Xml eXternal Entity (XXE) Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803828MediumMintBoard Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803826MediumNameko Webmail Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803811HighNovell ZENworks Mobile Management Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.803805HighCuppa CMS Remote/Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.803802HighPHD Help Desk SQL Injection vulnerability
1.3.6.1.4.1.25623.1.0.803799MediumJAMon Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.803797HighD-Link DIR-100 Router Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803795HighOpen Web Analytics 'owa_email_address' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803793MediumSmarterMail Enterprise and Standard Stored XSS vulnerability
1.3.6.1.4.1.25623.1.0.803792HighBurden 'burden_user_rememberme' Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803791MediumBlogEngine.NET 'sioc.axd' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.803790MediumxBoard Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.803786MediumGanglia Web 'host_regex' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803785MediumLiveZilla 'g_language' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803784HighTVT DVR Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.803778MediumPHP 'display_errors' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803777HighManageEngine Desktop Central < 8.0.293 Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.803776MediumTypo3 Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.803775MediumJunOS Web Login Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803774HighMayGion IP Cameras Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803773MediumWebCollab 'item' Parameter HTTP Response Splitting Vulnerability
1.3.6.1.4.1.25623.1.0.803772HighOracle Portal Demo Organization Chart SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803769HighASUS RT-N10E Wireless Router Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.803768HighAVTECH DVR Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803767HighHP Onboard Administrator Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803764MediumPHP SOAP Parser Multiple Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.803760HighArkeia Appliance Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803755HighIBM Lotus Domino Multiple Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.803752HighTP-Link TD-W8951ND XSS and CSRF Vulnerabilities
1.3.6.1.4.1.25623.1.0.803746MediumTwilight CMS DeWeS Web Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.803742MediumownCloud Cross-Site Scripting and Security Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.803741HighownCloud Cross-Site Scripting and File Upload Vulnerabilities
1.3.6.1.4.1.25623.1.0.803739MediumPHP SSL Certificate Validation Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803737HighPHP Sessions Subsystem Session Fixation Vulnerability - Aug13 (Windows)
1.3.6.1.4.1.25623.1.0.803735HighDell KACE K1000 SMA Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.803732HighSymantec Web Gateway Multiple Vulnerabilities-Aug2013
1.3.6.1.4.1.25623.1.0.803731MediumWestern Digital My Net Devices Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.803730MediumD-Link DIR-645 Router Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803720HighTRENDnet Print Server Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803715HighASUS RT56U Router Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803713MediumResin Application Server Source Code Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.803712HighPlesk < 11.0.9 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803710HighDS3 Authentication Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803709MediumIBM Rational ClearQuest Multiple Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.803708MediumElastix Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.803707HighFreeNAC Multiple XSS and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.803703HighJojo CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803702HighExponent CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803700MediumD-Link Dsl Router Multiple Authentication Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.803697HighWordPress JS Restaurant Plugin SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803696MediumWordPress Booking System Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.803682HighWordPress Feed Plugin SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803681MediumWordPress Category Grid View Gallery XSS Vulnerability
1.3.6.1.4.1.25623.1.0.803679HighMagnolia CMS Access Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803678MediumPHP Multiple Vulnerabilities - Jun13 (Windows)
1.3.6.1.4.1.25623.1.0.803666HighSimple File Manager Login Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803660MediumMicrosys Promotic Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.803646HighTelaen Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803625MediumWonderdesk SQL Multiple Cross-Site Scripting (XSS) Vulnerabilities
1.3.6.1.4.1.25623.1.0.803600MediumWordPress Xili Language Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.803493MediumWordPress NewsLetter Plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803492MediumWordPress wp-FileManager Plugin File Download Vulnerability
1.3.6.1.4.1.25623.1.0.803477HighMiniWeb Arbitrary File Upload and Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.803476HighphpVMS Virtual Airline Administration SQL injection Vulnerability
1.3.6.1.4.1.25623.1.0.803458MediumOrionDB Web Directory Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803450MediumWordPress WP Banners Lite Plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803449HighWordPress Level Four Storefront Plugin SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803448MediumWordPress MailUp Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803447MediumJaow CMS Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803446HighFree Hosting Manager Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803445HighMoinMoin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803441HighJoomla RSfiles SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.803440HighClipShare Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803439HighWordPress LeagueManager Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803438HighmnoGoSearch Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803437HighWeb Cookbook Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803431HighPHP-Fusion Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803430HighWordPress Count per Day Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803403MediumX3 CMS Multiple cross-site scripting (XSS) vulnerabilities
1.3.6.1.4.1.25623.1.0.803399HighWeBid Local File Disclosure and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.803373MediumWordPress Symposium Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.803372MediumWordPress Traffic Analyzer Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.803346HighAtutor AContent Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.803345MediumPragmaMX Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.803341HighPHP Multiple Vulnerabilities - 01 - Mar13 (Windows)
1.3.6.1.4.1.25623.1.0.803340HighPiwigo Cross Site Request Forgery and Path Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.803337HighPHP Multiple Vulnerabilities - Mar13 (Windows)
1.3.6.1.4.1.25623.1.0.803326MediumStoneware webNetwork Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.803318MediumPHP 'open_basedir' Secuirity Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803316MediumglFusion Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.803221MediumPHP-Fusion 'cat-id' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803213HighJoomla! com_collector Component Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.803209HighWordPress Browser Rejector Plugin Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.803208HighWordPress Shopping Cart Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803197HighWHMCS SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803195High4psa Voipnow Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.803187HighIBM Lotus Domino HTTP Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803184MediumPetite Annonce 'categoriemoteur' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803183HighDaloRADIUS Web Management Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803182HighOpen-Xchange Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803181HighVerax Network Management System Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803180MediumApache Rave User Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.803174MediumD-Link DIR-645 Router Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803173MediumBugzilla Information Disclosure and Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.803171HighHTTP File Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803168HighNagios XI Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803164MediumPHP 'openssl_encrypt()' Function Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803155MediumHero Framework Cross-Site Scripting and Request Forgery Vulnerabilities
1.3.6.1.4.1.25623.1.0.803151HighphlyLabs phlyMail Lite Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803137HighERP (Enterprise Resource Planning) System SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803132HighElite Bulletin Board Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.803131MediumOracleBI Discoverer 'node' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803124HighMyBB KingChat Plugin SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803117MediumOurWebFTP Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.803116MediumPRADO PHP Framework 'sr' Parameter Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.803110MediumNovell Sentinel Log Manager Retention Policy Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803109MediumPHP Server Monitor Multiple Stored Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.803101HighWordPress Spider Calendar Plugin Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.803100MediumWordPress Social Discussions Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803090HighCubeCart Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803089MediumJoomla! 'Aclassif' Component Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803079HighWordPress Rokbox Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803078HighWordPress Floating Social Media Links Plugin 'wpp' RFI Vulnerabilities
1.3.6.1.4.1.25623.1.0.803077HighWordPress Portable phpMyAdmin Plugin 'wp-pma-mod' Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.803073MediumSimple Invoices Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.803072MediumWordPress WP e-Commerce And WooCommerce Predictive Search Plugin 'rs' XSS Vulnerability
1.3.6.1.4.1.25623.1.0.803053HighWeBid Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803051HighWordPress Tagged Albums Plugin 'id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803050HighWordPress Related Posts Exit Popup Plugin SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803049MediumWordPress Buddystream Plugin Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.803048MediumWordPress Amazon Associate Plugin 'callback' Parameter XSS Vulnerability
1.3.6.1.4.1.25623.1.0.803042HighWordPress FoxyPress Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803033HighSonicWall Viewpoint 'scheduleID' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.803027HighOpen Business Management Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.803019HighAd Manager Pro Multiple SQL Injection And XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.803010MediumWordPress Count per Day Plugin 'userperspan.php' Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.803009MediumWordPress Count per Day Plugin 'note' Parameter Persistent XSS Vulnerability
1.3.6.1.4.1.25623.1.0.803008MediumDokuWiki 'target' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.803006HighCyclope Employee Surveillance Solution SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802999MediumWordPress Slideshow Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802998MediumWordPress Spider Calendar Plugin Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802997MediumCartweaver 'helpFileName' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.802984HighLimny admin/preview.php theme Parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.802983MediumLimny 'login.php' Script Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802979MediumWordPress BackWPup Plugin Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.802977HighphpMyDirectory 'id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802970HighOSClass Multiple XSS and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.802967MediumOpenfiler Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802966MediumPHP 'main/SAPI.c' HTTP Header Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802956MediumLabWiki Multiple Cross Site Scripting (XSS) Vulnerabilities
1.3.6.1.4.1.25623.1.0.802946HighTiki Wiki CMS Groupware jhot.php Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.802934MediumCyclope Employee Surveillance Solution Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.802915HighWordPress wpStoreCart Plugin 'upload.php' Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.802910MediumMediaWiki 'uselang' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802868HighBluadmin Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.802861Highb2ePMS Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.802860MediumSupport Incident Tracker SiT! 'id' Parameter XSS Vulnerability
1.3.6.1.4.1.25623.1.0.802858HighWordPress Sharebar Plugin SQL Injection And XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.802857HighWordPress Pretty Link Lite Plugin SQL Injection And XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.802856MediumWordPress 2Click Social Media Buttons Plugin 'xing-url' Parameter XSS Vulnerability
1.3.6.1.4.1.25623.1.0.802855MediumWordPress iFrame Admin Pages Plugin 'url' Parameter XSS Vulnerability
1.3.6.1.4.1.25623.1.0.802839MediumZoho ManageEngine Support Center Plus Multiple Fields XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.802777MediumAndromeda Streaming MP3 Server Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802758HighHP System Management Homepage Cross-site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.802751HighOpenCart Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802750MediumWordPress Zingiri Tickets Plugin File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802745HighJoomla Estate Agent Component 'id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802744HighJoomla Jomtube Component 'id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802743HighJoomla lqm Component 'Itemid' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802720MediumZoho ManageEngine Device Expert Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.802710HighWikidforum Multiple XSS and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.802709MediumSemantic Enterprise Wiki Halo Extension 'target' XSS Vulnerability
1.3.6.1.4.1.25623.1.0.802706HighJoomla com_x-shop 'idd' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802705HighJoomla com_machine 'Itemid' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802684HighIBM Director CIM Server CIMListener Directory Traversal Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802671MediumXWiki Enterprise Multiple Stored Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802661HighSymantec Web Gateway Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802660MediumAdobe ColdFusion HTTP Response Splitting Vulnerability (APSB12-15)
1.3.6.1.4.1.25623.1.0.802657HighHP System Management Homepage Multiple Vulnerabilities - Jul12
1.3.6.1.4.1.25623.1.0.802645MediumAdiscon LogAnalyzer 'highlight' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802644HighWordPress Google Maps Via Store Locator Plus Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802643HighWordPress Nmedia Users File Uploader Plugin Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.802642HighWordPress Nmedia Member Conversation Plugin Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.802641HighWordPress Omni Secure Files Plugin 'upload.php' Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.802640HighWordPress WP-Property Plugin 'uploadify.php' Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.802639HighWordPress HTML5 AV Manager Plugin 'custom.php' Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.802638HighWordPress Foxypress Plugin 'uploadify.php' Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.802637HighWordPress Asset Manager Plugin 'upload.php' Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.802636HighMyBB 'member.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802632HighSymantec Web Gateway Remote Shell Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.802631HighPBBoard 'page' Parameter Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.802630MediumLiferay Portal Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802622MediumBackupPC 'index.cgi' Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802621MediumJamWiki 'num' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802609MediumProWiki 'id' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802608MediumRabbitWiki 'title' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802607MediumphpMyAdmin 'url' Parameter URI Redirection Vulnerability
1.3.6.1.4.1.25623.1.0.802606MediumSnipSnap Wiki 'query' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802604HighWordPress Theme Tuner Plugin 'tt-abspath' Parameter Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.802602MediumphpLDAPadmin 'base' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802591HighPHP 'magic_quotes_gpc' Directive Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802590HighPHP 'php_register_variable_ex()' Remote Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802589MediumSimpleGroupware 'export' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802588MediumJoomla! Currency Converter Module 'from' Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802587MediumManageEngine ADManager Plus Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.802586Highphux Download Manager 'file' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802577MediumLead Capture Page System 'message' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802575MediumParsp Shopping CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802574MediumJoomla Boss Component Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.802573MediumJoomla Bulkenquery Component Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.802572MediumJoomla BR Component Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.802570MediumJoomla Some Component Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.802569HighJoomla XBall Component SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802568HighJoomla Sanpham Component Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.802567HighJoomla Car Component Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.802561MediumAtutor Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802560HighJoomla Simple File Upload Module Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.802556MediumVertrigoServ 'ext' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802554MediumWordPress CartPress Plugin 'tcp_post_ids' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802553MediumWordPress WHOIS Plugin 'domain' Parameter Cross-site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802535HighJoomla 'BF Quiz' Component 'catid' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802534HighPHP Inventory 'user' and 'pass' Parameters SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802530MediumPhorum 'admin.php' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802504HighPHP 'is_a()' Function Remote Arbitrary Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802495HighMODX Brute Force and Path Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.802493HighnetOffice Dwins Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.802483HighZoho ManageEngine Security Manager Plus Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802477HighZoho ManageEngine Support Center Plus Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802476HighP1 WiMAX Modem Default Credentials Unauthorized Access Vulnerability
1.3.6.1.4.1.25623.1.0.802467HighOmnistar Document Manager Software Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802465MediumOracle Identity Management 'username' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802464HighOmnistar Mailer Software Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.802442HighNetArt Media iBoutique 'key' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802434HighKBPublisher Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802433HighGanesha Digital Library Multiple SQL Injection and XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.802430MediumphpMyAdmin 'show_config_errors.php' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802429MediumAppServ Open Project 'appservlang' Cross-site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802427HighArticleSetup Multiple Cross-Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.802425HighApache Struts Security Update (S2-007) - Active Check
1.3.6.1.4.1.25623.1.0.802424HighZoho ManageEngine Applications Manager Multiple XSS and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.802423MediumApache Struts <= 1.3.10 CookBook/Examples Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.802422MediumApache Struts < 2.3.3 Showcase Multiple Persistent XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.802404HighNetArt Media iBoutique 'page' SQL Injection and XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.802402MediumLabWiki Multiple Cross-site Scripting (XSS) and Shell Upload Vulnerabilities
1.3.6.1.4.1.25623.1.0.802397MediumXWiki Enterprise Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802394MediumBrainkeeper Enterprise Wiki 'search.php' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802391MediumTWiki 'organization' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802388HighSupport Incident Tracker SiT! Multiple SQL Injection And XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.802387HighSolGens E-Commerce 'cid' And 'pid' Parameters SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802380MediumWordPress myEASYbackup Plugin 'dwn_file' Parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.802373MediumSQLiteManager 'dbsel' And 'nsextt' Parameters Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.802369MediumPHPB2B 'q' Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802354HighSourceBans 'xajax' Parameter Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802353MediumTiki Wiki CMS Groupware URL Multilple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802352MediumExpinion.Net Member Management System 'REF_URL' Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802351MediumXOOPS 'text' and 'message' Parameter Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802350MediumMbedthis AppWeb HTTP TRACE Method Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802342HighEMO Realty Manager 'cat1' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802341MediumWeb File Browser 'act' Parameter File Download Vulnerability
1.3.6.1.4.1.25623.1.0.802335MediumTWiki 'newtopic' Parameter And SlideShowPlugin XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.802334MediumSimple Machines Forum Session Hijacking Vulnerability
1.3.6.1.4.1.25623.1.0.802330HighPHP Multiple Vulnerabilities - Sep11 (Windows)
1.3.6.1.4.1.25623.1.0.802329MediumPHP 'crypt()' Function Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.802324MediumWordPress Register Plus Redux Plugin Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802322HighWordPress Media Library Categories Plugin 'termid' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802321MediumWordPress WP e-Commerce Plugin 'cart_messages' Parameter Cross-site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802320MediumHabari Installation Path Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802315HighIleys Web Control SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802311MediumChyrp Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802307HighLuxCal Web Calendar SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802306HighDotNetNuke Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802305MediumWebCalendar Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802302HighOllance Member Login script Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802298HighWordPress 'setup-config.php' Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802293HighXAMPP WebDAV PHP Upload Vulnerability
1.3.6.1.4.1.25623.1.0.802289HighWordPress Comment Rating Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802288MediumWordPress WP Symposium Plugin 'uid' Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802279MediumVirtual Vertex Muster Web Interface Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.802268HighJoomla! Barter Sites 'com_listing' Component 'category_id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802267HighJoomla! Techfolio Component 'catid' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802265MediumphpLDAPadmin '_debug' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802261MediumXAMPP Web Server Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802258HighWebmin < 0.970 / Usermin < 0.910 Login XSS Vulnerability
1.3.6.1.4.1.25623.1.0.802254HighColdGen ColdUserGroup Cross-Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.802253HighColdGen ColdCalendar 'EventID' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802252HighSymantec IM Manager Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802251MediumAWStats 'awredir.pl' Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802250MediumWordPress Multiple Themes 's' Parameter Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802243HighSnitz Forums 2000 'members.asp' SQL Injection and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802228MediumWiccle Web Builder CMS and iWiccle CMS Community Builder Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.802225MediumAndy's PHP Knowledgebase Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802210MediumTrixbox Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.802209MediumvBulletin vBTube Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802207HighDotclear Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.802204HighWordPress GD Star Rating Plugin 'votes' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802199HighCubeCart Multiple Cross-Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.802196HighJoomla Multiple Components SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.802189HighJoomla 'Teams' Component SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802162HighCMS Faethon 'info.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802161MediumPhorum 'real_name' Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802160HighPhorum Cross-Site Scripting and Cross-site request forgery Vulnerabilities
1.3.6.1.4.1.25623.1.0.802159MediumIBM Open Admin Tool 'index.php' Multiple Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802157HighMYRE Real Estate Software Multiple XSS and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.802155MediumAdvanced Image Hosting Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802132MediumHESK Multiple Cross-site Scripting (XSS) Vulnerabilities
1.3.6.1.4.1.25623.1.0.802131HighJoomla Xeslidegalf Component SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802130HighJoomla Component 'com_astra' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802128MediumDigital Scribe Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802125HighJoomla com_foto SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802124HighJoomla com_yvhotels SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802123MediumJoomla Resman Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802122HighCopyscape SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802121HighLiteRadius Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.802116MediumeFront Cross Site Scripting and Local File Inclusion Vulnerabilities
1.3.6.1.4.1.25623.1.0.802115MediumRuby on Rails 'Safe Buffer' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802114HighNoticeBoardPro SQL Injection and Arbitrary File Upload Vulnerabilities
1.3.6.1.4.1.25623.1.0.802106HighJoomla Minitek FAQ Book 'id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802104HighCRE Loaded Multiple Security Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.802090MediumPlain Black WebGUI 'search' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802089MediumWordPress Photocrati Theme 'prod_id' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802076HighDotclear Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802075HighLiveZilla PHP Object Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802071MediumCUPS Web Interface Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802070HighVtiger CRM Multiple Vulnerabilities April-14
1.3.6.1.4.1.25623.1.0.802069HighFitnesse Wiki Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.802066MediumPineApp Mail-SeCure Absolute Path Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.802060HighSearchBlox Multiple Vulnerabilities Sept-13
1.3.6.1.4.1.25623.1.0.802050HighRuby on Rails XML Processor YAML Deserialization RCE Vulnerability
1.3.6.1.4.1.25623.1.0.802049HighFoswiki 'MAKETEXT' variable Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.802048HighTWiki 'MAKETEXT' variable Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.802043HighNovell NetIQ Privileged User Manager Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.802040HighMyBB MyStatus Plugin process-mystatus.php 'statid' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802039HighMyBB Advanced Forum Signatures (afsignatures) Plugin 'signature.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802038HighMyBB Userbar Plugin 'userbarsettings.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802035HighWordPress IP Logger Plugin map-details.php SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802032HighWordPress UPM Polls Plugin 'qid' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802031HighMyBB MyTabs Plugin 'tab' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802026HighJoomla! Scriptegrator plugin Multiple Local File Inclusion Vulnerabilities
1.3.6.1.4.1.25623.1.0.802022HighJoomla! com_joomnik Component 'album' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802021HighWordPress Is-human Plugin 'passthru()' Function Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.802018MediumWordPress Universal Post Manager Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802017MediumWordPress OPS Old Post Spinner Plugin 'ops_file' Parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.802016MediumJoomla! Query String Parameter Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.802015HighWordPress GRAND Flash Album Gallery Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802014MediumWordPress WPtouch Plugin 'wptouch_settings' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802013MediumWordPress WP Custom Pages Plugin 'url' Parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.802009MediumWordPress PHP Speedy Plugin 'title' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.802008HighWordPress PHP Speedy Plugin 'page' Parameter Remote PHP Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.802006HighWordPress WP Forum Server 'topic' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802005HighWordPress Comment Rating 'id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.802004MediumWordPress IWantOneButton 'post_id' Parameter Cross-site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801994MediumphpMyAdmin js_frame Parameter Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801990HighEclime Multiple SQL Injection and Cross-site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801989MediumCodeMeter WebAdmin 'Licenses.html' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801986MediumSolarWinds Orion NPM Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801985HighAtutor AContent Multiple SQL Injection and XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.801984MediumManageEngine ServiceDesk Plus Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.801983MediumManageEngine ServiceDesk Plus 'searchText' XSS Vulnerability
1.3.6.1.4.1.25623.1.0.801982HighAtutor AChecker Multiple SQL Injection and XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.801981HighXataface WebAuction and Xataface Librarian DB Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801980HighMyAuth3 Gateway 'pass' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801976HighHP SiteScope Cross-Site Scripting and Session Fixation Vulnerabilities
1.3.6.1.4.1.25623.1.0.801974MediumSearch Network 'search.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801971MediumNetSaro Enterprise Messenger Multiple XSS and CSRF Vulnerabilities
1.3.6.1.4.1.25623.1.0.801967HighLink Station Pro SQL Injection and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801962MediumManageEngine ServiceDesk Plus Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.801961MediumS40 Content Management System (CMS) Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801958HighBlueSoft RELCMS SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801957HighBlueSoft Social Networking CMS SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801956HighBlueSoft Auction Site SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801955HighBlueSoft Classifieds Script SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801954HighappRain CMF Multiple Cross-Site scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801952HighDmxReady Secure Document Library SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801950HighXataface Dataface '-action' Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.801947MediumFlatPress Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801944HigheGroupware Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801942HighApache Archiva Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801940MediumApache Struts Security Update (S2-006) - Active Check
1.3.6.1.4.1.25623.1.0.801936MediumMyChat Plus Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801932HighXOOPS 'imagemanager.php' Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.801926HighOracle GlassFish/System Application Server Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.801925MediumQianbo Enterprise Web Site Management System Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801924HighphpAlbum.net Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801923HighCollaborative Passwords Manager (cPassMan) 'path' Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.801919HighGreenbone Security Assistant Cross-Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.801911MediumAR Web Content Manager (AWCM) 'search.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801910MediumDolphin Multiple Reflected Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801909MediumKodak InSite Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801908MediumWordPress Processing Embed Plugin 'pluginurl' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801901MediumIBM Lotus Sametime Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801900HighMediaWiki Frames Processing Clickjacking Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801895MediumIcinga 'expand' Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801894MediumNagios 'expand' Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801893HighAWStats Totals 'sort' Parameter Remote Command Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.801889HighMahara Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.801882MediumMojolicious Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.801881MediumHP SiteScope Cross Site Scripting and HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.801880MediumPhotoSmash Galleries WordPress Plugin 'action' Parameter XSS Vulnerability
1.3.6.1.4.1.25623.1.0.801877MediumMediaWiki 'profileinfo.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801870MediumHorde Gollem 'file' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801866MediumIcinga Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801865MediumNagios 'layer' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801859MediumCGI:IRC 'nonjs' Interface Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801857MediumRT (Request Tracker) Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801854HighCitrix Licensing Administration Console Security Bypass And Denial Of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.801852MediumF-Secure Policy Manager 'WebReporting' Module XSS And Path Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.801851MediumphpMyAdmin 'db' Parameter Stored Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801850MediumWordPress TagNinja Plugin 'id' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801849HighHorde Products Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.801842MediumDrupal AES Encryption Module Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801841HighXWiki Enterprise Unspecified SQL Injection and XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.801838MediumMajordomo2 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.801836HighPHP Link Directory Software 'sbcat_id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801829HighJoomla! Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.801827MediumJoomla! Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801808MediumSurgeMail SurgeWeb Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801807MediumWordPress KSES Library Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801794MediumVanilla Forum Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.801793HighCalendarix Cross Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.801787HighJoomla Component com_aist SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801780MediumWordPress Inline Gallery 'do' Parameter Cross-site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801778MediumOpen Ticket Request System (OTRS) Multiple Cross-site scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801775MediumSeo Panel Multiple Cross-site Scripting (XSS) Vulnerabilities
1.3.6.1.4.1.25623.1.0.801766HighOpen Ticket Request System (OTRS) Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.801765MediumRuby on Rails Logfile Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801751HighGateSoft Docusafe 'ECO.asp' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801746MediumEclipse IDE Help Contents Multiple Cross-site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801745MediumEclipse IDE Multiple Cross-site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801744MediumZikula Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.801741MediumJoomla 'Lyftenbloggie' Component Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801738MediumN-13 News Cross-Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.801735MediumPivotX Multiple Cross-site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801733HighRedaxscript Path Disclosure and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.801732HighZikula CMS CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.801731MediumPHP 'extract()' Function Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.801729HighPHP Script Directory Software 'sbcat_id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801700MediumPmWiki < 2.2.21 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.801692HighMantisBT Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801684MediumMyBB Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801682HighSiteEngine 'module' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801663MediumApache Struts Security Update (S2-005) - Active Check
1.3.6.1.4.1.25623.1.0.801660MediumphpMyAdmin 'error.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801653HighRuby on Rails Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.801643HighEnergine 'NRGNSID' Cookie SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801628MediumWordPress Plugin cformsII 'lib_ajax.php' Multiple HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.801605MediumCilem Haber Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801603MediumMantisBT Multiple Cross-site scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801593MediumOracle MySQL Eventum Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801591HighHP Power Manager Cross Site Request Forgery (CSRF) and XSS Vulnerability
1.3.6.1.4.1.25623.1.0.801585MediumPHP Multiple Security Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.801584HighPHP 'set_magic_quotes_runtime()' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801577MediumHastymail2 Session Cookie Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.801576MediumHastymail2 'background' Attribute Cross-site scripting vulnerability
1.3.6.1.4.1.25623.1.0.801570MediumBugzilla Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801569HighHP Power Manager Login Form Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801564MediumXWiki Watch Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801556MediumAardvark Topsites PHP 'index.php' Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801551HighGetSimple CMS < 2.03 Administrative Credentials Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801549HighPHPvidz Administrative Credentials Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801548HighCollabtive 'managechat.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801547MediumPHP 'filter_var()' function Stack Consumption Vulnerability
1.3.6.1.4.1.25623.1.0.801544MediumPecio CMS 'target' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801518HighNetArtMedia WebSiteAdmin Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.801517MediumSerendipity 'serendipity_admin.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801513HighSeagull SQL Injection and Multiple Remote File Inclusion Vulnerabilities
1.3.6.1.4.1.25623.1.0.801512HighDiY-CMS Multiple Remote File Inclusion Vulnerabilities
1.3.6.1.4.1.25623.1.0.801496MediumEcava IntegraXor Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.801494MediumphpMyAdmin 'phpinfo.php' Security bypass Vulnerability
1.3.6.1.4.1.25623.1.0.801492MediumWordPress Register Plus Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801490MediumWordPress Safe Search Plugin 'v1' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801454MediumNetArt Media Car Portal Multiple Cross-site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801453MediumSmarterTools SmarterTrack Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801449MediumMantisBT < 1.2.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801445HighIrokez CMS 'id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801444HighPecio CMS 'template' Multiple Remote File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.801442HighTextpattern CMS 'index.php' Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.801441MediumApache Struts Security Update (S2-005) - Version Check
1.3.6.1.4.1.25623.1.0.801431HighPHPKick 'statistics.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801416MediumSimpleID 'index.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801414HighAdPeeps 'index.php' Multiple Vulnerabilities.
1.3.6.1.4.1.25623.1.0.801413MediumBugzilla URL Password Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801410MediumGetSimple CMS < 2.03 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801408HighphpaaCMS 'id' Parameter SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.801404MediumOrbis CMS 'editor-body.php' XSS Vulnerability
1.3.6.1.4.1.25623.1.0.801401HighPHP Bible Search 'bible.php' SQL Injection and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801396HighAV Arcade 'ava_code' Cookie Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801391MediumSimpNews Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801389HighHP OpenView Network Node Manager Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.801388HighHP OpenView Network Node Manager Multiple Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.801383MediumCruxPA 'txtusername' and 'todo' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801382MediumCruxCMS 'txtusername' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801378HighSite2Nite Boat Classifieds Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.801368LowBugzilla 'Install/Filesystem.pm' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801367LowBugzilla 'localconfig' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801364HighPHP Quick Arcade SQL Injection and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801359HighPHP Multiple Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.801351HighJV2 Folder Gallery 'lang_file' Parameter Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.801341MediumAria2 metalink 'name' Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.801337HighSerendipity 'Xinha WYSIWYG' Editor Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.801334HighDeluxeBB 'newpost.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801307MediumMoinMoin 'Despam' Action Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801306MediumMoinMoin Wiki Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.801288MediumWiccle Web Builder 'post_text' XSS Vulnerability
1.3.6.1.4.1.25623.1.0.801286MediumphpMyAdmin Setup Script Request Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801285HighMulti-lingual E-Commerce System Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801281HighTWiki Cross-Site Request Forgery Vulnerability - Sep10
1.3.6.1.4.1.25623.1.0.801279HighBugTracker.NET 'search.aspx' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801258HighPligg Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.801249MediumZeusCart 'search' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801248MediumSun Java System Portal Server Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801243HighsNews 'category' parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801240HighZeusCart 'maincatid' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801238MediumViArt CMS 'admin_articles.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801233HighphpThumb 'fltr[]' Parameter Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801231HighTCW PHP Album 'album' Parameter Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801230HighCreasito 'username' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801229HighDevana 'id' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801227HighOpenCart Cross-Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.801226MediumSplunk 'Referer' Header Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801220HighSymphony CMS Directory traversal vulnerability
1.3.6.1.4.1.25623.1.0.801218HighSnipe Gallery 'cfg_admin_path' Multiple Remote File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.801212MediumSimple Search 'terms' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801211MediumFlashCard 'cPlayer.php' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801210MediumPmWiki < 2.2.16 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.801204HighOCS Inventory NG Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801203HighApache ActiveMQ Persistent Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801202HighPhpMyVisites ClickHeat Plugin Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.801201HighAIOCP 'cp_html2xhtmlbasic.php' Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.801153HighXoops Celepar Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801151HighBigforum 'profil.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801148MediumShibboleth Service Provider Multiple XSS Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.801113HighlinkSpheric 'viewListing.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801103HighAdobe RoboHelp Server Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.80110Otherwapiti (NASL wrapper)
1.3.6.1.4.1.25623.1.0.801092HighYABSoft AIHS Cross Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.801082MediumClixint DPI Image Hosting Script Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801078MediumRuby on Rails 'strip_tags' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801076MediummoziloCMS Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.801075HighFlashlight Free Edition SQL Injection and Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.801070HighOutreach Project Tool 'CRM_path' Parameter Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.801068HighTelepark.wiki Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801060HighPHP Multiple Vulnerabilities - Dec09
1.3.6.1.4.1.25623.1.0.801056HighCuteNews/UTF-8 CuteNews Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.801019MediumXerver HTTP Server Source Code Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.801018MediumXerver HTTP Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.801015MediumXerver HTTP Server Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.801012HighLogRover 'uname' and 'pword' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.801008HighPHPGenealogie 'CoupleDB.php' Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.801006HighcP Creator 'tickets' Cookie SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.800992MediumtDiary 'tb-send.rb' Plugin Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.800990HighZenoss Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800989HighDokuWiki Multiple Cross Site Request Forgery Vulnerabilities
1.3.6.1.4.1.25623.1.0.800983HighPHP Inventory Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800982MediumMediaWiki XSS Vulnerability
1.3.6.1.4.1.25623.1.0.800981HighOrtro Multiple Unspecified Vulnerabilities
1.3.6.1.4.1.25623.1.0.800968MediumMicrosoft SharePoint Team Services Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.800956MediumBLOB Blog System 'postid' Parameter XSS Vulnerability
1.3.6.1.4.1.25623.1.0.800952HighMyMsg 'profile.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.800950HighMeeting Room Booking System SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.800946Mediume107 'Referer' Header Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.800942HighSineCMS Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.800940HighNetRisk Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.80094HighWEBalbum Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.800935MediumBuildbot Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.800934MediumBuildbot 'waterfall.py' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.80093Highviralator
1.3.6.1.4.1.25623.1.0.800929HighOpenPro Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.800924MediumDjango Directory Traversal Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800920HighMultiple Products NSS Library Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800919HighMDPro Surveys Module SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.800912HighRuby on Rails Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.800909MediumDrupal Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.800908HighDrupal XSS and Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.800907HighNullLogic Groupware <= 1.2.7 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.800906HighNullLogic Groupware <= 1.2.7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800903MediumClicknet CMS 'index.php' Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.80090MediumSympa < 4.1.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.80085HighSegue CMS themesdir Parameter Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.80084Highsdbsearch.cgi
1.3.6.1.4.1.25623.1.0.800836HighDM FileManager 'album.php' Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.80083MediumSambar XSS
1.3.6.1.4.1.25623.1.0.800826MediumSun Java Web Console Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.800822HighV-webmail Multiple PHP Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.800820HighZen Cart <= 1.3.8a Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.80082MediumSambar default CGI info disclosure
1.3.6.1.4.1.25623.1.0.800819HighDM FileManager 'login.php' Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.800817HighAjaxPortal 'di.php' File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.800811MediumSun Java System Web Proxy Server Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.800803HighKoschtIT Image Gallery Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.800801HighTemaTres Multiple XSS and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.80080HighPunBB language Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.800798HighMoodle Cross Site Scripting and Cross Site Request Forgery Vulnerabilities
1.3.6.1.4.1.25623.1.0.800793HighTCExam 'tce_functions_tcecode_editor.php' File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.800791MediumCMScout Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.800789HighCMSQlite 'index.php' SQL Injection and Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.800788HighTaskFreak! < 0.6.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800787MediumUniform Server Multiple Cross-Site Request Forgery Vulnerabilities
1.3.6.1.4.1.25623.1.0.800784HighopenMairie openComInterne 'dsn[phptype]' LFI Vulnerability
1.3.6.1.4.1.25623.1.0.800783HighopenMairie openPresse 'dsn[phptype]' LFI Vulnerability
1.3.6.1.4.1.25623.1.0.800782HighopenMairie openPlanning Multiple File Inclusion Vulnerabilities
1.3.6.1.4.1.25623.1.0.800781HighopenMairie openCourrier Multiple File Inclusion Vulnerabilities
1.3.6.1.4.1.25623.1.0.800780HighOpenMairie openAnnuaire Multiple Remote File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.80078HighphpWebThings editor_insert_bottom Parameter Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.800778HigheFront 'ask_chat.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.800777MediumXOOPS Profiles Module Activation Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.800773HighZikula Multiple XSS and CSRF Vulnerabilities
1.3.6.1.4.1.25623.1.0.800772HighCacti 'export_item_id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.800771HighPostNuke modload Module 'sid' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.80077HighphpListPro returnpath Remote File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.800769HighSiestta Directory Traversal and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.800767HighMoodle Session Fixation Vulnerability
1.3.6.1.4.1.25623.1.0.800766HighMoodle Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800764HighOpenurgence Vaccin 1.03 Multiple File Inclusion Vulnerabilities
1.3.6.1.4.1.25623.1.0.800762MediumHP System Management Homepage Unspecified Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800761MediumHP System Management Homepage Unspecified Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800760HighOpenX Administrative Interface Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.80076HighPHP Easy Download admin/save.php Parameter Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.800759MediumHP System Management Homepage (SMH) 'RedirectUrl' URI Redirection Vulnerability
1.3.6.1.4.1.25623.1.0.800758HighGnat-TGP 'DOCUMENT_ROOT' Parameter Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.800757HighLussumo Vanilla 'definitions.php' Remote File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.800748HighZen Time Tracking multiple SQL Injection vulnerabilities
1.3.6.1.4.1.25623.1.0.800746MediumIkiwiki 'htmlscrubber' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.800745MediumTracking Requirements And Use Cases Cross Site Scripting vulnerability
1.3.6.1.4.1.25623.1.0.800740HighTribisur Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.80074HighMultiple Remote Vulnerabilities in myEvent
1.3.6.1.4.1.25623.1.0.800738HighphpDirectorySource Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800736HighphpCOIN 'mod' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.800734HighOpenCart SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.80073HighMonster Top List Remote File Include
1.3.6.1.4.1.25623.1.0.80072HighMODX CMS base_path Parameter Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.800718MediumOpenfire Security Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.80071HighMiniBB PathToFiles Parameter Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.800704HighWordPress Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800691HighDB2 Monitoring Console Multiple Unspecified Security Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.800689Mediumikiwiki Teximg Plugin TeX Command Arbitrary File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.800686MediumDotNetNuke Install Wizard Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.800685HighDotNetNuke Skin Files Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.800684HighDotNetNuke Identity Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.800682High2532|Gigs Directory Traversal And SQL Injection Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.80068MediumIpswitch WhatsUp Professional Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800678MediumApache Roller 'q' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.800675MediumKerio MailServer WebMail 'Integration' Page XSS Vulnerability
1.3.6.1.4.1.25623.1.0.80067HighIpswitch WhatsUp Professional Authentication bypass detection
1.3.6.1.4.1.25623.1.0.800662MediumWordPress / WordPress MU Multiple Vulnerabilities - July09
1.3.6.1.4.1.25623.1.0.800657MediumWordPress Multiple Vulnerabilities - July09
1.3.6.1.4.1.25623.1.0.80065HighgCards Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800628MediumClaroline 'notfound.php' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.800623MediumVanilla 'RequestName' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.800621HighphpBugTracker 'index.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.800616HighFlashChat Role Filter Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.800613HighFoswiki Cross-Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.800604HighShareaza Update Notification Spoofing Vulnerability
1.3.6.1.4.1.25623.1.0.80060HighFree Articles Directory Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.800595MediumphpMyAdmin SQL bookmark XSS Vulnerability
1.3.6.1.4.1.25623.1.0.800582HighDokuWiki 'doku.php' Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.80058HighExhibit Engine toroot Parameter Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.80057HighEtomite CMS id Parameter SQL Injection
1.3.6.1.4.1.25623.1.0.800563MediumGoogle Chrome XSS Vulnerability
1.3.6.1.4.1.25623.1.0.800562MediumGoogle Chrome Timeout XSS Vulnerability
1.3.6.1.4.1.25623.1.0.800561HighGoogle Chrome Multiple XSS Vulnerabilities (May 09)
1.3.6.1.4.1.25623.1.0.800558HighSimple Machines Forum Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.80055MediumEasy File Sharing Web Server Information Disclosure
1.3.6.1.4.1.25623.1.0.800548HighMultiple Vulnerabilities In MapServer
1.3.6.1.4.1.25623.1.0.80054HighDirectory Manager's edit_image.php
1.3.6.1.4.1.25623.1.0.800526MediumAN Guestbook Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.800522HighTorrentTrader Classic Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.80052MediumCuteNews search.php Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.80051Highoverflow.cgi detection
1.3.6.1.4.1.25623.1.0.800506HighApple Safari RSS Feed Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.80050HighWoltlab Burning Board SQL injection flaw
1.3.6.1.4.1.25623.1.0.800484MediumPhpunity Newsmanager Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.80048HighAdmbook PHP Code Injection Flaw
1.3.6.1.4.1.25623.1.0.800478HighDocument Manager Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.800472HighWebCalendar Multiple CSS and CSRF Vulnerabilities
1.3.6.1.4.1.25623.1.0.800465HighphpBazar 'classified.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.800438HighphpNagios 'conf[lang]' Parameter Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.800436HighDeluxeBB Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800418MediumLiveZilla Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.800415HighF3Site 'GLOBALS[nlang]' Parameter Multiple Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.800414MediumJpGraph Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.800400HighTWiki Cross-Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.800388HighIceWarp Merak Mail Server < 9.4.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800387MediumInvision Power Board Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.800381HighphpMyAdmin 2.11.x < 2.11.9.4 / 3.0.x < 3.1.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800376MediumWordPress MU Cross-Site Scripting Vulnerability - Apr09
1.3.6.1.4.1.25623.1.0.800372MediumApache Tomcat cal2.jsp Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.800354MediumIgnite Realtime OpenFire Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800342HighKTorrent PHP Code Injection And Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.800334MediumPHP display_errors XSS Vulnerability
1.3.6.1.4.1.25623.1.0.800333HighPHP FILTER_UNSAFE_RAW SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.800323HighFlatchat Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.800320HighTWiki XSS and Command Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.800315MediumTiki Wiki CMS Groupware Input Sanitation Weakness Vulnerability
1.3.6.1.4.1.25623.1.0.800314Highfuzzylime cms code/track.php Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.800312HighGallery Unspecified Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.800309MediumAdmidio get_file.php Remote File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.800308MediumSphider query Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.800304Highaflog Cookie-Based Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.800303Highe107 alternate_profiles plugin newuser.php SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.800302Highe107 EasyShop plugin easyshop.php SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.800301MediumphpMyAdmin pmd_pdf.php Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.80030MediumPacketeer PacketShaper Web Denial of Service
1.3.6.1.4.1.25623.1.0.800298MediumWampServer 'lang' Parameter Cross-site Scripting (XSS) Vulnerability
1.3.6.1.4.1.25623.1.0.800296HighLimny Multiple Cross-site Request Forgery (CSRF) Vulnerabilities
1.3.6.1.4.1.25623.1.0.800293MediumHP System Management Homepage Cross-site scripting Vulnerability
1.3.6.1.4.1.25623.1.0.800288MediumHorde IMP Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.800284MediumFlatPress Multiple Cross site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.800281MediumSQLiteManager <= 1.2.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.800278MediumApache Struts Security Update (S2-002, S2-003)
1.3.6.1.4.1.25623.1.0.800271MediumApache Struts Security Update (S2-004) - Active Check
1.3.6.1.4.1.25623.1.0.80027MediumNetScaler web management XSS
1.3.6.1.4.1.25623.1.0.800266MediumTiki Wiki CMS Groupware Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.800263MediumExpressionEngine CMS Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.800240HighMoodle CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800234HighSyntax Desktop Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.800229MediumGoogle Chrome Multiple Vulnerabilities (Feb-09)
1.3.6.1.4.1.25623.1.0.800223MediumGoogle Chrome Clickjacking Vulnerability
1.3.6.1.4.1.25623.1.0.800222MediumwebcamXP URL Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.80022MediumNetScaler web management cookie cipher weakness
1.3.6.1.4.1.25623.1.0.800210HighphpMyAdmin Multiple CSRF SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.80021MediumWebCalendar User Account Enumeration Disclosure Issue
1.3.6.1.4.1.25623.1.0.80020MediumSymantec Web Security flaws
1.3.6.1.4.1.25623.1.0.800199HighJoomla! com_maianmedia Component 'cat' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.800196MediumWordPress RSS Feed Reader Plugin 'rss_url' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.800189MediumHP SMH Insight Diagnostics Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.800186HighSimple Management BIND Admin Login Page SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.800181MediumPacific Timesheet Cross-Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.800174HighMoinMoin Wiki 'cfg' Package Configuration Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.800173HighMoinMoin Wiki Superuser Lists Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.800172HighMoinMoin Wiki User Profile Unspecified Vulnerability
1.3.6.1.4.1.25623.1.0.800171MediumMoinMoin Wiki 'sys.argv' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.800166HighevalSMSI multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.800162MediumSun Java System Application Server Cross Site Tracing Vulnerability
1.3.6.1.4.1.25623.1.0.800153MediumDotNetNuke Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.800152MediumDotNetNuke Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.800151MediumAWStats awstats.pl XSS Vulnerability - Dec08
1.3.6.1.4.1.25623.1.0.80015MediumCVSTrac text output formatter DoS
1.3.6.1.4.1.25623.1.0.800145HighClanLite SQL Injection and Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.800144MediumRuby on Rails redirect_to() HTTP Header Injection Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.800143HighSePortal poll.php SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.800141HigheTicket pri Parameter Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.800140MediumWordPress _REQUEST array Cross Site Request Forgery (CSRF) Vulnerability
1.3.6.1.4.1.25623.1.0.800134HighPHPX news_id SQL Injection Vulnerability - Nov08
1.3.6.1.4.1.25623.1.0.800130HighInsecure tempfile handling Vulnerability in TWiki - Sep08
1.3.6.1.4.1.25623.1.0.800125MediumWordPress MU Multiple XSS Vulnerabilities - Oct08
1.3.6.1.4.1.25623.1.0.800124HighWordPress cat Parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.800123HighDrupal Core Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800118HighAstroSPACES profile.php SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.800115HighMultiple XSS Vulnerabilities in PHPWebGallery - Oct08
1.3.6.1.4.1.25623.1.0.800110HighPHP Multiple Vulnerabilities - Aug08
1.3.6.1.4.1.25623.1.0.800099MediumKerio Mail Server Multiple Cross Site Scripting vulnerabilities
1.3.6.1.4.1.25623.1.0.800097MediumMerak Mail Server Web Mail < 9.4.0 IMG HTML Tag Script Insertion Vulnerability
1.3.6.1.4.1.25623.1.0.80008HighEyeOS <= 0.8.9 Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.800068HighNagios Cross-site Request Forgery (CSRF) and Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.21020High4Images <= 1.7.1 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.20978HighSPIP < 1.8.2-g SQL Injection and XSS Flaws
1.3.6.1.4.1.25623.1.0.20972HighPlume CMS <= 1.0.2 Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.20825MediumRCBlog post Parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.20824HighLimbo CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.20379MediumphpBB <= 2.0.18 Multiple Cross-Site Scripting Flaws
1.3.6.1.4.1.25623.1.0.20376HighPHPSurveyor sid SQL Injection Flaw
1.3.6.1.4.1.25623.1.0.20374HighphpDocumentor <= 1.3.0 RC4 Local And Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.20346HighVisNetic / Merak Mail Server multiple flaws
1.3.6.1.4.1.25623.1.0.20317HighvTiger multiple flaw
1.3.6.1.4.1.25623.1.0.20296HighThe Includer remote command execution flaw
1.3.6.1.4.1.25623.1.0.20286HighSugarCRM <= 4.0 beta Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.20252HighEdgewall Software Trac SQL injection flaw
1.3.6.1.4.1.25623.1.0.20223HighHelp Center Live module.php local file include flaw
1.3.6.1.4.1.25623.1.0.20170HighphpWebThings forum Parameter SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.20137MediumCuteNews directory traversal flaw
1.3.6.1.4.1.25623.1.0.20108OtherFingerprint web server with favicon.ico
1.3.6.1.4.1.25623.1.0.20095HighATutor < 1.5.1-pl1 Multiple Flaws
1.3.6.1.4.1.25623.1.0.20093HighMantis File Inclusion and SQL Injection Flaws
1.3.6.1.4.1.25623.1.0.20069Highe107 resetcore.php SQL Injection
1.3.6.1.4.1.25623.1.0.20014HighWebGUI < 6.7.6 arbitrary command execution
1.3.6.1.4.1.25623.1.0.200100HighXHP CMS Version <= 0.5 File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.20009HighPHP-Fusion < 6.00.110 Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.200011HighDocebo GLOBALS Variable Overwrite Vulnerability
1.3.6.1.4.1.25623.1.0.200010HighPHP-Fusion <= 6.00.206 Forum SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.200005HighAardvark Topsites <= 4.2.2 Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.200004MediumChipmunk Forum <= 1.3 Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.200003MediumZeroblog <= 1.2a Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.200002HighphpMyAgenda version 3.0 File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.19947HighMailGust SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.19946MediumWebWasher < 4.4.1 Build 1613 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.19945MediumMultiple CubeCart Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.19943MediumGuppy Request Header Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.19942MediumGuppY pg Parameter Vulnerability
1.3.6.1.4.1.25623.1.0.19770HighDigital Scribe login.php SQL Injection flaw
1.3.6.1.4.1.25623.1.0.19765HighATutor password reminder SQL injection
1.3.6.1.4.1.25623.1.0.19764MediumLotus Domino Src and BaseTarget XSS
1.3.6.1.4.1.25623.1.0.19754MediumPhpGroupWare Main Screen Message Script Injection Flaw
1.3.6.1.4.1.25623.1.0.19753MediumPhpGroupWare Addressbook < 0.9.16 Unspecified Flaw
1.3.6.1.4.1.25623.1.0.19752MediumGreymatter gm.cgi HTML injection flaw
1.3.6.1.4.1.25623.1.0.19750HighDeluxeBB Multiple SQL injection flaws
1.3.6.1.4.1.25623.1.0.19749HighCalendar Express Multiple Flaws
1.3.6.1.4.1.25623.1.0.19748HighSendcard SQL injection
1.3.6.1.4.1.25623.1.0.19693MediumCMSimple index.php guestbook XSS
1.3.6.1.4.1.25623.1.0.19692MediumCMSimple index.php search XSS
1.3.6.1.4.1.25623.1.0.19679MediumXSS vulnerability in Dada Mail
1.3.6.1.4.1.25623.1.0.19678HighLand Down Under <= 800 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.19603HighLand Down Under <= 801 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.19587MediumATutor Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.19584MediumPhorum register.php Cross-Site Scripting
1.3.6.1.4.1.25623.1.0.19500MediumBMForum multiple XSS flaws
1.3.6.1.4.1.25623.1.0.19499MediumUltimate PHP Board multiple XSS vulnerabilities
1.3.6.1.4.1.25623.1.0.19498MediumUltimate PHP Board multiple XSS flaws
1.3.6.1.4.1.25623.1.0.19497MediumUltimate PHP Board users.dat Information Disclosure
1.3.6.1.4.1.25623.1.0.19495MediumMultiple vulnerabilities in PHP TopSites
1.3.6.1.4.1.25623.1.0.19494HighMultiple vulnerabilities in PHP Surveyor
1.3.6.1.4.1.25623.1.0.19474MediumW-Agora 'site' Parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.19473HighMantis Multiple Flaws (4)
1.3.6.1.4.1.25623.1.0.19395MediumFile Inclusion Vulnerability in Jaws
1.3.6.1.4.1.25623.1.0.19394MediumJAWS HTML injection vulnerabilities
1.3.6.1.4.1.25623.1.0.19392MediumMultiple vulnerabilities in Clever Copy
1.3.6.1.4.1.25623.1.0.19391HighCyberstrong eShop SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.19305HighCommunity Link Pro webeditor login.cgi remote command execution
1.3.6.1.4.1.25623.1.0.19239Highphpauction Admin Authentication Bypass
1.3.6.1.4.1.25623.1.0.18628MediumYaPiG Password Protected Directory Access Flaw
1.3.6.1.4.1.25623.1.0.18586Highwebadmin.php detection
1.3.6.1.4.1.25623.1.0.18523HighYaPiG Multiple Flaws
1.3.6.1.4.1.25623.1.0.18505MediumMultiple DotNetNuke HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.18478HighWebHints remote command execution flaw
1.3.6.1.4.1.25623.1.0.18410HighCalendarix SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.18376HighAthena Web Registration remote command execution flaw
1.3.6.1.4.1.25623.1.0.18375MediumBookReview Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.18364MediumSambar Server Administrative Interface multiple XSS
1.3.6.1.4.1.25623.1.0.18362MediumEpisodex Guestbook Unauthorized Access and HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.18359MediumMVNForum Search Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.18358HighNetref Cat_for_gen.PHP Remote PHP Script Injection Vulnerability
1.3.6.1.4.1.25623.1.0.18357MediumASP-DEv XM Forum IMG Tag Script Injection Vulnerability
1.3.6.1.4.1.25623.1.0.18292HighWebAPP Apage.CGI remote command execution flaw
1.3.6.1.4.1.25623.1.0.18290HighMetaCart E-Shop ProductsByCategory.ASP SQL and XSS Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.18289HighJGS-Portal Multiple XSS and SQL injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.18265MediumSkull-Splitter Guestbook Multiple HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.18260HighUltimate PHP Board ViewForum.PHP SQL injection and XSS flaws
1.3.6.1.4.1.25623.1.0.18259HighOpenBB XSS and SQL injection flaws
1.3.6.1.4.1.25623.1.0.18255HighCodeThatShoppingCart Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.18254HighDream4 Koobi CMS Index.PHP SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.18221HighWowBB view_user.php SQL Injection Flaw
1.3.6.1.4.1.25623.1.0.18218MediummyServer Directory Listing and XSS flaws
1.3.6.1.4.1.25623.1.0.18217HighAdvanced Guestbook index.php SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.18216HighPWSPHP XSS
1.3.6.1.4.1.25623.1.0.18213MediumRSA Security RSA Authentication Agent For Web XSS
1.3.6.1.4.1.25623.1.0.18211HighEasy Message Board Command Execution
1.3.6.1.4.1.25623.1.0.18210HighFusion SBX Password Bypass and Command Execution
1.3.6.1.4.1.25623.1.0.18209HighmyBloggie Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.18192HighYusASP Web Asset Manager Vulnerability
1.3.6.1.4.1.25623.1.0.18191HighFishCart SQL injections
1.3.6.1.4.1.25623.1.0.18187HighASP Inline Corporate Calendar SQL injection
1.3.6.1.4.1.25623.1.0.18182MediumRM SafetyNet Plus XSS
1.3.6.1.4.1.25623.1.0.18176MediumYawcam Directory Traversal
1.3.6.1.4.1.25623.1.0.18149Highinserter.cgi File Inclusion and Command Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.18015HighTowerBlog Admin Bypass
1.3.6.1.4.1.25623.1.0.17972MediumSonicWall SOHO Web Interface XSS
1.3.6.1.4.1.25623.1.0.17636HighOutlook Web Access URL Injection
1.3.6.1.4.1.25623.1.0.17613MediumTopic Calendar XSS
1.3.6.1.4.1.25623.1.0.17612MediumInterspire ArticleLive 2005 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.17595MediumosCommerce Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.17343MediumphpWebLog Cross Site Scripting
1.3.6.1.4.1.25623.1.0.17335MediumphpAdsNew Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.17323HighaeNovo Database Content Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.17227MediumBrooky CubeCart index.php language XSS Vulnerability
1.3.6.1.4.1.25623.1.0.17226MediumVerity Ultraseek search request XSS
1.3.6.1.4.1.25623.1.0.17199MediumZeroboard XSS
1.3.6.1.4.1.25623.1.0.16463MediumOpen WebMail Logindomain Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.16455MediumvBulletin Forumdisplay.PHP Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.16389MediumASPjar Guestbook SQL Injection
1.3.6.1.4.1.25623.1.0.16388MediumCredit Card Data Disclosure in CitrusDB
1.3.6.1.4.1.25623.1.0.16387MediumSympa < 4.1.3 Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.16339MediumMailman private.py Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.16316MediumMambo Site Server index.php mos_change_template XSS
1.3.6.1.4.1.25623.1.0.16315HighMambo Site Server XSS and remote arbitrary code execution
1.3.6.1.4.1.25623.1.0.16308HighDeskNow Mail and Collaboration Server Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.16280MediumvBulletin XSS(3)
1.3.6.1.4.1.25623.1.0.16279MediumUebimiau Session Directory Disclosure
1.3.6.1.4.1.25623.1.0.16247HighMultiple Vulnerabilities in MercuryBoard
1.3.6.1.4.1.25623.1.0.16229HighTiki Wiki CMS Groupware multiple remote unspecified flaws
1.3.6.1.4.1.25623.1.0.16228HighSquirrelMail < 1.4.4 XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.16227HighComersus BackOffice Lite Administrative Bypass
1.3.6.1.4.1.25623.1.0.16203HighvBulletin Init.PHP unspecified vulnerability
1.3.6.1.4.1.25623.1.0.16189HighAWStats configdir parameter arbitrary cmd exec
1.3.6.1.4.1.25623.1.0.16178HighZeroboard flaws (2)
1.3.6.1.4.1.25623.1.0.16177HighSparkleBlog SQL Injection
1.3.6.1.4.1.25623.1.0.16170MediumMovable Type config file
1.3.6.1.4.1.25623.1.0.16169HighMovable Type initialization script found
1.3.6.1.4.1.25623.1.0.16168MediumWebLibs File Disclosure
1.3.6.1.4.1.25623.1.0.16164HighSGallery idimage SQL Injection
1.3.6.1.4.1.25623.1.0.16162MediumHorde 3.0 XSS
1.3.6.1.4.1.25623.1.0.16138MediumPhpGroupWare index.php HTML injection vulnerabilities
1.3.6.1.4.1.25623.1.0.16121Highb2Evolution title SQL Injection
1.3.6.1.4.1.25623.1.0.16101HighPhotoPost showgallery.php SQL Injection
1.3.6.1.4.1.25623.1.0.16100MediumQWikiwiki directory traversal vulnerability
1.3.6.1.4.1.25623.1.0.16093MediumMySQL Eventum Multiple flaws
1.3.6.1.4.1.25623.1.0.16086HighIBProArcade index.php SQL Injection
1.3.6.1.4.1.25623.1.0.16069MediumPHProxy XSS
1.3.6.1.4.1.25623.1.0.16059HighZeroboard flaws
1.3.6.1.4.1.25623.1.0.16058MediumYaCy Peer-To-Peer Search Engine XSS
1.3.6.1.4.1.25623.1.0.16057MediumPsychoStats Login Parameter Cross-Site Scripting
1.3.6.1.4.1.25623.1.0.16056HighphpMyChat Information Disclosure
1.3.6.1.4.1.25623.1.0.16043HighvBulletin last10.php SQL Injection
1.3.6.1.4.1.25623.1.0.16042MediumWinmail Mail Server Information Disclosure
1.3.6.1.4.1.25623.1.0.16022MediumKayako eSupport SQL Injection and Cross-Site-Scripting
1.3.6.1.4.1.25623.1.0.16012MediumArGoSoft Mail Server multiple flaws(2)
1.3.6.1.4.1.25623.1.0.15941MediumPunBB URL Quote Tag XSS
1.3.6.1.4.1.25623.1.0.15940MediumPunBB profile.php XSS
1.3.6.1.4.1.25623.1.0.15939MediumPunBB install.php XSS
1.3.6.1.4.1.25623.1.0.15938MediumPunBB search dropdown information disclosure
1.3.6.1.4.1.25623.1.0.15937MediumPunBB IMG Tag Client Side Scripting XSS
1.3.6.1.4.1.25623.1.0.15914MediumSerendipity XSS Flaw
1.3.6.1.4.1.25623.1.0.15910Highw3who.dll overflow and XSS
1.3.6.1.4.1.25623.1.0.15850HighphpCMS XSS
1.3.6.1.4.1.25623.1.0.15849MediumBrio Unix Directory Traversal
1.3.6.1.4.1.25623.1.0.15785MediumAztek Forum XSS
1.3.6.1.4.1.25623.1.0.15770HighphpMyAdmin XSS
1.3.6.1.4.1.25623.1.0.15752HighWebCalendar SQL Injection
1.3.6.1.4.1.25623.1.0.15751HighphpBugTracker bug.php SQL Injection
1.3.6.1.4.1.25623.1.0.15750Highi-mall.cgi
1.3.6.1.4.1.25623.1.0.15749MediumAnaconda Double NULL Encoded Remote File Retrieval
1.3.6.1.4.1.25623.1.0.15717MediumGoollery Multiple XSS
1.3.6.1.4.1.25623.1.0.15711HighPhpGroupWare arbitrary command execution
1.3.6.1.4.1.25623.1.0.15710Mediumcgi.rb
1.3.6.1.4.1.25623.1.0.15709MediumTiki Wiki CMS Groupware tiki-error.php XSS
1.3.6.1.4.1.25623.1.0.15708HighPHP mylog.html/mlog.html read arbitrary file
1.3.6.1.4.1.25623.1.0.15707MediumTeeKai Tracking Online XSS
1.3.6.1.4.1.25623.1.0.15706Mediumht://Dig htsearch.cgi XSS
1.3.6.1.4.1.25623.1.0.15639HighMoodle SQL injection flaws
1.3.6.1.4.1.25623.1.0.15616HighHorde IMP status.php3 XSS
1.3.6.1.4.1.25623.1.0.15605MediumHorde Help Subsystem XSS
1.3.6.1.4.1.25623.1.0.15566MediumMoniWiki XSS
1.3.6.1.4.1.25623.1.0.15565HighBugzilla remote arbitrary command execution
1.3.6.1.4.1.25623.1.0.15564HighWhatsup Gold vulnerable CGI
1.3.6.1.4.1.25623.1.0.15557HighWowBB <= 1.61 multiple flaws
1.3.6.1.4.1.25623.1.0.15556HighDevoyBB multiple flaws
1.3.6.1.4.1.25623.1.0.15542Mediumnbmember.cgi information disclosure
1.3.6.1.4.1.25623.1.0.15541HighIdealBB multiple flaws
1.3.6.1.4.1.25623.1.0.15540MediumFaq-O-Matic fom.cgi XSS
1.3.6.1.4.1.25623.1.0.15485MediumPinnacle ShowCenter Skin XSS
1.3.6.1.4.1.25623.1.0.15480MediumXOOPS viewtopic.php Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.15479MediumFuseTalk forum XSS
1.3.6.1.4.1.25623.1.0.15478HighphpMyAdmin remote command execution
1.3.6.1.4.1.25623.1.0.15470HighBugPort unspecified attachment handling flaw
1.3.6.1.4.1.25623.1.0.15466HighbBlog SQL injection flaw
1.3.6.1.4.1.25623.1.0.15462MediumCjOverkill trade.php XSS
1.3.6.1.4.1.25623.1.0.15461HighCactuShop XSS and SQL injection flaws
1.3.6.1.4.1.25623.1.0.15451HighGoSmart message board multiple flaws
1.3.6.1.4.1.25623.1.0.15450HighBlackBoard Internet Newsboard System remote file include flaw
1.3.6.1.4.1.25623.1.0.15437MediumW-Agora 'file' Parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.15433HighPHP-Fusion members.php SQL injection
1.3.6.1.4.1.25623.1.0.15425MediumInvision Power Board XSS
1.3.6.1.4.1.25623.1.0.15396MediumICECast directory traversal flaw
1.3.6.1.4.1.25623.1.0.15393MediumHorde IMP HTML MIME Viewer XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.15392MediumPHP-Fusion homepage address XSS
1.3.6.1.4.1.25623.1.0.150660MediumjQuery 1.4.2 <= 1.11.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.14833MediumvBulletin XSS(2)
1.3.6.1.4.1.25623.1.0.14824MediumPinnacle ShowCenter Skin DoS
1.3.6.1.4.1.25623.1.0.14823HighViewCVS XSS
1.3.6.1.4.1.25623.1.0.14822MediumOpenBB XSS
1.3.6.1.4.1.25623.1.0.14793HighTutos input validation Issues
1.3.6.1.4.1.25623.1.0.14792MediumvBulletin XSS
1.3.6.1.4.1.25623.1.0.14783MediumSnitz Forums 2000 HTTP Response Splitting
1.3.6.1.4.1.25623.1.0.14782HighYaBB 1 GOLD SP 1.3.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.14727MediumPost-Nuke News module XSS
1.3.6.1.4.1.25623.1.0.14719MediumTurbo Seek files reading
1.3.6.1.4.1.25623.1.0.14715HighOpenCA signature verification flaw
1.3.6.1.4.1.25623.1.0.14714HighOpenCA multiple signature validation bypass
1.3.6.1.4.1.25623.1.0.14713HighSimple Form Mail Relaying via Subject Tags Vulnerability
1.3.6.1.4.1.25623.1.0.14708HighPhpGroupWare XSS
1.3.6.1.4.1.25623.1.0.146889MediumWordPress Popular Posts Plugin < 5.3.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146888MediumWordPress Ninja Forms Plugin < 3.5.8 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.146887MediumWordPress OptinMonster Plugin < 2.6.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146886MediumWordPress Google Fonts Typography Plugin < 3.0.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146885MediumWordPress Post Views Counter Plugin < 1.3.5 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146884MediumWordPress Shortcodes Ultimate Plugin < 5.10.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146883MediumWordPress Smash Balloon Social Post Feed Plugin < 2.19.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146881HighLimeSurvey 3.x <= 3.27.18 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146873HighJenkins < 2.303.2, < 2.315 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.146872HighJenkins < 2.303.2, < 2.315 HTTP Library Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.146866MediumTYPO3 HTTP Host Header Injection Vulnerability (TYPO3-CORE-SA-2021-015)
1.3.6.1.4.1.25623.1.0.146865HighTYPO3 CSRF Vulnerability (TYPO3-CORE-SA-2021-014)
1.3.6.1.4.1.25623.1.0.146863HighGrafana 2.0.1 < 7.5.11, 8.x < 8.1.6 Snapshot Authentication Bypass Vulnerability (GHSA-69j6-29vr-p3j9)
1.3.6.1.4.1.25623.1.0.14685MediumPsNews XSS
1.3.6.1.4.1.25623.1.0.146840HighMediaWiki < 1.31.16, 1.32.x < 1.35.4, 1.36.x < 1.36.2 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.146839HighMediaWiki < 1.31.16, 1.32.x < 1.35.4, 1.36.x < 1.36.2 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.146833HighConcrete CMS < 8.5.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.146820MediumQNAP NAS Photo Station Multiple XSS Vulnerabilities (QSA-21-41)
1.3.6.1.4.1.25623.1.0.146819MediumQNAP NAS Photo Station XSS Vulnerability (QSA-21-42)
1.3.6.1.4.1.25623.1.0.146812MediumWordPress Google Maps Plugin < 8.1.13 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146811MediumWordPress Google Maps Plugin < 8.1.12 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.146810MediumWordPress Gutenberg Template Library & Redux Framework Plugin < 4.2.13 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.14681MediumKeene digital media server XSS
1.3.6.1.4.1.25623.1.0.146809MediumWordPress AddToAny Share Buttons Plugin < 1.7.46 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146798MediumWordPress ProfilePress Plugin < 3.1.11 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146797MediumWordPress ProfilePress Plugin < 3.1.8 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146796HighWordPress ProfilePress Plugin 3.0.0 < 3.1.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.146786MediumDiscourse < 2.6.0 SSRF Vulnerability
1.3.6.1.4.1.25623.1.0.146739MediumOpenEMR <= 6.0.0 IDOR Vulnerability
1.3.6.1.4.1.25623.1.0.146737HighownCloud <= 8.1.1 RCE Vulnerability (oC-SA-2015-017)
1.3.6.1.4.1.25623.1.0.146736HighownCloud < 5.0.15, 6.0.x < 6.0.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.146735MediumownCloud < 4.0.1 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.146734MediumownCloud < 4.0.2 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.146733MediumownCloud < 4.0.3 XSS Vulnerability (oC-SA-2012-019)
1.3.6.1.4.1.25623.1.0.146732HighownCloud < 4.0.5 Multiple Vulnerabilities (oC-SA-2012-018)
1.3.6.1.4.1.25623.1.0.146731HighownCloud < 4.0.6 Multiple Vulnerabilities (oC-SA-2012-016, oC-SA-2012-017)
1.3.6.1.4.1.25623.1.0.146730HighownCloud < 4.0.7 Multiple Vulnerabilities (oC-SA-2012-012, oC-SA-2012-013, oC-SA-2012-014, oC-SA-2012-015
1.3.6.1.4.1.25623.1.0.146714HighDrupal 8.x < 8.9.19, 9.x < 9.1.13, 9.2.x < 9.2.6 Multiple Vulnerabilities (SA-CORE-2021-006, SA-CORE-2021-007, SA-CORE-2021-008, SA-CORE-2021-009, SA-CORE-2021-010) - Windows
1.3.6.1.4.1.25623.1.0.146713HighDrupal 8.x < 8.9.19, 9.x < 9.1.13, 9.2.x < 9.2.6 Multiple Vulnerabilities (SA-CORE-2021-006, SA-CORE-2021-007, SA-CORE-2021-008, SA-CORE-2021-009, SA-CORE-2021-010) - Linux
1.3.6.1.4.1.25623.1.0.146711MediumElastic Elasticsearch Information Disclosure Vulnerability (ESA-2021-18)
1.3.6.1.4.1.25623.1.0.146698MediumQNAP QTS HTTP Security Header Vulnerability (QSA-21-03)
1.3.6.1.4.1.25623.1.0.146696MediumEmby Server <= 4.6.4.0 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.146695HighEmby Server < 4.5.0 SSRF Vulnerability
1.3.6.1.4.1.25623.1.0.146691HighNextcloud Server Multiple Vulnerabilities (Sep 2021)
1.3.6.1.4.1.25623.1.0.146690MediumWordPress Multiple Vulnerabilities (Sep 2021) - Windows
1.3.6.1.4.1.25623.1.0.146689MediumWordPress Multiple Vulnerabilities (Sep 2021) - Linux
1.3.6.1.4.1.25623.1.0.14665MediumCuteNews index.php XSS
1.3.6.1.4.1.25623.1.0.146648MediumOTRS Multiple Vulnerabilities (OSA-2021-10, OSA-2021-16)
1.3.6.1.4.1.25623.1.0.146647MediumOTRS Multiple Vulnerabilities (OSA-2021-17, OSA-2021-18)
1.3.6.1.4.1.25623.1.0.146626HighWordPress Contact Form 7 Captcha Plugin < 0.0.9 CSRF/XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146625MediumWordPress WPFront Scroll Top Plugin < 2.0.7 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146624MediumWordPress Maintenance Plugin < 4.03 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146623MediumWordPress GiveWP Plugin < 2.12.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146622MediumWordPress ShareThis Dashboard for Google Analytics Plugin < 2.5.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146621MediumWordPress Favicon by RealFaviconGenerator Plugin < 1.3.22 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146590MediumCacti < 1.2.13 XSS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.146589MediumCacti < 1.2.13 XSS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.146585MediumPHP < 7.3.30, 7.4.x < 7.4.23, 8.0.x < 8.0.10 Security Update (Aug 2021) - Windows
1.3.6.1.4.1.25623.1.0.146584MediumPHP < 7.3.30, 7.4.x < 7.4.23, 8.0.x < 8.0.10 Security Update (Aug 2021) - Linux
1.3.6.1.4.1.25623.1.0.146550HighJoomla! 4.0.0 Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.146544MediumWordPress SEOPress Plugin 5.0.x < 5.0.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146543MediumWordPress Photo Gallery Plugin < 1.5.75 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.146541MediumIcinga 2.5.0 < 2.11.11, 2.12.0 < 2.12.6, 2.13.0 < 2.13.1 Certificate Validation Vulnerability
1.3.6.1.4.1.25623.1.0.146524MediumDiscourse 2.8.0.beta5 Security Update
1.3.6.1.4.1.25623.1.0.146523MediumDiscourse 2.7.8 Security Update
1.3.6.1.4.1.25623.1.0.146510MediumDrupal 8.9.x < 8.9.18, 9.x < 9.1.12, 9.2.x < 9.2.4 Multiple CKEditor Library Vulnerabilities (SA-CORE-2021-005) - Windows
1.3.6.1.4.1.25623.1.0.146509MediumDrupal 8.9.x < 8.9.18, 9.x < 9.1.12, 9.2.x < 9.2.4 Multiple CKEditor Library Vulnerabilities (SA-CORE-2021-005) - Linux
1.3.6.1.4.1.25623.1.0.146494HighChamilo LMS <= 1.11.14 Multiple Vulnerabilities (May 2021)
1.3.6.1.4.1.25623.1.0.146489MediumTYPO3 XSS Vulnerability (TYPO3-CORE-SA-2021-013)
1.3.6.1.4.1.25623.1.0.146487HighArcadyan Directory Traversal Vulnerability (Apr 2021) - Active Check
1.3.6.1.4.1.25623.1.0.146441HighPi-hole Ad-Blocker Web (AdminLTE) < 5.5.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.146437HighZope RCE Vulnerability (GHSA-g4gq-j4p2-j8fr)
1.3.6.1.4.1.25623.1.0.146410HighConcrete5 <= 8.5.5 Phar Deserialization Vulnerability
1.3.6.1.4.1.25623.1.0.146399HighTextpattern CMS <= 4.6.2 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.146398MediumTextpattern CMS < 4.8.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146397MediumDiscourse 2.8.0.beta4 Security Update
1.3.6.1.4.1.25623.1.0.146396MediumDiscourse 2.7.7 Security Update
1.3.6.1.4.1.25623.1.0.146390MediumCheck MK < 1.6.0p25, 2.0.x < 2.0.0p4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146386MediumElastic Elasticsearch DoS Vulnerability (ESA-2021-15)
1.3.6.1.4.1.25623.1.0.146385MediumOTRS Multiple Vulnerabilities (OSA-2021-13, OSA-2021-14)
1.3.6.1.4.1.25623.1.0.146384MediumOTRS Multiple Vulnerabilities (OSA-2021-11, OSA-2021-15)
1.3.6.1.4.1.25623.1.0.14637MediumIlohaMail User Parameter Vulnerability
1.3.6.1.4.1.25623.1.0.14636MediumIlohaMail Password Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.14635HighIlohaMail External Programs Vulnerabilities
1.3.6.1.4.1.25623.1.0.146348MediumElastic Elasticsearch Memory Disclosure Vulnerability (ESA-2021-16)
1.3.6.1.4.1.25623.1.0.146347MediumDrupal 7.x < 7.82, 8.0.x < 8.9.17, 9.x < 9.1.11, 9.2.x < 9.2.2 Archive_Tar library Vulnerability (SA-CORE-2021-004) - Windows
1.3.6.1.4.1.25623.1.0.146346MediumDrupal 7.x < 7.82, 8.0.x < 8.9.17, 9.x < 9.1.11, 9.2.x < 9.2.2 Archive_Tar library Vulnerability (SA-CORE-2021-004) - Linux
1.3.6.1.4.1.25623.1.0.146343HighSeagate BlackArmor NAS RCE Vulnerability (Jul 2021)
1.3.6.1.4.1.25623.1.0.14634MediumIlohaMail Email Header HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.146339MediumTYPO3 Information Disclosure Vulnerability (TYPO3-CORE-SA-2021-012)
1.3.6.1.4.1.25623.1.0.146338MediumTYPO3 Multiple XSS Vulnerabilities (TYPO3-CORE-SA-2021-010, TYPO3-CORE-SA-2021-011)
1.3.6.1.4.1.25623.1.0.146337MediumTYPO3 XSS Vulnerability (TYPO3-CORE-SA-2021-009)
1.3.6.1.4.1.25623.1.0.146332MediumWordPress WP Reset plugin < 1.90 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146331HighWordPress Filebird plugin 4.7.3 SQLi Vulnerability
1.3.6.1.4.1.25623.1.0.146330MediumWordPress Admin Columns plugin < 4.3.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.14633MediumIlohaMail Contacts Deletion Vulnerability
1.3.6.1.4.1.25623.1.0.146329MediumWordPress Admin Columns plugin < 4.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.14632MediumIlohaMail Attachment Upload Vulnerability
1.3.6.1.4.1.25623.1.0.146317HighIcinga 2.4.0 < 2.11.10, 2.12.0 < 2.12.5 Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.146316HighIcinga < 2.11.10, 2.12.0 < 2.12.5 Password Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.146310HighNextcloud Server Multiple Vulnerabilities (Jul 2021)
1.3.6.1.4.1.25623.1.0.146283HighTotal.js < 3.4.9 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.146282HighTotal.js < 3.4.8 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.14626HighCitrix NFuse_Application parameter XSS
1.3.6.1.4.1.25623.1.0.146258MediumCMS Made Simple < 2.2.15 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.146244MediumMediaWiki < 1.31.15, 1.32.x < 1.35.3, 1.36.x < 1.36.1 API Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.146243MediumMediaWiki < 1.31.15, 1.32.x < 1.35.3, 1.36.x < 1.36.1 API Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.146242MediumJoomla! 2.5.0 - 3.9.27 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.146241MediumJoomla! 3.0.0 - 3.9.27 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.146231MediumPRTG Network Monitor < 21.3.69.1333 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146225MediumMoodle < 3.8.9, 3.9.x < 3.9.7, 3.10.x < 3.10.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146224MediumMoodle 3.10.x < 3.10.4 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.146223HighMoodle < 3.5.18, 3.8.x < 3.8.9, 3.9.x < 3.9.7, 3.10.x < 3.10.4 Multiple Vulnerability
1.3.6.1.4.1.25623.1.0.146222MediumMoodle 3.8.x < 3.8.9, 3.9.x < 3.9.7, 3.10.x < 3.10.4 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.146220HighDjango 3.1 < 3.1.13, 3.2 < 3.2.5 SQLi Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.146219HighDjango 3.1 < 3.1.13, 3.2 < 3.2.5 SQLi Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.146216MediumXWiki Missing CSRF Protection Vulnerability (GHSA-v9j2-q4q5-cxh4)
1.3.6.1.4.1.25623.1.0.146215MediumXWiki Information Disclosure Vulnerability (GHSA-h4m4-pgp4-whgm)
1.3.6.1.4.1.25623.1.0.146214HighXWiki Authentication Failure Information Reset Vulnerability (GHSA-5c66-v29h-xjh8)
1.3.6.1.4.1.25623.1.0.146211HighphpList <= 3.6.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.146210HighphpList < 3.5.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.146209HighNETGEAR DGN2200v1 < 1.0.0.60 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.146208MediumPlone 5.0.0 <= 5.2.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146207MediumWordPress Popular Posts Plugin < 5.3.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.146206MediumosTicket < 1.12.6 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.146202HighJenkins < 2.289.2, < 2.300 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.146201HighJenkins < 2.289.2, < 2.300 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.146200MediumLimeSurvey < 4.3.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146199MediumLimeSurvey < 4.1.15 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146188MediumWordPress Ultimate Member Plugin < 2.1.20 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146187HighWordPress All in One SEO Pack Plugin < 4.1.0.2 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.146186HighNETGEAR Smart Cloud Switch Command Injection Vulnerability (PSV-2021-0071)
1.3.6.1.4.1.25623.1.0.146161MediumWordPress Funnel Builder Plugin < 1.6.13 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146160HighWordPress WP Super Cache Plugin < 1.7.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.146159MediumWordPress Photo Gallery Plugin < 1.5.67 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146158MediumWordPress Photo Gallery Plugin < 1.5.69 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146152MediumQNAP QTS SMB Vulnerability (QSA-21-27)
1.3.6.1.4.1.25623.1.0.146151MediumMantisBT < 2.25.2 XSS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.146150MediumMantisBT < 2.25.2 XSS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.146145HighPHPMailer < 6.5.0 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.146144HighPHPMailer < 6.5.0 RCE Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.146122HighWordPress Simple 301 Redirects by BetterLinks Plugin < 2.0.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.146121HighelFinder < 2.1.59 Multiple Vulnerabilities (GHSA-wph3-44rj-92pr)
1.3.6.1.4.1.25623.1.0.146119MediumNextcloud Server Brute-Force Protection Vulnerability (NC-SA-2021-009)
1.3.6.1.4.1.25623.1.0.146116HighLucee < 5.3.5.96, 5.3.6.x < 5.3.6.68, 5.3.7.x < 5.3.7.47 RCE Vulnerability (GHSA-2xvv-723c-8p7r) - Active Check
1.3.6.1.4.1.25623.1.0.146115HighLucee < 5.3.5.96, 5.3.6.x < 5.3.6.68, 5.3.7.x < 5.3.7.47 RCE Vulnerability (GHSA-2xvv-723c-8p7r) - Version Check
1.3.6.1.4.1.25623.1.0.146113MediumPRTG Network Monitor <= 21.2.68.1492 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.146112MediumPRTG Network Monitor < 21.1.66.1623 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.146108MediumCKEditor 4.0 < 4.16.1 XSS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.146099MediumEclipse Jetty Information Disclosure Vulnerability (GHSA-gwcr-j4wh-j3cq)
1.3.6.1.4.1.25623.1.0.146098MediumDjango < 2.2.24, 3.0 < 3.1.12, 3.2 < 3.2.4 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.146097MediumDjango < 2.2.24, 3.0 < 3.1.12, 3.2 < 3.2.4 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.146096HighZope RCE Vulnerability (GHSA-rpcg-f9q6-2mq6)
1.3.6.1.4.1.25623.1.0.146089MediumSOGo < 2.4.1, 3.x < 5.1.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.146086MediumQNAP QTS XSS Vulnerability (QSA-21-22)
1.3.6.1.4.1.25623.1.0.146085HighQNAP QTS Video Station Command Injection Vulnerability (QSA-21-21)
1.3.6.1.4.1.25623.1.0.146078MediumWordPress GiveWP Plugin < 2.10.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146077MediumWordPress GiveWP Plugin < 2.10.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146076MediumWordPress Happy Addons for Elementor Plugin < 2.24.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.146075HighWordPress Redirection for Contact Form 7 Plugin < 2.3.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.146074HighWordPress WP Content Copy Protection & No Right Click Plugin < 3.1.5 Arbitrary Plugin Install Vulnerability
1.3.6.1.4.1.25623.1.0.146059HighBigTree CMS Multiple Vulnerabilities (Sep 2020)
1.3.6.1.4.1.25623.1.0.146058HighXWiki Script Injection Vulnerability (GHSA-h353-hc43-95vc)
1.3.6.1.4.1.25623.1.0.146048HighDragonfly Ruby Gem < 1.4.0 Argument Injection Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.146043HighPHPFusion < 9.03.60 RCE Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.146035MediumGate One Directory Traversal Vulnerability (Dec 2020)
1.3.6.1.4.1.25623.1.0.146025MediumJoomla! 3.0.0 - 3.9.26 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.146022HighPlone <= 5.2.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.146015HighZope RCE Vulnerability (GHSA-5pr9-v234-jw36)
1.3.6.1.4.1.25623.1.0.146013MediumQNAP QTS Directory Traversal Vulnerability (QSA-21-14)
1.3.6.1.4.1.25623.1.0.145998HighApache Tapestry 5.4.0 < 5.6.3, 5.7.0 < 5.7.1 RCE Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.145997MediumApache Tapestry 5.4.0 < 5.6.4, 5.7.0 < 5.7.1 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.145995MediumownCloud < 10.7 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.145993MediumAdminer 4.6.1 < 4.8.1 XSS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.145992MediumAdminer 4.6.1 < 4.8.1 XSS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.145976HighPiwigo < 11.5.0 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.145975HighPiwigo < 11.4.0 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.145966MediumSymfony Information Disclosure Vulnerability (GHSA-5pv8-ppvj-4h68)
1.3.6.1.4.1.25623.1.0.145965HighQNAP QTS Music Station Improper Access Control Vulnerability (QSA-21-08)
1.3.6.1.4.1.25623.1.0.145964HighILIAS < 5.3.19, 5.4.x < 5.4.10 LFI Vulnerability
1.3.6.1.4.1.25623.1.0.145963MediumILIAS < 5.3.19, 5.4.x < 5.4.12 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.145959MediumTYPO3 Multiple Vulnerabilities (TYPO3-CORE-SA-2020-009, TYPO3-CORE-SA-2020-010, TYPO3-CORE-SA-2020-011)
1.3.6.1.4.1.25623.1.0.145958MediumTYPO3 XXE Vulnerability (TYPO3-CORE-SA-2020-012)
1.3.6.1.4.1.25623.1.0.145953MediumWordPress Livemesh Addons for Elementor Plugin < 6.8 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.145952MediumWordPress Elements Kit Plugin < 2.2.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.145951MediumWordPress Premium Addons for Elementor Plugin < 4.2.8 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.145950MediumWordPress Elementor - Header, Footer & Blocks Template Plugin < 1.5.8 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.145949MediumWordPress Essential Addons for Elementor Plugin < 4.5.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.145945HighWordPress Multiple Vulnerabilities (May 2021) - Windows
1.3.6.1.4.1.25623.1.0.145944HighWordPress Multiple Vulnerabilities (May 2021) - Linux
1.3.6.1.4.1.25623.1.0.145943MediumElastic Logstash Certificate Verification Bypass Vulnerability (ESA-2021-09)
1.3.6.1.4.1.25623.1.0.145941MediumElastic Kibana Timeout Bypass Vulnerability (ESA-2021-07)
1.3.6.1.4.1.25623.1.0.145940MediumElastic Elasticsearch Multiple Vulnerabilities (ESA-2021-06, ESA-2021-08)
1.3.6.1.4.1.25623.1.0.145926Mediumntopng < 4.2.210427 Information Disclosure Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.145923MediumDjango 2.2 < 2.2.22, 3.1 < 3.1.10, 3.2 < 3.2.2 Header Injection Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.145922MediumDjango 2.2 < 2.2.22, 3.1 < 3.1.10, 3.2 < 3.2.2 Header Injection Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.145921MediumDjango 2.2 < 2.2.21, 3.1 < 3.1.9, 3.2 < 3.2.1 Directory Traversal Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.145920MediumDjango 2.2 < 2.2.21, 3.1 < 3.1.9, 3.2 < 3.2.1 Directory Traversal Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.145877MediumPHPFusion <= 9.03.110 XSS/CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.145876MediumPHPFusion < 9.03.100 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145875HighPHPMailer 6.1.8 < 6.4.1 Object Injection Vulnerability
1.3.6.1.4.1.25623.1.0.145870MediumPHP < 7.3.28, 7.4.x < 7.4.18 IMAP Header Injection Vulnerability (Apr 2021) - Windows
1.3.6.1.4.1.25623.1.0.14587HighPassword Protect SQL Injection
1.3.6.1.4.1.25623.1.0.145869MediumPHP < 7.3.28, 7.4.x < 7.4.18 IMAP Header Injection Vulnerability (Apr 2021) - Linux
1.3.6.1.4.1.25623.1.0.145836HighWordPress WP Fastest Cache Plugin < 0.9.1.7 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.145822HighWebmin <= 1.973 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145819HighMediaWiki <= 1.35.2 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.145816MediumXWiki XSS Vulnerability (GHSA-5c66-v29h-xjh8)
1.3.6.1.4.1.25623.1.0.145811HighDrupal 7.x, 8.x, 9.x XSS Vulnerability (SA-CORE-2021-002) - Windows
1.3.6.1.4.1.25623.1.0.145810HighDrupal 7.x, 8.x, 9.x XSS Vulnerability (SA-CORE-2021-002) - Linux
1.3.6.1.4.1.25623.1.0.145808HighApache Struts Security Update (S2-061) - Active Check
1.3.6.1.4.1.25623.1.0.145778MediumQNAP QTS XSS Vulnerability (QSA-21-04)
1.3.6.1.4.1.25623.1.0.145777HighQNAP QTS SQL Injection Vulnerability (QSA-21-11)
1.3.6.1.4.1.25623.1.0.145776HighQNAP QTS Command Injection Vulnerability (QSA-21-05)
1.3.6.1.4.1.25623.1.0.145775Highb2evolution < 7.2.3 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.145771MediumWordPress Multiple Vulnerabilities (Apr 2021) - Windows
1.3.6.1.4.1.25623.1.0.145770MediumWordPress Multiple Vulnerabilities (Apr 2021) - Linux
1.3.6.1.4.1.25623.1.0.145769HighMediaWiki <= 1.35.2 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.145768MediumJoomla! 3.0.0 - 3.9.25 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145683MediumTYPO3 XSS Vulnerability (TYPO3-CORE-SA-2021-007)
1.3.6.1.4.1.25623.1.0.145682MediumTYPO3 XSS Vulnerability (TYPO3-CORE-SA-2021-004)
1.3.6.1.4.1.25623.1.0.145680MediumTYPO3 XSS Vulnerability (TYPO3-CORE-SA-2021-008)
1.3.6.1.4.1.25623.1.0.145679HighTYPO3 Multiple Vulnerabilities (TYPO3-CORE-SA-2021-002, TYPO3-CORE-SA-2021-003)
1.3.6.1.4.1.25623.1.0.145678HighTYPO3 Multiple Vulnerabilities (TYPO3-CORE-SA-2021-001, TYPO3-CORE-SA-2021-006)
1.3.6.1.4.1.25623.1.0.145673MediumOpenEMR 4.2.0 < 6.0.0.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.145672MediumOpenEMR 2.7.3-rc1 < 6.0.0.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.145671HighOpenEMR 2.7.2-rc1 < 6.0.0.1 Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.145670MediumOpenEMR 5.0.2 < 6.0.0.1 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.145662MediumConcrete CMS < 8.5.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145616HighWordPress Contact Form 7 Database Addon Plugin (CFDB7) < 1.2.5.8 CSV Injection Vulnerability
1.3.6.1.4.1.25623.1.0.145615HighWordPress Photo Gallery Plugin < 1.5.55 SQLi Vulnerability
1.3.6.1.4.1.25623.1.0.145605HighWordPress WP Google Map Plugin < 4.1.5 SQLi Vulnerability
1.3.6.1.4.1.25623.1.0.145604HighWordPress CleanTalk Plugin < 5.149 SQLi Vulnerability
1.3.6.1.4.1.25623.1.0.145600MediumSquid 2.0 < 4.14, 5.0.1 < 5.0.5 HTTP Request Smuggling Vulnerability
1.3.6.1.4.1.25623.1.0.145597HighWordPress WP Super Cache Plugin < 1.7.2 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.145596HighWordPress Elementor Page Builder Plugin <= 3.1.1 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.145586MediumGitea 1.12.0 < 1.13.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.145583HighDomainMOD <= 4.16.0 Session Expiration Vulnerability
1.3.6.1.4.1.25623.1.0.145568MediumElastic Elasticsearch Information Disclosure Vulnerability (ESA-2021-05)
1.3.6.1.4.1.25623.1.0.145516HighNextcloud Server < 20.0.0 Multiple Vulnerabilities (NC-SA-2020-040, NC-SA-2020-041, NC-SA-2021-006)
1.3.6.1.4.1.25623.1.0.145515HighNextcloud Server Multiple Vulnerabilities (NC-SA-2021-004, NC-SA-2021-005)
1.3.6.1.4.1.25623.1.0.145506HighJoomla! 3.2.0 - 3.9.24 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145505MediumJoomla! 3.0.0 - 3.9.24 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145504MediumJoomla! 2.5.0 - 3.9.24 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.145503MediumJoomla! 1.6.0 - 3.9.24 ACL Vulnerability
1.3.6.1.4.1.25623.1.0.145483HighD-Link DAP-2020 <= 1.01 Multiple Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.145463HighEyes Of Network (EON) <= 5.3-10 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145431MediumPython < 3.6.13, 3.7.x < 3.7.10, 3.8.x < 3.8.8, 3.9.x < 3.9.2 Web Cache Poisoning Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.145430MediumPython < 3.6.13, 3.7.x < 3.7.10, 3.8.x < 3.8.8, 3.9.x < 3.9.2 Web Cache Poisoning Vulnerability - Mac OS X
1.3.6.1.4.1.25623.1.0.145429MediumPython < 3.6.13, 3.7.x < 3.7.10, 3.8.x < 3.8.8, 3.9.x < 3.9.2 Web Cache Poisoning Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.145428HighLimeSurvey < 4.0.0-RC4 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.145425MediumQNAP Photo Station XSS Vulnerability (QSA-21-06)
1.3.6.1.4.1.25623.1.0.145401HighNeDi <= 1.9C, 2.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145385MediumElastic Kibana < 6.8.14, 7.0.0 < 7.10.2 Vega XSS Vulnerability (ESA-2021-04) (Windows)
1.3.6.1.4.1.25623.1.0.145384MediumElastic Kibana < 6.8.14, 7.0.0 < 7.10.2 Vega XSS Vulnerability (ESA-2021-04) (Linux)
1.3.6.1.4.1.25623.1.0.145383MediumElastic Elasticsearch Information Disclosure Vulnerability (ESA-2021-03)
1.3.6.1.4.1.25623.1.0.145382MediumRoundcube Webmail < 1.4.11 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.145377HighOpenEMR <= 6.0.0 phpGACL Open Redirect Vulnerability
1.3.6.1.4.1.25623.1.0.145371HighAdminer 4.7.0 < 4.7.9 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.145370HighAdminer 4.7.0 < 4.7.9 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.145367MediumownCloud < 10.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145366HighWordPress NextGEN Gallery Plugin < 3.5.0 Multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.145362Highb2evolution < 6.11.7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145347MediumApache ActiveMQ < 5.15.13, 5.16.0 < 5.16.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.145345HighOpenEMR < 5.0.2.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145344MediumOTRS 6.0.x < 7.0.24, 8.0.x < 8.0.11 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145342HighGitea 0.9.99 < 1.12.6 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.145327HighTotal.js < 3.4.7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145324MediumPHP < 7.3.27, 7.4 < 7.4.15, 8.0 < 8.0.2 NULL Deference Vulnerability - February21 (Windows)
1.3.6.1.4.1.25623.1.0.145323MediumPHP < 7.3.27, 7.4 < 7.4.15, 8.0 < 8.0.2 NULL Deference Vulnerability - February21 (Linux)
1.3.6.1.4.1.25623.1.0.145290MediumLanProxy 0.1 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.145288HighTerramaster TOS <= 4.1.24 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.145282MediumMoodle 3.10.x < 3.10.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.145281HighMoodle < 3.5.16, 3.8.x < 3.8.7, 3.9.x < 3.9.4, 3.10.x < 3.10.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145280MediumMoodle 3.8.x < 3.8.7, 3.9.x < 3.9.4, 3.10.x < 3.10.1 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.145276HighOpenEMR < 6.0.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145275MediumApache ActiveMQ < 5.15.14, 5.16.0 < 5.16.1 Anonymous Bind Vulnerability
1.3.6.1.4.1.25623.1.0.145266MediumJenkins < 2.276, < 2.263.3 Arbitrary File Read Vulnerability
1.3.6.1.4.1.25623.1.0.145263MediumNextcloud Server Multiple Vulnerabilities (NC-SA-2021-001, NC-SA-2021-002)
1.3.6.1.4.1.25623.1.0.145252MediumDrupal 7.x, 8.x, 9.x Archive_Tar library Vulnerability (SA-CORE-2021-001) - Windows
1.3.6.1.4.1.25623.1.0.145251MediumDrupal 7.x, 8.x, 9.x Archive_Tar library Vulnerability (SA-CORE-2021-001) - Linux
1.3.6.1.4.1.25623.1.0.145246MediumApache Guacamole <= 1.2.0 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.145243MediumWordPress Ninja Forms Plugin < 3.4.28 Missing Escaping Vulnerability
1.3.6.1.4.1.25623.1.0.145242MediumWordPress Ninja Forms Plugin < 3.4.27.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145199MediumWordPress Elementor Website Builder Plugin < 3.0.14 SVG Upload Vulnerability
1.3.6.1.4.1.25623.1.0.145188HighQNAP QTS Command Injection Vulnerability (QSA-21-01)
1.3.6.1.4.1.25623.1.0.145187HighQNAP QTS Command Injection Vulnerability (QSA-20-20)
1.3.6.1.4.1.25623.1.0.145185MediumApache Traffic Server (ATS) < 7.1.11, 8.x < 8.0.8 Cache Poisoning Vulnerability
1.3.6.1.4.1.25623.1.0.145184MediumApache Traffic Server (ATS) < 7.1.12, 8.x < 8.1.1 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.145170MediumLimeSurvey < 3.21.2 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.145169MediumXWiki < 12.8 Escaping Vulnerability
1.3.6.1.4.1.25623.1.0.145168MediumMantisBT < 2.24.4 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.145167MediumMantisBT < 2.24.4 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.145166HighPlone < 5.2.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145164HighWebmin < 1.970 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.145162MediumWordPress WooCommerce Plugin < 4.7.0 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.145133MediumOpenCart <= 3.0.3.7 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.145132MediumRoundcube Webmail XSS Vulnerability - Dec20
1.3.6.1.4.1.25623.1.0.145128MediumWordPress LiteSpeed Cache Plugin < 3.6.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.145127MediumJoomla! 3.9.0 - 3.9.23 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.145126MediumJoomla! 3.1.0 - 3.9.23 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.145125MediumJoomla! 3.0.0 - 3.9.23 ACL Vulnerability
1.3.6.1.4.1.25623.1.0.145124MediumJoomla! 1.7.0 - 3.9.22 ACL Violation Vulnerability
1.3.6.1.4.1.25623.1.0.145123MediumJoomla! 3.9.0 - 3.9.22 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.145122HighJoomla! 3.0.0 - 3.9.22 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.145121HighJoomla! 2.5.0 - 3.9.22 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145120MediumPi-hole Ad-Blocker < 5.2.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.145118HighTerramaster TOS < 4.2.07 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145115MediumPHP < 7.3.26, 7.4 < 7.4.14, 8.0 < 8.0.1 Filter Vulnerability - January21 (Windows)
1.3.6.1.4.1.25623.1.0.145114MediumPHP < 7.3.26, 7.4 < 7.4.14, 8.0 < 8.0.1 Filter Vulnerability - January21 (Linux)
1.3.6.1.4.1.25623.1.0.145104MediumownCloud < 10.5 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.145090HighWebmin <= 1.979 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.145089MediumWordPress Limit Login Attempts Reloaded Plugin < 2.17.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.145084MediumMediaWiki < 1.31.11, 1.32 < 1.35.1 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.145083MediumMediaWiki < 1.31.11, 1.32 < 1.35.1 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.145080HighWordPress Contact Form 7 Plugin < 5.3.2 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.145070MediumWordPress Easy WP SMTP Plugin < 1.4.4 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.145067MediumAWStats <= 7.8 File Read Vulnerability
1.3.6.1.4.1.25623.1.0.145066HighAWStats < 7.8 File Read Vulnerability
1.3.6.1.4.1.25623.1.0.145065HighWestern Digital My Cloud Multiple Products 5.0 < 5.07.118 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.145064MediumOpenfire <= 4.6.4 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.145034HighApache Struts Security Update (S2-061) - Version Check
1.3.6.1.4.1.25623.1.0.145026MediumQNAP Photo Station XSS Vulnerability (QSA-20-15)
1.3.6.1.4.1.25623.1.0.145025MediumQNAP QTS Music Station XSS Vulnerability (QSA-20-13)
1.3.6.1.4.1.25623.1.0.145024HighQNAP QTS Command Injection Vulnerability (QSA-20-16)
1.3.6.1.4.1.25623.1.0.145023MediumQNAP QTS Multiple XSS Vulnerabilities (QSA-20-12)
1.3.6.1.4.1.25623.1.0.145019MediumOpenCast < 7.9, 8.0 < 8.9 Hostname Verification Vulnerability
1.3.6.1.4.1.25623.1.0.145018MediumMoodle 3.9.x < 3.9.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.145017MediumMoodle 3.7.x < 3.7.8, 3.8.x < 3.8.5, 3.9.x < 3.9.2 Input Escape Vulnerability
1.3.6.1.4.1.25623.1.0.145016HighMoodle < 3.5.14, 3.7.x < 3.7.8, 3.8.x < 3.8.5, 3.9.x < 3.9.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144986HighWestern Digital My Cloud Multiple Products 5.0 < 5.06.115 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144942LowNextcloud Server 19.0.1 Encryption Vulnerability (NC-SA-2020-039)
1.3.6.1.4.1.25623.1.0.144941MediumNextcloud Server File Block Overwrite Vulnerability (NC-SA-2020-038)
1.3.6.1.4.1.25623.1.0.144925HighDrupal 7.x, 8.x, 9.x RCE Vulnerability (SA-CORE-2020-013) (Windows)
1.3.6.1.4.1.25623.1.0.144924HighDrupal 7.x, 8.x, 9.x RCE Vulnerability (SA-CORE-2020-013) (Linux)
1.3.6.1.4.1.25623.1.0.144922HighIntel Active Management Technology Multiple Vulnerabilities (INTEL-SA-00391)
1.3.6.1.4.1.25623.1.0.144913HighMoinMoin < 1.9.11 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.144912HighMoinMoin < 1.9.11 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.144911HighTiki Wiki < 22 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144909MediumXerox WorkCentre EC7836/EC7856 XSS Vulnerability (XRX19Y)
1.3.6.1.4.1.25623.1.0.144901HighTenable Nessus 8.9.0 - 8.12.0 File Copy Vulnerability (TNS-2020-08) - Windows
1.3.6.1.4.1.25623.1.0.144899HighphpMyAdmin <= 5.0.2 CSV Injection Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.144898HighphpMyAdmin <= 5.0.2 CSV Injection Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.144897HighphpMyAdmin < 4.9.6, 5.x < 5.0.3 Multiple Vulnerabilities - PMASA-2020-5, PMASA-2020-6 (Windows)
1.3.6.1.4.1.25623.1.0.144896HighphpMyAdmin < 4.9.6, 5.x < 5.0.3 Multiple Vulnerabilities - PMASA-2020-5, PMASA-2020-6 (Linux)
1.3.6.1.4.1.25623.1.0.144886MediumNeDi <= 1.9C Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.144873HighWordPress Multiple Vulnerabilities - Oct20 (Windows)
1.3.6.1.4.1.25623.1.0.144872HighWordPress Multiple Vulnerabilities - Oct20 (Linux)
1.3.6.1.4.1.25623.1.0.144870HighEyes Of Network (EON) <= 5.3-8 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144867MediumNextcloud Server < 17.0.7, 18.x < 18.0.5 Cryptographic Vulnerability (NC-SA-2020-023)
1.3.6.1.4.1.25623.1.0.144866MediumNextcloud Server 18.x < 18.0.6, 19.0.0 Plaintext Storage Vulnerability (NC-SA-2020-026)
1.3.6.1.4.1.25623.1.0.144865MediumNextcloud Server < 17.0.8, 18.x < 18.0.7, 19.0.0 Privilege Escalation Vulnerability (NC-SA-2020-029)
1.3.6.1.4.1.25623.1.0.144864MediumNextcloud Server 19.0.1 Improper Authentication Vulnerability (NC-SA-2020-037)
1.3.6.1.4.1.25623.1.0.144861MediumownCloud < 10.4 Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.144860HighownCloud < 10.3.2 SSRF Vulnerability
1.3.6.1.4.1.25623.1.0.144859MediumownCloud 10.0.9 < 10.3.1 File Permission Vulnerability
1.3.6.1.4.1.25623.1.0.144858MediumownCloud < 10.3.0 Group Share Deletion Vulnerability
1.3.6.1.4.1.25623.1.0.144857HighownCloud < 10.2.1 Share Permission Vulnerability
1.3.6.1.4.1.25623.1.0.144847HighWestern Digital My Cloud Multiple Products < 5.04.114 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144826MediumDomainMOD < 4.14.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144821HighMagento < 2.3.6, 2.4.x < 2.4.1 Multiple Vulnerabilities (APSB20-59)
1.3.6.1.4.1.25623.1.0.144820HighXWiki < 11.10.6, 12.x < 12.5 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.144741MediumOTRS 7.0.x < 7.0.22, 8.0.x < 8.0.7 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.144734MediumWebmin <= 1.941 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.144712MediumvBulletin <= 5.6.3 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.144700MediumMantisBT < 2.24.3 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.144699MediumMantisBT < 2.24.3 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.144695HighPHP < 7.2.34, 7.3 < 7.3.23, 7.4 < 7.4.11 Multiple Vulnerabilities - October20 (Windows)
1.3.6.1.4.1.25623.1.0.144694HighPHP < 7.2.34, 7.3 < 7.3.23, 7.4 < 7.4.11 Multiple Vulnerabilities - October20 (Linux)
1.3.6.1.4.1.25623.1.0.144687MediumApache OpenMeetings 4.0.0 - 5.0.0 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.144682HighMediaWiki Multiple Vulnerabilities - September20 (Windows)
1.3.6.1.4.1.25623.1.0.144681HighMediaWiki Multiple Vulnerabilities - September20 (Linux)
1.3.6.1.4.1.25623.1.0.144678MediumPrestaShop 1.6.0.4 < 1.7.6.8 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.144677MediumPrestaShop 1.5.0.0 < 1.7.6.8 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.144676HighPrestaShop 1.7.5.0 < 1.7.6.8 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.144673MediumLiferay Portal < 7.3.1 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.144593MediumZoneMinder < 1.34.21 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.144589MediumApache Atlas 2.0.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.144588MediumDrupal 8.x, 9.x Multiple Vulnerabilities (SA-CORE-2020-008, SA-CORE-2020-009, SA-CORE-2020-010, SA-CORE-2020-011) (Windows)
1.3.6.1.4.1.25623.1.0.144587MediumDrupal 8.x, 9.x Multiple Vulnerabilities (SA-CORE-2020-008, SA-CORE-2020-009, SA-CORE-2020-010, SA-CORE-2020-011) (Linux)
1.3.6.1.4.1.25623.1.0.144586MediumDrupal 7.x, 8.x, 9.x XSS Vulnerability (SA-CORE-2020-007) (Windows)
1.3.6.1.4.1.25623.1.0.144585MediumDrupal 7.x, 8.x, 9.x XSS Vulnerability (SA-CORE-2020-007) (Linux)
1.3.6.1.4.1.25623.1.0.144571MediumWordPress Email Subscribers Plugin < 4.5.6 Email Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.144569HighXWiki < 11.10.5, 12.x < 12.2.1 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.144565MediumKentico < 12.0.75 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.144538HighD-Link DCS IP Cameras Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144536HighWordPress File Manager Plugin < 6.9 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.144532MediumOpenfire < 4.5.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144528HighSymfony 4.3.0 - 4.4.12, 5.0.0 - 5.1.4 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.144509HighosTicket < 1.14.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144507MediumGrafana < 6.4.4 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.144502MediumEyes Of Network (EON) < 5.3-7 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.144498MediumJoomla! 3.9.0 - 3.9.20 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.144497HighJoomla! 3.0.0 - 3.9.20 Open Redirect Vulnerability
1.3.6.1.4.1.25623.1.0.144432MediumIcinga Web 2 < 2.8.2 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.144431MediumElastic Elasticsearch < 6.8.12, 7.x < 7.9.0 Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.144430MediumElastic Elasticsearch < 6.8.12, 7.x < 7.9.0 Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.144427MediumPrestaShop 1.5.3.0 < 1.7.6.6 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.144426HighPrestaShop 1.6.0.1 < 1.7.6.6 Variable Rewrite Vulnerability
1.3.6.1.4.1.25623.1.0.144425MediumPrestaShop 1.7.0.0 < 1.7.6.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144424MediumPrestaShop 1.7.4.0 - 1.7.6.5 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.144423HighPrestaShop 1.5.0.0 < 1.7.6.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144422MediumPrestaShop 1.7.4.0 < 1.7.6.5 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.144421HighPrestaShop 1.5.0.0 < 1.7.6.5 Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.144420MediumPrestaShop 1.5.4.0 < 1.7.6.5 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.144419MediumPrestaShop 1.7.1.0 < 1.7.6.5 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.144418MediumPrestaShop 1.6.0.0 < 1.7.6.5 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.144417HighPrestaShop 1.5.5.0 < 1.7.6.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144416HighPrestaShop 1.7.6.0 < 1.7.6.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144415MediumPrestaShop 1.7.6.1 < 1.7.6.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144414HighPrestaShop 1.7.0.0 < 1.7.6.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144400HighApache Struts Security Update (S2-059, S2-060)
1.3.6.1.4.1.25623.1.0.144399HighApache Struts 2.x < 2.5.22 Multiple Vulnerabilities (S2-059, S2-060) - Linux
1.3.6.1.4.1.25623.1.0.144391MediumMantisBT < 2.24.2 XSS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.144390MediumMantisBT < 2.24.2 XSS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.144389MediumJenkins < 2.252, < 2.235.4 Multiple XSS Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.144388MediumJenkins < 2.252, < 2.235.4 Multiple XSS Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.144384MediumApache Wicket 7.16.0, 8.8.0, 9.0.0-M5 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.144380MediumAvaya IP Office 10.x < 10.1.0.8, 11.0 < 11.0.4.3 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.144379MediumMahara 19.04 < 19.04.6, 19.10 < 19.10.4, 20.04.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.144378Highetcd < 3.3.23, 3.4.x < 3.4.10 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144371HighvBulletin 5.x RCE Vulnerability
1.3.6.1.4.1.25623.1.0.144353HighOpenfire < 4.4.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144348MediumD-Link DAP-1522 <= 1.42 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.144347HighD-Link DAP-1520 < 1.10b04Beta02 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.144346HighD-Link DIR-816L <= 2.06.B09 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144343MediumD-Link DAP-1522 Authentication Bypass Vulnerability (CVE-2020-15896)
1.3.6.1.4.1.25623.1.0.144342MediumD-Link DIR-816L Information Disclosure Vulnerability (CVE-2020-15894)
1.3.6.1.4.1.25623.1.0.144341MediumElastic Kibana < 6.8.11, 7.x < 7.8.1 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.144340MediumElastic Kibana < 6.8.11, 7.x < 7.8.1 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.144337HighMagento <= 2.3.5-p1 Multiple Vulnerabilities (APSB20-47)
1.3.6.1.4.1.25623.1.0.144333HighTYPO3 9.0.0 < 9.5.20, 10.0.0 < 10.4.6 Multiple Vulnerabilities (TYPO3-CORE-SA-2020-007, TYPO3-CORE-SA-2020-008)
1.3.6.1.4.1.25623.1.0.144329HighrConfig < 3.9.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144316MediumTenable Nessus < 8.11.0 XSS Vulnerability (TNS-2020-05)
1.3.6.1.4.1.25623.1.0.144311HighLiferay Portal 7.x <= 7.1.3, 7.2.x <= 7.2.1, 7.3.x < 7.3.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144310HighLiferay Portal <= 7.1.3, 7.2.x <= 7.2.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144246MediumPHP < 7.2.32, 7.3 < 7.3.20, 7.4 < 7.4.8 libcurl Vulnerability - May20 (Windows)
1.3.6.1.4.1.25623.1.0.144243MediumRoundcube Webmail XSS Vulnerability - July20
1.3.6.1.4.1.25623.1.0.144213HighOCS Inventory NG < 2.9 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.144212HighSquid Proxy Cache Security Update Advisory SQUID-2020:7
1.3.6.1.4.1.25623.1.0.144185HighPrestaShop Responsive Mega Menu Module RCE / SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.144179MediumMediaWiki Information Disclosure Vulnerability - June20 (Windows)
1.3.6.1.4.1.25623.1.0.144178MediumMediaWiki Information Disclosure Vulnerability - June20 (Linux)
1.3.6.1.4.1.25623.1.0.144177HighMagento 1 Multiple Vulnerabilities (APSB20-41)
1.3.6.1.4.1.25623.1.0.144175HighQNAP QTS Multiple Vulnerabilities (QSA-20-01)
1.3.6.1.4.1.25623.1.0.144173MediumMailman < 2.1.33 Content Injection Vulnerability
1.3.6.1.4.1.25623.1.0.144172HighPi-hole Ad-Blocker < 5.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144166HighConcrete5 < 8.5.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144165HighSquirrelMail <= 1.4.22 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144158MediumApache Archiva < 2.2.5 LDAP Injection Vulnerability
1.3.6.1.4.1.25623.1.0.144149HighDrupal 8.x, 9.x Multiple Vulnerabilities (SA-CORE-2020-005, SA-CORE-2020-006) (Windows)
1.3.6.1.4.1.25623.1.0.144148HighDrupal 8.x, 9.x Multiple Vulnerabilities (SA-CORE-2020-005, SA-CORE-2020-006) (Linux)
1.3.6.1.4.1.25623.1.0.144147HighDrupal 7.x, 8.x, 9.x CSRF Vulnerability (SA-CORE-2020-004) (Windows)
1.3.6.1.4.1.25623.1.0.144146HighDrupal 7.x, 8.x, 9.x CSRF Vulnerability (SA-CORE-2020-004) (Linux)
1.3.6.1.4.1.25623.1.0.144145MediumDrupal 7.x, 8.x jQuery XSS Vulnerabilities (SA-CORE-2020-002) (Windows)
1.3.6.1.4.1.25623.1.0.144144MediumDrupal 7.x, 8.x jQuery XSS Vulnerabilities (SA-CORE-2020-002) (Linux)
1.3.6.1.4.1.25623.1.0.144119MediumIntel Active Management Technology Information Disclosure Vulnerability (INTEL-SA-00295)
1.3.6.1.4.1.25623.1.0.144118MediumIntel Active Management Technology Information Disclosure Vulnerability (INTEL-SA-00295)
1.3.6.1.4.1.25623.1.0.144117HighIntel Active Management Technology Multiple Vulnerabilities (INTEL-SA-00295)
1.3.6.1.4.1.25623.1.0.144113MediumosTicket < 1.14.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.144109MediumPHPMailer < 6.1.6 Output Escaping Vulnerability
1.3.6.1.4.1.25623.1.0.144108MediumOTRS 7.0.x < 7.0.18, 8.0.x < 8.0.4 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.144107HighNagios Core < 4.4.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.144105MediumWordPress XSS Vulnerability - June20 (Windows)
1.3.6.1.4.1.25623.1.0.144104MediumWordPress XSS Vulnerability - June20 (Linux)
1.3.6.1.4.1.25623.1.0.144103HighWordPress Multiple Vulnerabilities - June20 (Windows)
1.3.6.1.4.1.25623.1.0.144102HighWordPress Multiple Vulnerabilities - June20 (Linux)
1.3.6.1.4.1.25623.1.0.144091MediumAvaya IP Office 9.x < 10.1.0.8, 11.0 < 11.0.4.3 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.144088HighmyLittleAdmin <= 3.8 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.144086HighrConfig <= 3.9.4 Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.144085MediumElastic Kibana < 6.8.10, 7.x < 7.7.1 XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.144084MediumElastic Kibana < 6.8.10, 7.x < 7.7.1 XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.144083HighElastic Kibana < 6.8.9, 7.x < 7.7.0 Prototype Pollution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.144082HighElastic Kibana < 6.8.9, 7.x < 7.7.0 Prototype Pollution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.144081HighElastic Kibana 6.7.0 < 6.8.9, 7.x <= 7.6.2 Prototype Pollution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.144080HighElastic Kibana 6.7.0 < 6.8.9, 7.x <= 7.6.2 Prototype Pollution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.144079MediumDjango 2.2.x < 2.2.13, 3.0.x < 3.0.7 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.144078MediumDjango 2.2.x < 2.2.13, 3.0.x < 3.0.7 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.144077HighGrafana 3.0.1 < 6.7.4, 7.0 < 7.0.2 SSRF Vulnerability
1.3.6.1.4.1.25623.1.0.144076HighJoomla! 3.7.0 - 3.9.18 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.144075MediumJoomla! 2.5.0 - 3.9.18 Textfilter Vulnerability
1.3.6.1.4.1.25623.1.0.144074MediumJoomla! 3.0.0 - 3.9.18 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.144021MediumCMS Made Simple <= 2.2.14 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.144018HighQNAP Photo Station Multiple Vulnerabilities (NAS-201911-25) - Active Check
1.3.6.1.4.1.25623.1.0.144004HighDrupal 7.x Open Redirect Vulnerability (SA-CORE-2020-003) (Windows)
1.3.6.1.4.1.25623.1.0.144003HighDrupal 7.x Open Redirect Vulnerability (SA-CORE-2020-003) (Linux)
1.3.6.1.4.1.25623.1.0.144000HighTIBCO JasperReports <= 7.1.1, 7.2.0, 7.5.0 HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.143999HighTIBCO JasperReports <= 7.1.1 Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.143997MediumHorde Gollem < 3.0.13 XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.143996MediumHorde Gollem < 3.0.13 XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.143968MediumjQuery < 1.9.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.143966MediumphpIPAM < 1.4.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.143962MediumCacti < 1.2.11 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.143961MediumCacti < 1.2.11 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.143932HighrConfig <= 3.9.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.143917MediumTYPO3 9.5.12 < 9.5.17, 10.2.0 < 10.4.2 XSS Vulnerability (TYPO3-CORE-SA-2020-003)
1.3.6.1.4.1.25623.1.0.143916MediumTYPO3 10.4.x < 10.4.2 Information Disclosure Vulnerability (TYPO3-CORE-SA-2020-001)
1.3.6.1.4.1.25623.1.0.143915HighTYPO3 9.0.0 < 9.5.17, 10.0.0 < 10.4.2 Multiple Vulnerabilities (TYPO3-CORE-SA-2020-002, TYPO3-CORE-SA-2020-004 to TYPO3-CORE-SA-2020-006
1.3.6.1.4.1.25623.1.0.143914MediumPHP < 7.2.31, 7.3 < 7.3.18, 7.4 < 7.4.6 Multiple DoS Vulnerabilities - May20 (Windows)
1.3.6.1.4.1.25623.1.0.143913MediumPHP < 7.2.31, 7.3 < 7.3.18, 7.4 < 7.4.6 Multiple DoS Vulnerabilities - May20 (Linux)
1.3.6.1.4.1.25623.1.0.14390MediumICECast XSS
1.3.6.1.4.1.25623.1.0.143885MediumNextcloud Server 18.x < 18.0.3 XSS Vulnerability (NC-SA-2020-019)
1.3.6.1.4.1.25623.1.0.143884HighNextcloud Server 17.x < 17.0.5, 18.x < 18.0.3 Insecure Direct Object Reference Vulnerability (NC-SA-2020-018)
1.3.6.1.4.1.25623.1.0.143881HighPi-hole Ad-Blocker < 5.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.143878HighPlex Media Server < 1.19.3 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.143874HighPHP-Fusion < 9.03.60 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.143872HighvBulletin < 5.6.1 Security Patch Level 1 Vulnerability
1.3.6.1.4.1.25623.1.0.143871MediumMailman < 2.1.31 Content Injection Vulnerability
1.3.6.1.4.1.25623.1.0.143825MediumphpList < 3.5.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.143824MediumosTicket < 1.12.6, 1.14.0 < 1.14.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.143823HighRoundcube Webmail Multiple Vulnerabilities - April20
1.3.6.1.4.1.25623.1.0.143821MediumWordPress XSS Vulnerability - May20 (Windows)
1.3.6.1.4.1.25623.1.0.143820MediumWordPress XSS Vulnerability - May20 (Linux)
1.3.6.1.4.1.25623.1.0.143819MediumWordPress XSS Vulnerability - May20 (Windows)
1.3.6.1.4.1.25623.1.0.143818MediumWordPress XSS Vulnerability - May20 (Linux)
1.3.6.1.4.1.25623.1.0.143817HighWordPress Multiple Vulnerabilities - May20 (Windows)
1.3.6.1.4.1.25623.1.0.143816HighWordPress Multiple Vulnerabilities - May20 (Linux)
1.3.6.1.4.1.25623.1.0.143814MediumMahara 18.10 < 18.10.6, 19.04 < 19.04.5, 19.10 < 19.10.3 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.143813MediumjQuery 1.0.3 < 3.5.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.143812MediumjQuery 1.2 < 3.5.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.143808HighMagento Multiple Vulnerabilities (APSB20-22)
1.3.6.1.4.1.25623.1.0.14379HighIceWarp Web Mail < 7.5.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.143788MediumOTRS 5.0.x < 6.0.28, 7.0.x < 7.0.17 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.143778MediumGrafana < 6.7.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.143773MediumMailman 2.x < 2.1.30 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.143765HighSquid Proxy Cache 3.5.18 - 3.5.28 / 4.0.10 - 4.7 Multiple Vulnerabilities (SQUID-2019:4)
1.3.6.1.4.1.25623.1.0.143764HighSquid Proxy Cache Security Update Advisory SQUID-2020:4
1.3.6.1.4.1.25623.1.0.143763HighSquid Proxy Cache Security Update Advisory SQUID-2019:12
1.3.6.1.4.1.25623.1.0.143755HighPlex Media Server < 1.19.2.2673 Local Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.143745MediumJoomla! 3.8.8 - 3.9.16 Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.143744MediumJoomla! 2.5.0 - 3.9.16 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.143723MediumPHP < 7.2.30, 7.3 < 7.3.17, 7.4 < 7.4.5 DoS Vulnerability - Apr20 (Windows)
1.3.6.1.4.1.25623.1.0.143722MediumPHP < 7.2.30, 7.3 < 7.3.17, 7.4 < 7.4.5 DoS Vulnerability - Apr20 (Linux)
1.3.6.1.4.1.25623.1.0.143703MediumFreeNAS 11.2 < 11.2-U8, 11.3 < 11.3-U1 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.143680HighUniFi Video <= 3.9.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.143678HighOpenMRS <= 2.9.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.143676HighXAMPP < 7.2.29, 7.3 < 7.3.16, 7.4 < 7.4.4 Configuration Vulnerability
1.3.6.1.4.1.25623.1.0.143666HighPRTG Network Monitor < 20.1.57.1745 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.143659HighSerendipity < 2.3.4 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.143642HighJenkins < 2.228, < 2.204.6 LTS Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.143641HighJenkins < 2.228, < 2.204.6 LTS Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.143640HighrConfig < 3.9.5 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.14364HighTiki Wiki CMS Groupware multiple input validation vulnerabilities
1.3.6.1.4.1.25623.1.0.143629MediumNextcloud Server < 16.0.9, 17.x < 17.0.4, 18.0.0 Access Control Vulnerability (NC-SA-2020-015)
1.3.6.1.4.1.25623.1.0.143628MediumNextcloud Server < 15.0.14, 16.x < 16.0.7, 17.x < 17.0.2 SSRF Vulnerability (NC-SA-2020-014)
1.3.6.1.4.1.25623.1.0.143627MediumRainLoop Webmail < 1.13.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.143625MediumrConfig < 3.9.4 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.143624HighLiferay Portal JSON Web Service RCE Vulnerabilities (CST-7111, CST-7205)
1.3.6.1.4.1.25623.1.0.143623MediumSquid Proxy Cache < 4.9 Hostname Validation Vulnerability
1.3.6.1.4.1.25623.1.0.143620MediumMantisBT < 2.21.3 XSS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.14362HighPlaySMS Cookie SQL Injection
1.3.6.1.4.1.25623.1.0.143619MediumMantisBT < 2.21.3 XSS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.143618HighPHP 7.3.x < 7.3.16, 7.4.x < 7.4.4 Multiple Vulnerabilities - Mar20 (Windows)
1.3.6.1.4.1.25623.1.0.143617HighPHP 7.3.x < 7.3.16, 7.4.x < 7.4.4 Multiple Vulnerabilities - Mar20 (Linux)
1.3.6.1.4.1.25623.1.0.143616HighPHP < 7.2.29 Multiple Vulnerabilities - Mar20 (Windows)
1.3.6.1.4.1.25623.1.0.143615HighPHP < 7.2.29 Multiple Vulnerabilities - Mar20 (Linux)
1.3.6.1.4.1.25623.1.0.143613MediumDrupal 8.x CKEditor XSS Vulnerability (SA-CORE-2020-001) - Windows
1.3.6.1.4.1.25623.1.0.143612MediumDrupal 8.x CKEditor XSS Vulnerability (SA-CORE-2020-001) - Linux
1.3.6.1.4.1.25623.1.0.143606HighJoomla! 3.7.0 - 3.9.15 Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.143605HighJoomla! 3.2.0 - 3.9.15 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.143604HighJoomla! 1.7.0 - 3.9.15 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.143603MediumJoomla! 2.5.0 - 3.9.15 Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.143602MediumJoomla! 3.0.0 - 3.9.15 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.143591MediumMahara 18.10 < 18.10.5, 19.04 < 19.04.4, 19.10 < 19.10.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.143586MediumPrestaShop < 1.7.6.4 Information Stealing Vulnerability
1.3.6.1.4.1.25623.1.0.143585HighDjango 1.11.x < 1.11.29, 2.2.x < 2.2.11, 3.0.x < 3.0.4 SQL Injection Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.143584HighDjango 1.11.x < 1.11.29, 2.2.x < 2.2.11, 3.0.x < 3.0.4 SQL Injection Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.143573HighEyes Of Network (EON) 5.1 < 5.3-3 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.143548HighCacti < 1.2.10 RCE Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.143547HighCacti < 1.2.10 RCE Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.143545HighApache Tomcat AJP RCE Vulnerability (Ghostcat)
1.3.6.1.4.1.25623.1.0.143544HighPHP 7.3.x < 7.3.15, 7.4.x < 7.4.3 Multiple Vulnerabilities - Feb20 (Windows)
1.3.6.1.4.1.25623.1.0.143543HighPHP 7.3.x < 7.3.15, 7.4.x < 7.4.3 Multiple Vulnerabilities - Feb20 (Linux)
1.3.6.1.4.1.25623.1.0.143542MediumPHP < 7.2.28 Multiple Vulnerabilities - Feb20 (Windows)
1.3.6.1.4.1.25623.1.0.143541MediumPHP < 7.2.28 Multiple Vulnerabilities - Feb20 (Linux)
1.3.6.1.4.1.25623.1.0.143530HighphpPgAdmin <= 7.13.0 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.143529MediumLexmark Printer XSS Vulnerability (TE933)
1.3.6.1.4.1.25623.1.0.14352MediumJShop Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.143519HighUnraid OS < 6.8.1 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.143518MediumUnraid OS 6.8.0 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.143517HighUnraid OS WebUI Missing Authentication
1.3.6.1.4.1.25623.1.0.143506HighEyes Of Network (EON) SQL Injection Vulnerability (Active Check)
1.3.6.1.4.1.25623.1.0.143504HighEyes Of Network (EON) Multiple API Vulnerabilities
1.3.6.1.4.1.25623.1.0.143486HighphpList < 3.5.1 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.14347HighAWStats rawlog plugin logfile parameter input validation vulnerability
1.3.6.1.4.1.25623.1.0.143469MediumNextcloud Server < 12.0.13, < 13.0.8, < 14.0.4 Access Control Vulnerability (NC-SA-2019-002)
1.3.6.1.4.1.25623.1.0.143468MediumNextcloud Server < 14.0.13, < 15.0.9, < 16.0.2 XSS Vulnerability (NC-SA-2019-018)
1.3.6.1.4.1.25623.1.0.143467HighNextcloud Server < 13.0.9, < 14.0.5 Share Access Vulnerability (NC-SA-2019-003)
1.3.6.1.4.1.25623.1.0.143466MediumNextcloud Server < 15.0.13, < 16.0.6, < 17.0.1 Information Disclosure Vulnerability (NC-SA-2019-012)
1.3.6.1.4.1.25623.1.0.143465MediumNextcloud Server < 12.0.13, < 13.0.8, < 14.0.4 Information Disclosure Vulnerability (NC-SA-2020-013)
1.3.6.1.4.1.25623.1.0.143464MediumNextcloud Server < 15.0.9, < 16.0.2 SSRF Vulnerability (NC-SA-2019-014)
1.3.6.1.4.1.25623.1.0.143463HighNextcloud Server < 15.0.14, < 16.0.7, < 17.0.2 File Mimetypes Vulnerability (NC-SA-2020-002)
1.3.6.1.4.1.25623.1.0.143462MediumNextcloud Server < 14.0.13, < 15.0.9, < 16.0.2 Information Disclosure Vulnerability (NC-SA-2019-016)
1.3.6.1.4.1.25623.1.0.143461MediumNextcloud Server < 14.0.11, < 15.0.8 Input Validation Vulnerability (NC-SA-2019-015)
1.3.6.1.4.1.25623.1.0.143460MediumNextcloud Server < 14.0.13, < 15.0.9, < 16.0.2 Share Vulnerability (NC-SA-2020-012)
1.3.6.1.4.1.25623.1.0.143459MediumNextcloud Server < 16.0.4 XSS Vulnerability (NC-SA-2020-008)
1.3.6.1.4.1.25623.1.0.143458MediumNextcloud Server < 14.0.9, < 15.0.6 XSS Vulnerability (NC-SA-2020-007)
1.3.6.1.4.1.25623.1.0.143457HighNextcloud Server 17.0.0 2FA Vulnerability (NC-SA-2020-006)
1.3.6.1.4.1.25623.1.0.143456MediumNextcloud Server 16.x DNS Pollution Vulnerability (NC-SA-2020-005)
1.3.6.1.4.1.25623.1.0.143455MediumNextcloud Server < 13.0.11, < 14.0.7, < 15.0.3 2FA Sessions Vulnerability (NC-SA-2020-001)
1.3.6.1.4.1.25623.1.0.143454HighSquid Proxy Cache Multiple Security Update Advisories SQUID-2020:1, SQUID-2020:2, SQUID-2020:3
1.3.6.1.4.1.25623.1.0.143453HighDjango 1.11.x < 1.11.28, 2.2.x < 2.2.10, 3.0.x < 3.0.3 SQL Injection Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.143452HighDjango 1.11.x < 1.11.28, 2.2.x < 2.2.10, 3.0.x < 3.0.3 SQL Injection Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.143451HighPRTG Network Monitor < 19.4.54.1506 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.143446HighOpenCast < 7.6.0 and 8.0.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.143445HighOpenCast < 8.1.0 Password Hashing Vulnerability
1.3.6.1.4.1.25623.1.0.143440MediumJenkins < 2.219, < 2.204.2 LTS Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.14344MediumMantis multiple unspecified XSS
1.3.6.1.4.1.25623.1.0.143439MediumJenkins < 2.219, < 2.204.2 LTS Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.143438HighJenkins < 2.214, < 2.204.2 LTS Authentication Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.143437HighJenkins < 2.214, < 2.204.2 LTS Authentication Bypass Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.143436MediumLiferay Portal 7.1.0 - 7.2.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.143430MediumTYPO3 XSS Vulnerability (TYPO3-PSA-2019-003)
1.3.6.1.4.1.25623.1.0.143428HighMagento Multiple Vulnerabilities (APSB20-02)
1.3.6.1.4.1.25623.1.0.143417MediumJoomla! 3.9.0 - 3.9.14 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.143416HighJoomla! 3.0.0 - 3.9.14 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.143410MediumElastic Kibana < 6.8.6, 7.x < 7.5.1 XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.143409MediumElastic Kibana < 6.8.6, 7.x < 7.5.1 XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.143408MediumKentico < 12.0.50 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.143397HighWestern Digital My Cloud Multiple Products < 2.40.155 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.143393HighPHP < 7.2.27, 7.3.x < 7.3.14, 7.4.x < 7.4.2 Multiple Vulnerabilities - Jan20 (Windows)
1.3.6.1.4.1.25623.1.0.143392HighPHP < 7.2.27, 7.3.x < 7.3.14, 7.4.x < 7.4.2 Multiple Vulnerabilities - Jan20 (Linux)
1.3.6.1.4.1.25623.1.0.143347HighphpMyAdmin < 4.9.4, 5.x < 5.0.1 SQL Injection Vulnerability - PMASA-2020-1 (Windows)
1.3.6.1.4.1.25623.1.0.143346HighphpMyAdmin < 4.9.4, 5.x < 5.0.1 SQL Injection Vulnerability - PMASA-2020-1 (Linux)
1.3.6.1.4.1.25623.1.0.143345MediumOTRS 5.0.x < 5.0.40, 6.0.x < 6.0.25, 7.0.x < 7.0.14 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.143344MediumOTRS 6.0.x < 6.0.25, 7.0.x < 7.0.14 Message Vulnerability
1.3.6.1.4.1.25623.1.0.143324HighRuckus Unleashed Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.143319HighPlex Media Server < 1.18.2.2041 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.143315MediumOTRS 5.0.x < 5.0.39, 6.0.x < 6.0.24, 7.0.x < 7.0.13 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.143289HighJoomla! 2.5.0 - 3.9.13 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.143288MediumJoomla! 3.8.0 - 3.9.13 Path Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.143287HighIntel Active Management Technology 12.0.x Multiple Vulnerabilities (INTEL-SA-00241)
1.3.6.1.4.1.25623.1.0.143286HighIntel Active Management Technology Multiple Vulnerabilities (INTEL-SA-00241)
1.3.6.1.4.1.25623.1.0.143283HighDrupal 7.x and 8.x Multiple Vulnerabilities (SA-CORE-2019-012) (Windows)
1.3.6.1.4.1.25623.1.0.143282HighDrupal 7.x and 8.x Multiple Vulnerabilities (SA-CORE-2019-012) (Linux)
1.3.6.1.4.1.25623.1.0.143281HighDrupal 8.x Multiple Vulnerabilities (SA-CORE-2019-009, SA-CORE-2019-010, SA-CORE-2019-011) (Windows)
1.3.6.1.4.1.25623.1.0.143280HighDrupal 8.x Multiple Vulnerabilities (SA-CORE-2019-009, SA-CORE-2019-010, SA-CORE-2019-011) (Linux)
1.3.6.1.4.1.25623.1.0.143279HighPHP Multiple Vulnerabilities - Dec19 (Windows)
1.3.6.1.4.1.25623.1.0.143278HighPHP Multiple Vulnerabilities - Dec19 (Linux)
1.3.6.1.4.1.25623.1.0.143277HighPHP < 7.2.26 Multiple Vulnerabilities - Dec19 (Windows)
1.3.6.1.4.1.25623.1.0.143276HighPHP < 7.2.26 Multiple Vulnerabilities - Dec19 (Linux)
1.3.6.1.4.1.25623.1.0.143275MediumSPIP < 3.1.12, 3.2.x < 3.2.7 DB Injection Vulnerability
1.3.6.1.4.1.25623.1.0.143274HighMediaWiki < 1.31.6 / 1.32.6 / 1.33.2 / 1.34.0 Blacklist Bypass Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.143273HighMediaWiki < 1.31.6 / 1.32.6 / 1.33.2 / 1.34.0 Blacklist Bypass Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.143254HighCacti < 1.2.8 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.143253HighCacti < 1.2.8 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.143252MediumCacti < 1.2.7 Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.143251MediumCacti < 1.2.7 Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.143249HighELOG < 3.1.4-283534d Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.143234MediumDjango 2.1.x < 2.1.15, 2.2.x < 2.2.8 Privilege Escalation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.143233HighFreeSWITCH RCE Vulnerability
1.3.6.1.4.1.25623.1.0.143230HighFreeSWITCH mod_event_socket Default Password Vulnerability
1.3.6.1.4.1.25623.1.0.143223HighQNAP QTS Music Station RCE Vulnerability (NAS-201911-20)
1.3.6.1.4.1.25623.1.0.143222MediumQNAP QTS XSS Vulnerability (NAS-201911-26)
1.3.6.1.4.1.25623.1.0.143221MediumQNAP QTS Music Station XSS Vulnerability (NAS-201911-27)
1.3.6.1.4.1.25623.1.0.143220HighQNAP QTS Multiple Vulnerabilities (NAS-201911-27)
1.3.6.1.4.1.25623.1.0.143219HighQNAP Photo Station Multiple Vulnerabilities (NAS-201911-25)
1.3.6.1.4.1.25623.1.0.143218HighQNAP QTS Multiple Vulnerabilities (NAS-201911-25)
1.3.6.1.4.1.25623.1.0.143216HighD-Link DNS-320 Remote Command Injection Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.143191HighSquid Proxy Cache Multiple Security Update Advisories (SQUID-2019:9, SQUID-2019:11)
1.3.6.1.4.1.25623.1.0.143190HighSquid Proxy Cache Multiple Security Update Advisories (SQUID-2019:7, SQUID-2019:8, SQUID-2019:10)
1.3.6.1.4.1.25623.1.0.143182MediumDjango 2.1.x < 2.1.15, 2.2.x < 2.2.8 Privilege Escalation Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.143181HighExhibitor 1.0.9 <= 1.7.1 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.14318HighCuteNews XSS
1.3.6.1.4.1.25623.1.0.143175MediumApache Atlas XSS Vulnerability - Nov19
1.3.6.1.4.1.25623.1.0.143169HighrConfig <= 3.9.2 Authenticated SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.143168HighphpMyAdmin < 4.9.2 Multiple Vulnerabilities - PMASA-2019-5 (Windows)
1.3.6.1.4.1.25623.1.0.143167HighphpMyAdmin < 4.9.2 Multiple Vulnerabilities - PMASA-2019-5 (Linux)
1.3.6.1.4.1.25623.1.0.143159MediumPlex Media Server Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.143154MediumMoodle 3.6.x < 3.6.7, 3.7.x < 3.7.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.143153MediumMoodle 3.7.x < 3.7.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.143152HighMoodle < 3.5.9, 3.6.x < 3.6.7, 3.7.x < 3.7.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.143151HighTautulli Accessible Without Authentication
1.3.6.1.4.1.25623.1.0.14312MediumScanMail file check
1.3.6.1.4.1.25623.1.0.143112MediumSmartweares HOME easy Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.143111MediumSmartweares HOME easy Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.143092HighElastic Kibana < 5.6.15, 6.x.x < 6.6.1 RCE Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.143091HighrConfig < 3.9.3 Multiple RCE Vulnerabilities (Version Check)
1.3.6.1.4.1.25623.1.0.143090HighrConfig < 3.9.3 Unauthenticated RCE Vulnerability (Active Check)
1.3.6.1.4.1.25623.1.0.143079HighHorde Groupware Webmail < 5.2.21 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.143078HighHorde Groupware Webmail < 5.2.21 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.143072MediumTerramaster Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.143071HighOpenEMR < 5.0.2.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.14307MediumBasiliX Content-Type XSS Vulnerability
1.3.6.1.4.1.25623.1.0.143061HighWordPress Multiple Vulnerabilities - Oct19 (Windows)
1.3.6.1.4.1.25623.1.0.143060HighWordPress Multiple Vulnerabilities - Oct19 (Linux)
1.3.6.1.4.1.25623.1.0.14306MediumBasiliX Attachment Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.143057HighvBulletin 5.x < 5.5.4 Patch Level 2 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.143056MediumvBulletin < 5.5.4 Clickjacking Vulnerability
1.3.6.1.4.1.25623.1.0.143055HighvBulletin < 5.5.5 URL Mishandling Vulnerability
1.3.6.1.4.1.25623.1.0.143054HighLiferay Portal 6.x CE RCE Vulnerability
1.3.6.1.4.1.25623.1.0.14305MediumBasiliX Arbitrary File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.143046HighUbiquiti EdgeMAX < 2.0.3 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.143042HighMantisBT < 1.3.20, 2.x < 2.22.1 RCE Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.143041HighMantisBT < 1.3.20, 2.x < 2.22.1 RCE Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.14304HighBasiliX Arbitrary Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.14300MediumSympa < 4.1.2 Authentication Vulnerability
1.3.6.1.4.1.25623.1.0.14298MediumSympa < 4.1.2 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.14296HighPhpGroupWare multiple module SQL injection vulnerabilities
1.3.6.1.4.1.25623.1.0.14295HighPhpGroupWare calendar server side script execution
1.3.6.1.4.1.25623.1.0.14294MediumPhpGroupWare unspecified remote file include vulnerability
1.3.6.1.4.1.25623.1.0.142936HighphpIPAM <= 1.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.142932HighvBulletin 5.x < 5.5.2 Patch Level 1, 5.5.3 < 5.5.3 Patch Level 1, 5.5.4 < 5.5.4 Patch Level 1 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.14293MediumPhpGroupWare plaintext cookie authentication credentials vulnerability
1.3.6.1.4.1.25623.1.0.142924HighSPIP < 3.1.11, 3.2.x < 3.2.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.14292MediumPhpGroupWare multiple HTML injection vulnerabilities
1.3.6.1.4.1.25623.1.0.142919HighAVCON6 Systems Management Platform RCE Vulnerability
1.3.6.1.4.1.25623.1.0.14291HighCVSTrac timeline.c timeline_page function overflow
1.3.6.1.4.1.25623.1.0.14290HighCVSTrac ticket title arbitrary command execution
1.3.6.1.4.1.25623.1.0.142898HighphpMyAdmin < 4.9.1 CSRF Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.142897HighphpMyAdmin < 4.9.1 CSRF Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.14289MediumCVSTrac malformed URI infinite loop DoS
1.3.6.1.4.1.25623.1.0.14288HighCVSTrac chdir() chroot jail escape
1.3.6.1.4.1.25623.1.0.142877MediumD-Link DSL-2875AL/DSL-2877AL Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.14287MediumCVSTrac invalid ticket DoS
1.3.6.1.4.1.25623.1.0.142868MediumZyxel Gateway / Access Point External DNS Request Vulnerability
1.3.6.1.4.1.25623.1.0.14286HighCVSTrac history.c history_update function overflow
1.3.6.1.4.1.25623.1.0.142855MediumGrafana 2.0.0 < 5.4.5, 6.x < 6.3.4 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.142853MediumGreenbone OS 5.0.x < 5.0.10 XSS Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.142852MediumGreenbone OS 5.0.x < 5.0.10 XSS Vulnerability - Version Check
1.3.6.1.4.1.25623.1.0.14285HighCVSTrac database plaintext password storage
1.3.6.1.4.1.25623.1.0.14284HighCVSTrac cgi.c multiple overflows
1.3.6.1.4.1.25623.1.0.142831MediumLimeSurvey < 3.17.10 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.14283HighCVSTrac CVSROOT/passwd arbitrary account deletion
1.3.6.1.4.1.25623.1.0.142824HighJenkins < 2.192 and < 2.176.3 LTS Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.142823HighJenkins < 2.192 and < 2.176.3 LTS Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.142822HighXymon < 4.3.29 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.142805HighWebmin <= 1.930 XXE Vulnerability
1.3.6.1.4.1.25623.1.0.142804HighWebmin < 1.930 Remote Code Execution (RCE) Vulnerability
1.3.6.1.4.1.25623.1.0.142795MediumTiki Wiki CMS Groupware 18.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.142792HighMantisBT < 2.21.2 XSS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.142791HighMantisBT < 2.21.2 XSS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.142789MediumNimble Streamer 3.0.2-2 <= 3.5.4-9 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.14275HighQuiXplorer Directory Traversal
1.3.6.1.4.1.25623.1.0.142742HighWebmin 1.882 <= 1.921 Remote Code Execution (RCE) Vulnerability
1.3.6.1.4.1.25623.1.0.142738MediumJoomla! < 3.9.11 Mail Submission Vulnerability
1.3.6.1.4.1.25623.1.0.142722HighTeamPass <= 2.1.27.36 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.142721HighosTicket < 1.10.7, 1.12.x < 1.12.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.142720MediumosTicket < 1.10.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.142719MediumosTicket < 1.12 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.142700HighOpenEMR < 5.0.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.142698HighMoodle < 3.5.7, 3.6.x < 3.6.5, 3.7.x < 3.7.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.142696HighPHP Multiple Vulnerabilities - Aug19 (Windows)
1.3.6.1.4.1.25623.1.0.142695HighPHP Multiple Vulnerabilities - Aug19 (Linux)
1.3.6.1.4.1.25623.1.0.142692HighWordPress Photo Gallery Plugin SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.142691HighWordPress Fastest Cache Plugin < 0.8.9.6 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.142690HighWordPress Fastest Cache Plugin < 0.8.9.1 File Deletion Vulnerability
1.3.6.1.4.1.25623.1.0.14269HighYaPiG Remote Server-Side Script Execution Vulnerability
1.3.6.1.4.1.25623.1.0.142682HighDolibarr <=7.0.0 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.142681HighDolibarr < 9.0.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.142680HighJenkins < 2.186 and < 2.176.2 LTS Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.142679HighJenkins < 2.186 and < 2.176.2 LTS Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.142672MediumILIAS < 5.2.21, 5.3.12 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.142671HighHHVM Multiple Vulnerabilities - June19
1.3.6.1.4.1.25623.1.0.142664MediumGitea < 1.7.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.142641MediumApache Roller < 5.2.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.142634MediumSquid Proxy Cache Security Update Advisory SQUID-2019:6
1.3.6.1.4.1.25623.1.0.142633HighSquid Proxy Cache Security Update Advisory SQUID-2019:5
1.3.6.1.4.1.25623.1.0.142629MediumSquid Proxy Cache Security Update Advisory SQUID-2018:4
1.3.6.1.4.1.25623.1.0.142623HighDrupal Access Bypass Vulnerability (SA-CORE-2019-008) (Windows)
1.3.6.1.4.1.25623.1.0.142622HighDrupal Access Bypass Vulnerability (SA-CORE-2019-008) (Linux)
1.3.6.1.4.1.25623.1.0.142603MediumOTRS 6.0.x < 6.0.8 Privilege Escalation Vulnerability (OSA-2018-02)
1.3.6.1.4.1.25623.1.0.142595HighJBoss Console and Web Management Misconfiguration Vulnerability
1.3.6.1.4.1.25623.1.0.142584MediumFreePBX < 13.0.122.43, < 14.0.18.34 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.142583HighWordPress Live Chat Support Plugin < 8.0.27 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.14258HighphpMyFAQ action parameter arbitrary file disclosure vulnerability
1.3.6.1.4.1.25623.1.0.14257MediumMoodle post.php XSS
1.3.6.1.4.1.25623.1.0.142569MediumGetSimple CMS <= 3.3.16 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.142568HighGetSimple CMS < 3.3.16 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.142531MediumLiveZilla < 8.0.1.2 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.142530HighLiveZilla < 8.0.1.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.142518MediumNetData <= 1.13.0 HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.142517HighNetData < 1.11.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.142509MediumDjango jQuery Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.142508MediumDjango jQuery Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.142507MediumDjango AdminURLFieldWidget XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.142506MediumDjango AdminURLFieldWidget XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.142502MediumMultiple IP Cameras Configuration Download Vulnerability
1.3.6.1.4.1.25623.1.0.142500MediumphpMyAdmin < 4.9.0 CSRF Vulnerability - PMASA-2019-4 (Windows)
1.3.6.1.4.1.25623.1.0.142499MediumphpMyAdmin < 4.9.0 CSRF Vulnerability - PMASA-2019-4 (Linux)
1.3.6.1.4.1.25623.1.0.142498HighphpMyAdmin < 4.8.6 SQL Injection Vulnerability - PMASA-2019-3 (Windows)
1.3.6.1.4.1.25623.1.0.142495HighOpen-Xchange (OX) AppSuite Multiple Vulnerabilities (Jan17)
1.3.6.1.4.1.25623.1.0.142494MediumOpen-Xchange (OX) AppSuite < 7.8.3-rev13 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.142493HighOpen-Xchange (OX) AppSuite Multiple Vulnerabilities (Dec17)
1.3.6.1.4.1.25623.1.0.142492MediumKanboard < 1.2.8 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.142488HighHorde Groupware Webmail <= 5.2.22 RCE Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.142487HighHorde Groupware Webmail <= 5.2.22 RCE Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.142486MediumPrestaShop <= 1.7.5.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.142485HighOpen-Xchange (OX) AppSuite Multiple Vulnerabilities (Oct17)
1.3.6.1.4.1.25623.1.0.142484HighOpen-Xchange (OX) AppSuite < 7.8.3-rev13 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.142482HighApache Hadoop Privilege Escalation Vulnerability (CVE-2018-8029)
1.3.6.1.4.1.25623.1.0.142481HighApache Hadoop KMS ACL Regression Vulnerability
1.3.6.1.4.1.25623.1.0.142480MediumApache Tomcat XSS Vulnerability - May19 (Windows)
1.3.6.1.4.1.25623.1.0.142479MediumApache Tomcat XSS Vulnerability - May19 (Linux)
1.3.6.1.4.1.25623.1.0.142476HighAdobe ColdFusion RCE Vulnerability (APSB19-14)
1.3.6.1.4.1.25623.1.0.142473HighJoomla! < 3.9.6 Phar Stream Wrapper Vulnerability
1.3.6.1.4.1.25623.1.0.142472MediumJoomla! < 3.9.6 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.142469MediumOTRS 6.0.x < 6.0.18, 7.0.x < 7.0.7 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.142468MediumOTRS 5.0.x < 5.0.35, 6.0.x < 6.0.18, 7.0.x < 7.0.7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.142466HighIntel Active Management Technology Multiple Vulnerabilities (INTEL-SA-00213)
1.3.6.1.4.1.25623.1.0.142456HighOpenEMR < 5.0.1 Patch 7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.142449HighHHVM Memory Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.142412MediumMantisBT < 2.17.2 Multiple XSS Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.142411MediumMantisBT < 2.17.2 Multiple XSS Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.142410MediumRoundcube Webmail < 1.3.10 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.142396HighTYPO3 Multiple Vulnerabilities (TYPO3-CORE-SA-2019-011, TYPO3-CORE-SA-2019-012, TYPO3-CORE-SA-2019-013)
1.3.6.1.4.1.25623.1.0.142395MediumTYPO3 Multiple Information Disclosure Vulnerabilities (TYPO3-CORE-SA-2019-009, TYPO3-CORE-SA-2019-010)
1.3.6.1.4.1.25623.1.0.142389MediumWordPress W3 Total Cache Plugin < 0.9.4 File Read Vulnerability
1.3.6.1.4.1.25623.1.0.142386HighDrupal Third-party Libraries Vulnerability (SA-CORE-2019-007) (Windows)
1.3.6.1.4.1.25623.1.0.142385HighDrupal Third-party Libraries Vulnerability (SA-CORE-2019-007) (Linux)
1.3.6.1.4.1.25623.1.0.142374HighApache Archiva < 2.2.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.142373MediumForeman < 1.20.3 and 1.21.0 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.142368HighGitea < 1.8.0 2FA Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.142359MediumWordPress WP Statistics Plugin < 12.6.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.142314MediumjQuery < 3.4.0 Object Extensions Vulnerability
1.3.6.1.4.1.25623.1.0.142305HighGitea < 1.7.6 or < 1.8.0-rc3 Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.142304HighPRTG Network Monitor < 19.1.49.1966 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.142301MediumDrupal jQuery XSS Vulnerability (SA-CORE-2019-006) (Windows)
1.3.6.1.4.1.25623.1.0.142300MediumDrupal jQuery XSS Vulnerability (SA-CORE-2019-006) (Linux)
1.3.6.1.4.1.25623.1.0.14230MediumWackoWiki XSS
1.3.6.1.4.1.25623.1.0.142299HighDrupal 8.x Multiple Vulnerabilities (SA-CORE-2019-005) (Windows)
1.3.6.1.4.1.25623.1.0.142298HighDrupal 8.x Multiple Vulnerabilities (SA-CORE-2019-005) (Linux)
1.3.6.1.4.1.25623.1.0.142271HighMagento SQL Injection Vulnerability (CVE-2019-7139)
1.3.6.1.4.1.25623.1.0.142270HighJenkins < 2.164.2 LTS and < 2.172 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.14227HighSnitz Forums 2000 SQL injection
1.3.6.1.4.1.25623.1.0.142269HighJenkins < 2.164.2 LTS and < 2.172 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.142267HighSPIP 3.1.x/3.2.x Authenticated RCE Vulnerability
1.3.6.1.4.1.25623.1.0.142266HighKentico < 11.0.45 File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.14226HighphpBB Fetch All < 2.0.12
1.3.6.1.4.1.25623.1.0.14225MediumBreakCalendar XSS
1.3.6.1.4.1.25623.1.0.142241HighVerizon Fios Quantum Gateway Router < 02.02.00.13 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.14224HighSimple Form Mail Relaying Vulnerability
1.3.6.1.4.1.25623.1.0.142238HighWordPress WP Google Maps Plugin < 7.11.18 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.142236MediumOpenEMR < 5.0.1 Patch 6 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.142235HighOpen-Xchange (OX) AppSuite Access Control Vulnerability (Bug ID 61315)
1.3.6.1.4.1.25623.1.0.142234MediumOpen-Xchange (OX) AppSuite Information Disclosure Vulnerability (Bug ID 61771)
1.3.6.1.4.1.25623.1.0.14222HighRiSearch Arbitrary File Access
1.3.6.1.4.1.25623.1.0.142212HighMagento 1.x Multiple Vulnerabilities - March19
1.3.6.1.4.1.25623.1.0.142211MediumMagento 2.x Multiple Vulnerabilities - March19
1.3.6.1.4.1.25623.1.0.14220HighCVSTrac filediff vulnerability
1.3.6.1.4.1.25623.1.0.14219HighBasiliX SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.14218HighBasiliX Message Content Script Injection Vulnerability
1.3.6.1.4.1.25623.1.0.142176MediumElastic Logstash Information Disclosure Vulnerability (ESA-2019-05)
1.3.6.1.4.1.25623.1.0.142172MediumMantisBT < 2.13.2 Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.142170MediumMantisBT < 2.13.2 Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.14217HighSquirrelMail From Email header HTML injection vulnerability
1.3.6.1.4.1.25623.1.0.142168HighLimeSurvey < 3.16.1 Relative Path Vulnerability
1.3.6.1.4.1.25623.1.0.142166HighWordPress Easy WP SMTP Plugin 1.3.9 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.142159MediumDrupal XSS Vulnerability (SA-CORE-2019-004) (Linux)
1.3.6.1.4.1.25623.1.0.142158MediumDrupal XSS Vulnerability (SA-CORE-2019-004) (Windows)
1.3.6.1.4.1.25623.1.0.142138MediumJoomla! < 3.9.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.142136HighOpenMRS RCE Vulnerability
1.3.6.1.4.1.25623.1.0.142133HighDolibarr < 7.0.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.142132HighPHP Multiple Vulnerabilities - Mar19 (Windows)
1.3.6.1.4.1.25623.1.0.142131HighPHP Multiple Vulnerabilities - Mar19 (Linux)
1.3.6.1.4.1.25623.1.0.142125HighSOGo < 3.2.5 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.142124MediumSOGo < 2.2.0 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.142123MediumSOGo Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.142122MediumSOGo < 3.1.3 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.142121HighSOGo < 3.1.0 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.142119MediumTotal.js Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.142111HighDrobo NAS Multiple Vulnerabilities in NASd
1.3.6.1.4.1.25623.1.0.142109HighDrobo NAS Multiple Vulnerabilities in DroboPix
1.3.6.1.4.1.25623.1.0.142107HighDrobo NAS Multiple Vulnerabilities in DroboAccess
1.3.6.1.4.1.25623.1.0.142106MediumDrobo NAS Multiple Vulnerabilities in MySQL Web Application
1.3.6.1.4.1.25623.1.0.142049HighPHP Multiple Vulnerabilities - Feb19 (Windows)
1.3.6.1.4.1.25623.1.0.142048HighPHP Multiple Vulnerabilities - Feb19 (Linux)
1.3.6.1.4.1.25623.1.0.142047MediumPHP Memory Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.142046MediumPHP Memory Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.142045HighPHP 7.3.0 Memory Corruption Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.142044HighPHP 7.3.0 Memory Corruption Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.142038HighDrupal RCE Vulnerability (SA-CORE-2019-003) (Active Check)
1.3.6.1.4.1.25623.1.0.142032MediumWordPress < 5.1 Path Traversal Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.142031MediumWordPress < 5.1 Path Traversal Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.142030HighWordPress RCE Vulnerability CVE-2019-8942 (Windows)
1.3.6.1.4.1.25623.1.0.142029HighWordPress RCE Vulnerability CVE-2019-8942 (Linux)
1.3.6.1.4.1.25623.1.0.142013HighDrupal RCE Vulnerability (SA-CORE-2019-003) (Linux)
1.3.6.1.4.1.25623.1.0.142012HighDrupal RCE Vulnerability (SA-CORE-2019-003) (Windows)
1.3.6.1.4.1.25623.1.0.141998MediumApache Traffic Server (ATS) sslheader Plugin vulnerability
1.3.6.1.4.1.25623.1.0.141991HighJoomla! < 3.9.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141986MediumApache Hadoop HDFS Permissive listXAttr Authorization
1.3.6.1.4.1.25623.1.0.141958MediumCoppermine < 1.5.48 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.141957HighGitea < 1.6.3 Improper Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.141951MediumOpen-Xchange (OX) AppSuite XSS Vulnerability (56406)
1.3.6.1.4.1.25623.1.0.141950HighOpen-Xchange (OX) AppSuite SSRF Vulnerability (56558)
1.3.6.1.4.1.25623.1.0.141949HighOpen-Xchange (OX) AppSuite Multiple Vulnerabilities (58742, 56457)
1.3.6.1.4.1.25623.1.0.141948MediumOpen-Xchange (OX) AppSuite XSS Vulnerability (59507)
1.3.6.1.4.1.25623.1.0.141947MediumOpen-Xchange (OX) AppSuite XSS Vulnerability (59653)
1.3.6.1.4.1.25623.1.0.141944Highcoturn <= 4.5.0.8 Authentication Bypass Vulnerability (Active Check)
1.3.6.1.4.1.25623.1.0.141937MediumDiscourse < 2.2.0.beta3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141936MediumDiscourse < 2.2.0.beta4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141935MediumDiscourse < 2.2.0.beta5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141934MediumDiscourse < 2.2.0.beta6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141933MediumDiscourse < 2.2.0.beta7 non-avatar Uploads Vulnerability
1.3.6.1.4.1.25623.1.0.141932MediumDiscourse < 2.2.0.beta8 Missing HTML Escape Vulnerability
1.3.6.1.4.1.25623.1.0.141931MediumDiscourse < 2.2.0.beta9 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.141929MediumZoneMinder 1.32.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.141927HighMagento Multiple Vulnerabilities (Nov18)
1.3.6.1.4.1.25623.1.0.141926HighTYPO3 XSS Vulnerability (TYPO3-CORE-SA-2019-004)
1.3.6.1.4.1.25623.1.0.141925HighTYPO3 Broken Access Control Vulnerability (TYPO3-CORE-SA-2019-003)
1.3.6.1.4.1.25623.1.0.141924MediumTYPO3 Multiple Vulnerabilities (Jan19)
1.3.6.1.4.1.25623.1.0.141897HighWebmin <= 1.941 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.141896HighWordPress Social Network Tabs Plugin Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.141895MediumJoomla! < 3.9.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141894HighNeDi < 1.7.090 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141892HighDrupal Multiple Vulnerabilities (SA-CORE-2019-001/SA-CORE-2019-002) (Windows)
1.3.6.1.4.1.25623.1.0.141891HighDrupal Multiple Vulnerabilities (SA-CORE-2019-001/SA-CORE-2019-002) (Linux)
1.3.6.1.4.1.25623.1.0.141890MediumCacti < 1.2.0 Multiple XSS Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.141889MediumCacti < 1.2.0 Multiple XSS Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.141888MediumCacti < 1.1.37 Multiple XSS Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.141887MediumCacti < 1.1.37 Multiple XSS Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.141886HighPrestaShop < 1.7.2.5 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.141885HighTiki Wiki CMS Groupware < 17.2 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.141884HighCoship Wireless Router Password Reset Vulnerability
1.3.6.1.4.1.25623.1.0.141880MediumLimeSurvey < 3.15.6 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.141879HighHorde IMP <= 7.0.0 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.141878MediumLimeSurvey < 2.72.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.141877Highi-doit CMDB <= 1.12 Arbitrary File Download Vulnerability
1.3.6.1.4.1.25623.1.0.141874Highetcd Authentication Vulnerability
1.3.6.1.4.1.25623.1.0.141835MediumOpen-Xchange (OX) AppSuite Multiple Vulnerabilities (58029, 58161)
1.3.6.1.4.1.25623.1.0.141834MediumOpen-Xchange (OX) AppSuite Multiple Vulnerabilities (58226, 58096)
1.3.6.1.4.1.25623.1.0.141833MediumOpen-Xchange (OX) AppSuite Multiple Vulnerabilities (58282, 58256)
1.3.6.1.4.1.25623.1.0.141832MediumOpen-Xchange (OX) AppSuite SSRF Vulnerability (58874)
1.3.6.1.4.1.25623.1.0.141831MediumOpen-Xchange (OX) AppSuite Multiple Vulnerabilities (58880, 58051, 58029)
1.3.6.1.4.1.25623.1.0.141830MediumTWiki < 6.1.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.141823HighDolibarr < 8.0.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141817HighSugarCRM Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141816HighSugarCRM < 7.9.4.0 Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.141815HighSugarCRM 7.x Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141795MediumNagios Core <= 4.4.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.141794MediumNagios XI < 5.5.8 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141762HighNUUO NVRmini2 < 3.10.0 Remote Stack Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.141755HighASUSTOR ADM < 3.1.3.RHU2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141753HighApache Hadoop < 2.7.7 Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.141751HighTerramaster TOS <= 3.1.03 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141741HighNETGEAR Devices RCE Vulnerability
1.3.6.1.4.1.25623.1.0.141737HighRICOH Interactive Whiteboard Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141702HighTP-Link Wi-Fi Routers Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141701MediumRoundcube Webmail < 1.3.8 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.141688HighWordPress Duplicator Plugin < 1.2.42 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.141686HighNagios XI < 5.5.7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141680HighWestern Digital My Book Live / My Cloud NAS RCE Vulnerability
1.3.6.1.4.1.25623.1.0.141678HighGogs < 0.11.79 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.141677HighGitea < 1.5.3 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.141674HighWordPress WP GDPR Compliance Plugin < 1.4.3 Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.141668HighApache Struts 2.x <= 2.3.36 commons-fileupload RCE Vulnerability
1.3.6.1.4.1.25623.1.0.141647HighIcecast < 2.4.4 Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.141641HighBlueimp jQuery-File-Upload < 9.24.1 File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.141637MediumjQuery < 1.6.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.141636MediumjQuery < 1.9.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.141635MediumjQuery < 3.0.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.141621HighLinksys ESeries Multiple OS Command Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.141583HighJoomla! < 3.8.13 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.141582HighJoomla! < 3.8.13 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141581MediumJoomla! < 3.8.13 Access Level Violation Vulnerability
1.3.6.1.4.1.25623.1.0.141580HighJoomla! < 3.8.13 ACL Violation Vulnerability
1.3.6.1.4.1.25623.1.0.141567MediumMediaWiki 1.31.0 .htaccess Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.141566MediumMediaWiki 1.31.0 .htaccess Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.141565MediumMediaWiki Multiple Vulnerabilities Sept18 (Windows)
1.3.6.1.4.1.25623.1.0.141564MediumMediaWiki Multiple Vulnerabilities Sept18 (Linux)
1.3.6.1.4.1.25623.1.0.141544Mediume107 <= 2.1.9 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.141542MediumMODX Revolution < 2.7.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.141541MediumInedo ProGet < 5.0.4 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.141533HighASUSTOR ADM Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.141529Mediumikiwiki SSRF Vulnerability
1.3.6.1.4.1.25623.1.0.141491HighWinmail Server < 6.3 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.141489HighQNAP QTS Music Station < 5.1.3 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.141487HighNUUO NVR < 3.9.1 Backdoor Activated
1.3.6.1.4.1.25623.1.0.141484HighNUUO NVR < 3.9.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141482MediumSeagate Personal Cloud < 4.3.19.3 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.141480Highe107 < 2.1.9 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141479HighIntel Active Management Technology Multiple Vulnerabilities (INTEL-SA-00141)
1.3.6.1.4.1.25623.1.0.141468MediumMonit < 5.20.0 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.141465MediumForeman < 1.15.0 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.141464MediumForeman < 1.14.0 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.141414MediumApache Traffic Server (ATS) < 6.2.3 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.141411MediumApache Traffic Server (ATS) Multiple Vulnerabilities (Aug 2018)
1.3.6.1.4.1.25623.1.0.141410MediumDiscourse < 2.1.0.beta5 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.141409MediumArgus Surveillance DVR Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141398HighApache Struts Security Update (S2-057) - Active Check
1.3.6.1.4.1.25623.1.0.141391HighSeagate Personal Cloud < 4.3.19.3 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.141383MediumTP-Link File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.141350HighNUUO NVR RCE Vulnerability
1.3.6.1.4.1.25623.1.0.141284HighWestern Digital WD TV Live Hub RCE Vulnerability
1.3.6.1.4.1.25623.1.0.141264MediumOpen-Xchange (OX) AppSuite Multiple Vulnerabilities (July18)
1.3.6.1.4.1.25623.1.0.141251HighASUSTOR ADM Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141242HighPRTG Network Monitor < 18.2.39 Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.141197MediumRedatam Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.141186HighSeagate Personal Cloud < 4.3.18.0 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.141185MediumSeagate Personal Cloud < 4.3.18.4 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.141126HighAppnitro MachForm < 4.2.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.141124HighNUUO NVRmini 2 File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.141062MediumMultiple DVR Products Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.141061MediumMultiple DVR Products Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.141029HighDrupal Core Critical Remote Code Execution Vulnerability (SA-CORE-2018-004) (Windows, Version Check)
1.3.6.1.4.1.25623.1.0.141028HighDrupal Core Critical Remote Code Execution Vulnerability (SA-CORE-2018-004) (Linux, Version Check)
1.3.6.1.4.1.25623.1.0.141021MediumPRTG Network Monitor < 18.1.39.1648 Stack Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.141020MediumSonos Speaker Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.141018MediumphpLiteAdmin Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.140996HighBuffalo WZR-1750DHP2 < 2.31 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140984Mediumnghttp2 < 1.31.1 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140959HighRoundcube Webmail < 1.3.6 MX Injection Vulnerability
1.3.6.1.4.1.25623.1.0.140954MediumApache Solr XXE Vulnerability (SOLR-11971) (Linux)
1.3.6.1.4.1.25623.1.0.140946HighBacula-Web < 8.0.0-RC2 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.140939MediumForeman < 1.16.1 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.140938HighKamailio Heap Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.140937HighContec Smart Home Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.140891HighWampServer < 3.1.3 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.140888Mediumetcd Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.140858MediumInvoicePlane < 1.5.5 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140853OtherBackup File Scanner (HTTP)
1.3.6.1.4.1.25623.1.0.140848HighLimeSurvey File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.140826HighClipBucket Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140817MediumConcrete5 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.140814HighDokuWiki Reflected File Download Vulnerability
1.3.6.1.4.1.25623.1.0.140807HighHomeMatic CCU2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140797MediumTiki Wiki CMS Groupware XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140788HighLimeSurvey CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.140722MediumPrestaShop <= 1.7.2.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140719MediumWordPress Download Manager Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140684Mediumyawcam Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.140659HighAWStats Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.140652MediumDolibarr < 7.0.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140651MediumWebmin XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.140650MediumWebmin XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.140649HighMagento XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140626HighPiwigo Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140625HighLinksys WVBRO25 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.140611HighSonatype Nexus Repository Manager Weak Password Encryption Vulnerability
1.3.6.1.4.1.25623.1.0.140610HighWestern Digital My Cloud File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.140609HighGoAhead Server RCE Vulnerability
1.3.6.1.4.1.25623.1.0.140605HighTIBCO tibbr Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140603HighAtlassian Bamboo Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140602HighAtlassian Bamboo Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.140601HighOctopus Deploy Access Control Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.140596MediumCheck_MK XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140588HighAtlassian FishEye and Crucible RCE Vulnerability
1.3.6.1.4.1.25623.1.0.140587MediumAtlassian Confluence XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140581HighAbyss Web Server Heap Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.140579HighZKTeco ZKTime Web Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140541HighSitefinity CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140537MediumWordPress TablePress Plugin XXE Vulnerability
1.3.6.1.4.1.25623.1.0.140536MediumWordPress YouTube Plugin CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.140535HighWordPress UpdraftPlus Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140533HighCohu 3960HD Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140530MediumMODX Revolution CMS XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140529MediumTIBCO JasperReports XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140528MediumTIBCO JasperReports Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.140527MediumHorde Groupware Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140523HighOctopus Deploy Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.140522MediumOctopus Deploy Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.140521MediumOctopus Deploy Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.140520MediumOctopus Deploy Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.140519MediumOctopus Deploy XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140518MediumOctopus Deploy XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140516MediumApache Hadoop Insufficient Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.140510HighSamsung SRN-1670D Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140497HighZyxel NBG6716 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.140496MediumManageEngine ServiceDesk Plus Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140490MediumForeman XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140489HighNASdeluxe NDL-2400R OS Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.140486Mediumakka HTTP DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140460MediumMagento Config File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.140449MediumCheck_MK Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.140448MediumMultiple Router Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.140444MediumILIAS XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140437Medium3CX Phone System Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.140434HighPRTG Network Monitor Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140420HighFIBARO Home Center 2/Lite RCE Vulnerability
1.3.6.1.4.1.25623.1.0.140402HighSugarCRM Multiple Vulnerabilities (September 2017)
1.3.6.1.4.1.25623.1.0.140401HighFLIR Systems Cameras Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140399HighSugarCRM php-saml Vulnerability
1.3.6.1.4.1.25623.1.0.140398HighSugarCRM Multiple Vulnerabilities (June 2017)
1.3.6.1.4.1.25623.1.0.140397HighKaltura Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140396MediumWSO2 Storage Server XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140395MediumWSO2 Business Process Server Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.140394MediumWSO2 Governance Registry XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140393MediumWSO2 Complex Event Processor Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.140392MediumWSO2 API Manager XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140391MediumWSO2 Identity Server XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140390MediumWSO2 Data Analytics Server Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.140387HighphpMyFAQ Multiple XSS And CSRF Vulnerabilities
1.3.6.1.4.1.25623.1.0.140384MediumAfterLogic Aurora/Webmail XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140378HighTecnovision DlxSpot Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140376HighTerraMaster TOS RCE Vulnerability
1.3.6.1.4.1.25623.1.0.140374HighosTicket SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.140373HighHikvision IP Cameras Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140358MediumLexmark Scan To Network Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.140346HighEyes Of Network (EON) < 5.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140345MediumIceWarp < 12.0.2.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140342MediumApache Hadoop Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.140341MediumApache Solr Inter-Node Communication Vulnerability (SOLR-10031) (Linux)
1.3.6.1.4.1.25623.1.0.140335HighfreeIPA Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140333MediumOSNEXUS QuantaStor Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140331MediumIceWarp <= 10.4.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140328MediumPRTG Network Monitor XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140327MediumAtlassian FishEye and Crucible Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140325HighHP Integrated Lights-Out (iLO) 4 Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.140321HighNagios Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.140320Highlibsoup Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.140316MediumPRTG Network Monitor XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140315MediumCacti XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.140314MediumCacti XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.140304HighD-Link DIR-850L Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140302MediumKanboard Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140301MediumBiscom Secure File Transfer XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140299MediumCMS Made Simple Upload Vulnerabililty
1.3.6.1.4.1.25623.1.0.140298HighSynology Photo Station Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140297HighQNAP QTS Multiple Arbitrary Command Execution Vulnerabilities (Remote)
1.3.6.1.4.1.25623.1.0.140296HighManageEngine Applications Manager < 13200 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140295HighDebut Embedded Server DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140294HighSymantec Messaging Gateway Multiple Vulnerabilities Aug17
1.3.6.1.4.1.25623.1.0.140293HighDALIM ES Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140291MediumphpBB < 3.1.11, 3.2.x < 3.2.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140288HighDell KACE Systems Management Appliance SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.140287HighWordPress Loginizer Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140286MediumMODX Revolution CMS XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140285MediumMantisBT Arbitrary File Read Vulnerability
1.3.6.1.4.1.25623.1.0.140284MediumDokuWiki XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140283MediumBelkin WeMo Switch Access Vulnerability
1.3.6.1.4.1.25623.1.0.140281MediumTrane Tracer SC Information Exposure Vulnerability (Remote)
1.3.6.1.4.1.25623.1.0.140279MediumManageEngine OpManager 11 - 12.2 Weak Encryption Algorithm Vulnerability
1.3.6.1.4.1.25623.1.0.140269HighCacti Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.140268HighCacti Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.140267MediumMantisBT Multiple XSS Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.140266MediumMantisBT Multiple XSS Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.140260HighQNAP QTS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140258HighThycotic Secret Server Redirect Vulnerability
1.3.6.1.4.1.25623.1.0.140256HighBigTree CMS SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.140255MediumTinyproxy DoS Vulnerability
1.3.6.1.4.1.25623.1.0.140250HighUnitrends < 9.1.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140245MediumMoxa MXview Private Key Disclosure
1.3.6.1.4.1.25623.1.0.140238HighQNAP QTS Multiple Arbitrary Command Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.140234HighAlienVault OSSIM/USM < 5.3.6 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.140219HighQNAP QTS Multiple Arbitrary Command Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.140207HighphpMyAdmin < 4.8.6 SQL Injection Vulnerability - PMASA-2019-3 (Linux)
1.3.6.1.4.1.25623.1.0.140206MediumLiferay Portal < 7.0 GA4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140204MediumFoswiki Multiple Cross-Site Scripting (XSS) Vulnerabilities
1.3.6.1.4.1.25623.1.0.140203HighFoswiki Topic Settings Remote Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.140202MediumFoswiki Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.140201HighCross-site request forgery (CSRF) vulnerability in Foswiki before 1.0.5
1.3.6.1.4.1.25623.1.0.140200MediumCross-site scripting (XSS) vulnerability in views_view.php in Ganglia Web
1.3.6.1.4.1.25623.1.0.140199MediumCross-site scripting (XSS) vulnerability in header.php in Ganglia Web
1.3.6.1.4.1.25623.1.0.140198MediumMultiple cross-site scripting (XSS) vulnerabilities in Ganglia Web
1.3.6.1.4.1.25623.1.0.140197HighUnspecified vulnerability in Ganglia Web before 3.5.1
1.3.6.1.4.1.25623.1.0.140196HighGitHub Enterprise 2.8.x < 2.8.7 Management Console RCE
1.3.6.1.4.1.25623.1.0.140190HighVMware Security Updates for vCenter Server (VMSA-2017-0004)
1.3.6.1.4.1.25623.1.0.140185HighDahua Devices Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.140183HighdnaLIMS Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.140180HighApache Struts Security Update (S2-045) - Active Check
1.3.6.1.4.1.25623.1.0.140174MediumWordPress WP Statistics Plugin <= 12.6.5 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140172HighQNAP QTS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140171HighHiSilicon ASIC Firmware Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140164MediumBigTree CMS Potential XSS Attack
1.3.6.1.4.1.25623.1.0.140160MediumOTRS 7.0.x < 7.0.5 Information Disclosure Vulnerability (OSA-2019-03)
1.3.6.1.4.1.25623.1.0.140157HighownCloud End Of Life Detection
1.3.6.1.4.1.25623.1.0.140146HighDell EMC Isilon InsightIQ Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.140138HighAdvantech WebAccess 'updateTemplate.aspx' SQL Injection and Authentication Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.140135MediumDell EMC Isilon InsightIQ <= 3.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.140108HighSymfony Authentication Bypass Vulnerability (Jul17)
1.3.6.1.4.1.25623.1.0.140106HighEasyIO Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140095HighNUUO NVR 1.7.x - 3.3.x RCE Vulnerability
1.3.6.1.4.1.25623.1.0.140083HighDell iDRAC7 and iDRAC8 Devices Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.140078HighVMware vCenter Server XML External Entity (XXE) Vulnerability (VMSA-2016-0022)
1.3.6.1.4.1.25623.1.0.140076HighTelpho10 Credentials Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.140070HighIBM BigFix Platform Remote Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.140068HighKerio Control Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140061HighBoonex Dolphin < 7.3.3 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.140054HighEir D1000 Modem CWMP Remote Command Execution
1.3.6.1.4.1.25623.1.0.140041HighManageEngine Desktop Central < 9.0.142 FileUploadServlet connectionId Vulnerability
1.3.6.1.4.1.25623.1.0.140018HighJoomla Core < 3.6.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.140003HighNetMan 204 Default Web Login
1.3.6.1.4.1.25623.1.0.13857MediumHorde IMP HTML+TIME XSS Vulnerability
1.3.6.1.4.1.25623.1.0.13840MediumphpBB < 2.0.10 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.13655HighSQL injection in phpBB (3)
1.3.6.1.4.1.25623.1.0.13654HighArtmedic Kleinanzeigen File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.13650Highphp < 4.3.8
1.3.6.1.4.1.25623.1.0.13648HighosTicket Attachment Viewing Vulnerability
1.3.6.1.4.1.25623.1.0.13647MediumosTicket setup.php Accessibility
1.3.6.1.4.1.25623.1.0.13646HighosTicket Large Attachment Vulnerability
1.3.6.1.4.1.25623.1.0.13645HighosTicket Attachment Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.13636MediumLinksys Wireless Internet Camera File Disclosure
1.3.6.1.4.1.25623.1.0.12649HighosTicket Backdoored
1.3.6.1.4.1.25623.1.0.12648HighSQL Disclosure in Invision Power Board
1.3.6.1.4.1.25623.1.0.12640HighComersus Cart Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.12301MediumCitrix Web Interface XSS
1.3.6.1.4.1.25623.1.0.12300MediumInktomi Search Physical Path Disclosure
1.3.6.1.4.1.25623.1.0.12299Medium12Planet Chat Server one2planet.infolet.InfoServlet XSS
1.3.6.1.4.1.25623.1.0.12292MediumPowerPortal Path Dislcosure
1.3.6.1.4.1.25623.1.0.12291HighCuteNews show_news.php XSS
1.3.6.1.4.1.25623.1.0.12290HighCart32 GetLatestBuilds XSS
1.3.6.1.4.1.25623.1.0.12289Highartmedic_links5 File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.12283HighSingapore MD5 Administrative Password Disclosure
1.3.6.1.4.1.25623.1.0.12282HighFile Inclusion Vulnerability in Pivot
1.3.6.1.4.1.25623.1.0.12281HighChora Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.12263HighHorde IMP Content-Type XSS Vulnerability
1.3.6.1.4.1.25623.1.0.12262MediumOpen WebMail Content-Type XSS
1.3.6.1.4.1.25623.1.0.12253MediumMailman Password Retrieval
1.3.6.1.4.1.25623.1.0.12249MediumReadDesign checker
1.3.6.1.4.1.25623.1.0.12248MediumLotus Domino Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.12247OtherDefaultNav checker
1.3.6.1.4.1.25623.1.0.12242MediumosCommerce File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.12227HighHP Jet Admin 6.5 or less Vulnerability
1.3.6.1.4.1.25623.1.0.12223MediumNetwork Query Tool XSS
1.3.6.1.4.1.25623.1.0.12222MediumMoodle XSS
1.3.6.1.4.1.25623.1.0.12221Medium3Com NBX VoIP NetSet Detection (HTTP)
1.3.6.1.4.1.25623.1.0.12214HighFile Inclusion Vulnerability in Gemitel
1.3.6.1.4.1.25623.1.0.12211MediumFile Disclosure in SurgeLDAP
1.3.6.1.4.1.25623.1.0.12198MediumUltimate PHP Board Information Leak
1.3.6.1.4.1.25623.1.0.12112MediumOracle 9iAS iSQLplus XSS
1.3.6.1.4.1.25623.1.0.12079MediumFile Disclosure in OWL's Workshop
1.3.6.1.4.1.25623.1.0.12078HighFlexWATCH Authentication Bypassing
1.3.6.1.4.1.25623.1.0.12077MediumNetscape Enterprise Server default files
1.3.6.1.4.1.25623.1.0.12074MediumTalentsoft Web+ reveals install path
1.3.6.1.4.1.25623.1.0.12068Highx-news 1
1.3.6.1.4.1.25623.1.0.12042HighSQL injection in ReviewPost PHP Pro
1.3.6.1.4.1.25623.1.0.12024HighMultiple MetaDot Vulnerabilities
1.3.6.1.4.1.25623.1.0.12022HighMultiple phpShop Vulnerabilities
1.3.6.1.4.1.25623.1.0.12021HighRemote Code Execution in ezContents
1.3.6.1.4.1.25623.1.0.11991HighFile Disclosure in PHP Manpage
1.3.6.1.4.1.25623.1.0.11982HighphpGedView Code injection Vulnerability
1.3.6.1.4.1.25623.1.0.11977HighInvision Power Board Calendar SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.11966HighRemote Code Execution in PHP Ping
1.3.6.1.4.1.25623.1.0.11962MediumXOOPS myheader.php URL Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.11961HighPsychoblogger SQL Injection
1.3.6.1.4.1.25623.1.0.11960MediumMy Little Forum XSS Vulnerability
1.3.6.1.4.1.25623.1.0.11959HighRemote Code Execution in Knowledge Builder
1.3.6.1.4.1.25623.1.0.11958MediumosCommerce Malformed Session ID XSS Vulnerability
1.3.6.1.4.1.25623.1.0.11957HighAardvark Topsites Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.11956HighInvision Power Top Site List SQL Injection
1.3.6.1.4.1.25623.1.0.11955MediumSgdynamo 'sgdynamo.exe' Cross-site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.11954MediumSgdynamo 'sgdynamo.exe' Physical Path Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.11950MediumRemotelyAnywhere Cross Site Scripting
1.3.6.1.4.1.25623.1.0.11949MediumSnif Cross Site Scripting
1.3.6.1.4.1.25623.1.0.11944MediumSnif File Disclosure
1.3.6.1.4.1.25623.1.0.11939Highfoxweb CGI
1.3.6.1.4.1.25623.1.0.11918HighOracle 9iAS PORTAL_DEMO ORG_CHART
1.3.6.1.4.1.25623.1.0.11894HighTinyWeb 1.9
1.3.6.1.4.1.25623.1.0.11872HighODBC tools check
1.3.6.1.4.1.25623.1.0.11851MediummyServer 0.4.3 / 0.7 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.11833MediumEZsite Forum Discloses Passwords to Remote Users
1.3.6.1.4.1.25623.1.0.11824MediummyPHPNuke phptonuke.php Directory Traversal
1.3.6.1.4.1.25623.1.0.118201MediumPython < 2.7.17, 3.x < 3.5.8, 3.6.x < 3.6.10, 3.7.x < 3.7.5 XSS Vulnerability (bpo-38243) - Mac OS X
1.3.6.1.4.1.25623.1.0.118200MediumPython < 2.7.17, 3.x < 3.5.8, 3.6.x < 3.6.10, 3.7.x < 3.7.5 XSS Vulnerability (bpo-38243) - Windows
1.3.6.1.4.1.25623.1.0.118199MediumPython < 2.7.17, 3.5.x < 3.5.8, 3.6.x < 3.6.10, 3.7.x < 3.7.5 XSS Vulnerability (bpo-38243) - Linux
1.3.6.1.4.1.25623.1.0.118160HighrConfig <= 3.9.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.118159HighrConfig < 3.9.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.118158HighrConfig <= 3.9.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.118156MediumGetSimple CMS <= 3.3.16 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.11815HighHorde IMP_MIME_Viewer_html class XSS vulnerabilities
1.3.6.1.4.1.25623.1.0.118145MediumGetSimple CMS 3.4.0a Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.118144MediumCMS Made Simple 2.2.14 XSS Vulnerability (Jul 2021)
1.3.6.1.4.1.25623.1.0.118143MediumCMS Made Simple < 2.2.15 XSS Vulnerability (Aug 2021)
1.3.6.1.4.1.25623.1.0.118142MediumCMS Made Simple < 2.2.15 XSS Vulnerability (Jul 2021)
1.3.6.1.4.1.25623.1.0.118115HighTenable Nessus < 8.15.0 Multiple Vulnerabilities (TNS-2021-11) - Windows
1.3.6.1.4.1.25623.1.0.118008HighTenable Nessus <= 8.13.2 Privilege Escalation Vulnerability (TNS-2021-07)
1.3.6.1.4.1.25623.1.0.118007HighTenable Nessus <= 8.13.1 Multiple Third-party Vulnerabilities (TNS-2021-05)
1.3.6.1.4.1.25623.1.0.118006MediumCMS Made Simple <= 2.2.15 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.11780Highmailreader.com < 2.3.32 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.11776HighCarello detection
1.3.6.1.4.1.25623.1.0.11775MediumSambar CGIs path disclosure
1.3.6.1.4.1.25623.1.0.11771Highwebadmin.dll detection
1.3.6.1.4.1.25623.1.0.117702MediumDiscourse 2.8.0 <= 2.8.0.beta6 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.117701HighWordPress 5.8 beta Multiple Vulnerabilities (Sep 2021)
1.3.6.1.4.1.25623.1.0.117700MediumElastic Kibana HTML Injection Vulnerability (ESA-2021-23)
1.3.6.1.4.1.25623.1.0.117699HighElastic Kibana Multiple Vulnerabilities (ESA-2021-22, ESA-2021-24)
1.3.6.1.4.1.25623.1.0.117698HighElastic Kibana Code Execution Vulnerability (ESA-2021-21)
1.3.6.1.4.1.25623.1.0.117695MediumPHP < 7.3.30, 7.4.x < 7.4.23, 8.0.x < 8.0.10 Security Update (Sep 2021) - Windows
1.3.6.1.4.1.25623.1.0.117694MediumPHP < 7.3.31, 7.4.x < 7.4.24, 8.0.x < 8.0.11 Security Update (Sep 2021) - Linux
1.3.6.1.4.1.25623.1.0.117690MediumownCloud Insecure Direct Object Reference Vulnerability (oC-SA-2016-010)
1.3.6.1.4.1.25623.1.0.117689MediumApache Struts Debug Mode Enabled - Active Check
1.3.6.1.4.1.25623.1.0.117688MediumjQuery 3.0.0-rc1 DoS Vulnerability
1.3.6.1.4.1.25623.1.0.117680HighApache Struts RCE Vulnerability (S2-048) - Version Check
1.3.6.1.4.1.25623.1.0.117679MediumApache Struts Config Browser Plugin Exposed (S2-043) - Active Check
1.3.6.1.4.1.25623.1.0.117678HighApache Struts Security Update (CVE-2006-1546, CVE-2006-1547, CVE-2006-1548)
1.3.6.1.4.1.25623.1.0.117677MediumApache Struts XSS Vulnerability (CVE-2006-1546, CVE-2006-1547, CVE-2006-1548)
1.3.6.1.4.1.25623.1.0.117676HighApache Struts Security Update (CVE-2012-1592)
1.3.6.1.4.1.25623.1.0.117675MediumApache Struts Security Update (CVE-2011-5057)
1.3.6.1.4.1.25623.1.0.117674MediumApache Struts Security Update (CVE-2011-2087)
1.3.6.1.4.1.25623.1.0.117673MediumApache Struts Security Update (CVE-2007-6726)
1.3.6.1.4.1.25623.1.0.117670HighApache Struts Security Update (S2-019)
1.3.6.1.4.1.25623.1.0.117669HighApache Struts Security Update (S2-018)
1.3.6.1.4.1.25623.1.0.117668HighApache Struts Security Update (S2-016, S2-017) - Version Check
1.3.6.1.4.1.25623.1.0.117667HighApache Struts Security Update (S2-013, S2-014) - Version Check
1.3.6.1.4.1.25623.1.0.117666HighApache Struts Security Update (S2-012, S2-015) - Version Check
1.3.6.1.4.1.25623.1.0.117665HighApache Struts Security Update (S2-010, S2-011)
1.3.6.1.4.1.25623.1.0.117664HighApache Struts Security Update (S2-009)
1.3.6.1.4.1.25623.1.0.117663HighApache Struts Security Update (S2-008)
1.3.6.1.4.1.25623.1.0.117662MediumApache Struts Security Update (S2-007) - Version Check
1.3.6.1.4.1.25623.1.0.117661MediumApache Struts Security Update (S2-006) - Version Check
1.3.6.1.4.1.25623.1.0.117660MediumApache Struts Security Update (S2-004) - Version Check
1.3.6.1.4.1.25623.1.0.117659MediumApache Struts Security Update (S2-001)
1.3.6.1.4.1.25623.1.0.117648HighownCloud < 5.0 RCE Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.117618HighownCloud < 10.8 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.117609HighD-Link DIR-3040 < 1.13B03 Hotfix Multiple Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.117574HighGeneric HTTP Directory Traversal (HTTP Web Dirs Check)
1.3.6.1.4.1.25623.1.0.117571MediumWordPress WooCommerce Blocks Plugin SQL Injection Vulnerability (Jul 2021) - Active Check
1.3.6.1.4.1.25623.1.0.117566MediumDiscourse 2.8.0.beta3 Security Update
1.3.6.1.4.1.25623.1.0.117565MediumDiscourse 2.7.6 Security Update
1.3.6.1.4.1.25623.1.0.117542MediumDiscourse 2.7.5 Security Update
1.3.6.1.4.1.25623.1.0.117541HighMonstra CMS End of Life (EOL) Detection
1.3.6.1.4.1.25623.1.0.117537MediumApache HTTP Server 'mod_perl' /perl-status accessible (HTTP)
1.3.6.1.4.1.25623.1.0.117531HighNETGEAR DGND3700 Authentication Bypass Vulnerability (Dec 2020)
1.3.6.1.4.1.25623.1.0.117528MediumQNAP QTS XSS Vulnerability (QSA-21-32)
1.3.6.1.4.1.25623.1.0.117527HighQNAP QTS Multiple Command Injection Vulnerabilities (QSA-21-29)
1.3.6.1.4.1.25623.1.0.117526MediumQNAP QTS DNSpooq Vulnerabilities (QSA-21-09)
1.3.6.1.4.1.25623.1.0.117525MediumPHP < 7.3.29 Multiple Vulnerabilities (Jul 2021) - Windows
1.3.6.1.4.1.25623.1.0.117524MediumPHP < 7.3.29 Multiple Vulnerabilities (Jul 2021) - Linux
1.3.6.1.4.1.25623.1.0.117511HighQNAP QTS Command Injection Vulnerability (QSA-21-28)
1.3.6.1.4.1.25623.1.0.117504HighWordPress Duplicator / Duplicator Pro Plugin Installer File Exposed (HTTP)
1.3.6.1.4.1.25623.1.0.117503HighCKEditor End of Life (EOL) Detection - Windows
1.3.6.1.4.1.25623.1.0.117502HighCKEditor End of Life (EOL) Detection - Linux
1.3.6.1.4.1.25623.1.0.117501MediumCKEditor 4.0 < 4.16.1 XSS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.117499HighFCKeditor End of Life (EOL) Detection
1.3.6.1.4.1.25623.1.0.117497MediumCKEditor / FCKeditor 'uploadtest.html' SSRF Vulnerability
1.3.6.1.4.1.25623.1.0.117495MediumDiscourse 2.8.0.beta2 Security Update
1.3.6.1.4.1.25623.1.0.117494MediumDiscourse 2.7.3 Security Update
1.3.6.1.4.1.25623.1.0.117493MediumDiscourse 2.7.1 Security Update
1.3.6.1.4.1.25623.1.0.11748HighVarious dangerous cgi scripts
1.3.6.1.4.1.25623.1.0.11747HighTrend Micro Emanager software check
1.3.6.1.4.1.25623.1.0.11746HighAspUpload vulnerability
1.3.6.1.4.1.25623.1.0.117454HighNette Framework RCE Vulnerability (CVE-2020-15227)
1.3.6.1.4.1.25623.1.0.11745MediumHosting Controller vulnerable ASP pages
1.3.6.1.4.1.25623.1.0.117445HighDiscourse 2.7.0.beta9 Security Update
1.3.6.1.4.1.25623.1.0.117444MediumDiscourse 2.7.0.beta8 Security Update
1.3.6.1.4.1.25623.1.0.117368MediumDiscourse 2.7.0.beta7 Security Update
1.3.6.1.4.1.25623.1.0.117326HighPi-hole Ad-Blocker Web (AdminLTE) < 5.5 Stored DOM XSS Vulnerability
1.3.6.1.4.1.25623.1.0.11732HighWebnews.exe vulnerability
1.3.6.1.4.1.25623.1.0.11731HighVsSetCookie.exe vulnerability
1.3.6.1.4.1.25623.1.0.11730Highndcgi.exe vulnerability
1.3.6.1.4.1.25623.1.0.117297MediumDiscourse 2.7.0.beta6 Security Update
1.3.6.1.4.1.25623.1.0.117292HighQNAP QTS 4.5.x Command Injection Vulnerability (CVE-2020-2509)
1.3.6.1.4.1.25623.1.0.117291HighQNAP QTS < 4.3.6.1620 Build 20210322 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.117290HighApache Struts Security Update (S2-024)
1.3.6.1.4.1.25623.1.0.11729Mediumion-p/ion-p.exe Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.117289HighApache Struts Security Update (S2-036)
1.3.6.1.4.1.25623.1.0.117286HighApache Struts Security Update (S2-045, S2-046) - Version Check
1.3.6.1.4.1.25623.1.0.117285MediumOTRS 7.0.x < 7.0.24 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.117283HighApache Struts Security Update (S2-053) - Version Check
1.3.6.1.4.1.25623.1.0.11728Highddicgi.exe vulnerability
1.3.6.1.4.1.25623.1.0.11727MediumCWmail.exe vulnerability
1.3.6.1.4.1.25623.1.0.11726HighCSNews.cgi vulnerability
1.3.6.1.4.1.25623.1.0.117258HighWordPress <= 2.0.11 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.117255MediumDiscourse 2.7.0.beta5 Security Update
1.3.6.1.4.1.25623.1.0.117254HighWordPress < 4.9 Input Validation Vulnerability
1.3.6.1.4.1.25623.1.0.117253MediumWordPress < 4.4 Weak PNG Vulnerability
1.3.6.1.4.1.25623.1.0.117252MediumPHP <= 5.6.0 'PEAR' Symlink Attack Vulnerability
1.3.6.1.4.1.25623.1.0.11725Mediumcounter.exe vulnerability
1.3.6.1.4.1.25623.1.0.11724MediumWebLogic source code disclosure
1.3.6.1.4.1.25623.1.0.117235MediumTwonky Server < 8.5.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.11723HighPDGSoft Shopping cart vulnerability
1.3.6.1.4.1.25623.1.0.117228HighPi-hole Ad-Blocker Web (AdminLTE) < 5.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.11722MediumcgiWebupdate.exe vulnerability
1.3.6.1.4.1.25623.1.0.11721MediumCgiMail.exe vulnerability
1.3.6.1.4.1.25623.1.0.11719Highadmin.cgi overflow
1.3.6.1.4.1.25623.1.0.117182MediumElastic Elasticsearch Information Disclosure Vulnerability (ESA-2021-01)
1.3.6.1.4.1.25623.1.0.117181MediumElastic Elasticsearch Information Disclosure Vulnerability (ESA-2020-13)
1.3.6.1.4.1.25623.1.0.117180HighElastic Elasticsearch Privilege Escalation Vulnerability (ESA-2020-07)
1.3.6.1.4.1.25623.1.0.117179HighElastic Elasticsearch Privilege Escalation Vulnerability (ESA-2020-02)
1.3.6.1.4.1.25623.1.0.117178MediumElastic Elasticsearch Username Disclosure Vulnerability (ESA-2019-13)
1.3.6.1.4.1.25623.1.0.117176HighWestern Digital My Cloud Multiple Products 5.0 < 5.09.115 Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.117171HighElastic X-Pack Security SAML Vulnerability (ESA-2018-07)
1.3.6.1.4.1.25623.1.0.117170HighElastic Elasticsearch Security < 5.6.15 / 6.x < 6.6.1 Permission Issue (ESA-2019-04)
1.3.6.1.4.1.25623.1.0.117169MediumElastic Elasticsearch Security Information Disclosure Vulnerability (ESA-2018-19)
1.3.6.1.4.1.25623.1.0.117168MediumElastic Elasticsearch < 6.3.0 Information Exposure Vulnerability (ESA-2018-11)
1.3.6.1.4.1.25623.1.0.117166HighElastic Kibana < 6.8.7, 7.x < 7.6.1 Multiple Vulnerabilities in Node.js (ESA-2020-01) - Windows
1.3.6.1.4.1.25623.1.0.117165HighElastic Kibana < 6.8.7, 7.x < 7.6.1 Multiple Vulnerabilities in Node.js (ESA-2020-01) - Linux
1.3.6.1.4.1.25623.1.0.117164MediumElastic Kibana < 4.6.5, 5.x < 5.5.2 XSS Vulnerability (ESA-2017-16) (Windows)
1.3.6.1.4.1.25623.1.0.117163MediumElastic Kibana < 4.6.5, 5.x < 5.5.2 XSS Vulnerability (ESA-2017-16) (Linux)
1.3.6.1.4.1.25623.1.0.117156MediumWordPress Ultimate Member Plugin <= 2.1.12 Deprecated UM Forms Field Vulnerability
1.3.6.1.4.1.25623.1.0.117155MediumDiscourse < 2.7.0.beta4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.117149HighjQuery End of Life (EOL) Detection (Linux)
1.3.6.1.4.1.25623.1.0.117148HighjQuery End of Life (EOL) Detection (Windows)
1.3.6.1.4.1.25623.1.0.11714MediumNon-Existent Page Physical Path Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.117117HighD-Link DSL-2888A < AU_2.31_V1.1.47ae55 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.117055HighWordPress Multiple Plugins / Themes Directory Traversal / File Download Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.117054HighDrupal 7.x, 8.x, 9.x RCE Vulnerability (SA-CORE-2020-012) (Linux)
1.3.6.1.4.1.25623.1.0.117053HighDrupal 7.x, 8.x, 9.x RCE Vulnerability (SA-CORE-2020-012) (Windows)
1.3.6.1.4.1.25623.1.0.117035MediumphpBB < 3.2.11 / 3.3.x < 3.3.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.117034HighWordPress Ultimate Member Plugin <= 2.1.11 Multiple Privilege Escalation Vulnerabilities
1.3.6.1.4.1.25623.1.0.117020MediumphpLDAPadmin < 0.9.8 DoS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.117019MediumphpLDAPadmin < 0.9.8 DoS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.117018MediumphpLDAPadmin < 1.2.5 Multiple XSS Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.117017MediumphpLDAPadmin < 1.2.5 Multiple XSS Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.117016MediumphpLDAPadmin < 1.2.4 XSS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.117015MediumphpLDAPadmin < 1.2.4 XSS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.117014HighphpLDAPadmin <= 1.2.2 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.117013HighphpLDAPadmin <= 1.2.2 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.117012HighphpLDAPadmin 0.9.6 - 0.9.7/alpha5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.117008MediumMediaWiki Information Disclosure Vulnerability - Jan12 (Windows)
1.3.6.1.4.1.25623.1.0.117007MediumMediaWiki Information Disclosure Vulnerability - Jan12 (Linux)
1.3.6.1.4.1.25623.1.0.117006MediumMantisBT 1.2.13 XSS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.117005MediumMantisBT 1.2.13 XSS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.11657MediumSynchrologic Email Accelerator User Account Information Disclosure
1.3.6.1.4.1.25623.1.0.11617MediumHorde and IMP test disclosure
1.3.6.1.4.1.25623.1.0.11558MediumMacromedia ColdFusion MX Path Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.11449HigheZ Publish Cross Site Scripting Bugs
1.3.6.1.4.1.25623.1.0.11448MediumSiteframe Cross Site Scripting Bugs
1.3.6.1.4.1.25623.1.0.11447HighNuked-klan Cross Site Scripting Bugs
1.3.6.1.4.1.25623.1.0.11446MediumDCP-Portal XSS
1.3.6.1.4.1.25623.1.0.11445MediumBasit cms Cross Site Scripting Bugs
1.3.6.1.4.1.25623.1.0.11444HighPHP Mail Function Header Spoofing Vulnerability
1.3.6.1.4.1.25623.1.0.11441MediumMambo Site Server 4.0.10 XSS
1.3.6.1.4.1.25623.1.0.11437MediumosCommerce XSS Vulnerability
1.3.6.1.4.1.25623.1.0.114162HighPortainer < 1.22.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.11415HighSquirrelMail Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.114139MediumJenkins < 2.197 and < 2.176.4 LTS Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.114138MediumJenkins < 2.197 and < 2.176.4 LTS Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.114135MediumJoomla! < 3.9.12 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.114134MediumD-Link DSL-2875AL Password Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.114132HighD-Link DNS-320 Remote Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.114131HighLimeSurvey < 3.17.14 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.114130MediumRoundcube Webmail <= 1.3.9 IDN Homograph Vulnerability
1.3.6.1.4.1.25623.1.0.114129MediumRoundcube Webmail <= 1.3.4 Insecure Permissions Vulnerability
1.3.6.1.4.1.25623.1.0.114128MediumRoundcube Webmail < 1.2.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.114127MediumRoundcube Webmail < 1.0.6 And 1.1.x < 1.1.2 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.114126MediumRoundcube Webmail < 1.0.6 And 1.1.x < 1.1.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.114125MediumRoundcube Webmail 1.0-git XSS Vulnerability
1.3.6.1.4.1.25623.1.0.114124MediumRoundcube Webmail < 0.9.3 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.114123MediumRoundcube Webmail < 0.8.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.114122MediumRoundcube Webmail <= 0.5.4 Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.114121HighEyes Of Network (EON) Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.114117MediumAmcrest Technologies IP Camera Unauthenticated Remote Audio Streaming Vulnerability
1.3.6.1.4.1.25623.1.0.114116MediumGitea 1.7.2 and 1.7.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.114115HighRuby on Rails Query Manipulation Vulnerability
1.3.6.1.4.1.25623.1.0.114081HighXiongmai Net Surveillance Authentication Bypass
1.3.6.1.4.1.25623.1.0.114076MediumBeward IP Camera Unauthenticated RTSP Stream Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.114073HighBeward IP Cameras Arbitrary File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.114072HighBeward IP Camera Root Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.114055HighOrange Livebox Router Information Exposure
1.3.6.1.4.1.25623.1.0.114017HighPortainer UI No Authentication Vulnerability
1.3.6.1.4.1.25623.1.0.114016MediumPortainer UI No Administrator Vulnerability
1.3.6.1.4.1.25623.1.0.114014HighSwarmpit Web UI Public WAN (Internet) / Public LAN Accessible
1.3.6.1.4.1.25623.1.0.114012HighMesosphere Marathon Web UI Public WAN (Internet) / Public LAN Accessible
1.3.6.1.4.1.25623.1.0.114010HighKubernetes Dashboard Public WAN (Internet) / Public LAN Accessible
1.3.6.1.4.1.25623.1.0.114003HighIceWarp Mail Server < 11.2 Unauthenticated Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.114002HighMediawiki End of Life (EOL) Detection (Windows)
1.3.6.1.4.1.25623.1.0.114001HighMediawiki End of Life (EOL) Detection (Linux)
1.3.6.1.4.1.25623.1.0.113818MediumMoodle <= 3.5.7, 3.6.x <= 3.6.5, 3.7.x <= 3.7.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113817MediumPlone <= 5.2.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113814MediumWordPress ACF to REST API Plugin <= 3.1.0 IDOR Vulnerability
1.3.6.1.4.1.25623.1.0.113813MediumWordPress Easy Testimonials Plugin < 3.6 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113811MediumWordPress iThemes Security Plugin < 7.7.0 Incorrect Authorization Vulnerability
1.3.6.1.4.1.25623.1.0.113809HighXWiki < 12.9RC1 SQLi Vulnerability
1.3.6.1.4.1.25623.1.0.113806HighWordPress 301 Redirects - Easy Redirect Manager Plugin < 2.51 SQLi Vulnerability
1.3.6.1.4.1.25623.1.0.113805MediumWordPress Envira Photo Gallery Plugin < 1.8.3.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113804MediumApache Ambari <= 2.6.2.2 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.113803MediumApache Ambari < 2.7.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113801HighMyBB < 1.8.26 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113800MediumXWiki >= 11.4-rc-1, < 11.10.1, 12.x < 12.6.3, 12.7.x Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.113799MediumPRTG Network Monitor <= 21.1.66.1623 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113798MediumXWiki <= 12.10.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113797MediumSquid <= 4.14, 5.x <= 5.0.5 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113796HighMantisBT < 2.24.5 Session Hijacking Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.113795HighMantisBT < 2.24.5 Session Hijacking Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.113793Highe107 <= 2.3.0 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.113792MediumPostgreSQL < 9.5.25, 9.6.x < 9.6.21, 10.x < 10.16, 11.x < 11.11, 12.x < 12.6, 13.x < 13.2 Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113791MediumPostgreSQL < 9.5.25, 9.6.x < 9.6.21, 10.x < 10.16, 11.x < 11.11, 12.x < 12.6, 13.x < 13.2 Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113790MediumMyBB < 1.8.25 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113788MediumWordPress All In One WP Security & Firewall Plugin < 4.4.6 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113782MediumCacti < 1.2.14 XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113781MediumCacti < 1.2.14 XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113774MediumGrafana < 7.1.0-beta1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113773HighGitea >= 1.1.0, <= 1.12.5 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.113772HighGogs >= 0.5.5, <= 0.12.3 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.113771MediumWordPress Testimonial Rotator <= 3.0.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113770MediumMediaWiki <= 1.35.0 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.113769MediumMediaWiki <= 1.35.0 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.113762HighvqServer < 1.9.53 Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.113753HighWordPress Autoptimize Plugin <= 2.7.6 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.113751MediumWordPress Elementor Page Builder Plugin <= 2.9.13 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113750MediumWordPress Elementor Page Builder Plugin <= 2.9.5 Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.113748MediumPHP-Fusion <= 9.03.60 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113747Highi-doit CMDB <= 1.14.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113743HighCMS Made Simple <= 2.2.15 Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.113741MediumSimple Online Planning <= 1.46.01 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113740MediumLimeSurvey < 4.3.9 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113739MediumMyBB < 1.8.24 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113737MediumTiki Wiki < 21.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113734HighGoAhead < 4.1.4, 5.x < 5.1.2 Replay Attack Vulnerability
1.3.6.1.4.1.25623.1.0.113733HighWordPress Social Rocket Plugin < 1.2.10 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113732MediumWordPress WooCommerce Subscriptions Plugin < 2.6.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113726HighJoomla! <= 3.9.19 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113721MediumNeDi < 2.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113720MediumWordPress KingComposer Plugin <= 2.9.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113719HighphpList < 3.5.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113718HighRuby on Rails < 5.0.1 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.113717HighRuby on Rails < 5.0.1 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.113714MediumRuby on Rails < 5.2.5, 6.x < 6.0.4 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113713MediumRuby on Rails < 5.2.5, 6.x < 6.0.4 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113712HighRuby on Raily < 5.2.4.3, 6.x < 6.0.3.1 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.113709HighRuby on Raily < 5.2.4.3, 6.x < 6.0.3.1 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.113708HighCacti <= 1.2.12 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.113707HighCacti <= 1.2.12 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.113698MediumphpList < 3.5.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113697HighWordPress MapPress Plugin < 2.54.6 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.113696MediumWordPress Accordion Plugin < 2.2.9 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113695HighWordPress Real-Time Find and Replace Plugin < 4.0.2 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113694HighMoodle < 3.5.12, 3.6.x < 3.6.10, 3.7.x < 3.7.6, 3.8.x < 3.8.3 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.113693HighCherokee Web Server <= 1.2.104 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113687MediumWordPress iframe Plugin < 4.5 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113679MediumWordPress Ninja Forms Plugin < 3.4.24.2 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113676HighWordPress Media Library Assistant Plugin < 2.82 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.113675MediumWordPress GTranslate Plugin < 2.8.52 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113673MediumLimeSurvey < 4.1.12 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113670HighTestLink <= 1.9.20 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113660MediumWordPress WPForms Contact Form Plugin < 1.5.9 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113659MediumLimeSurvey <= 3.19.1 Cross-Site Scripting (XSS) Vulnerability
1.3.6.1.4.1.25623.1.0.113658MediumLimeSurvey <= 3.17.7 Cross-Site Scripting (XSS) Vulnerability
1.3.6.1.4.1.25623.1.0.113657MediumApache Tika Server 1.x <= 1.23 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113656HighSimple Machines Forum < 2.0.17 Server Side Request Forgery (SSRF) Vulnerability
1.3.6.1.4.1.25623.1.0.113655HighCMS Made Simple <= 2.2.15 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113651HighrConfig <= 3.9.4 SQLi Vulnerability
1.3.6.1.4.1.25623.1.0.113650HighHHVM Multiple Vulnerabilities (March 2020)
1.3.6.1.4.1.25623.1.0.113649HighrConfig < 3.9.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113648MediumWordPress Modern Events Calendar Lite Plugin <= 5.1.6 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113644HighTestLink <= 1.9.19 Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.113642MediumMoodle < 3.7.2 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113633MediumWordPress Calculated Fields Form Plugin <= 1.0.353 XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.113632MediumWordPress WP Database Backup Plugin <= 5.7.1 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113631MediumSimple Machines Forum < 2.0.16 Reverse Tabnabbing Vulnerability
1.3.6.1.4.1.25623.1.0.113630HighWordPress Database Reset Plugin <= 3.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113629HighWordPress Elementor Page Builder Plugin < 2.8.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113628HighCacti < 1.2.9 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.113627HighCacti < 1.2.9 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.113626MediumWordPress Ultimate Member Plugin <= 2.1.2 Multiple Insecure Direct Object Reference Vulnerabilities
1.3.6.1.4.1.25623.1.0.113623MediumELOG <= 3.1.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113621HighrConfig <= 3.9.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113620HighMyBB < 1.8.22 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113618MediumDolibarr <= 10.0.3 Stored XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113617MediumDolibarr <= 10.0.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113616MediumDolibarr <= 9.0.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113569MediumWordPress Blog2Social Plugin < 5.9.0 Cross-Site Scripting (XSS) Vulnerability
1.3.6.1.4.1.25623.1.0.113568MediumWordPress CleanTalk Plugin < 5.127.4 Cross-Site Scripting (XSS) Vulnerability
1.3.6.1.4.1.25623.1.0.113559HighWordPress Admin Columns plugin <= 3.4.6 CSV Injection Vulnerability
1.3.6.1.4.1.25623.1.0.113556HighJoomla! < 3.9.13 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113553MediumWordPress Broken Link Checker Plugin < 1.11.9 Multiple Cross-Site Scripting (XSS) Vulnerabilities
1.3.6.1.4.1.25623.1.0.113548MediumD-Link DIR-816 A1 1.06 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.113547HighD-Link DIR Devices Information Disclosure Vulnerability (October 2019)
1.3.6.1.4.1.25623.1.0.113546MediumD-Link DAP-1320 A2-V1.21 Routers Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113545MediumCMS Made Simple <= 2.2.11 Cross-Site Scripting (XSS) Vulnerability
1.3.6.1.4.1.25623.1.0.113541HighOpenEMR < 5.0.2.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113539MediumPydio <= 6.0.8 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113537HighWordPress Visualizer Plugin < 3.3.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113536MediumWordPress Easy FancyBox < 1.8.18 Stored XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113535HighD-Link DIR devices Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.113534MediumGetSimple CMS <= 3.3.15 Stored XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113533MediumDolibarr <= 10.0.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113532HighPiwigo < 2.10.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113531MediumWordPress Slimstat Analytics Plugin < 4.8.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113530MediumWordPress The Events Calendar Plugin < 4.8.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113529MediumWordPress Advanced Custom Fields Plugin < 5.7.8 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113528MediumWordPress WP Retina 2x Plugin < 5.2.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113527HighWordPress OptionTree Plugin < 2.7.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113526HighWordPress OptionTree Plugin < 2.7.0 Object Injection Vulnerability
1.3.6.1.4.1.25623.1.0.113525HighWordPress Easy Forms for Mailchimp Plugin < 6.5.3 Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.113524MediumWordPress GiveWP Plugin < 2.4.7 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113523MediumWordPress Import users from CSV with meta Plugin < 1.14.2.1 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.113522MediumWordPress Import users from CSV with meta Plugin < 1.14.1.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113521HighWordPress Import users from CSV with meta Plugin < 1.14.0.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113520HighWordPress Ad Inserter Plugin < 2.4.22 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.113519MediumWordPress Ad Inserter Plugin < 2.4.20 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.113518HighWordPress WP-Members Membership Plugin < 3.2.8 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113517MediumWordPress Easy Updates Manager Plugin < 8.0.5 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.113516MediumWordPress Ultimate FAQ Plugin < 1.8.22 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113515MediumWordPress Download Manager Plugin < 2.9.94 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113514HighWordPress LoginPress Plugin < 1.1.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113513HighWordPress Affiliates Manager Plugin < 2.6.6 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113512HighWordPreess Crelly Slider Plugin < 1.3.5 Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.113511HighWordPress Woody ad snippets Plugin < 2.2.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113510HighWordPress Social LikeBox & Feed Plugin < 2.8.5 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113509HighWordPress Formidable Forms Builder Plugin < 4.02.01 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.113508HighWordPress WP Social Feed Gallery Plugin < 2.4.8 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.113507MediumWordPress WP DSGVO Tools Plugin < 2.2.19 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113506MediumWordPress My Calendar Plugin < 3.1.10 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113505HighWordPress Facebook for WooCommerce Plugin < 1.9.15 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113504HighWordPress Facebook for WooCommerce Plugin < 1.9.14 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113503MediumWordPress WebP Express Plugin < 0.14.11 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113502MediumWordPress WebP Express Plugin < 0.14.8 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113501MediumWordPress WP Ultimate Recipe Plugin < 3.12.7 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113500HighWordPress Visitor Traffic Real Time Statistics Plugin < 1.13 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113499HighWordPress Visitor Traffic Real Time Statistics Plugin < 1.12 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113498MediumWordPress Icegram Plugin < 1.10.29 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113497HighWordPress One Click SSL Plugin < 1.4.7 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113496MediumWordPress OneSignal Plugin < 1.17.8 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113495HighWordPress WPS Hide Login Plugin < 1.5.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113494MediumWordPress Bold Page Builder Plugin < 2.3.2 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.113493HighWordPress Login or Logout Menu Item Plugin < 1.2.0 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.113492HighWordPress Simple 301 Redirects Plugin < 1.25 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113491HighDomainMOD <= 4.13.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113490MediumWordPress Import any XML or CSV File to WordPress Plugin < 3.4.7 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113489MediumWordPress Import any XML or CSV File to WordPress Plugin < 3.4.6 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113488MediumWordPress Easy Digital Downloads < 2.9.16 XSS vulnerability
1.3.6.1.4.1.25623.1.0.113487HighWordPress Peter's Login Redirect Plugin < 2.9.2 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113486HighWordPress Companion Auto Update Plugin < 3.2.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113485MediumWordPress FV Flowplayer Video Player Plugin < 7.3.15.727 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113484MediumWordPress Rank Math SEO Plugin <= 1.0.27 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.113483HighWordPress WP SVG Icons Plugin <= 3.2.1 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113482HighWordPress GiveWP Plugin <= 2.5.0 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.113481HighWordPress Import & Export WordPress Data to CSV < 5.6.1 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113480HighWordPress WP Statistics Plugin < 12.0.8 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.113479HighWordPress Responsive Menu Plugin < 3.1.4 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113478HighWordPress Custom Sidebars Plugin < 3.1.0 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113477HighWordPress Custom Sidebars Plugin < 3.0.8.1 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113476HighWordPress WP Editor Plugin < 1.2.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113475HighWordPress Simple Membership Plugins < 3.3.3 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113474HighWordPress Google Doc Embedder Plugin < 2.6.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113473MediumWordPress Google Doc Embedder Plugin < 2.6.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113472HighWordPress WP Fastest Cache Plugin < 0.8.4.9 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.113471MediumWordPress NewStatPress Plugin < 1.0.6 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113470HighWordPress NewStatPress Plugin < 1.0.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113469MediumWordPress NewStatPress Plugin < 1.0.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113468HighWordPress NewStatPress Plugin < 1.0.1 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.113467HighWordPress All In One WP Security & Firewall Plugin < 4.0.9 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.113466HighWordPress All In One WP Security & Firewall Plugin < 4.0.7 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.113465HighWordPress All In One WP Security & Firewall Plugin < 3.9.1 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.113464HighWordPress WP Google Map Plugin < 2.3.10 Multiple CSRF Vulnerabilities
1.3.6.1.4.1.25623.1.0.113463HighWordPress Simple Fields Plugin < 1.2 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113456HighElastic Kibana < 6.8.2, 7.x < 7.2.1 Multiple Vulnerabilities (ESA-2019-09, ESA-2019-10) (Windows)
1.3.6.1.4.1.25623.1.0.113455HighElastic Kibana < 6.8.2, 7.x < 7.2.1 Multiple Vulnerabilities (ESA-2019-09, ESA-2019-10) (Linux)
1.3.6.1.4.1.25623.1.0.113453HighJoomla! 3.9.7 and 3.9.8 Remote Code Execution (RCE) Vulnerability
1.3.6.1.4.1.25623.1.0.113452HighD-Link DIR-816 A2 <= 1.11 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113451HighD-Link DIR-818LW <= 2.06b01 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113450HighD-Link DIR-655 Rev. C < 3.02B05 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113447HighDomoticz <= 4.10577 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113441MediumMediaWiki >= 1.23.0, <= 1.32.1 Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113440MediumMediaWiki >= 1.23.0, <= 1.32.1 Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113439MediumMediaWiki >= 1.18.0, <= 1.32.1 Incorrect Access Control (Windows)
1.3.6.1.4.1.25623.1.0.113438MediumMediaWiki >= 1.18.0, <= 1.32.1 Incorrect Access Control (Linux)
1.3.6.1.4.1.25623.1.0.113437MediumMediaWiki >= 1.30.0, <= 1.32.1 XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113436MediumMediaWiki >= 1.30.0, <= 1.32.1 XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113435HighMediaWiki >= 1.27.0, <= 1.32.1 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.113434HighMediaWiki >= 1.27.0, <= 1.32.1 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.113433MediumMediaWiki <= 1.32.1 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.113432MediumMediaWiki <= 1.32.1 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.113424MediumDjango 1.11.x < 1.11.22, 2.1.x < 2.1.10, 2.2.x < 2.2.3 Insecure HTTP Handling Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113423MediumDjango 1.11.x < 1.11.22, 2.1.x < 2.1.10, 2.2.x < 2.2.3 Insecure HTTP Handling Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113419HighMoodle <= 3.1.17, 3.4.x <= 3.4.8, 3.5.x <= 3.5.5, 3.6.x <= 3.6.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113418MediumMoodle 3.6.x < 3.6.4 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113416HighOrangeHRM <= 4.3.1 Remote Code Execution (RCE) Vulnerability
1.3.6.1.4.1.25623.1.0.113415MediumWordPress <= 4.7.2 Path Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113414MediumWordPress <= 4.7.2 Path Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113410HighMyBB < 1.8.21 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113409HighWebmin <= 1.941 Remote Code Execution (RCE) Vulnerability
1.3.6.1.4.1.25623.1.0.113408HighRancher 2.x.x <= 2.2.3 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.113407HighWampServer >= 3.1.3, <= 3.1.8 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113404HighPydio <= 8.2.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113403MediumPydio <= 8.2.2 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113402MediumCybozu Garoon >= 4.6.0, <= 4.10.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113401HighCybozu Garoon >= 4.2.4, <= 4.10.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113400HighCybozu Garoon 4.x.x <= 4.10.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113399HighCybozu Garoon 4.x.x <= 4.10.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113398MediumCybozu Garoon 4.6.x <= 4.6.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113397HighCybozu Garron 4.x.x <= 4.6.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113396HighWordPress WaspThemes Visual CSS Style Editor Plugin < 7.2.1 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113394MediumSerendipity < 2.1.5 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113393MediumWordPress MyThemeShop Launcher Plugin < 1.0.11 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113390HighJoomla! < 3.9.7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113382HighMoodle <= 3.6.3 File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.113380MediumCMS Made Simple <= 2.2.12 Multiple Reflected XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.113376HighWordPress SupportCandy Plugin <= 2.0.0 Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.113373HighTildeslash Monit < 5.25.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113372MediumMyBB <= 1.8.19 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.113371MediumMyBB <= 1.8.19 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113369HighJoomla < 3.9.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113368HighHP LaserJet Printers Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.113367MediumSuiteCRM 7.x <= 7.8.23 and 7.10.x <= 7.10.10 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113366HighKentico <= 12.0.14 Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.113365MediumMoodle CMS 3.5.x <= 3.5.4 and 3.6.x <= 3.6.2 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.113364HighMoodle CMS <= 3.1.16, 3.4.x <= 3.4.7, 3.5.x <= 3.5.4 and 3.6.x <= 3.6.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113363MediumMoodle CMS 3.6.x <= 3.6.2 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.113362HighMoodle CMS 3.4.x <= 3.4.7, 3.5.x <= 3.5.4 and 3.6.x <= 3.6.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113361HighMoodle CMS <= 3.1.15 SSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113360MediumMoodle CMS 3.6.x < 3.6.2, 3.5.x < 3.5.4, 3.4.x < 3.4.7 and < 3.1.15 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113359HighMoodle CMS 3.5.x <= 3.5.3 SSRF vulnerability.
1.3.6.1.4.1.25623.1.0.113353HighCMS Made Simple < 2.2.10 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113352HighSimple Machines Forum <= 2.0.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113348MediumWordPress WooCommerce Plugin < 3.5.5 XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113347MediumWordPress WooCommerce Plugin < 3.5.5 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113343MediumD-Link DIR-825 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113342HighD-Link DIR-825 Default Credentials
1.3.6.1.4.1.25623.1.0.113341MediumCollabtive <= 3.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113335MediumMyWebSQL <= 3.6 Cross-Site Scripting (XSS) Vulnerability
1.3.6.1.4.1.25623.1.0.113334HighMyWebSQL <= 3.8 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113329MediumDomainMOD < 4.12.0 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.113328MediumDomainMOD <= 4.09.03 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113327HighDomainMOD < 4.12.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113325HighPydio <= 8.2.1 PHO Object Injection Vulnerability
1.3.6.1.4.1.25623.1.0.113324MediumelFinder <= 2.1.44 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113316MediumAdiscon LogAnalyzer <= 4.1.6 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113304HighNetis Router No Authentication Vulnerability
1.3.6.1.4.1.25623.1.0.113300MediumPRTG Network Monitor <=18.2.40.1683 Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.113299HighPRTG Network Monitor <=18.3.43.2323 Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.113298MediumElasticsearch 6.4.0, 6.4.1, 6.4.2 Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113297MediumElasticsearch 6.4.0, 6.4.1, 6.4.2 Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113296HighElastic Kibana <= 5.6.12 / >= 6.0.0, <= 6.4.2 File Inclusion Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113295HighElastic Kibana <= 5.6.12 / >= 6.0.0, <= 6.4.2 File Inclusion Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113294HighD-Link DWR/DAP Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.113279MediumApache Active MQ 5.0.0 to 5.15.5 Authenticated XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113278MediumApache Active MQ 5.0.0 to 5.15.5 Authenticated XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113274MediumElastic Kibana 'CVE-2018-3830' Cross-Site Scripting (XSS) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113273MediumElastic Kibana 'CVE-2018-3830' Cross-Site Scripting (XSS) Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113266HighphpmyFAQ <= 2.9.10 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113264HighLimeSurvey <= 3.14.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113263MediumLimeSurvey <= 3.14.7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113261MediummyBB <= 1.8.17 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113260HighGrafana Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.113256MediumphpMyAdmin <= 4.8.2 XSS Vulnerability - PMASA-2018-5 (Windows)
1.3.6.1.4.1.25623.1.0.113255MediumphpMyAdmin <= 4.8.2 XSS Vulnerability - PMASA-2018-5 (Linux)
1.3.6.1.4.1.25623.1.0.113254MediumNetwave IP Camera Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113252HighDomoticz No Password
1.3.6.1.4.1.25623.1.0.113246MediumSymfony <= 2.7.37, 2.8.* <= 2.8.30, 3.* <= 3.2.13 and 3.3.* <= 3.3.12 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113241MediumApache Ambari >= 2.5.0, <= 2.6.2 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113238HighSuiteCRM 7.8.x < 7.8.30, 7.10.x < 7.10.17, 7.11.x < 7.11.5 Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.113235MediumEmerson Liebert IntelliSlot Devices Default Credentials (HTTP)
1.3.6.1.4.1.25623.1.0.113229HighMoodle CMS <= 3.1.12, 3.2.x, 3.3.x <= 3.3.6, 3.4.x <= 3.4.3, 3.5.0 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.113228HighMoodle CMS <= 3.1.12, 3.2.x, 3.3.x <= 3.3.6, 3.4.x <= 3.4.3, 3.5.0 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.113227MediumMoodle <= 3.3.6, 3.4.* <= 3.4.3, 3.5.0 Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113226MediumMoodle <= 3.3.6, 3.4.* <= 3.4.3, 3.5.0 Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113218HighSuiteCRM 7.10.x < 7.10.17, 7.11.x < 7.11.5 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.113217HighCentreon <= 2.8.23 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113216HighQNAP QTS <= 4.2.6, <= 4.3.3, 4.3.4 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.113211MediumQNAP QTS <= 4.2.6, <= 4.3.3, 4.3.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113207HighCanon Printers Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.113204HighMonstra CMS <= 3.0.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113202HighOpencart <= 3.0.2.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113201HighMoodle 3.x Multiple Vulnerabilities - May'18 (Windows)
1.3.6.1.4.1.25623.1.0.113200HighMoodle 3.x Multiple Vulnerabilities - May'18 (Linux)
1.3.6.1.4.1.25623.1.0.113197MediumWordPress Loginizer Plugin Stored XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113196HighDolibarr < 7.0.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113192MediumCoremail XT <= 3.0 Stored XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113190MediumApache Solr 6.x < 6.6.4 and 7.x < 7.3.1 XXE Vulnerability (SOLR-12316) (Linux)
1.3.6.1.4.1.25623.1.0.113189HighIntelbras NCLOUD 300 Router Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.113187Mediume107 < 2.1.8 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.113186MediumMoodle 3.x Multiple Vulnerabilities - Sep'17 (Windows)
1.3.6.1.4.1.25623.1.0.113185MediumMoodle 3.x Multiple Vulnerabilities - Sep'17 (Linux)
1.3.6.1.4.1.25623.1.0.113184HighMoodle 2.x / 3.x Remote Code Execution Vulnerability - Mar'17 (Windows)
1.3.6.1.4.1.25623.1.0.113183HighMoodle 2.x / 3.x Remote Code Execution Vulnerability - Mar'17 (Linux)
1.3.6.1.4.1.25623.1.0.113182MediumMoodle 3.3.0 Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113181MediumMoodle 3.3.0 Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113180MediumMoodle 3.x Multiple XSS Vulnerabilities - Mar'17 (Windows)
1.3.6.1.4.1.25623.1.0.113179MediumMoodle 3.x Multiple XSS Vulnerabilities - Mar'17 (Linux)
1.3.6.1.4.1.25623.1.0.113178HighMoodle 2.x / 3.x Multiple Vulnerabilities - May'17 (Windows)
1.3.6.1.4.1.25623.1.0.113177HighMoodle 2.x / 3.x Multiple Vulnerabilities - May'17 (Linux)
1.3.6.1.4.1.25623.1.0.113176HighMoodle 2.x / 3.x Multiple Vulnerabilities - May'16 (Windows)
1.3.6.1.4.1.25623.1.0.113175HighMoodle 2.x / 3.x Multiple Vulnerabilities - May'16 (Linux)
1.3.6.1.4.1.25623.1.0.113174HighMoodle 3.x Authentication Bypass Vulnerability - Mar'18 (Windows)
1.3.6.1.4.1.25623.1.0.113173HighMoodle 3.x Authentication Bypass Vulnerability - Mar'18 (Linux)
1.3.6.1.4.1.25623.1.0.113172MediumMoodle 3.x Spam Vulnerability - Mar'18 (Windows)
1.3.6.1.4.1.25623.1.0.113171MediumMoodle 3.x Spam Vulnerability - Mar'18 (Linux)
1.3.6.1.4.1.25623.1.0.113170HighGPON Routers Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113167HighApache Tika Server 1.17 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113164MediumMediaWiki 1.18.0 Installation Path Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113163MediumMediaWiki 1.18.0 Installation Path Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113162MediumMautic 2.12 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113160HighIkiWiki Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.113159MediumIkiWiki Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113155HighDolibarr 7.0.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113154HighDolibarr 5.0.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113153HighThycotic Secret Server Credentials Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113151MediumAXIS M1033-W IP Camera Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.113150HighZarafa Products End of Life (EOL) Detection
1.3.6.1.4.1.25623.1.0.113148MediumTwonky Server < 8.5.1 Multiple Vulnerabilities (Version Check)
1.3.6.1.4.1.25623.1.0.113147MediumWanscam HW0021 Administrator Credentials Disclosure
1.3.6.1.4.1.25623.1.0.113146HighD-Link DIR Routers SharePort Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.113143HighInvision Power Board 3.4.5 SQLi Vulnerability
1.3.6.1.4.1.25623.1.0.113142HighD-Link DIR Routers OS Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.113141MediumD-Link DIR Routers Multiple Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.113140HighExponent CMS 2.4.1 Patch 5 - Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.113139MediumWampServer 3.1.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113135MediumWebmin 1.880 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113132MediumCMS Made Simple 2.2.6 Multiple Stored XSS VUlnerabilities
1.3.6.1.4.1.25623.1.0.113131HighElasticsearch End of Life (EOL) Detection
1.3.6.1.4.1.25623.1.0.113130HighElastic Kibana End of Life (EOL) Detection
1.3.6.1.4.1.25623.1.0.113128MediumPiwigo < 2.9.4 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.113127HighExponent CMS 2.3.9 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113126HighExponent CMS 2.3 Multiple File Upload Vulnerabilities
1.3.6.1.4.1.25623.1.0.113125MediumTestLink 1.9.16 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113124HighOTRS 5.0.24 and 6.0.1 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.113121HighIcinga2 < 2.8.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113118MediumKentico CMS 9-11 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113111HighSugarCRM 6.5.16 XXE Vulnerability
1.3.6.1.4.1.25623.1.0.113110HighOpenEMR 5.0.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113109MediumMyBB 1.8.14 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113106HighManageEngine ADManager Plus < 6.6 build 6620 URL Redirection Vulnerability
1.3.6.1.4.1.25623.1.0.113104MediumeFront CMS 3.6.15.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113101MediumPuppet Enterprise 2017 < 2017.2.2 Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.113100HighPuppet Enterprise < 2016.4.4 / 2017 < 2017.2.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113097MediumMailman before 2.1.26 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113096MediumHP Printers XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113092MediumHP Printers Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113090MediumMatrixSSL 3.7.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113089MediumApache Hadoop Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113088HighTrend Micro Smart Protection Server <= 3.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113086MediumReservo Image Hosting Script < 1.6.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113085MediumZimbra ZCS XSS Vulnerability
1.3.6.1.4.1.25623.1.0.113082MediumApache Active MQ 5.14.1 XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113081MediumApache Active MQ 5.14.1 XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113078HighSitefinity Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.113076HighQNAP QTS Multiple RCE Vulnerabilities
1.3.6.1.4.1.25623.1.0.113064MediumJenkins 'CVE-2017-17383' XSS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.113063MediumJenkins 'CVE-2017-17383' XSS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.113062MediumOpencast Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.113061HighOpencast Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.113060MediumCambium Networks Services Server Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.113055HighWordPress UserPro Plugin Authentication Bypass
1.3.6.1.4.1.25623.1.0.113051HighCacti 1.1.27 multiple vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.113050HighCacti 1.1.27 multiple vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.113048MediumWordPress through 4.8.2 Weak Password Hash Algorithm
1.3.6.1.4.1.25623.1.0.113047HighMediaWiki XXE Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113046HighMediaWiki XXE Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113044MediumCacti XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113043MediumCacti XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113042HighApache Solr XEE and RCE Vulnerability (SOLR-11477) (Linux)
1.3.6.1.4.1.25623.1.0.113041HighArcGis Server 10.3.1 Remote Code Execution vulnerability
1.3.6.1.4.1.25623.1.0.113039HighTuleap < 9.7 Object Injection Vulnerability
1.3.6.1.4.1.25623.1.0.113037HighUnitrends Enterprise Backup 7.3.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113036HighNPM-V Password Leak and Reset vulnerability
1.3.6.1.4.1.25623.1.0.113035HighOTRS End of Life (EOL) Detection (Windows)
1.3.6.1.4.1.25623.1.0.113034HighIBM Domino End of Life (EOL) Detection (Windows)
1.3.6.1.4.1.25623.1.0.113033HighDrupal End of Life (EOL) Detection (Windows)
1.3.6.1.4.1.25623.1.0.113032HighTYPO3 End of Life (EOL) Detection (Windows)
1.3.6.1.4.1.25623.1.0.113031HighWordPress End of Life (EOL) Detection (Windows)
1.3.6.1.4.1.25623.1.0.113030HighphpMyAdmin End of Life (EOL) Detection (Windows)
1.3.6.1.4.1.25623.1.0.113029HighJBoss Operations Network End of Life (EOL) Detection (Windows)
1.3.6.1.4.1.25623.1.0.113028HighJBoss EAP End of Life (EOL) Detection (Windows)
1.3.6.1.4.1.25623.1.0.113027HighOpenSSL End of Life (EOL) Detection (Windows)
1.3.6.1.4.1.25623.1.0.113025HighOTRS End of Life (EOL) Detection (Linux)
1.3.6.1.4.1.25623.1.0.113024HighIBM Domino End of Life (EOL) Detection (Linux)
1.3.6.1.4.1.25623.1.0.113023HighDrupal End of Life (EOL) Detection (Linux)
1.3.6.1.4.1.25623.1.0.113022HighTYPO3 End of Life (EOL) Detection (Linux)
1.3.6.1.4.1.25623.1.0.113021HighWordPress End of Life (EOL) Detection (Linux)
1.3.6.1.4.1.25623.1.0.113020HighJBoss Operations Network End of Life (EOL) Detection (Linux)
1.3.6.1.4.1.25623.1.0.113019HighJBoss EAP End of Life (EOL) Detection (Linux)
1.3.6.1.4.1.25623.1.0.113018HighOpenSSL End of Life (EOL) Detection (Linux)
1.3.6.1.4.1.25623.1.0.113015HighphpMyAdmin End of Life (EOL) Detection (Linux)
1.3.6.1.4.1.25623.1.0.113014HighNEXXT Authentication Bypass
1.3.6.1.4.1.25623.1.0.113013HighiBall Baton 150M Router Default Credentials
1.3.6.1.4.1.25623.1.0.113012HighAtlassian Bamboo Remote Code Execution
1.3.6.1.4.1.25623.1.0.113010MediumElastic Kibana <= 5.6.0 Cross Site Scripting (XSS) Vulnerability
1.3.6.1.4.1.25623.1.0.113005HighphpBB Open Redirect Vulnerability
1.3.6.1.4.1.25623.1.0.113004HighPydio < 6.0.7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113002HighGeneric HTTP Directory Traversal (Web Application Check)
1.3.6.1.4.1.25623.1.0.113001HighJoomla! End Of Life Detection
1.3.6.1.4.1.25623.1.0.113000HighDolibarr CRM Version 6.0.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112910MediumWordPress WooCommerce Blocks Plugin SQL Injection Vulnerability (Jul 2021) - Version Check
1.3.6.1.4.1.25623.1.0.112909MediumWordPress WooCommerce Plugin SQL Injection Vulnerability (Jul 2021) - Version Check
1.3.6.1.4.1.25623.1.0.112908HighOpenEMR 5.0.0 < 6.0.0.2 Weak Password Requirement Vulnerability
1.3.6.1.4.1.25623.1.0.112907HighSymfony 5.3.x < 5.3.2 Incorrect Authentication Vulnerability (GHSA-rfcf-m67m-jcrq)
1.3.6.1.4.1.25623.1.0.112895MediumForeman < 2.3.4 Improper Authorization Vulnerability
1.3.6.1.4.1.25623.1.0.112892HighFreePBX 13.x <= 13.0.93.2, 14.x <= 14.0.22.2, 15.x <= 15.0.19.2 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.112891MediumDrupal < 8.9.16, 9.0.x < 9.0.14, 9.1.x < 9.1.9 XSS Vulnerability (SA-CORE-2021-003) - Windows
1.3.6.1.4.1.25623.1.0.112890MediumDrupal < 8.9.16, 9.0.x < 9.0.14, 9.1.x < 9.1.9 XSS Vulnerability (SA-CORE-2021-003) - Linux
1.3.6.1.4.1.25623.1.0.112889MediumWordPress CleanTalk Plugin < 5.153.4 SQLi Vulnerability
1.3.6.1.4.1.25623.1.0.112887MediumWordPress Advanced Custom Fields Pro Plugin < 5.9.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112883HighWordPress Facebook for WordPress Plugin 3.0.x < 3.0.4 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.112882HighWordPress Facebook for WordPress Plugin < 3.0.0 PHP Object Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112880MediumMediaWiki < 1.31.12, 1.32 < 1.35.2 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.112879MediumMediaWiki < 1.31.12, 1.32 < 1.35.2 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.112878MediumDjango 2.2 < 2.2.20, 3.0 < 3.0.14, 3.1 < 3.1.8 Directory Traversal Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112877MediumDjango 2.2 < 2.2.20, 3.0 < 3.0.14, 3.1 < 3.1.8 Directory Traversal Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112876HighWordPress BuddyPress Plugin 5.0.0 - 7.2.0 Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.112874MediumMoodle < 3.5.17, 3.8.x < 3.8.8, 3.9.x < 3.9.5, 3.10.x < 3.10.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112866HighOpenCast < 9.2 Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.112865HighOpenEMR < 5.0.2-5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112859MediumDjango 2.2 < 2.2.18, 3.0 < 3.0.12, 3.1 < 3.1.6 Directory Traversal Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112858MediumDjango 2.2 < 2.2.18, 3.0 < 3.0.12, 3.1 < 3.1.6 Directory Traversal Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112855HighCacti 1.2.x < 1.2.17 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.112854HighCacti 1.2.x < 1.2.17 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.112853HighJenkins < 2.275, < 2.263.2 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.112852HighJenkins < 2.275, < 2.263.2 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.112848MediumCoremail XT <= 5.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112847MediumMoodle 3.7.x < 3.7.9, 3.8.x < 3.8.6, 3.9.x < 3.9.3 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.112846MediumMoodle 3.9.x < 3.9.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112845MediumMoodle < 3.5.14, 3.7.x < 3.7.9, 3.8.x < 3.8.6, 3.9.x < 3.9.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112843MediumOTRS 8.0.x < 8.0.10 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.112841HighRCE Vulnerability in WordPress Themes using the Epsilon Framework
1.3.6.1.4.1.25623.1.0.112837HighILIAS < 6.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112827HighHiSilicon Encoder Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.112823MediumWordPress Theme mTheme-Unus < 2.3 LFI Vulnerability (Version Check)
1.3.6.1.4.1.25623.1.0.112820MediumWordPress Lara's Google Analytics Plugin < 2.0.5 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112819MediumWordPress GiveWP Plugin < 2.5.10 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112815HighWordPress Advanced Access Manager Plugin < 6.6.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112814MediumTenable Nessus < 8.11.1 Session Expiration Vulnerability (TNS-2020-06)
1.3.6.1.4.1.25623.1.0.112813HighWordPress Quiz And Survey Master Plugin < 7.0.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112812HighJenkins < 2.243, < 2.235.5 LTS Buffer Corruption in bundled Jetty - Windows
1.3.6.1.4.1.25623.1.0.112811HighJenkins < 2.243, < 2.235.5 LTS Buffer Corruption in bundled Jetty - Linux
1.3.6.1.4.1.25623.1.0.112808MediumLaravel Telescope Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.112800HighWordPress Elegant Themes Divi Theme 3.0 <= 4.5.2 Authenticated Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.112799HighWordPress Elegant Themes Extra Theme 2.0 <= 4.5.2 Authenticated Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.112797MediumWordPress TC Custom JavaScript Plugin < 1.2.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112796MediumWordPress All in One SEO Pack Plugin < 3.6.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112795HighWordPress Newsletter Plugin < 6.8.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112794HighWordPress wpDiscuz Plugin 7.x < 7.0.5 Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.112787MediumGrafana < 6.7.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112782MediumWordPress Email Subscribers Plugin < 4.5.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112780MediumJenkins < 2.245, < 2.235.2 LTS Multiple XSS Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.112779MediumJenkins < 2.245, < 2.235.2 LTS Multiple XSS Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.112765MediumWordPress Elementor Page Builder Plugin < 2.9.9 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.112764HighWordPress Drag and Drop Multiple File Upload Plugin < 1.3.3.3 Unrestricted File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.112763HighWordPress Page Builder by SiteOrigin Plugin < 2.10.16 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112757HighApache CouchDB 3.0.0 Remote Privilege Escalation Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112756HighApache CouchDB 3.0.0 Remote Privilege Escalation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112752MediumHorde Groupware Webmail < 5.2.22 XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112751MediumHorde Groupware Webmail < 5.2.22 XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112742MediumWordPress Advanced Order Export For WooCommerce Plugin < 3.1.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112741HighWordPress LifterLMS Plugin < 3.35.0 Unauthenticated Options Import Vulnerability
1.3.6.1.4.1.25623.1.0.112740HighWordPress LearnPress Plugin < 3.1.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112739HighWordPress LifterLMS Plugin < 3.37.15 Arbitrary File Write Vulnerability
1.3.6.1.4.1.25623.1.0.112738MediumWordPress LearnPress Plugin < 3.2.6.7 Multiple Privilege Escalation Vulnerabilities
1.3.6.1.4.1.25623.1.0.112737HighWordPress LearnPress Plugin < 3.2.6.9 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112736HighWordPress Advanced Woo Search Plugin < 2.00 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.112735HighWordPress MapPress Plugin < 2.53.9 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112734HighWordPress Data Tables Generator by Supsystic Plugin < 1.9.92 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112733HighWordPress Import Export WordPress Users Plugin < 1.3.9 Arbitrary User Creation Vulnerability
1.3.6.1.4.1.25623.1.0.112732HighWordPress Responsive Ready Sites Importer Plugin < 2.2.6 IAC Vulnerability
1.3.6.1.4.1.25623.1.0.112730MediumWordPress Contavt Form 7 Datepicker Plugin <= 2.6.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112728MediumPRTG Network Monitor < 20.1.57.1745 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.112727MediumMediaWiki 1.34.0 URL Redirect Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112726MediumMediaWiki 1.34.0 URL Redirect Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112725HighMediaWiki 1.31.x < 1.31.7, 1.33.x < 1.33.3 and 1.34.0 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.112724HighMediaWiki 1.31.x < 1.31.7, 1.33.x < 1.33.3 and 1.34.0 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.112722HighWordPress Rank Math SEO Plugin < 1.0.41 Multiple REST API Vulnerabilities
1.3.6.1.4.1.25623.1.0.112721MediumTiki Wiki CMS Groupware < 21.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112720HighSymfony 4.4.x < 4.4.4, 5.0.x < 5.0.4 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.112719HighSymfony 4.4.x < 4.4.7, 5.0.x < 5.0.7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112718HighOTRS 5.0.x < 5.0.42, 6.0.x < 6.0.27, 7.0.x < 7.0.16 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112717MediumOTRS 5.0.x < 5.0.38, 6.0.x < 6.0.23, 7.0.x < 7.0.12 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112715HighphpMyAdmin < 4.9.5, 5.x < 5.0.2 Multiple SQL Injection Vulnerabilities - PMASA-2020-2, PMSA-2020-3, PMSA-2020-4 (Linux)
1.3.6.1.4.1.25623.1.0.112714HighphpMyAdmin < 4.9.5, 5.x < 5.0.2 Multiple SQL Injection Vulnerabilities - PMASA-2020-2, PMSA-2020-3, PMSA-2020-4 (Windows)
1.3.6.1.4.1.25623.1.0.112713MediumOpenfire < 4.4.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112712HighPydio < 8.2.4 Multiple PHP Object Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.112711HighPRTG Network Monitor < 19.3.52.3502 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.11271MediumIMail account hijack
1.3.6.1.4.1.25623.1.0.112708MediumWordPress Photo Gallery Plugin < 1.5.46 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112707HighWordPress Pricing Table by Supsystic Plugin < 1.8.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112706MediumWordPress Envira Photo Gallery Plugin < 1.7.7 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112705MediumWordPress BuddyPress Plugin < 5.1.2 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.112704MediumWordPress Modula Image Gallery Plugin < 2.2.5 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112703HighWordPress wpCentral Plugin < 1.5.1 Improper Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.112702HighWordPress Popup Builder Plugin 2.2.8 < 3.0 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112701MediumGogs <= 0.13.0+dev Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112700HighWordPress ThemeGrill Demo Importer Plugin 1.3.4 < 1.6.2 Authentication Bypass and Database Wipe Vulnerability
1.3.6.1.4.1.25623.1.0.112699HighWordPress GDPR Cookie Consent Plugin < 1.8.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112697MediumWordPress Ninja Forms Plugin < 3.4.23 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112693HighOTRS 7.0.x < 7.0.15 User Session Vulnerability
1.3.6.1.4.1.25623.1.0.112686MediumWordPress FooGallery Plugin <= 1.9.53 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112685HighWordPress TablePress Plugin < 1.10 CSV Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112684MediumOpenfire 4.3.x < 4.5.0 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.112680HighWordPress Email Subscribers Plugin < 4.2.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112679MediumDjango Account Hijacking Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112678MediumDjango Account Hijacking Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112676HighTYPO3 8.x.x <= 8.7.29, 9.x.x <= 9.5.11 and 10.x.x <= 10.2.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112675HighWordPress Multiple Vulnerabilities - Dec19 (Windows)
1.3.6.1.4.1.25623.1.0.112674HighWordPress Multiple Vulnerabilities - Dec19 (Linux)
1.3.6.1.4.1.25623.1.0.112673Highforma.lms <= 2.2.1 Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.112671HighSymfony 3.4.0 <= 3.4.34, 4.2.0 <= 4.2.11 and 4.3.0 <= 4.3.7 Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.112670HighSymfony 2.8.0 <= 2.8.51, 3.4.0 <= 3.4.34, 4.2.0 <= 4.2.11 and 4.3.0 <= 4.3.7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112669HighSymfony 4.2.x < 4.2.12, 4.3.x < 4.3.8 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112668HighFreePBX < 15.0.16.27, 14.0.13.12 or 13.0.197.14 Auth Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.112665HighWordPress IgniteUp Plugin < 3.4.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112664MediumWordPress Safe SVG Plugin < 1.9.5 Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.112663HighMagento 2.3.x < 2.3.3 or 2.3.2-p1 Multiple Vulnerabilities - October 19
1.3.6.1.4.1.25623.1.0.112662HighMagento 2.2.x < 2.2.10, 2.3.x < 2.3.3 or 2.3.2-p1 Multiple Vulnerabilities - October 19
1.3.6.1.4.1.25623.1.0.112643MediumMediaWiki <= 1.33.0 Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112642MediumMediaWiki <= 1.33.0 Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112640MediumphpBB < 3.2.8 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112639HighWordPress Multiple Vulnerabilities - September19 (Windows)
1.3.6.1.4.1.25623.1.0.112638HighWordPress Multiple Vulnerabilities - September19 (Linux)
1.3.6.1.4.1.25623.1.0.112637MediumOTRS 5.0.x < 5.0.37, 6.0.x < 6.0.20, 7.0.x < 7.0.9 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.112636MediumOTRS 7.0.x < 7.0.9 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.112635MediumOTRS 5.0.x < 5.0.37, 6.0.x < 6.0.20 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.112632HighTenable Nessus <= 8.5.2 File Overwrite Vulnerability (TNS-2019-05)
1.3.6.1.4.1.25623.1.0.112631HighWordPress Ninja Forms Plugin < 3.3.21.2 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112630MediumWordPress Photo Gallery Plugin < 1.5.23 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112629MediumWordPress Photo Gallery Plugin < 1.5.25 LFI Vulnerability
1.3.6.1.4.1.25623.1.0.112628MediumWordPress Meta Box Plugin < 4.16.2 File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.112627HighWordPress Meta Box Plugin < 4.16.3 File Deletion Vulnerability
1.3.6.1.4.1.25623.1.0.112626MediumWordPress Google Maps Plugin < 7.11.35 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112625HighWordPress Woody Ad Snippets Plugin < 2.2.6 File Deletion Vulnerability
1.3.6.1.4.1.25623.1.0.112622HighWordPress Popup Builder Plugin < 3.45 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112621HighWordPress Advanced Contact form 7 DB Plugin < 1.6.2 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112620MediumWordPress Email Subscribers Plugin < 4.1.7 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112619MediumApache Tika Server 1.19 < 1.22 Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.112618HighApache Tika Server 1.7 < 1.22 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112617HighDjango 1.11.x < 1.11.23, 2.1.x < 2.1.11, 2.2.x < 2.2.4 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.112616HighDjango 1.11.x < 1.11.23, 2.1.x < 2.1.11, 2.2.x < 2.2.4 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.112615HighGogs < 0.11.91 Improper Access Vulnerability
1.3.6.1.4.1.25623.1.0.112614MediumGogs < 0.11.82.1218 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.112613HighWordPress Simple Membership Plugin < 3.8.5 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.112612HighWordPress Ultimate Member Plugin < 2.0.40 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.112611HighWordPress Email Subscribers Plugin < 4.1.8 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112610HighWordPress Adaptive Images Plugin < 0.6.67 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112609HighWordPress Everest Forms Plugin < 1.5.0 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112608HighWordPress FV Flowplayer Video Player Plugin < 7.3.19.727 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112607HighWordPress Ad Inserter Plugin < 2.4.22 Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.112606HighWordPress Online Lesson Booking Plugin < 0.8.7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112604MediumTYPO3 8.5.x <= 8.7.26 and 9.x.x <= 9.5.7 Security Misconfiguration Vulnerability
1.3.6.1.4.1.25623.1.0.112603HighTYPO3 9.3.x <= 9.5.7 Broken Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.112602HighTYPO3 9.4.x <= 9.5.7 Insecure Deserialization Vulnerability in Third Party Component
1.3.6.1.4.1.25623.1.0.112601MediumTYPO3 8.3.x <= 8.7.26 and 9.x.x <= 9.5.7 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112600HighTYPO3 8.x.x <= 8.7.26 and 9.x.x <= 9.5.7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112599HighWordPress Widget Logic Plugin < 5.10.2 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.112598HighMagento 2.1.x < 2.1.18, 2.2.x < 2.2.9, 2.3.x < 2.3.2 Multiple Vulnerabilities - June 19
1.3.6.1.4.1.25623.1.0.112596MediumGrafana < 6.2.5 HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112595MediumConcrete5 <= 8.4.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112594MediumOpen-Xchange (OX) AppSuite Information Exposure Vulnerability (Bug ID 61771)
1.3.6.1.4.1.25623.1.0.112593HighSerendipity <= 2.0.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112592Highe107 < 2.1.3 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112591HighWordPress Form Maker Plugin < 1.13.3 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112587HighWordPress WP Booking System Plugin < 1.5.2 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.112586MediumJoomla! 1.7.0 <= 3.9.5 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112584HighSymfony 2.8.x < 2.8.6, 3.0.x < 3.0.6 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.112583HighSymfony 2.7.x < 2.7.50, 2.8.x < 2.8.49, 3.x < 3.4.20, 4.0.x < 4.0.15, 4.x < 4.1.9, 4.2.x < 4.2.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112582HighSymfony 2.8.x < 2.8.50, 3.x < 3.4.26, 4.x < 4.1.12, 4.2.x < 4.2.7 File Deletion Vulnerability
1.3.6.1.4.1.25623.1.0.112581HighSymfony 2.7.x < 2.7.51, 2.8.x < 2.8.50, 3.x < 3.4.26, 4.x < 4.1.12, 4.2.x < 4.2.7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112580MediumWordPress Launcher Plugin < 1.0.11 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112579MediumWordPress Accelerated Mobile Pages Plugin < 0.9.97.20 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112578MediumWordPress Calendar Plugin < 1.3.11 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112577MediumWordPress Blog2Social Plugin < 5.0.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112576MediumWordPress Custom Field Suite Plugin < 2.5.15 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112575HighWordPress WooCommerce Checkout Plugin < 4.3 Unauthenticated Media Deletion Vulnerability
1.3.6.1.4.1.25623.1.0.112574HighWordPress Contact Form Maker Plugin < 1.13.5 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.112573HighWordPress Form Maker Plugin < 1.13.5 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.112572MediumMahara 17.10 < 17.10.8, 18.04 < 18.04.4, 18.10 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112571MediumphpBB < 3.2.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112570HighWordPress Print My Blog Plugin < 1.6.7 SSRF Vulnerability
1.3.6.1.4.1.25623.1.0.112569HighWordPress Contact Form Builder Plugin < 1.0.69 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.112568HighWordPress Slideshow Gallery Plugin < 1.6.9 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112567HighWordPress Fastest Cache Plugin < 0.8.8.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112566HighWordPress File Manager Plugin <= 3.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112565MediumWordPress Import any XML or CSV File to WordPress Plugin All Versions Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.112564MediumWordPress Events Manager Plugin < 5.9.5 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112563MediumCacti < 1.2.3 XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112562MediumCacti < 1.2.3 XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112560MediumWordPress Support Plus Responsive Ticket System Plugin < 9.1.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112559MediumWordPress Social Networks Auto-Poster Plugin < 4.2.8 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112558MediumWordPress KingComposer Plugin < 2.8.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112557MediumWordPress Give - Donation Plugin < 2.3.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112556MediumWordPress Font Organizer Plugin <= 2.1.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112552MediumWordPress Google Maps Plugin < 7.10.43 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112551MediumWordPress YOP Poll Plugin < 6.0.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112550MediumWordPress Live Chat Support Plugin < 8.0.18 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112549MediumWordPress Social Warfare Plugin < 3.5.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112548HighWordPress Booking Calendar Plugin < 8.4.5 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112547HighElastic Kibana 5.0 <= 5.6.12 / 6.0 <= 6.4.2 Arbitrary File Inclusion Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112546HighElastic Kibana 5.0 <= 5.6.12 / 6.0 <= 6.4.2 Arbitrary File Inclusion Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112545MediumElastic Kibana 4.0 <= 4.6 / 5.0 <= 5.6.12 / 6.0 <= 6.4.2 Credential Exposure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112544MediumElastic Kibana 4.0 <= 4.6 / 5.0 <= 5.6.12 / 6.0 <= 6.4.2 Credential Exposure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112543HighElastic Kibana < 5.6.15, 6.x.x < 6.6.1 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.112542HighElastic Kibana < 5.6.15, 6.x.x < 6.6.1 Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.112539MediumWordPress Human Resource Management Plugin < 2.2.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112538HighOTRS 6.0.13, 5.0.31 Data Loss Vulnerability
1.3.6.1.4.1.25623.1.0.112537MediumWordPress Contact Form Email Plugin < 1.2.66 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112536MediumOTRS 7.0.x <= 7.0.4, 6.0.x <= 6.0.16 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.112535HighOTRS 7.0.x <= 7.0.3, 6.0.x <= 6.0.15 and 5.0.x <= 5.0.33 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.112534HighWordPress PS PHPCaptcha Plugin < 1.2.0 Input Sanitization Vulnerabilities
1.3.6.1.4.1.25623.1.0.112533MediumWordPress Media File Manager Plugin < 1.4.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112532HighWordPress Wise Chat Plugin < 2.7 Mashandling of External Links Vulnerability
1.3.6.1.4.1.25623.1.0.112531MediumWordPress Social Pug Plugin < 1.2.6 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112530MediumWordPress Master Slider Plugin <= 3.5.8 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112529MediumWordPress Forminator Plugin < 1.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112522HighelFinder < 2.1.48 Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112521MediumMambo CMS <= 4.6.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112519MediumWordPress Multi Step Form Plugin before 1.2.8 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112518HighWordPress Two Factor Authentication Plugin before 1.3.13 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.112517HighWordPress WP Maintenance Mode Plugin before 2.0.7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112516MediumWordPress Import users from CSV with meta Plugin before 1.12.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112515HighWordPress Yoast SEO Plugin before 9.2.0 Race Condition Vulnerability
1.3.6.1.4.1.25623.1.0.112514MediumWordPress Ninja Forms Plugin before 3.3.18 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112513MediumGrafana < 5.3.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112512HighWordPress Simple Social Buttons Plugin 2.0.4 < 2.0.22 Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.112511MediumMODX Revolution CMS < 2.7.1 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.112509MediumTeamPass <= 2.1.27 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.112508MediumWordPress Parallax Scroll Plugin < 2.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112507HighZoneMinder <= 1.30.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112506HighZoneMinder < 1.34.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112504HighZoneMinder <= 1.32.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112503HighphpMyAdmin 4.5.0 <= 4.8.4 SQL Injection Vulnerability - PMASA-2019-2 (Windows)
1.3.6.1.4.1.25623.1.0.112502HighphpMyAdmin 4.5.0 <= 4.8.4 SQL Injection Vulnerability - PMASA-2019-2 (Linux)
1.3.6.1.4.1.25623.1.0.112501MediumphpMyAdmin 4.0 <= 4.8.4 Arbitrary File Read Vulnerability - PMASA-2019-1 (Windows)
1.3.6.1.4.1.25623.1.0.112500MediumphpMyAdmin 4.0 <= 4.8.4 Arbitrary File Read Vulnerability - PMASA-2019-1 (Linux)
1.3.6.1.4.1.25623.1.0.112497MediumGrafana 4.1.0 through 5.3.2 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.112496HighJenkins < 2.160 and < 2.150.2 LTS Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.112495HighJenkins < 2.160 and < 2.150.2 LTS Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.112487HighWordPress WooCommerce Plugin Privilege Escalation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112486HighWordPress WooCommerce Plugin Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.112485MediumWordPress spam-byebye Plugin < 2.2.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112484MediumelFinder < 2.1.46 SSRF Vulnerability
1.3.6.1.4.1.25623.1.0.112483HighTraccar Server <= 4.2 XXE Vulnerability
1.3.6.1.4.1.25623.1.0.112481HighIrssi 1.1.x < 1.1.2 Use-After-Free Vulnerability
1.3.6.1.4.1.25623.1.0.112477MediumKubernetes Dashboard < 1.10.1 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.112476HighApache CouchDB < 2.3.0 Remote Privilege Escalation Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.112475HighApache CouchDB < 2.3.0 Remote Privilege Escalation Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.112474HighphpIPAM < 1.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112473MediumDolibarr < 8.0.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112472MediumApache Tika Server < 1.20 Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.112471MediumWampServer < 3.1.5 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112470HighZoneMinder < 1.32.3 Object Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112468HighIcinga Web 2 < 2.6.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112466HighWordPress Multiple Vulnerabilities (Dec 2018) - Linux
1.3.6.1.4.1.25623.1.0.112465HighWordPress Multiple Vulnerabilities (Dec 2018) - Windows
1.3.6.1.4.1.25623.1.0.112448HighWordPress Ninja Forms Plugin < 3.3.19.1 Open Redirect Vulnerability
1.3.6.1.4.1.25623.1.0.112446HighWordPress Arigato Autoresponder and Newsletter Plugin < 2.5.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112445HighQNAP QTS < 4.2.6 build 20180829, 4.3.3 < build 20180810, 4.3.4 < build 20180810 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112444HighQNAP QTS < 4.2.6 build 20180829, 4.3.3 < build 20180810, 4.3.4 < build 20180810, 4.3.5 < build 20181110 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112443HighMoodle CMS < 3.6, 3.5.x < 3.5.3, 3.4.x < 3.4.6, 3.3.x < 3.3.9 and < 3.1.15 CSRF Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112442HighMoodle CMS < 3.6, 3.5.x < 3.5.3, 3.4.x < 3.4.6, 3.3.x < 3.3.9 and < 3.1.15 CSRF Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112441HighWordPress Pods Plugin <= 2.7.9 Database Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.112440MediumWordPress Easy Testimonials Plugin <= 3.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112439HighWordPress Absolutely Glamorous Custom Admin Plugin <= 6.4.1 Database Backup Arbitrary File Download Vulnerability
1.3.6.1.4.1.25623.1.0.112436MediumWordPress miniOrange SAML SP Single Sign On Plugin <= 4.8.72 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112435HighPRTG Network Monitor <= 18.2.39.1661 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112434HighSensiolabs Symfony 2.8.x < 2.8.37, 3.3.x < 3.3.17, 3.4.x < 3.4.7 and 4.0.x < 4.0.7 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.112433HighSensiolabs Symfony 2.7.x < 2.7.48, 2.8.x < 2.8.41, 3.3.x < 3.3.17, 3.4.x < 3.4.11, and 4.0.x < 4.0.11 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112432HighWordPress AMP for WP - Accelerated Mobile Pages Plugin < 0.9.97.20 Unauthorized Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112431HighPHPMailer < 5.2.27, 6.x < 6.0.6 Object Injection Attack Vulnerability
1.3.6.1.4.1.25623.1.0.112430HighApache Hadoop before 3.1.1, 3.0.3, 2.8.5, 2.7.7 Zip Slip Vulnerability
1.3.6.1.4.1.25623.1.0.112427HighPrestaShop 1.7.4.x < 1.7.4.4 & 1.6.1.x < 1.6.1.23 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.112426HighWordPress Advanced Order Export For WooCommerce Plugin < 1.5.5 CSV Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112425MediumWordPress SagePay Server Gateway for WooCommerce plugin < 1.0.9 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112424HighWordPress WOOF - Products Filter for WooCommerce Plugin < 1.2.2.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112423MediumWordPress Woocommerce Category Banner Management Plugin <= 1.1.0 Unauthenticated Settings Change Vulnerability
1.3.6.1.4.1.25623.1.0.112422HighWordPress WooCommerce Plugin RCE Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.112421HighWordPress WooCommerce Plugin RCE Vulnerability
1.3.6.1.4.1.25623.1.0.112418HighvBulletin 5.x < 5.4.4 Open Redirect Vulnerability
1.3.6.1.4.1.25623.1.0.112417MediumNextcloud Server < 14.0.0, < 13.0.3, < 12.0.8 Session fixation on public share page (NC-SA-2018-013) (Windows)
1.3.6.1.4.1.25623.1.0.112416MediumNextcloud Server < 14.0.0, < 13.0.3, < 12.0.8 Session fixation on public share page (NC-SA-2018-013) (Linux)
1.3.6.1.4.1.25623.1.0.112415HighNextcloud Server < 14.0.0, < 13.0.6, < 12.0.11 Improper validation of permissions (NC-SA-2018-010) (Linux)
1.3.6.1.4.1.25623.1.0.112414HighNextcloud Server < 14.0.0, < 13.0.6, < 12.0.11 Improper validation of permissions (NC-SA-2018-010) (Windows)
1.3.6.1.4.1.25623.1.0.112413MediumNextcloud Server < 14.0.0 Multiple Vulnerabilities (NC-SA-2018-011, NC-SA-2018-012, NC-SA-2018-014) (Windows)
1.3.6.1.4.1.25623.1.0.112412MediumNextcloud Server < 14.0.0 Multiple Vulnerabilities (NC-SA-2018-011, NC-SA-2018-012, NC-SA-2018-014) (Linux)
1.3.6.1.4.1.25623.1.0.112395HighDrupal Core Multiple Security Vulnerabilities (SA-CORE-2018-006) - Windows
1.3.6.1.4.1.25623.1.0.112394HighDrupal Core Multiple Security Vulnerabilities (SA-CORE-2018-006) - Linux
1.3.6.1.4.1.25623.1.0.112393MediumMoinMoin < 1.9.10 Cross-Site Scripting Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112392MediumMoinMoin < 1.9.10 Cross-Site Scripting Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112389HighOTRS < 6.0.11, < 5.0.30, < 4.0.32 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112387HighApache Active MQ 5.0.0 - 5.15.5 Missing TLS Hostname Verification (Windows)
1.3.6.1.4.1.25623.1.0.112386HighApache Active MQ 5.0.0 - 5.15.5 Missing TLS Hostname Verification (Linux)
1.3.6.1.4.1.25623.1.0.112383MediumMoodle CMS 3.5.x < 3.5.2, 3.4.x < 3.4.5, and < 3.3.8 XSS Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.112382MediumMoodle CMS 3.5.x < 3.5.2, 3.4.x < 3.4.5, and < 3.3.8 XSS Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.112381HighMoodle CMS 3.5.x < 3.5.2, 3.4.x < 3.4.5, 3.2.x < 3.3.8 and < 3.1.14 RCE Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112380HighMoodle CMS 3.5.x < 3.5.2, 3.4.x < 3.4.5, 3.2.x < 3.3.8 and < 3.1.14 RCE Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.11238OtherAnti-Scanner Defenses (HTTP)
1.3.6.1.4.1.25623.1.0.112373Highe107 <= 2.1.8 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112372MediumJoomla < 3.8.12 ACL Violation Vulnerability
1.3.6.1.4.1.25623.1.0.112371HighJoomla < 3.8.12 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112370HighWordPress Export Users to CSV Plugin <= 1.1.1 CSV Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112369MediumWordPress Wordfence Plugin < 5.1.5 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112366HighQNAP NAS Photo Station XSS Vulnerability (nas-201808-23)
1.3.6.1.4.1.25623.1.0.112365HighASUSTOR Data Master < 3.1.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112360HighJenkins < 2.138 and < 2.121.3 LTS Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.112359HighJenkins < 2.138 and < 2.121.3 LTS Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.112358HighCobbler <= 2.6.11+ Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112357MediumOpenEMR <= 5.0.1.4 XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.112356HighOpenEMR < 5.0.1.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112355HighQNAP QTS <= 4.2.6, <= 4.3.3, 4.3.4 Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112352MediumDiscourse < 2.0.0 beta6 Stored XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112351HighOCS Inventory NG < 2.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112350MediumSensiolabs Symfony <= 2.7.48, 2.8.* <= 2.8.43, 3.* <= 3.3.17, 3.4.* <= 3.4.13, 4.0.* <= 4.0.13 and 4.1.* <= 4.1.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112348MediumSquirrelMail < 1.4.23 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.112347HighOTRS < 4.0.31, 5.0.29, 6.0.10 Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.112340HighKamailio < 5.0.7 & 5.1.x < 5.1.4 Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.112333MediumNetgear DGN2200 / DGND3700 Admin Password Disclosure
1.3.6.1.4.1.25623.1.0.112332MediumJenkins < 2.133 and < 2.121.2 LTS Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.112331MediumJenkins < 2.133 and < 2.121.2 LTS Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.112326HighWordPress NextGEN Gallery Plugin < 2.1.57 Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.112324HighDolibarr <= 7.0.3 Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.112319MediumEPESI < 1.8.2.1 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.112318MediumEPESI <= 1.8.1.1 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.112307MediumOpenfire < 3.9.2 Reflected XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112306HighMahara < 18.10.0 Mishandled User Requests Vulnerability
1.3.6.1.4.1.25623.1.0.112305HighSynology Photo Station Multiple Vulnerabilities (Synology_SA_18_15)
1.3.6.1.4.1.25623.1.0.112302MediumSymphony CMS <= 2.7.6 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112301MediumTwonky Server < 8.5.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.11230MediumStronghold Swish
1.3.6.1.4.1.25623.1.0.112299MediumOTRS 6.0.x < 6.0.7 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.112298HighJenkins < 2.121 and < 2.107.3 LTS Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.112297HighJenkins < 2.121 and < 2.107.3 LTS Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.112294HighWordPress wpForo Forum Plugin < 1.5.2 Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.112291MediumMODX Revolution CMS 2.6.3 Stored XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112290MediumMahara < 17.04.8, < 17.10.5, < 18.04.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.11229Highphpinfo() output Reporting
1.3.6.1.4.1.25623.1.0.112289MediumILIAS 5.3.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112288HighILIAS < 5.1.27, 5.2.16, 5.3.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112287MediumWordPress Open Graph for Facebook, Google+ and Twitter Card Tags Plugin < 2.2.4.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112286MediumWordPress PixelYourSite Plugin < 5.3.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112285MediumWordPress WP Google Map Plugin < 4.0.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112284MediumWordPress Events Manager Plugin < 5.9 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112283HighWordPress Ultimate Member Plugin < 2.0.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112281HighD-Link DIR-868L < 1.20B01 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.112280MediumMoodle 3.x XSS Vulnerability - Jan'18 (Windows)
1.3.6.1.4.1.25623.1.0.112279MediumMoodle 3.x Privilege Escalation Vulnerability - Jan'18 (Windows)
1.3.6.1.4.1.25623.1.0.112278MediumMoodle 3.x Privilege Escalation Vulnerability - Jan'18 (Linux)
1.3.6.1.4.1.25623.1.0.112277MediumMoodle 3.x Bypass Vulnerability - Jan'18 (Linux)
1.3.6.1.4.1.25623.1.0.112276MediumMoodle 3.x Bypass Vulnerability - Jan'18 (Windows)
1.3.6.1.4.1.25623.1.0.112275MediumMoodle 3.x Server Side Request Forgery Vulnerability - Jan'18 (Windows)
1.3.6.1.4.1.25623.1.0.112274MediumMoodle 3.x Server Side Request Forgery Vulnerability - Jan'18 (Linux)
1.3.6.1.4.1.25623.1.0.112273MediumMoodle 3.x Information Disclosure Vulnerability - Nov'17 (Windows)
1.3.6.1.4.1.25623.1.0.112272MediumMoodle 3.x Information Disclosure Vulnerability - Nov'17 (Linux)
1.3.6.1.4.1.25623.1.0.112271MediumMoodle 3.x XSS Vulnerability - Jan'18 (Linux)
1.3.6.1.4.1.25623.1.0.112270MediumMoodle 3.2.x < 3.2.2 Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.11227HighOracle 9iAS SOAP Default Configuration Vulnerability
1.3.6.1.4.1.25623.1.0.112269MediumMoodle 3.2.x < 3.2.2 Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112268MediumMoodle 3.x Multiple Vulnerabilities - Jul'17 (Windows)
1.3.6.1.4.1.25623.1.0.112267MediumMoodle 3.x Multiple Vulnerabilities - Jul'17 (Linux)
1.3.6.1.4.1.25623.1.0.112265HighBigTree CMS <= 4.2.22 Remote Upload & Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.112264MediumBigTree CMS < 4.2.22 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112263MediumNagios XI < 5.5.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112262HighOpenEMR < 5.0.1 Multiple Vulnerabilities - March 2018
1.3.6.1.4.1.25623.1.0.112261HighOpen Web Analytics < 1.5.7 PHP Object Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112260MediumWordPress Cookie Consent Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.11226MediumOracle 9iAS default error information disclosure
1.3.6.1.4.1.25623.1.0.112258HighD-Link DIR-815 Rev.B <= 2.07.B01 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112257HighD-Link DIR-815 Rev.B < 2.03 HTTP Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112256HighD-Link DIR-815 Rev.B < 2.07 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112255MediumMahara <16.10.9, <17.04.7, <17.10.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112252HighD-Link DIR-868L StarHub Firmware Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.11225MediumOracle 9iAS OWA UTIL access
1.3.6.1.4.1.25623.1.0.112249MediumZimbra ZCS < 8.7.11 Patch 1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112248HighKentico CMS < 9.0.51 & < 10.0.48 Access Control Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.112247MediumTiki Wiki CMS Groupware < 18.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.11224MediumOracle 9iAS SOAP configuration file retrieval
1.3.6.1.4.1.25623.1.0.112239MediumWordPress Ninja Forms Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112236MediumWordPress Photo Gallery Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112233Mediume107 <= 2.2.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.11223MediumOracle 9iAS access to SOAP documentation
1.3.6.1.4.1.25623.1.0.112228MediumJenkins < 2.107 and < 2.89.4 LTS Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.112227MediumJenkins < 2.107 and < 2.89.4 LTS Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.112226MediumWordPress Ultimate Member Plugin 2.0 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.112225MediumApache Active MQ 5.14.0 - 5.15.2 Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112224MediumApache Active MQ 5.14.0 - 5.15.2 Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112222HighSitefinity < 10.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112221HighCouchDB 2.0.0 Privilege Escalation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112220MediumWordPress Bookly Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112216HighDolibarr < 6.0.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112215MediumDolibarr <= 6.0.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.11221HighPages Pro CD directory traversal
1.3.6.1.4.1.25623.1.0.112197HighJenkins CSRF Protection Delay Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.112196HighJenkins CSRF Protection Delay Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.112195HighJenkins Random Startup Failure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.112194HighJenkins Random Startup Failure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.112192MediumILIAS < 5.2.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112191MediumILIAS < 5.2.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112189MediumWordPress Easy Custom Auto Excerpt Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112188MediumWordPress Media From FTP Plugin Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.112187MediumWordPress Tabs Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112184HighSangoma NetBorder/Vega Session Controller Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.112181HighWordPress ImageInject Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112180MediumWordPress GD Rating System Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112179HighOpen-Xchange (OX) AppSuite Improper Access Control Vulnerability (Bug ID 61315)
1.3.6.1.4.1.25623.1.0.112178MediumWordPress Add Link to Facebook Plugin Stored XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112177MediumWordPress Simple Download Monitor Plugin Stored XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.112176Highb2evolution Remote PHP Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.112171HighWordPress Smart Google Code Inserter Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112155HighWordPress Captcha Plugin Backdoor Vulnerability
1.3.6.1.4.1.25623.1.0.112153MediumOTRS Remote Code Execution Vulnerability - Dec '17
1.3.6.1.4.1.25623.1.0.112152HighOTRS Remote Code Execution Vulnerability - Dec '17
1.3.6.1.4.1.25623.1.0.112150MediumGeovap Reliance SCADA XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112148HighOpenEMR < 5.0.0 Patch 2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112147HighWordPress < 4.9.1 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.112146HighWordPress < 4.9.1 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.112145HighD-Link DIR-605L 'CVE-2017-17065' HNAP Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.112143HighTeamPass SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112142HighTeamPass Multiple Vulnerabilities - Nov17
1.3.6.1.4.1.25623.1.0.112141MediumBigTree CMS SQL Injection Vulnerability (2)
1.3.6.1.4.1.25623.1.0.112139HighOTRS Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.112135HighpfSense Remote Code Execution & Cross-Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.112134MediumRoundcube Webmail File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.112131MediumJenkins Multiple Vulnerabilities (Nov 2017) - Windows
1.3.6.1.4.1.25623.1.0.112130MediumJenkins Multiple Vulnerabilities (Nov 2017) - Linux
1.3.6.1.4.1.25623.1.0.112129HighD-Link DIR-605L 'CVE-2017-9675' Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.112128MediumWordPress Duplicator Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112127MediumWordPress Yoast SEO Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112126MediumOTRS Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.112125HighMediaWiki Multiple Vulnerabilities - November17 (Windows)
1.3.6.1.4.1.25623.1.0.112124HighMediaWiki Multiple Vulnerabilities - November17 (Linux)
1.3.6.1.4.1.25623.1.0.112121HighCMS Made Simple Template Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112120MediumCMS Made Simple 2.2.2 Reflected XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112119MediumCMS Made Simple 2.2.3.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112116MediumWordPress Count per Day Plugin < 3.2.6 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112115HighWordPress Live Chat Support Plugin <= 8.0.32 Improper Authentication Validation Check Vulnerability
1.3.6.1.4.1.25623.1.0.112114MediumMediaWiki Multiple Vulnerabilities - Aug12 (Windows)
1.3.6.1.4.1.25623.1.0.112113MediumMediaWiki Multiple Vulnerabilities - Aug12 (Linux)
1.3.6.1.4.1.25623.1.0.112112MediumTYPO3 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.112111HighCacti RCE Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112110HighCacti RCE Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112107HighJenkins Multiple Vulnerabilities (Oct 2017) - Windows
1.3.6.1.4.1.25623.1.0.112106HighJenkins Multiple Vulnerabilities (Oct 2017) - Linux
1.3.6.1.4.1.25623.1.0.112105Mediumntopng < 3.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112103MediumOpenEMR Database Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.112102MediumWordPress Easy Appointments Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112101HighWordPress Ultimate Form Builder Lite Plugin SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112099HighJAWS/1.0 Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.112098HighDigital Video Recorder Web Authentication Bypass (JAWS/1.0)
1.3.6.1.4.1.25623.1.0.112096MediumWordPress Paid Memberships Pro Plugin Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.112095HighWordPress Cpimt Per Day Plugin SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.112094MediumWordPress No External Links Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112093HighdotCMS End of Life (EOL) Detection
1.3.6.1.4.1.25623.1.0.112091HighAdobe ColdFusion Code Injection Vulnerability (APSB19-27)
1.3.6.1.4.1.25623.1.0.112090MediumdotCMS 4.1.1 Stored Cross-Site Scripting (XSS) Vulnerability
1.3.6.1.4.1.25623.1.0.112089HighdotCMS 4.1.1 Remote Shell Upload Vulnerability
1.3.6.1.4.1.25623.1.0.112088MediumMagento Password Reset Process Vulnerability
1.3.6.1.4.1.25623.1.0.112087HighInterspire IEM Remote Authentication Admin Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.112085HighHP System Management Homepage Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.112084HighAdobe ColdFusion Multiple Vulnerabilities (APSB19-27)
1.3.6.1.4.1.25623.1.0.112083MediumEPESI Multiple Stored XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.112081OtherHTTP Security Headers Detection
1.3.6.1.4.1.25623.1.0.112079HighOrientDB Server Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.112077HighApache Wicket CSRF Detection Vulnerability
1.3.6.1.4.1.25623.1.0.112076MediumApache Wicket Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.112075MediumEGroupware Community Edition Stored XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112073MediumWordPress Smush Image Compression and Optimization Plugin Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.112072MediumWordPress Profile Builder Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112071MediumWordPress Gallery Bank Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112066MediumWordPress WP Live Chat Support Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112065MediumApache OpenMeetings < 3.1.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112064HighApache OpenMeetings Missing XML Validation Vulnerability
1.3.6.1.4.1.25623.1.0.112063HighApache OpenMeetings 3.2.x Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112062HighApache OpenMeetings < 3.3.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112061MediumWordPress BackWPup Plugin Brute Force Vulnerability
1.3.6.1.4.1.25623.1.0.112059HighKallithea < 0.2 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.112058MediumKallithea < 0.2.1 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.112057HighKallithea < 0.3.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112055MediumMagento 1.9.0.1 Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.112054HighGeneric HTTP Command Injection Check
1.3.6.1.4.1.25623.1.0.112053HighWordPress Fastest Cache Plugin CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.112052HighOTRS Code Injection / Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.112051HighJoomla! Open Redirect Vulnerability
1.3.6.1.4.1.25623.1.0.112050MediumJoomla! < 3.8.0 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.112049MediumJoomla! < 3.8.0 LDAP Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.112046HighWordPress NextGEN Gallery Plugin Malicious File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.112045MediumWordPress Calls To Action Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112044MediumWordPress Role Scoper Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112043MediumWordPress Ultimate Member Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112042HighWordPress Gwolle Guestbook Plugin Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.112040HighTYPO3 Unrestricted File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.112039HighConcrete5 <= 5.7.3.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112038HighWordPress Community Events Plugin SQL Vulnerability
1.3.6.1.4.1.25623.1.0.112037HighWordPress Google Analyticator Plugin CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.112036MediumApache Hadoop Password Exposure Vulnerability
1.3.6.1.4.1.25623.1.0.112035HighSimple Online Planning < 1.33 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112033MediumWordPress Broken Link Checker XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112032MediumApache Atlas Webapp Contents Access Vulnerability
1.3.6.1.4.1.25623.1.0.112031MediumApache Atlas Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.112029HighWordPress Photo Gallery Plugin SQL Vulnerability
1.3.6.1.4.1.25623.1.0.112025MediumDokuWiki Stored XSS Vulnerability
1.3.6.1.4.1.25623.1.0.112024MediumphpMyAdmin XSS Vulnerability August14 (Linux)
1.3.6.1.4.1.25623.1.0.112023MediumphpMyAdmin 'CVE-2013-1937' Multiple Cross-Site Scripting (XSS) Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.112022MediumphpMyAdmin 'CVE-2013-1937' Multiple Cross-Site Scripting (XSS) Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.112021MediumphpMyAdmin 'CVE-2014-1879' Cross-Site Scripting (XSS) Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112020MediumphpMyAdmin 'CVE-2014-1879' Cross-Site Scripting (XSS) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112019MediumphpMyAdmin 'CVE-2014-6300' Cross-Site Scripting (XSS) Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112018MediumphpMyAdmin 'CVE-2014-6300' Cross-Site Scripting (XSS) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112017MediumphpMyAdmin 'CVE-2014-4987' Bypass Restriction Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.112016MediumphpMyAdmin 'CVE-2014-4987' Bypass Restriction Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.112015MediumphpMyAdmin Multiple Cross-Site Scripting Vulnerabilities - Oct14 (Linux)
1.3.6.1.4.1.25623.1.0.112014MediumphpMyAdmin Multiple Cross-Site Scripting Vulnerabilities - Oct14 (Windows)
1.3.6.1.4.1.25623.1.0.112013MediumphpMyAdmin Multiple Cross-Site Scripting Vulnerabilities - Nov14 (Linux)
1.3.6.1.4.1.25623.1.0.112012MediumphpMyAdmin Multiple Cross-Site Scripting Vulnerabilities - Nov14 (Windows)
1.3.6.1.4.1.25623.1.0.112011MediumphpMyAdmin Multiple XSS Vulnerabilities - 2 - June14 (Linux))
1.3.6.1.4.1.25623.1.0.112010MediumphpMyAdmin Multiple XSS Vulnerabilities - 2 - June14 (Windows)
1.3.6.1.4.1.25623.1.0.112009MediumphpMyAdmin Multiple XSS Vulnerabilities June14 (Linux)
1.3.6.1.4.1.25623.1.0.112008MediumphpMyAdmin Multiple XSS Vulnerabilities June14 (Windows)
1.3.6.1.4.1.25623.1.0.112007MediumphpMyAdmin XSS Vulnerability August14 (Windows)
1.3.6.1.4.1.25623.1.0.112006MediumphpMyAdmin Multiple XSS Vulnerabilities August14 (Linux)
1.3.6.1.4.1.25623.1.0.112005MediumphpMyAdmin Multiple XSS Vulnerabilities August14 (Windows)
1.3.6.1.4.1.25623.1.0.112004MediumphpMyAdmin Multiple Vulnerabilities - 30-Nov-14 (Linux) (02)
1.3.6.1.4.1.25623.1.0.112003MediumphpMyAdmin Multiple Vulnerabilities - 30-Nov-14 (Windows) (02)
1.3.6.1.4.1.25623.1.0.112002HighphpMyAdmin Multiple Vulnerabilities - 30-Nov-14 (Linux)
1.3.6.1.4.1.25623.1.0.112001HighphpMyAdmin Multiple Vulnerabilities - 30-Nov-14 (Windows)
1.3.6.1.4.1.25623.1.0.11182MediumDB4Web directory traversal
1.3.6.1.4.1.25623.1.0.11180HighDB4Web TCP relay
1.3.6.1.4.1.25623.1.0.11179HighvBulletin's Calendar Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.11173HighSavant cgitest.exe buffer overflow
1.3.6.1.4.1.25623.1.0.11166HighKF Web Server /%00 bug
1.3.6.1.4.1.25623.1.0.11165Highvpasswd.cgi
1.3.6.1.4.1.25623.1.0.11163Mediummsmmask.exe
1.3.6.1.4.1.25623.1.0.11142MediumIIS XSS via IDC error
1.3.6.1.4.1.25623.1.0.11139HighTest for generic SQL injection in Web Applications
1.3.6.1.4.1.25623.1.0.111112HighvBulletin 3.6.x to 4.2.2/4.2.3 Forumrunner 'request.php' SQL Injection
1.3.6.1.4.1.25623.1.0.111108MediumLinux Home Folder Accessible
1.3.6.1.4.1.25623.1.0.111107MediumownCloud/Nextcloud Unprotected Data Directory
1.3.6.1.4.1.25623.1.0.111106MediumTUTOS phpinfo() information disclosure
1.3.6.1.4.1.25623.1.0.111105HighWordPress Kento Post Viewer Counter Plugin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.111103MediumWibu-Systems CodeMeter License Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.111102MediumNodeBB 'outgoing' Controller Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.111101MediumNodeBB 'markdown' Plugin Stored Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.111095MediumCKEditor < 4.4.3 Preview Plugin Unspecified XSS Vulnerability
1.3.6.1.4.1.25623.1.0.111088HighMultiple DVR Devices Authentication Bypass And Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.111087MediumTenable Nessus Multiple Vulnerabilities Feb16
1.3.6.1.4.1.25623.1.0.111084MediumSource Control Management (SCM) Files Accessible
1.3.6.1.4.1.25623.1.0.111083HighSawmill < 8.6.3 Unspecified Remote Security Vulnerability
1.3.6.1.4.1.25623.1.0.111082HighTinyproxy < 1.8.3 Multiple Security Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.111076MediumPageSpeed Modules (mod_pagespeed/ngx_pagespeed) Admin Pages accessible
1.3.6.1.4.1.25623.1.0.111075MediumphpMyAdmin 'libraries/select_lang.lib.php' Information-Disclosure Vulnerability March15
1.3.6.1.4.1.25623.1.0.111074MediumEnabled Directory Listing Detection
1.3.6.1.4.1.25623.1.0.111070MediumOSSEC Web UI 'searchid' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.111063HighKanboard CVE-2014-3920 Cross Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.111049HighTableau Server Unspecified SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.111043MediumDetection of missing Dokuwiki (security-)updates
1.3.6.1.4.1.25623.1.0.111041HighMagmi (Magento Mass Importer) Local File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.111038OtherCGI Scanning Consolidation
1.3.6.1.4.1.25623.1.0.111025MediumAPC / APCu INFO page accessible
1.3.6.1.4.1.25623.1.0.111022MediumFCKeditor Connectors Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.111021HighAxway SecureTransport Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.111020HighTumbleweed SecureTransport Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.111017HighF5 FirePass SQL injection vulnerability CVE-2012-1777
1.3.6.1.4.1.25623.1.0.111016MediumF5 FirePass Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.111014MediumApache Tomcat JSP Example Web Applications Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.111007HighApache Axis2 xsd Parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.111005MediumApache Axis2 engagingglobally Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.111004HighApache Axis2 1.6.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.111003HighHudson CI Groovy Console accessible
1.3.6.1.4.1.25623.1.0.111002HighJenkins CI Groovy Console accessible
1.3.6.1.4.1.25623.1.0.11095Highwebcart.cgi
1.3.6.1.4.1.25623.1.0.11083Highibillpm.pl
1.3.6.1.4.1.25623.1.0.11079HighSnapstream PVS web directory traversal
1.3.6.1.4.1.25623.1.0.11074MediumOfficeScan configuration file disclosure
1.3.6.1.4.1.25623.1.0.11073Mediumreadmsg.php detection
1.3.6.1.4.1.25623.1.0.11072MediumBasilix Webmail Dummy Request Vulnerability
1.3.6.1.4.1.25623.1.0.11071MediumASP source using %20 trick
1.3.6.1.4.1.25623.1.0.11070HighPGPMail.pl detection
1.3.6.1.4.1.25623.1.0.11066HighSunSolve CD CGI user input validation
1.3.6.1.4.1.25623.1.0.11048MediumResin DOS device path disclosure
1.3.6.1.4.1.25623.1.0.11046MediumApache Tomcat TroubleShooter Servlet Installed
1.3.6.1.4.1.25623.1.0.11042MediumApache Tomcat DOS Device Name XSS
1.3.6.1.4.1.25623.1.0.11041HighApache Tomcat /servlet Cross Site Scripting
1.3.6.1.4.1.25623.1.0.11027HighAlienForm CGI script
1.3.6.1.4.1.25623.1.0.110189HighPHP Version < 5.2.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110188HighPHP Version < 4.4.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110187MediumPHP Version < 5.2.9 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110186HighPHP Version < 4.4.8 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110185HighPHP Version < 5.2.2 Vulnerability
1.3.6.1.4.1.25623.1.0.110184HighPHP Version < 5.2.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110183HighPHP Version < 5.2.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110182HighPHP Version < 5.3.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110181HighPHP Version < 5.3.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110180HighPHP Version < 5.2.8 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110179HighPHP Version < 5.2.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110178HighPHP Version < 5.3.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110177HighPHP Version < 5.1.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110176HighPHP Version < 5.2.11 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110175HighPHP Version < 5.2.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110174HighPHP Version < 4.4.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110173HighPHP Version < 5.2.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110172HighPHP Version < 5.2.7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110171HighPHP Version < 5.2.14 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110170MediumPHP Version < 5.1.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.11017Highdirectory.php
1.3.6.1.4.1.25623.1.0.110068HighPHP Version < 4.4.9 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110067HighPHP Version 5.1.x < 5.1.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110066HighPHP Version 5.2 < 5.2.15 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110013HighPHP Version 5.3 < 5.3.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.110012HighPHP Version < 5.3.9 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.11001MediumMRTG mrtg.cgi File Disclosure
1.3.6.1.4.1.25623.1.0.110001Otherarachni (NASL wrapper)
1.3.6.1.4.1.25623.1.0.10997MediumJRun directory traversal
1.3.6.1.4.1.25623.1.0.10996HighJRun Sample Files
1.3.6.1.4.1.25623.1.0.10968Highping.asp
1.3.6.1.4.1.25623.1.0.10963HighCompaq Web Based Management Agent Proxy Vulnerability
1.3.6.1.4.1.25623.1.0.10960MediumServletExec 4.1 ISAPI Physical Path Disclosure
1.3.6.1.4.1.25623.1.0.10959MediumServletExec 4.1 ISAPI File Reading
1.3.6.1.4.1.25623.1.0.10922Medium/CVS/Entries accessible
1.3.6.1.4.1.25623.1.0.108976MediumBackup File Scanner (HTTP) - Reliable Detection Reporting
1.3.6.1.4.1.25623.1.0.108975MediumBackup File Scanner (HTTP) - Unreliable Detection Reporting
1.3.6.1.4.1.25623.1.0.108957HighWordPress Loginizer Plugin < 1.6.4 - Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108955HighWestern Digital My Cloud Unauthenticated File Upload Vulnerability (Active Check)
1.3.6.1.4.1.25623.1.0.108953MediumDiscourse < 2.6.0.beta4 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.108947HighZeroShell < 3.9.3 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.108945HighZeroShell <= 1.0beta11 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.108937MediumDiscourse < 2.6.0.beta3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108933MediumWestern Digital My Cloud 03.x / 04.x Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.108932HighWestern Digital My Cloud Multiple Products < 2.10.302 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108931HighWestern Digital My Cloud Multiple Products < 2.31.204 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108930HighWestern Digital My Cloud Multiple Products < 2.31.193 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108929HighWestern Digital My Cloud Multiple Products < 2.31.183 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108928HighWestern Digital My Cloud Multiple Products < 2.31.174 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108927MediumWestern Digital My Cloud Multiple Products < 2.31.163 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108926HighWestern Digital My Cloud Multiple Products < 2.12.127 / 2.20 - 2.30 < 2.31.149 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108925HighWestern Digital My Cloud Multiple Products < 2.11.178 / 2.20 - 2.30 < 2.30.196 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.108924HighWestern Digital My Cloud Multiple Products < 2.11.169 / 2.20 - 2.30 < 2.30.181 Unauthorized Upload Vulnerability
1.3.6.1.4.1.25623.1.0.108923HighWestern Digital My Cloud Multiple Products < 2.11.168 / 2.20 - 2.30 < 2.30.172 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108922HighWestern Digital My Cloud Multiple Products < 2.11.163 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108921HighWestern Digital My Cloud Multiple Products < 2.11.157 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108920HighWestern Digital My Cloud Multiple Products < 2.21.111 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108919MediumWestern Digital My Cloud Multiple Products 'POODLE' Vulnerability
1.3.6.1.4.1.25623.1.0.108918HighWestern Digital My Cloud Multiple Products < 1.05.21 'Shellshock' Vulnerability
1.3.6.1.4.1.25623.1.0.108917MediumWestern Digital My Cloud Multiple Products < 1.02.08 'Heartbleed' Vulnerability
1.3.6.1.4.1.25623.1.0.108909HighMagmi (Magento Mass Importer) < 0.7.24 Remote Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.108908HighMagmi (Magento Mass Importer) <= 0.7.24 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.108895HighJoomla! 3.0.0 - 3.9.20 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.108890MediumDiscourse < 2.6.0.beta2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108889MediumApache Solr 6.x < 6.6.4 and 7.x < 7.3.1 XXE Vulnerability (SOLR-12316) (Windows)
1.3.6.1.4.1.25623.1.0.108888MediumApache Solr Multiple XXE Vulnerabilities (SOLR-12450) - Windows
1.3.6.1.4.1.25623.1.0.108887MediumApache Solr XXE Vulnerability (SOLR-11971) (Windows)
1.3.6.1.4.1.25623.1.0.108886MediumApache Solr Inter-Node Communication Vulnerability (SOLR-10031) (Windows)
1.3.6.1.4.1.25623.1.0.108885HighApache Solr XEE and RCE Vulnerability (SOLR-11477) (Windows)
1.3.6.1.4.1.25623.1.0.108884MediumApache Solr Inter-Node Communication Vulnerability (SOLR-10624) (Windows)
1.3.6.1.4.1.25623.1.0.108883MediumApache Solr Multiple Cross-Site Scripting Vulnerabilities (SOLR-7346) (Windows)
1.3.6.1.4.1.25623.1.0.108882HighApache Solr XML External Entity (XXE) Vulnerability (SOLR-4881, SOLR-5520) (Windows)
1.3.6.1.4.1.25623.1.0.108881MediumApache Solr Directory Traversal Vulnerability (SOLR-4882, SOLR-5520) (Windows)
1.3.6.1.4.1.25623.1.0.108879HighApache Solr XML External Entity (XXE) Vulnerability (SOLR-3895, SOLR-5520) (Windows)
1.3.6.1.4.1.25623.1.0.108875MediumPHP 'CVE-2017-7189' Improper Input Validation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108874MediumPHP 'CVE-2017-7189' Improper Input Validation Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108873HighPHP 5.6.x < 5.6.1 Use-after-free Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108872HighPHP 5.6.x < 5.6.1 Use-after-free Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108871HighPHP 5.3.x < 5.3.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108870HighPHP < 5.3.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108869HighPHP < 5.3.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108868HighPHP < 5.2.7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108867HighPHP < 5.2.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108866HighPHP < 5.2.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108865HighPHP < 5.2.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108864HighPHP < 5.2.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108863HighPHP < 5.2.2 'CVE-2007-1649' Vulnerability
1.3.6.1.4.1.25623.1.0.108862HighPHP < 5.2.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108861HighPHP < 5.2.14 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108860HighPHP < 5.2.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108859HighPHP 5.1.x < 5.1.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108858HighPHP < 5.1.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108857MediumPHP < 5.1.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108856HighPHP < 4.4.9 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108855HighPHP < 4.4.8 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108854HighPHP < 4.4.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108853HighPHP < 4.4.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108852MediumSymphony CMS <= 3.0.0 XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.108851MediumPHP-Fusion < 9.03.30 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.108850MediumRoundcube Webmail Multiple XSS Vulnerabilities - Aug20
1.3.6.1.4.1.25623.1.0.108847MediumphpBB < 3.2.10 / 3.3.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108827MediumvBulletin 'vb_test.php' Information Disclosure
1.3.6.1.4.1.25623.1.0.108811MediumDiscourse < 2.5.0.beta6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108810HighMagmi (Magento Mass Importer) <= 0.7.17a Unrestricted File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.108809MediumMagmi (Magento Mass Importer) < 0.7.23 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.108804MediumMatomo Analytics < 3.13.6 LDAP Plugin Vulnerability
1.3.6.1.4.1.25623.1.0.108803HighRoundcube Webmail Multiple Vulnerabilities - June20
1.3.6.1.4.1.25623.1.0.10880HighAdMentor Login Flaw
1.3.6.1.4.1.25623.1.0.10878MediumSun Cobalt Adaptive Firewall Detection (HTTP)
1.3.6.1.4.1.25623.1.0.10877MediumGroupWise Web Interface 'HELP' hole
1.3.6.1.4.1.25623.1.0.108764MediumDiscourse < 2.5.0.beta5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108763MediumDiscourse < 2.5.0.beta4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108762MediumDiscourse < 2.5.0.beta3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108761OtherComposer composer.lock / composer.json Accessible
1.3.6.1.4.1.25623.1.0.108760OtherCloudflare '/cdn-cgi/trace' Debug / Trace Output Accessible
1.3.6.1.4.1.25623.1.0.10875HighAvenger's News System Command Execution
1.3.6.1.4.1.25623.1.0.108745HighWordPress Email Subscribers Plugin < 4.3.1 Blind SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.108743MediumDrayTek Vigor Devices 'CVE-2018-20872' CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.10874MediumRich Media E-Commerce Stores Sensitive Information Insecurely
1.3.6.1.4.1.25623.1.0.108736HighDrayTek Vigor2700 Series < 2.8.4 Javascript Injection Vulnerability
1.3.6.1.4.1.25623.1.0.108734HighPi-hole Ad-Blocker < 4.3.3 Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.108732MediumMatomo Analytics < 3.13.4 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.10873MediumGroupWise Web Interface 'HTMLVER' hole
1.3.6.1.4.1.25623.1.0.108728MediumDiscourse < 2.5.0.beta2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108727MediumDiscourse < 2.4.0.beta9 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108726MediumDiscourse < 2.4.0.beta7 Permission Check Vulnerability
1.3.6.1.4.1.25623.1.0.108725MediumDiscourse < 2.4.0.beta6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108724MediumDiscourse < 2.4.0.beta5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108719MediumRuby on Rails Web Console IP Whitelist Bypass RCE Vulnerability
1.3.6.1.4.1.25623.1.0.108716HighApache JServ Protocol (AJP) Public WAN (Internet) / Public LAN Accessible
1.3.6.1.4.1.25623.1.0.108712MediumNextcloud Server < 13.0.9, < 14.0.5, < 15.0.1 Improper Authentication Vulnerability (NC-SA-2019-001)
1.3.6.1.4.1.25623.1.0.108711HighNextcloud Server < 12.0.8, < 13.0.3 Improper Input Vulnerability (NC-SA-2018-003)
1.3.6.1.4.1.25623.1.0.108706HighMatomo Analytics < 3.13.1 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.108705MediumMatomo Analytics < 3.9.0 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.108704MediumMatomo Analytics < 3.12.0 Multiple Denial-of-Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.108703MediumMatomo Analytics < 3.11.0 User Password Reset Vulnerability
1.3.6.1.4.1.25623.1.0.108702MediumphpBB < 3.2.9 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108692HighPHP 'CVE-2019-11043' FPM Remote Code Execution Vulnerability (Version Check)
1.3.6.1.4.1.25623.1.0.10867Highphp POST file uploads
1.3.6.1.4.1.25623.1.0.108664HighGreenbone Security Assistant (GSA) < 7.0.3 Host Header Injection Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.108663HighGreenbone OS < 5.0.0 Host Header Injection Vulnerability - Version Check
1.3.6.1.4.1.25623.1.0.108662HighGreenbone OS < 5.0.0 Host Header Injection Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.108656HighphpBB < 3.1.7-PL1 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.108655HighPi-hole Ad-Blocker < 4.3.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108651HighMagic AirMusic Insufficient Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.108640MediumGreenbone Security Assistant (GSA) 8.0 < 8.0.2 XSS Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.108639HighHHVM Multiple Vulnerabilities - Sep19
1.3.6.1.4.1.25623.1.0.108638HighPHP Multiple Vulnerabilities - Sep19 (Windows)
1.3.6.1.4.1.25623.1.0.108637HighPHP Multiple Vulnerabilities - Sep19 (Linux)
1.3.6.1.4.1.25623.1.0.108636HighPHP Heap Use-After-Free Vulnerability - Sep19 (Windows)
1.3.6.1.4.1.25623.1.0.108635HighPHP Heap Use-After-Free Vulnerability - Sep19 (Linux)
1.3.6.1.4.1.25623.1.0.108634HighPHP 'CVE-2019-13224' Use-After-Free Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108633HighPHP 'CVE-2019-13224' Use-After-Free Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108629HighApache Struts Security Update (S2-021, S2-022, S2-023, S2-025)
1.3.6.1.4.1.25623.1.0.108628HighApache Struts ClassLoader Manipulation Vulnerabilities (S2-021) - Linux
1.3.6.1.4.1.25623.1.0.108627HighApache Struts Security Update (S2-020) - Version Check
1.3.6.1.4.1.25623.1.0.108626HighApache Struts 2.x < 2.3.16.1 Multiple Vulnerabilities (S2-020) - Linux
1.3.6.1.4.1.25623.1.0.108624HighApache Struts Security Update (S2-051, S2-052) - Version Check
1.3.6.1.4.1.25623.1.0.108623MediumDiscourse < 2.4.0.beta3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108622HighTiki Wiki CMS Groupware End of Life (EOL) Detection
1.3.6.1.4.1.25623.1.0.108612HighDiscourse < 2.4.0.beta2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108605HighZNC < 1.7.4-rc1 Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.108603MediumDiscourse < 2.3.0.beta11 Third Party Component Vulnerability
1.3.6.1.4.1.25623.1.0.108602HighDiscourse < 2.3.0.beta10 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108601MediumDiscourse < 2.3.0.beta9 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108600MediumDiscourse < 2.3.0.beta8 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.108599MediumDiscourse < 2.3.0.beta6 SSO Validation Vulnerability
1.3.6.1.4.1.25623.1.0.108598HighDiscourse < 2.3.0.beta5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108597MediumDiscourse < 2.3.0.beta3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108596MediumDiscourse < 2.3.0.beta2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.108592MediumOTRS 5.0.x < 5.0.36, 6.0.x < 6.0.19, 7.0.x < 7.0.8 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108591HighJenkins < 2.121.3 / < 2.138 ACL Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.108589MediumOTRS 7.0.x < 7.0.7 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.108588HighPi-hole Ad-Blocker < 4.3 Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.108562HighRuby on Rails 'CVE-2019-5418' LFI (Local File Inclusion) Vulnerability
1.3.6.1.4.1.25623.1.0.108561HighDiscourse 'CVE-2019-5418' LFI (Local File Inclusion) Vulnerability
1.3.6.1.4.1.25623.1.0.10856MediumPHP-Nuke sql_debug Information Disclosure
1.3.6.1.4.1.25623.1.0.108559HighWordPress Multiple Vulnerabilities - March19 (Windows)
1.3.6.1.4.1.25623.1.0.108558HighWordPress Multiple Vulnerabilities - March19 (Linux)
1.3.6.1.4.1.25623.1.0.10855MediumOracle XSQLServlet XSQLConfig.xml File
1.3.6.1.4.1.25623.1.0.108544MediumMatomo Analytics < 3.8.0 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.108543MediumDiscourse < 2.2.0.beta2 Information Leak Vulnerability
1.3.6.1.4.1.25623.1.0.10854MediumOracle 9iAS mod_plsql directory traversal
1.3.6.1.4.1.25623.1.0.108535HighAdminer 4.3.1 up to 4.6.2 File Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108534HighAdminer 4.3.1 up to 4.6.2 File Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108533HighAdminer <= 4.3.1 SSRF Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108532HighAdminer <= 4.3.1 SSRF Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.10853HighOracle 9iAS mod_plsql cross site scripting
1.3.6.1.4.1.25623.1.0.10852MediumOracle 9iAS Jsp Source File Reading
1.3.6.1.4.1.25623.1.0.108516HighphpMyAdmin 4.7.0 <= 4.7.6, 4.8.0 <= 4.8.3 XSRF/CSRF Vulnerability - PMASA-2018-7 (Windows)
1.3.6.1.4.1.25623.1.0.108515HighphpMyAdmin 4.7.0 <= 4.7.6, 4.8.0 <= 4.8.3 XSRF/CSRF Vulnerability - PMASA-2018-7 (Linux)
1.3.6.1.4.1.25623.1.0.108514MediumphpMyAdmin 4.x < 4.8.4 Multiple Vulnerabilities - PMASA-2018-6, PMASA-2018-8 (Windows)
1.3.6.1.4.1.25623.1.0.108513MediumphpMyAdmin 4.x < 4.8.4 Multiple Vulnerabilities - PMASA-2018-6, PMASA-2018-8 (Linux)
1.3.6.1.4.1.25623.1.0.108512HighJenkins < 2.154 and < 2.138.4 LTS Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.108511HighJenkins < 2.154 and < 2.138.4 LTS Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.108510HighJenkins < 2.146 and < 2.138.2 LTS Multiple Vulnerabilities - Windows
1.3.6.1.4.1.25623.1.0.10851MediumOracle 9iAS Java Process Manager
1.3.6.1.4.1.25623.1.0.108509HighJenkins < 2.146 and < 2.138.2 LTS Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.108508HighPHP Multiple Vulnerabilities - Dec18 (Windows)
1.3.6.1.4.1.25623.1.0.108507HighPHP Multiple Vulnerabilities - Dec18 (Linux)
1.3.6.1.4.1.25623.1.0.108506MediumPHP 'CVE-2018-19935' - 'imap_mail' Denial of Service Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108505MediumPHP 'CVE-2018-19935' - 'imap_mail' Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.10850MediumOracle 9iAS Globals.jsa access
1.3.6.1.4.1.25623.1.0.108493MediumQNAP QTS < 4.2.6 build 20180829 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.10849MediumOracle 9iAS DAD Admin interface
1.3.6.1.4.1.25623.1.0.108487HighD-Link DIR/DWR Devices Multiple Vulnerabilities - Oct18
1.3.6.1.4.1.25623.1.0.108486MediumD-Link DWR Devices 'CVE-2017-6190' Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.108482HighphpBB < 3.2.4 Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.108481MediumMatomo Analytics < 3.7.0 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.10848MediumOracle 9iAS Dynamic Monitoring Services
1.3.6.1.4.1.25623.1.0.108475MediumMatomo Analytics < 3.6.1 'reportTitle' XSS Vulnerability
1.3.6.1.4.1.25623.1.0.108474Otherphpinfo() output Detection
1.3.6.1.4.1.25623.1.0.108471HighPHPMailer < 2.0.0 rc1 'SendmailSend' RCE Vulnerability
1.3.6.1.4.1.25623.1.0.108470MediumPHPMailer < 1.73 Long Header DoS Vulnerability
1.3.6.1.4.1.25623.1.0.10847MediumSilverStream database structure
1.3.6.1.4.1.25623.1.0.108469MediumPHPMailer < 2.0.7 / 2.1, 2.2 < 2.2.1 Email Header Injection Vulnerability
1.3.6.1.4.1.25623.1.0.108468HighPHPMailer < 5.2.10 'html2text' Library RCE Vulnerability
1.3.6.1.4.1.25623.1.0.108467MediumPHPMailer < 5.2.14 SMTP CRLF Injection Vulnerability
1.3.6.1.4.1.25623.1.0.108466HighPHPMailer End Of Life Detection
1.3.6.1.4.1.25623.1.0.10846MediumSilverStream directory listing
1.3.6.1.4.1.25623.1.0.108458MediumD-Link DSL Devices 'login.cgi' Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.108457MediumRoundcube Webmail < 1.3.7 Enigma Plugin PGP Vulnerability (EFAIL)
1.3.6.1.4.1.25623.1.0.108452MediumZNC < 1.7.1-rc1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108448HighElasticsearch Public WAN (Internet) / Public LAN Accessible
1.3.6.1.4.1.25623.1.0.108440MediumCleartext Transmission of Sensitive Information via HTTP
1.3.6.1.4.1.25623.1.0.108439HighPHPUnit 'CVE-2017-9841' Remote Code Execution Vulnerability (HTTP)
1.3.6.1.4.1.25623.1.0.108438HighDrupal Core Critical RCE Vulnerability (SA-CORE-2018-002) - Active Check
1.3.6.1.4.1.25623.1.0.108436MediumTwonky Server <= 8.5 Multiple Vulnerabilities (Active Check)
1.3.6.1.4.1.25623.1.0.108433MediumphpIPAM < 1.2 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.108432HighphpIP Management 'CVE-2008-0538' Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.108431HighTuleap 'CVE-2018-7538' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.108428HighILIAS End Of Life Detection
1.3.6.1.4.1.25623.1.0.10840HighOracle 9iAS mod_plsql Buffer Overflow
1.3.6.1.4.1.25623.1.0.10839HighPHP.EXE / Apache HTTP Server Win32 Arbitrary File Reading Vulnerability
1.3.6.1.4.1.25623.1.0.10838MediumFastCGI samples Cross Site Scripting
1.3.6.1.4.1.25623.1.0.10837MediumFAQManager Arbitrary File Reading Vulnerability
1.3.6.1.4.1.25623.1.0.108364HighElastic Kibana Reporting plugin 'CVE-2016-1000218' CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.108363HighElasticsearch < 1.6.0 Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.10836HighAgora CGI Cross Site Scripting
1.3.6.1.4.1.25623.1.0.108352MediumApache OpenMeetings 'CVE-2018-1286' Insufficient Access Controls Vulnerability
1.3.6.1.4.1.25623.1.0.108346MediumSCP/SFTP/FTP Sensitive Data Exposure via Config File
1.3.6.1.4.1.25623.1.0.108343HighPi-hole Ad-Blocker < 3.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108331MediumMoinMoin < 1.9.9 Cross-Site Scripting Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.108330MediumMoinMoin < 1.9.9 Cross-Site Scripting Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.108329MediumMoinMoin < 1.9.8 Cross-Site Scripting Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108328MediumMoinMoin < 1.9.8 Cross-Site Scripting Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108327HighMoinMoin 1.9 < 1.9.5 ACL Security Bug (Windows)
1.3.6.1.4.1.25623.1.0.108326HighMoinMoin 1.9 < 1.9.5 ACL Security Bug (Linux)
1.3.6.1.4.1.25623.1.0.108325MediumMoinMoin < 1.9.4 Cross-Site Scripting Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.108324MediumMoinMoin < 1.9.4 Cross-Site Scripting Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.10831MediumPHP Rocket Add-in File Traversal
1.3.6.1.4.1.25623.1.0.108305HighWestern Digital My Cloud Products Authentication Bypass and Remote Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.10830Mediumzml.cgi Directory Traversal
1.3.6.1.4.1.25623.1.0.108297HighCacti < 1.0.0 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.108296HighCacti < 1.0.0 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.108293MediumPiwigo < 2.8.3 Multiple Vulnerabilities - Dec16
1.3.6.1.4.1.25623.1.0.108282MediumElastic Kibana X-Pack 'CVE-2017-8446' Impersonation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108281MediumElastic Kibana X-Pack 'CVE-2017-8446' Impersonation Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108280HighElastic Kibana X-Pack 'CVE-2017-8451' Open Redirect Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108279HighElastic Kibana X-Pack 'CVE-2017-8451' Open Redirect Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108278MediumElastic Kibana X-Pack 'CVE-2017-8450' Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108277MediumElastic Kibana X-Pack 'CVE-2017-8450' Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108276MediumElastic Kibana X-Pack 'CVE-2017-8449' Insufficient Access Restriction Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108275MediumElastic Kibana X-Pack 'CVE-2017-8449' Insufficient Access Restriction Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108274HighElastic Kibana X-Pack 'CVE-2017-8448' Privilege Elevation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108273HighElastic Kibana X-Pack 'CVE-2017-8448' Privilege Elevation Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108272HighElastic Kibana X-Pack 'CVE-2017-8447' Insufficient Access Restriction Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108271HighElastic Kibana X-Pack 'CVE-2017-8447' Insufficient Access Restriction Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108270MediumElastic Kibana X-Pack 'CVE-2017-8445' TLS Trust Manager Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108269MediumElastic Kibana X-Pack 'CVE-2017-8445' TLS Trust Manager Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108268MediumElastic Kibana X-Pack 'CVE-2017-8443' Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108267MediumElastic Kibana X-Pack 'CVE-2017-8443' Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108266MediumElastic Kibana X-Pack 'CVE-2017-8442' Information Disclosure Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.108265MediumElastic Kibana X-Pack 'CVE-2017-8442' Information Disclosure Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.108264MediumElastic Kibana X-Pack 'CVE-2017-8441' Insufficient Access Restriction Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108263MediumElastic Kibana X-Pack 'CVE-2017-8441' Insufficient Access Restriction Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108262HighElastic Kibana X-Pack 'CVE-2017-8438' Privilege Escalation Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108261HighElastic Kibana X-Pack 'CVE-2017-8438' Privilege Escalation Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108260MediumElastic Kibana X-Pack 'CVE-2016-10364' Insufficient Access Restriction Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.10826MediumUnprotected Netware Management Portal
1.3.6.1.4.1.25623.1.0.108259MediumElastic Kibana X-Pack 'CVE-2016-10364' Insufficient Access Restriction Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108246HighWestern Digital My Cloud Products Dropbox App Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.108243HighApache Struts Security Update (S2-053) - Active Check
1.3.6.1.4.1.25623.1.0.108242HighphpMyAdmin 3.x < 3.3.10.3; 3.4.x < 3.4.3.2 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.108241HighphpMyAdmin 3.x < 3.3.10.3; 3.4.x < 3.4.3.2 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.108240HighphpMyAdmin 3.4.x < 3.4.3.2 Multiple Directory Traversal Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.108239HighphpMyAdmin 3.4.x < 3.4.3.2 Multiple Directory Traversal Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.108238MediumphpMyAdmin 3.5.x < 3.5.3 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.108237MediumphpMyAdmin 3.5.x < 3.5.3 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.108236MediumphpMyAdmin 'CVE-2011-4634' Multiple Cross-Site Scripting (XSS) Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.108235MediumphpMyAdmin 'CVE-2011-4634' Multiple Cross-Site Scripting (XSS) Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.108234MediumphpMyAdmin 'CVE-2011-4107' XML External Entity (XXE) Injection Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108233MediumphpMyAdmin 'CVE-2011-4107' XML External Entity (XXE) Injection Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108231MediumphpMyAdmin 'CVE-2014-4954' Cross-Site Scripting Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108230MediumphpMyAdmin 'CVE-2014-4954' Cross-Site Scripting Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108229MediumphpMyAdmin Multiple Cross-Site Scripting Vulnerabilities - Jul14 (Linux)
1.3.6.1.4.1.25623.1.0.108228MediumphpMyAdmin Multiple Cross-Site Scripting Vulnerabilities - Jul14 (Windows)
1.3.6.1.4.1.25623.1.0.108226HighphpMyAdmin 'CVE-2013-4729' Global Variable Scope Injection (Windows)
1.3.6.1.4.1.25623.1.0.108225HighphpMyAdmin 'CVE-2013-4729' Global Variable Scope Injection (Linux)
1.3.6.1.4.1.25623.1.0.108224MediumphpMyAdmin 'CVE-2013-3742' Cross-Site Scripting Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108223MediumphpMyAdmin 'CVE-2013-3742' Cross-Site Scripting Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108222HighphpMyAdmin Multiple Security Vulnerabilities - 2 - Apr13 (Linux)
1.3.6.1.4.1.25623.1.0.108221HighphpMyAdmin Multiple Security Vulnerabilities - 2 - Apr13 (Windows)
1.3.6.1.4.1.25623.1.0.108214HighphpMyAdmin Multiple Security Vulnerabilities Apr13 (Linux)
1.3.6.1.4.1.25623.1.0.108213HighphpMyAdmin Multiple Security Vulnerabilities Apr13 (Windows)
1.3.6.1.4.1.25623.1.0.108212MediumphpMyAdmin Multiple XSS Vulnerabilities Aug12 (Linux)
1.3.6.1.4.1.25623.1.0.108211MediumphpMyAdmin Multiple XSS Vulnerabilities Aug12 (Windows)
1.3.6.1.4.1.25623.1.0.108210MediumphpMyAdmin Multiple XSS Vulnerabilities Sep11 (Linux)
1.3.6.1.4.1.25623.1.0.108209MediumphpMyAdmin Multiple XSS Vulnerabilities Sep11 (Windows)
1.3.6.1.4.1.25623.1.0.108208HighCacti <= 0.8.8b Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.108207HighCacti <= 0.8.8b Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.108206HighOpenEMR <= 5.0.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108196MediumGreenbone Security Assistant 6.0 < 6.0.8 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.108195MediumGreenbone Security Assistant 6.0 < 6.0.9 Denial-of-Service Vulnerability
1.3.6.1.4.1.25623.1.0.108194HighCybozu Garoon Multiple Vulnerabilities (Jul 2017)
1.3.6.1.4.1.25623.1.0.108193MediumCybozu Garoon Multiple Vulnerabilities (Apr 2017)
1.3.6.1.4.1.25623.1.0.10819MediumPIX Firewall Manager Directory Traversal
1.3.6.1.4.1.25623.1.0.108184MediumPiwigo <= 2.9.0 Cross-site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.108183HighMautic <= 1.4.1 Multiple CSRF Vulnerabilities
1.3.6.1.4.1.25623.1.0.108181HighBigTree CMS <= 4.2.18 Multiple CSRF and XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.108180MediumElastic Kibana 'CVE-2017-8440' Cross-site scripting (XSS) Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.10818HighAlchemy Eye HTTP Command Execution
1.3.6.1.4.1.25623.1.0.108179MediumElastic Kibana 'CVE-2017-8440' Cross-site scripting (XSS) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108178MediumElastic Kibana 'CVE-2017-8439' Cross-site scripting (XSS) Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108177MediumElastic Kibana 'CVE-2017-8439' Cross-site scripting (XSS) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108176HighCybozu Garoon Multiple Vulnerabilities (Oct 2016)
1.3.6.1.4.1.25623.1.0.108175HighDolibarr ERP/CRM 'user/index.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.108174HighEyes Of Network (EON) 'logout.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.108170MediumRoundcube Webmail CVE-2015-5381 - CVE-2015-5383 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.10817MediumInteractive Story Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.108169HighEyes Of Network (EON) <= 5.0 Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.108161MediumApache Ambari 2.2.2 - 2.4.2 / 2.5.0 Sensitive Data Exposure
1.3.6.1.4.1.25623.1.0.108160HighDolibarr ERP & CRM <= 4.0.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108159MediumApache Ambari XML injection vulnerability in Hive View
1.3.6.1.4.1.25623.1.0.108158HighManageEngine ServiceDesk Plus < 9.0 Access Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.108156MediumWordPress Password Reset CVE-2017-8295 Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108155MediumWordPress Password Reset CVE-2017-8295 Security Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108154MediumJoomla! CVE-2017-7988 Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.108153MediumRoundcube Webmail 'Crafted SVG' Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.108152MediumConcrete5 <= 5.6.3.4 Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.108151MediumMantisBT 2.3.x < 2.3.2 Cross Site Scripting Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108150MediumMantisBT 2.3.x < 2.3.2 Cross Site Scripting Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108149HighWestern Digital My Cloud Products Authentication Bypass and Multiple Remote Command Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.108145MediumvBulletin 'parse_url' Server Side Request Forgery (SSRF) Vulnerability
1.3.6.1.4.1.25623.1.0.108144HighBigTree CMS < 4.2.17 Unrestricted File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.108143HighBigTree CMS <= 4.2.17 CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.108142HighSymphony CMS <= 2.6.11 Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.108141HighTeamPass Multiple Security Vulnerabilities - Jan16
1.3.6.1.4.1.25623.1.0.108140HighMantisBT Pre-Auth Remote Password Reset Vulnerability
1.3.6.1.4.1.25623.1.0.10814MediumAllaire JRun directory browsing vulnerability
1.3.6.1.4.1.25623.1.0.108139HighPHP Server Side Request Forgery Security Bypass Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108138HighPHP Server Side Request Forgery Security Bypass Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108137HighXOOPS 'findusers.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.108136MediumNagios 'corewindow' Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.108133HighphpMyAdmin Multiple Security Vulnerabilities - 04 - Dec16 (Linux)
1.3.6.1.4.1.25623.1.0.108132HighphpMyAdmin Multiple Security Vulnerabilities - 04 - Dec16 (Windows)
1.3.6.1.4.1.25623.1.0.108131MediumphpMyAdmin Multiple Security Vulnerabilities - 03 - Dec16 (Linux)
1.3.6.1.4.1.25623.1.0.108130MediumphpMyAdmin Multiple Security Vulnerabilities - 03 - Dec16 (Windows)
1.3.6.1.4.1.25623.1.0.108129HighphpMyAdmin Multiple Security Vulnerabilities - 02 - Dec16 (Linux)
1.3.6.1.4.1.25623.1.0.108128HighphpMyAdmin Multiple Security Vulnerabilities - 02 - Dec16 (Windows)
1.3.6.1.4.1.25623.1.0.108127MediumphpMyAdmin Multiple Security Vulnerabilities - 01 - Dec16 (Linux)
1.3.6.1.4.1.25623.1.0.108126MediumphpMyAdmin Multiple Security Vulnerabilities - 01 - Dec16 (Windows)
1.3.6.1.4.1.25623.1.0.108125HighphpMyAdmin SQL Injection and Multiple XSS Vulnerabilities Dec16 (Linux)
1.3.6.1.4.1.25623.1.0.108124HighphpMyAdmin SQL Injection and Multiple XSS Vulnerabilities Dec16 (Windows)
1.3.6.1.4.1.25623.1.0.108123MediumphpMyAdmin CVE-2016-4412 Open Redirection Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108122MediumphpMyAdmin CVE-2016-4412 Open Redirection Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108121HighApache Ambari Insufficient ACLs during Installation
1.3.6.1.4.1.25623.1.0.108120HighMODX Revolution CMS Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.108119MediumMantisBT Multiple Cross Site Scripting Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.108118MediumMantisBT adm_config_report.php 'action' parameter Cross Site Scripting Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108117MediumMantisBT Multiple Cross Site Scripting Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.108116MediumMantisBT adm_config_report.php 'action' parameter Cross Site Scripting Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108115HighHorde Webmail Remote Code Execution Vulnerability in Horde_Crypt
1.3.6.1.4.1.25623.1.0.108113HighMediaWiki Multiple Vulnerabilities - Mar15 (Windows)
1.3.6.1.4.1.25623.1.0.108112HighMediaWiki Multiple Vulnerabilities - Mar15 (Linux)
1.3.6.1.4.1.25623.1.0.108111HighMediaWiki Multiple Vulnerabilities - Dec15 (Linux)
1.3.6.1.4.1.25623.1.0.108110HighMediaWiki Multiple Vulnerabilities - Dec15 (Windows)
1.3.6.1.4.1.25623.1.0.10811HighActivePerl perlIS.dll Buffer Overflow
1.3.6.1.4.1.25623.1.0.108108HighKunena Forum Extension 'CVE-2009-4550' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.108107HighJoomla Kunena Forum Extension < 3.0.6 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108106MediumKunena Forum Extension 'message subject' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.108104MediumMantisBT 'view_type' Cross Site Scripting Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108103MediumMantisBT 'view_type' Cross Site Scripting Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108101HighDrupal Multiple Vulnerabilities Jan17 (Linux)
1.3.6.1.4.1.25623.1.0.108100HighDrupal Multiple Vulnerabilities Jan17 (Windows)
1.3.6.1.4.1.25623.1.0.108098HighTenable Nessus < 6.10.2 Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.108097MediumRoundcube Webmail CVE-2017-6820 Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.108096HighJenkins Multiple Vulnerabilities (Feb 2017) - Windows
1.3.6.1.4.1.25623.1.0.108095HighJenkins Multiple Vulnerabilities (Feb 2017) - Linux
1.3.6.1.4.1.25623.1.0.108093HighExponent CMS < 2.4.0 Multiple SQL Injection and Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.108092HighMediaWiki Multiple Vulnerabilities - Sep15 (Linux)
1.3.6.1.4.1.25623.1.0.108091HighMediaWiki Multiple Vulnerabilities - Sep15 (Windows)
1.3.6.1.4.1.25623.1.0.108087MediumPayPal PHP Merchant SDK <= 3.9.1 Cross-site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.108077HighExponent CMS 'source_selector.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.108076HighphpMyAdmin 4.0.x < 4.0.10.19, 4.4.x < 4.4.15.10 and 4.6.x < 4.6.6 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.108075HighphpMyAdmin 4.0.x < 4.0.10.19, 4.4.x < 4.4.15.10 and 4.6.x < 4.6.6 Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.108074MediumAtlassian JIRA < 7.2.2 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.108073MediumPiwigo < 2.8.6 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.108069HighWordPress < 4.7.2 Multiple Security Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.108068HighWordPress < 4.7.2 Multiple Security Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.108067HighZimbra Collaboration < 8.7.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108066HighEGroupware Multiple CSRF and Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.108065HighEGroupware 'unserialize()' Multiple PHP Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.108064MediumTiki Wiki CMS Groupware 'fixedURLData' Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.108063HighJenkins 'Java Deserialization' Remote Code Execution Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.108062HighJenkins 'Java Deserialization' Remote Code Execution Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.108061HighMagento < 2.0.6 Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.108060HighSerendipity <= 2.0.5 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.108059HighFoswiki Topic Settings Remote Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.108058HighTYPO3 Extbase Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.108051MediumPHPMailer < 5.2.22 Local Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.108050MediumMantisBT 'view_type' Cross Site Scripting Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.108049MediumMantisBT 'view_type' Cross Site Scripting Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.108048MediumSymphony CMS < 2.6.10 Cross-Site Scripting and Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.108047HighWordPress < 4.7.1 Multiple Security Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.108046HighWordPress < 4.7.1 Multiple Security Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.108040MediumTenable Nessus < 6.9.3 Stored Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.108035HighWestern Digital MyCloud Products Multiple Remote Command Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.108024HighRoundcube Webmail < 1.1.5 Cross Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.108023HighRoundcube Webmail Remote Code Execution Vulnerability via mail()
1.3.6.1.4.1.25623.1.0.108019MediumTenable Nessus < 6.9.1 Stored Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.108009MediumPootle Server < 2.7.3 Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.108007HighTwonky Server Unprotected Web Console
1.3.6.1.4.1.25623.1.0.108006HighTwonky Server Writing of Arbitrary Files Vulnerability
1.3.6.1.4.1.25623.1.0.108005HighTwonky Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.108004MediumTwonky Server Cross Site Scripting and HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.10799HighIBM-HTTP-Server View Code
1.3.6.1.4.1.25623.1.0.10797MediumColdFusion Debug Mode
1.3.6.1.4.1.25623.1.0.10791HighUltraseek Web Server Detect
1.3.6.1.4.1.25623.1.0.10789MediumNovell Groupwise WebAcc Information Disclosure
1.3.6.1.4.1.25623.1.0.10783HighPCCS-Mysql User/Password Exposure
1.3.6.1.4.1.25623.1.0.10782HighFormMail Insufficient Spam Protection
1.3.6.1.4.1.25623.1.0.10781MediumOutlook Web anonymous access
1.3.6.1.4.1.25623.1.0.10780MediumCGIEmail's Cross Site Scripting Vulnerability (cgicso)
1.3.6.1.4.1.25623.1.0.10779HighCGIEmail's CGICso (Send CSO via CGI) Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.10778MediumUnprotected SiteScope Service
1.3.6.1.4.1.25623.1.0.10776HighPower Up Information Disclosure
1.3.6.1.4.1.25623.1.0.10775HighE-Shopping Cart Arbitrary Command Execution (WebDiscount)
1.3.6.1.4.1.25623.1.0.10774HighShopPlus Arbitrary Command Execution
1.3.6.1.4.1.25623.1.0.10773HighMacOS X Finder '.FBCIndex' Information Disclosure
1.3.6.1.4.1.25623.1.0.10772HighPHP-Nuke copying files security vulnerability (admin.php)
1.3.6.1.4.1.25623.1.0.10770MediumsglMerchant Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.10769HighChecks for listrec.pl
1.3.6.1.4.1.25623.1.0.10765MediumSQLQHit Directory Structure Disclosure
1.3.6.1.4.1.25623.1.0.10764HighShopping Cart Arbitrary Command Execution (Hassan)
1.3.6.1.4.1.25623.1.0.107633HighTenable Nessus < 8.3.0 Multiple Vulnerabilities (TNS-2019-02)
1.3.6.1.4.1.25623.1.0.10756MediumMacOS X Finder '.DS_Store' Information Disclosure
1.3.6.1.4.1.25623.1.0.10755MediumMicrosoft Exchange Public Folders Information Leak
1.3.6.1.4.1.25623.1.0.107532HighTenable Nessus < 8.2.2 Stored XSS Vulnerability (TNS-2019-01)
1.3.6.1.4.1.25623.1.0.10745MediumWorldClient for MDaemon Server Detection
1.3.6.1.4.1.25623.1.0.107444MediumTenable Nessus < 7.1.4 Multiple Vulnerabilities (TNS-2018-17)
1.3.6.1.4.1.25623.1.0.107443MediumTenable Nessus < 8.1.1 Multiple Vulnerabilities (TNS-2018-16)
1.3.6.1.4.1.25623.1.0.10740MediumSiteScope Web Managegment Server Detection (HTTP)
1.3.6.1.4.1.25623.1.0.10739HighNovell Web Server NDS Tree Browsing
1.3.6.1.4.1.25623.1.0.10738LowOracle Web Administration Server Detection
1.3.6.1.4.1.25623.1.0.107374HighOCS Inventory NG <= 2.5.0 Remote Shell Upload Vulnerability
1.3.6.1.4.1.25623.1.0.107358MediumTenable Nessus Multiple Vulnerabilities (TNS-2018-14)
1.3.6.1.4.1.25623.1.0.107339MediumInfoblox NetMRI 7.1.1 Reflected Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.10733HighInterScan VirusWall Remote Configuration Vulnerability
1.3.6.1.4.1.25623.1.0.107322MediumPKP Open Journal Systems 3.X XSS Vulnerability
1.3.6.1.4.1.25623.1.0.107307MediumUnprotected Web App Installers (HTTP)
1.3.6.1.4.1.25623.1.0.107305MediumSensitive File Disclosure (HTTP)
1.3.6.1.4.1.25623.1.0.107302HighWordPress Disable Comments Plugin CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.107299MediumTrendNet Routers AUTHORIZED_GROUP Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.107297MediumSquid Proxy Cache Security Update Advisory SQUID-2018:2
1.3.6.1.4.1.25623.1.0.107296MediumSquid Proxy Cache Security Update Advisory SQUID-2018:2 (Linux)
1.3.6.1.4.1.25623.1.0.107294MediumSquid Proxy Cache Security Update Advisory SQUID-2018:1
1.3.6.1.4.1.25623.1.0.107293MediumSquid Proxy Cache Security Update Advisory SQUID-2018:1 (Linux)
1.3.6.1.4.1.25623.1.0.107291MediumElastic Kibana 'CVE-2018-3821' Cross-Site Scripting (XSS) Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.107290MediumElastic Kibana 'CVE-2018-3821' Cross-Site Scripting (XSS) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107289MediumElastic Kibana 'CVE-2018-3820' Cross-Site Scripting (XSS) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107288MediumElastic Kibana 'CVE-2018-3820' Cross-Site Scripting (XSS) Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.107287HighElastic Kibana X-Pack CVE-2018-3819 Open Redirect Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107286HighElastic Kibana X-Pack CVE-2018-3819 Open Redirect Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.107285HighElastic Kibana Arbitrary Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107284HighElastic Kibana Arbitrary Code Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.107283MediumElastic Kibana 'CVE-2018-3818' Cross-Site Scripting (XSS) Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107282MediumElastic Kibana 'CVE-2018-3818' Cross-Site Scripting (XSS) Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.107277MediumKodi Multiple Vulnerabilities June 2017 (Windows)
1.3.6.1.4.1.25623.1.0.107276MediumKodi Multiple Vulnerabilities June 2017 (Linux)
1.3.6.1.4.1.25623.1.0.107275HighQNAP QTS Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.107274HighQNAP QTS Unauthenticated Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.107273HighTeamviewer Session Hijacking Vulnerability
1.3.6.1.4.1.25623.1.0.107271MediumPiwigo Sql Injection Vulnerability
1.3.6.1.4.1.25623.1.0.107264HighMeeting Room Booking System Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.107263HighGeneko Routers Information Disclosure Vulnerability (Active Check)
1.3.6.1.4.1.25623.1.0.107259HighCouchDB Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.107258HighCouchDB Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.107257HighAmetys CMS Unauthenticated Password Reset Vulnerability
1.3.6.1.4.1.25623.1.0.107255MediumMyBB Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.107251HighManageEngine Applications Manager < 13500 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.107250HighWebmin Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.107249HighWebmin Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.107248HighRancher Server Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.107243HighD-Link 850L Firmware B1 Admin Password Disclosure Vulnerability (remote)
1.3.6.1.4.1.25623.1.0.107242HighD-Link DIR-850L Rev.A1 < 1.20 / Rev.B1 < 2.20 XSS / Backdoor / Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.107238HighTYPO3 Frontend Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.107237HighA2Billing Backup File Download / Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.107235MediumWpJobBoard Multiple Cross Site Web Vulnerabilities
1.3.6.1.4.1.25623.1.0.107231MediumJetBrains IntelliJ-based IDEs <= 2016.1 Multiple Vulnerabilities - Active Check
1.3.6.1.4.1.25623.1.0.107230HighJenkins Deserialization Vulnerability - CVE-2016-0792
1.3.6.1.4.1.25623.1.0.107229HighNETGEAR DGN2200 CVE-2017-6334 Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.107227HighGLPI 0.90.4 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.107226MediumVaadin Javascript Injection
1.3.6.1.4.1.25623.1.0.107225HighNetGain Enterprise Manager Authentication Bypass / Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.107224MediumAtlassian Confluence CVE-2017-9505 Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.107222HighZenbership 1.0.8 CMS - Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.107221MediumArachni v1.5-0.5.11 - Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.107219MediumEvolution Script CMS 5.3 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.107215MediumComposr CMS v10.0.0 - Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.107202MediumLinksys E1500/E2500 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.107201HighWordPress < 4.7.5 Multiple Security Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.107200HighWordPress < 4.7.5 Multiple Security Vulnerabilities (Win)
1.3.6.1.4.1.25623.1.0.107199HighRedHat JBoss Enterprise Application Platform XML External Entity Injection Vulnerability
1.3.6.1.4.1.25623.1.0.107191HighIntel Active Management Technology WPA2 Key Reinstallation Vulnerabilities - KRACK
1.3.6.1.4.1.25623.1.0.107190MediumSmarterStats Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.107187HighVacron NVR RCE Vulnerability
1.3.6.1.4.1.25623.1.0.107186HighMagento CMS Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.107181HighScrumWorks Pro 6.7.0 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.10718MediumDCShop exposes sensitive files
1.3.6.1.4.1.25623.1.0.1071655555HighCybozu Garoon Multiple Vulnerabilities (Aug 2016)
1.3.6.1.4.1.25623.1.0.107165HighCybozu Garoon Multiple Vulnerabilities - Aug16
1.3.6.1.4.1.25623.1.0.107163MediumCybozu Mailwise Multiple Vulnerabilities Aug-2016
1.3.6.1.4.1.25623.1.0.10716MediumOmniPro HTTPd 2.08 scripts source full disclosure
1.3.6.1.4.1.25623.1.0.107158MediumJoomla! CVE-2017-8057 Multiple Full Path Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.107157HighJenkins Multiple Vulnerabilities (Apr 2017) - Windows
1.3.6.1.4.1.25623.1.0.107156HighJenkins Multiple Vulnerabilities (Apr 2017) - Linux
1.3.6.1.4.1.25623.1.0.107153HighXOOPS <= 2.5.8.1 XSS Vulnerability
1.3.6.1.4.1.25623.1.0.107152HighBrother Devices - Authentication Bypass / Password Change Exploit
1.3.6.1.4.1.25623.1.0.107151HighCybozu Office CVE-2016-4871 Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.107150HighCybozu Office CVE-2016-4871 Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10715MediumBEA WebLogic Scripts Server scripts Source Disclosure
1.3.6.1.4.1.25623.1.0.107149HighCybozu Office Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.107147MediumForeman CVE-2017-2672 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.107146HighNextcloud Server Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.107145HighNextcloud Server Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.107128MediumManageEngine ADManager Plus < 6.5 build 6541 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.107121HighDell SonicWALL GMS/Analyzer 8.x < 8.2 Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.107119MediumDell SonicWALL SMA 8.1 XSS / CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.107117HighApache Wicket Denial-of-Service Vulnerability
1.3.6.1.4.1.25623.1.0.107116HighPiwigo Remote File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.107115HighHoros Web Portal Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.107111Highntopng Username Enumeration Vulnerability
1.3.6.1.4.1.25623.1.0.107110Highntopng < 2.2 Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.10711MediumSambar webserver pagecount hole
1.3.6.1.4.1.25623.1.0.107100HighEmby Server Directory Traversal Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.107099HighEmby Server <= 3.2.5 Directory Traversal Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.107059HighNagios Log Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.107055HighOpenSSL Use-After-Free Fix Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107054HighOpenSSL Use-After-Free Fix vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.107047HighphpIPAM <= 1.2.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.107045HighLoxone Smart Home Default Admin Login (HTTP)
1.3.6.1.4.1.25623.1.0.107043HighNUUO NVRmini 2 3.0.8 - Local File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.107029MediumTenable Nessus <= 8.4.0 Multiple XSS Vulnerabilities (TNS-2019-04)
1.3.6.1.4.1.25623.1.0.107024HighJoomla J2Store 3.1.6 Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.107023MediumJoomla SmartFormer 2.4.1 Shell Upload Vulnerability
1.3.6.1.4.1.25623.1.0.107021MediumCPython Man In The Middle Attack Vulnerability
1.3.6.1.4.1.25623.1.0.107019MediumMantisBT 'View Filters' And 'Edit Filter' Pages XSS Vulnerability (Jun 2019)
1.3.6.1.4.1.25623.1.0.107012MediumWordPress WP Mobile Detector Plugin 3.5 - Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.107010HighPowerFolder < 10.5.394 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.107007HighApache Struts Security Update (S2-032) - Active Check
1.3.6.1.4.1.25623.1.0.107003HighMeteocontrol WEB'log Admin Password Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.107001MediumGLPI 0.92.0 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.106999MediumSendio Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.106998MediumCacti XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.106997MediumCacti XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.106987MediumPHPMailer XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106986HighGreen Packet Routers OS Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.106985HighUbiquiti Networks Products Open Redirect Vulnerability
1.3.6.1.4.1.25623.1.0.106984HighUbiquiti Networks EdgeRouter XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106983HighREDDOX Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106980HighDell SonicWALL Secure Remote Access (SRA) Multiple Remote Command Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.106979HighIBM Tivoli Entpoint Manager Multiple Vulnerabilities July17
1.3.6.1.4.1.25623.1.0.106969HighManageEngine Desktop Central < 10.0.092 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.106968MediumWordPress Relevanssi Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106967MediumownCloud Multiple Vulnerabilities May17
1.3.6.1.4.1.25623.1.0.106966MediumownCloud Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.106962MediumTiki Wiki CMS Groupware XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106961MediumTiki Wiki CMS Groupware XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106960MediumWordPress WP Statistics Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106959MediumWordPress Download Manager Plugin XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106958HighWordPress Download Manager Plugin Open Redirect Vulnerability
1.3.6.1.4.1.25623.1.0.106952HighDasan Networks GPON ONT Devices Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106939HighEMC Data Protection Advisor Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106936HighPelco VideoXpert Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106934MediumApache Solr Inter-Node Communication Vulnerability (SOLR-10624) (Linux)
1.3.6.1.4.1.25623.1.0.106933MediumCacti XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.106932MediumCacti XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.106923HighTIBCO JasperReports Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106921HighPiwigo Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106919HighRSA Archer Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106917HighHUMAX Gateway Backup File Download Vulnerability
1.3.6.1.4.1.25623.1.0.106910HighTuleap Remote OS Command Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.106908HighDolibarr ERP/CRM Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106907HighMultiple IP-Cameras Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.106906HighVTScada Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106904HighMatrixSSL Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106903HighSophos XG Firewall < 16.05.5 MR5 Path Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.106888HighECAVA IntegraXor SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.106887MediumCitrix XenMobile Server XXE Processing Vulnerability
1.3.6.1.4.1.25623.1.0.106886HighAnti-Web Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.106884HighMediaWiki Multiple Vulnerabilities - April17 (Windows)
1.3.6.1.4.1.25623.1.0.106883HighMediaWiki Multiple Vulnerabilities - April17 (Linux)
1.3.6.1.4.1.25623.1.0.106881HighHP SiteScope Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106880MediumQNAP QTS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106879HighPiwigo Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106878HighAtlassian Bamboo Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106877MediumIntel Active Management Technology Clickjacking Vulnerability
1.3.6.1.4.1.25623.1.0.106876HighAerohive Networks HiveOS Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106874HighApache Hadoop Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106872HighViMbAdmin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106869MediumAtlassian Confluence Access Restriction Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.106867HighLogPoint Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106865HighSophos Cyberoam UMT/NGFW XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106863HighOTRS Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.106862HighSymantec Messaging Gateway Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106861Highatmail Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106848HighPeplink Balance Routers Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106846HighRiverbed SteelHead Arbitrary File Read Vulnerability
1.3.6.1.4.1.25623.1.0.106843HighAdvantech MESR901 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.106839HighTerramaster NAS File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.106838HighVICIdial Remote OS Command Execution Vulnerability (May 2017)
1.3.6.1.4.1.25623.1.0.106836MediumZimbra Collaboration XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106835HighZabbix Server Active Proxy Trapper Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106832HighInvoicePlane Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106831MediumMantisBT CSRF Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.106825HighApache Archiva CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.106824HighMcAfee ePolicy Orchestrator Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.106823MediumMantisBT CSRF Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.106821HighKodak InSite XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106819HighManageEngine ServiceDesk Plus Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.106818HighRaritan PowerIQ Rails RCE Vulnerability
1.3.6.1.4.1.25623.1.0.106809HighManageEngine Desktop Central < 10.0.082 Remote Control Privilege Violation Vulnerability
1.3.6.1.4.1.25623.1.0.106804HighRoundcube Webmail Password Reset Vulnerability
1.3.6.1.4.1.25623.1.0.106799HighMODX Revolution CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106798HighLogrhythm Network Monitor Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106795MediumSilverStripe CMS Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106792HighMagento Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.106791MediumAtlassian Confluence Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106790HighManageEngine Password Manager Pro CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.106789HighApache Traffic Server (ATS) Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106788HighMura CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106786MediumCloudera Manager Configuration Download Vulnerability
1.3.6.1.4.1.25623.1.0.106785HighSquirrelMail < 1.4.23 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106784MediumMediaWiki Multiple Vulnerabilities - Aug16 (Windows)
1.3.6.1.4.1.25623.1.0.106783MediumMediaWiki Multiple Vulnerabilities - Aug16 (Linux)
1.3.6.1.4.1.25623.1.0.106782HighwePresent WiPG Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.10678MediumApache HTTP Server /server-info accessible (HTTP)
1.3.6.1.4.1.25623.1.0.10677MediumApache HTTP Server /server-status accessible (HTTP)
1.3.6.1.4.1.25623.1.0.106765MediumPhusion Passenger File Overwrite Vulnerability
1.3.6.1.4.1.25623.1.0.106763MediumBugzilla XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106762MediumConcrete5 Header Injection and CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.106761HighAtlassian JIRA Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106760MediumAtlassian Bitbucket Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.106758HighAtlassian JIRA XXE / Deserialization Vulnerability
1.3.6.1.4.1.25623.1.0.106756HighGeneric HTTP Directory Traversal (HTTP Web Root Check)
1.3.6.1.4.1.25623.1.0.106747HighSolarWinds Log and Event Manager Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106746HighSchneider Electric homeLYnk Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.106744HighZimbra Collaboration Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106743MediumMoxa AWK Series asqc.asp Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106741MediumMoxa AWK Series Systemlog Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106739MediumKaseya VSA Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106736HighHPE Universal CMDB Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106717HighUbiquiti Networks Products Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.106715MediumSplunk Enterprise Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106714MediumSplunk Light Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.106713HighSplunk Enterprise XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106712HighApache Ambari Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106711HighApache Ambari Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106710MediumIcinga XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106707MediumNextcloud Authorization Check Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.106706MediumNextcloud Authorization Check Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.106705MediumNextcloud Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.106704MediumNextcloud Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.106703HighNextcloud Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.106702HighNextcloud Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.106700MediumphpIPAM <= 1.2.1 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.10670MediumPHP3 Physical Path Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106698HighSolarWinds Log and Event Manager SSH Jailbreak and Privilege Escalation Vulnerabilities
1.3.6.1.4.1.25623.1.0.106697MediumCMS Made Simple Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.106696HighNuxeo Platform Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.106682MediumZoneMinder XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106681HighMcAfee ePolicy Orchestrator SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.106680MediumPostfix Admin Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.106678HighChef Manage RCE Vulnerability
1.3.6.1.4.1.25623.1.0.106672HighSICUNET Access Controller Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106669Highb2evolution File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.106668MediumWeblate Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106666HighBigTree CMS Multiple CSRF Vulnerabilities
1.3.6.1.4.1.25623.1.0.106653HighAtlassian Crowd Struts2 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.106652HighAtlassian Bamboo Struts2 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.106651HighLogsign Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106649HighACTi Cameras Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106645MediumMantisBT XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.106644MediumMantisBT XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.106643MediumMantisBT XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.106642MediumMantisBT XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.106641HighWatchGuard Fireware XTM Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106639MediumCloudera Manager Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106638MediumNagVis XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106636HighMultiple IP-Cameras (P2P) WIFICAM Cameras Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106635HighOpenEMR Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106632HighNetGain Enterprise Manager OS Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.106629MediumKaltura Server Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.106628HighCambium Networks ePMP 1000 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106623MediumMoxa EDR-810 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106622MediumPlone CMS Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106621HighPlone CMS Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.10662OtherWeb mirroring
1.3.6.1.4.1.25623.1.0.106618MediumSawmill Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.106617HighAlienVault OSSIM/USM Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106616HighdotCMS SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.106615MediumMantisBT Weak Content Security Policy Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.106614HighdotCMS H2 Database Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106613HighZabbix SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.106612MediumMantisBT Weak Content Security Policy Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.106611MediumMantisBT XSS Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.106610MediumMantisBT XSS Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.106608MediumMcAfee ePolicy Orchestrator XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106607HighECAVA IntegraXor Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106606HighNagios Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.106587HighD-Link DIR Routers HNAP Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.106586MediumKodi Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.106585HighSchneider Electric Modicon M340 Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.106581MediumAccellion FTA Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106580MediumownCloud Multiple Vulnerabilities Feb17 (Windows)
1.3.6.1.4.1.25623.1.0.106579MediumownCloud Multiple Vulnerabilities Feb17 (Linux)
1.3.6.1.4.1.25623.1.0.106577HighJUNG Smart Visu Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106576HighDell SonicWALL Secure Remote Access (SRA) CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.106575HighTeleopti WFM Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106572MediumdotCMS Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.106568HighSplunk Light libarchive Vulnerabilities
1.3.6.1.4.1.25623.1.0.106567HighSplunk Enterprise libarchive Vulnerabilities
1.3.6.1.4.1.25623.1.0.106566MediumSplunk Light DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106565MediumSplunk Enterprise DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106564HighZoneMinder Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106563HighIBM UrbanCode Deploy Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106559HighRevive Adserver Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106558HighHP Helion Eucalyptus Remote Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.106551MediumTrueConf Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106549MediumEMC Data Protection Advisor Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.106545HighZabbix Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106541HighSplunk Enterprise HTTP Request Injection Vulnerability
1.3.6.1.4.1.25623.1.0.106540HighSplunk Light Python Vulnerabilities
1.3.6.1.4.1.25623.1.0.106539HighSplunk Enterprise Python Vulnerabilities
1.3.6.1.4.1.25623.1.0.106538HighCMS Made Simple CSRF Vulnerability
1.3.6.1.4.1.25623.1.0.106537Highb2evolution Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106536MediumNETGEAR Devices Password Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106535Mediumb2evolution Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.106521MediumZoneMinder Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106519HighBlackBerry Enterprise Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106517MediumMatrixSSL Cryptographic Vulnerability
1.3.6.1.4.1.25623.1.0.106516HighBrocade Network Advisor Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106514HighAdvantech WebAccess Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106512HighHP Helion Eucalyptus Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106501MediumDirectAdmin DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106497MediumNetgear DGN2000, DGND3700 Password Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106496HighPiwigo Multiple Vulnerabilities Jan17
1.3.6.1.4.1.25623.1.0.106493MediumHP Integrated Lights-Out (iLO) 3 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106492MediumAtlassian Confluence XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106491HighphpMyAdmin SQL Injection and Multiple XSS Vulnerabilities July16 (Windows)
1.3.6.1.4.1.25623.1.0.106490HighphpMyAdmin SQL Injection and Multiple XSS Vulnerabilities July16 (Linux)
1.3.6.1.4.1.25623.1.0.106489HighQNAP NAS Devices Heap Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.106484MediumSquid Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.106483HighOracle OPERA Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106481MediumHP Integrated Lights-Out (iLO) XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106480MediumSquid Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.106479MediumSquid Information Disclosure Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.106478MediumSquid Information Disclosure Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.106475HighNagios Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.106474HighNagios Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.106473HighNagios Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106472HighSplunk Enterprise Server-Side Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.106471HighSplunk Enterprise Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106470HighMcAfee VirusScan Enterprise for Linux Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106463HighNETGEAR Routers RCE Vulnerability
1.3.6.1.4.1.25623.1.0.106459HighMODX CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106437MediumPiwigo XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106435MediumIBM Endpoint Manager for Remote Control Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106430HighHP Network Automation RCE Vulnerability (HPSBGN03677)
1.3.6.1.4.1.25623.1.0.106424HighForeman Information Disclosure Vulnerability-03
1.3.6.1.4.1.25623.1.0.106423HighForeman Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106422HighForeman Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.106421HighForeman Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.106420MediumForeman Information Disclosure Vulnerability-02
1.3.6.1.4.1.25623.1.0.106419MediumForeman Information Disclosure Vulnerability-01
1.3.6.1.4.1.25623.1.0.106418MediumForeman XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106417MediumForeman XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106416MediumForeman XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106415MediumIBM BigFix Remote Control Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106410HighCrestron AirMedia AM-100 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106403HighHorde Webmail Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106402HighManageEngine OpManager <= 12.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106401HighHPE Network Node Manager i (NNMi) Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106399HighSplunk Enterprise Multiple Vulnerabilities (Nov 2016)
1.3.6.1.4.1.25623.1.0.106398HighCS-Cart XXE Vulnerability
1.3.6.1.4.1.25623.1.0.106390HighHP System Management Homepage Multiple Vulnerabilities (Oct-2016)
1.3.6.1.4.1.25623.1.0.106389HighObservium Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106386HighCA Unified Infrastructure Management (UIM) Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106383HighFOG Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106380Highop5 Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106379HighTuleap Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106377Highlibupnp Heap Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.106367MediumOTRS XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106365HighdotCMS SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.106364HighdotCMS Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.106363HighPuppet Enterprise < 2016.4.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106361HighDolphin Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.106360HighMoxa ioLogik E1200 Series Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106358HighPlone CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106347HighMatrixSSL Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106343HighWSO2 Identity Server CSRF And XXE Vulnerabilities
1.3.6.1.4.1.25623.1.0.106342HighSymantec Web Gateway OS Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.106326HighYealink IP Phone Default Credentials
1.3.6.1.4.1.25623.1.0.106321HighRevive Adserver Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106320HighRevive Adserver Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106319MediumManageEngine ServiceDesk Plus Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106318HighFreePBX Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.10630HighPHP-Nuke security vulnerability (bb_smilies.php)
1.3.6.1.4.1.25623.1.0.106290HighOTRS FAQ Package Multiple SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.106289HighEMC Avamar Data Store and Avamar Virtual Edition Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106276HighMyBB Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106275HighVegaDNS Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106269MediumSplunk Light XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106268MediumSplunk Light XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106267HighSplunk Light Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106266MediumSplunk Enterprise XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106265MediumSplunk Enterprise XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106264HighSplunk Enterprise Open Redirect Vulnerability
1.3.6.1.4.1.25623.1.0.106263HighSplunk Enterprise Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106262HighSplunk Enterprise Multiple OpenSSL Vulnerabilities
1.3.6.1.4.1.25623.1.0.106242HighWebNMS 5.2 / 5.2 SP1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106236HighFreePBX Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.10623MediumSavant original form CGI access
1.3.6.1.4.1.25623.1.0.106229MediumIBM WebSphere Portal XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106228MediumIBM WebSphere Portal Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106227MediumIBM WebSphere Portal Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.106226HighIBM WebSphere Portal DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106225MediumWowza Streaming Engine Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106214HighZYCOO IP Phone System Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106212MediumMultiple IP-Cameras Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106211MediumMultiple IP-Cameras Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.106209HighIBM WebSphere Portal Open Redirect Vulnerability
1.3.6.1.4.1.25623.1.0.106208HighIBM WebSphere Portal Open Redirect Vulnerability
1.3.6.1.4.1.25623.1.0.106207MediumIBM WebSphere Portal Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.106206MediumIBM WebSphere Portal XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106205MediumIBM WebSphere Portal XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106204MediumIBM WebSphere Portal XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106203MediumIBM WebSphere Portal XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106202HighIBM WebSphere Portal XML External Entity DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106201MediumIBM WebSphere Portal XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106200MediumIBM WebSphere Portal XSS Vulnerability
1.3.6.1.4.1.25623.1.0.106199HighIBM WebSphere Portal DoS Vulnerability
1.3.6.1.4.1.25623.1.0.106195HighNavis WebAccess SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.106182HighHP Integrated Lights-Out (iLO) Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106181HighZabbix Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106179HighZabbix SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.106166MediumTeamPass Arbitrary File Download and Unauthenticated Blind SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.106164MediumBugzilla Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106163HighIpswitch WhatsUp < 16.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.10616Mediumwebspirs.cgi
1.3.6.1.4.1.25623.1.0.106155Mediumlibupnp Unhandled POST Write Vulnerability
1.3.6.1.4.1.25623.1.0.106154MediumAtlassian JIRA < 6.0.5 Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.106153HighBarracuda Spam and Virus Firewall Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106152HighBarracuda Load Balancer Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106150HighBarracuda Web Application Firewall Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106148HighVtiger CRM Access Control Vulnerability
1.3.6.1.4.1.25623.1.0.106147HighBMC Track-It! Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106144HighHP Service Manager Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106143HighTrend Micro Deep Discovery Inspector Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106131HighTiki Wiki CMS Groupware File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.10613HighOracle XSQL Sample Application Vulnerability
1.3.6.1.4.1.25623.1.0.106126HighHP Service Manager Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106124HighSugarCRM PHP Object Injection Vulnerability
1.3.6.1.4.1.25623.1.0.106123HighSugarCRM Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106117HighphpLiteAdmin PHP Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.106116HighdotCMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106115HighECAVA IntegraXor Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106113MediumAtlassian Confluence Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106110HighMeinberg LANTIME < 6.20.004 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106108MediumAdvantech WebAccess Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106107HighMoxa EDS-405A/408A Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106105HighTikiWiki Calendar Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106103HighCeragon IP-10 Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.106102HighATCOM PBX Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.106093MediumManageEngine OpManager < 12.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106090HighphpLiteAdmin Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106088HighLinknat VOS3000/2009 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.106085HighLinknat VOS3000/2009 SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.106082MediumSAP NetWeaver Multiple Vulnerabilities (1585527, 1583300, 1585527)
1.3.6.1.4.1.25623.1.0.106080MediumWatchGuard Fireware XTM Web UI Open Redirect Vulnerability
1.3.6.1.4.1.25623.1.0.106077HighSierra Wireless AceManager Default Password
1.3.6.1.4.1.25623.1.0.106076MediumSierra Wireless AceManager File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106074HighAccellion FTA Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106064HighLimeSurvey Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106036MediumFroxlor Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106034HighPHP File Manager Backdoor Vulnerability
1.3.6.1.4.1.25623.1.0.106032HighAccellion FTA Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106031MediumAccellion FTA File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106017HighD-Link DNS Devices Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.106016MediumD-Link DNS Devices Multiple Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.106014HighSolarwinds FSM Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.106010HighBonita BPM < 6.5.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106008MediumSysAid Path Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106007HighSysAid Path < 15.2 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.106006HighSysAid < 15.2 Unauthenticated File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.106005HighSysAid < 15.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.106003MediumWebsense Triton File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.106002MediumWebsense Triton Source Code Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.105973HighSolarWinds Web Performance Monitor Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.105972HighSolarWinds Server and Application Monitor Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.105971HighSolarWinds VoIP and Network Quality Manager Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.105970HighSolarWinds User Device Tracker Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.105969HighSolarWinds IP Address Manager Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.105968HighSolarWinds Network Configuration Manager Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.105967HighSolarWinds Netflow Traffic Analyzer Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.105966HighSolarWinds Network Performance Monitor Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.105958MediumFancyBox for WordPress XSS Vulnerability
1.3.6.1.4.1.25623.1.0.105956HighZeuscart Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.105955Mediumhybris Commerce Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.105954HighRedaxscript < 2.3.0 SQLi Vulnerability
1.3.6.1.4.1.25623.1.0.105952HighGogs < 0.5.8 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.10594HighOracle XSQL Stylesheet Vulnerability
1.3.6.1.4.1.25623.1.0.105938MediumSysAid < 14.4.2 Arbitrary File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.105935HighDrupal Session Hijacking Vulnerability
1.3.6.1.4.1.25623.1.0.105934MediumDrupal Password Hashing Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.105933HighTapatalk Blind SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.105932HighBMC Track-It! Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.105925MediumMissing `httpOnly` Cookie Attribute
1.3.6.1.4.1.25623.1.0.105922HighRaritan Power IQ SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.105910MediumApache Struts Security Update (S2-020) - Active Check
1.3.6.1.4.1.25623.1.0.105903MediumCouchDB Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.105902HighMantisBT Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.105897MediumSymantec Messaging Gateway Decomposer Engine Security Update (SYM16-015)
1.3.6.1.4.1.25623.1.0.105889HighPHP End Of Life Detection (Linux)
1.3.6.1.4.1.25623.1.0.105888HighPHP End Of Life Detection (Windows)
1.3.6.1.4.1.25623.1.0.105886HighFortinet FortiGate Cookie Parser Buffer Overflow Vulnerability (FG-IR-16-023) - Active Check
1.3.6.1.4.1.25623.1.0.105874HighFreePBX Remote Command Execution with Privileged Escalation
1.3.6.1.4.1.25623.1.0.105873HighDell SonicWALL GMS/Analyzer/UMA XML External Entity (XXE) Injection
1.3.6.1.4.1.25623.1.0.105861HighMultiple Vendors 'securitydbData.xml' Information Disclosure
1.3.6.1.4.1.25623.1.0.105858MediumMultiple Vendors '/servlets/FetchFile' Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.105854MediumVMware Security Updates for vCenter Server (VMSA-2016-0010) - Active Check
1.3.6.1.4.1.25623.1.0.105853MediumVMSA-2016-0010 (CVE-2016-5331) ESXi: VMware product updates address multiple important security issues (remote active check)
1.3.6.1.4.1.25623.1.0.105848MediumVMware Security Updates for vCenter Server (VMSA-2016-0010)
1.3.6.1.4.1.25623.1.0.105845MediumbadWPAD
1.3.6.1.4.1.25623.1.0.105832HighRed Hat JBoss Operations Network (JON) < 3.3.6 Deserialization RCE Vulnerability
1.3.6.1.4.1.25623.1.0.105830HighAtlassian Bamboo Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.105819HighSonatype Nexus Repository Manager < 2.11.2 RCE Vulnerability
1.3.6.1.4.1.25623.1.0.105818HighDrupal Coder Remote Code Execution
1.3.6.1.4.1.25623.1.0.105817HighDrupal RESTWS Remote Code Execution
1.3.6.1.4.1.25623.1.0.105812HighUntangle NG Firewall Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.10581MediumCold Fusion Administration Page Overflow
1.3.6.1.4.1.25623.1.0.105808MediumXpoLog Center <= 6.4469 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.105783HighSymantec Messaging Gateway Decomposer Engine Multiple Parsing Vulnerabilities)
1.3.6.1.4.1.25623.1.0.105764MediumVMware Security Updates for vCenter Server (VMSA-2016-0009)
1.3.6.1.4.1.25623.1.0.105756HighGraylog Default Admin HTTP Login
1.3.6.1.4.1.25623.1.0.105749HighNagios XI Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.10574MediumPHPix directory traversal vulnerability
1.3.6.1.4.1.25623.1.0.105722MediumSymantec Messaging Gateway 10.6.x ACE Library Static Link to Vulnerable SSL Version (SYM16-007)
1.3.6.1.4.1.25623.1.0.10572MediumIIS 5.0 Sample App vulnerable to cross-site scripting attack
1.3.6.1.4.1.25623.1.0.10570HighUnify eWave ServletExec 3.0C file upload
1.3.6.1.4.1.25623.1.0.105627HighPalo Alto PAN-OS PAN-SA-2016-0005 (Remote Check)
1.3.6.1.4.1.25623.1.0.105620HighSymantec Messaging Gateway Multiple Security Issues (SYM16-005)
1.3.6.1.4.1.25623.1.0.105580MediumPersistent Cross-Site Scripting Vulnerability in Citrix XenMobile Server 10.x Web User Interface
1.3.6.1.4.1.25623.1.0.105579HighAKIPS Network Monitor OS Command Injection
1.3.6.1.4.1.25623.1.0.105500MediumMultiple Devices '/scgi-bin/platform.cgi' Unauthenticated File Disclosure
1.3.6.1.4.1.25623.1.0.105487HighJoomla! Core Remote Code Execution Vulnerability (Version Check)
1.3.6.1.4.1.25623.1.0.105486HighJoomla! Core Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.105476MediumDell Foundation Services 'SOAP WMI API' Remote Information Disclosure
1.3.6.1.4.1.25623.1.0.105475MediumDell Foundation Services 'Service Tag' Remote Information Disclosure
1.3.6.1.4.1.25623.1.0.105447HighvBulletin PreAuth Remote Code Execution
1.3.6.1.4.1.25623.1.0.105419HighJoomla Core SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.105415HighZPanel Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.105331MediumApache ActiveMQ Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.105320MediumGeoserver XML External Entity Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.105318HighAirLink101 SkyIPCam1620W OS Command Injection
1.3.6.1.4.1.25623.1.0.105316MediumOpenEMR 'interface/globals.php' Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.105315HighAirLive Multiple Products OS Command Injection
1.3.6.1.4.1.25623.1.0.105311HighWedgeOS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.105298HighCUPS < 2.0.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.105297MediumNovell ZENworks Mobile Management Cross Site Scripting
1.3.6.1.4.1.25623.1.0.105295HighArcserve Unified Data Protection Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.105293MediumSendio ESP Multiple Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.105287MediumBarracuda Web Filter SSL Certificate Multiple Security Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.105280MediumSynology Photo Station Command Injection and multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.105265MediumElasticsearch Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.105260MediumBooked Scheduler Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.105251HighNovell ZENworks Configuration Management Arbitrary File Upload
1.3.6.1.4.1.25623.1.0.105250HighMultiple TP-LINK Products Local File Include Vulnerabilit
1.3.6.1.4.1.25623.1.0.105243HighJoomla! 'Simple Photo Gallery' Component 'albumid' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.105242HighMultiple ADSL Routers Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.105241HighEMC M&R (Watch4net) Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.105239MediumFortinet FortiMail Web Action Quarantine Release Feature XSS Vulnerability (FG-IR-15-005)
1.3.6.1.4.1.25623.1.0.105233HighElasticsearch Groovy Scripting Engine Unauthenticated Remote Code Execution
1.3.6.1.4.1.25623.1.0.105230HighPHPMoAdmin Unauthorized Remote Code Execution
1.3.6.1.4.1.25623.1.0.105226HighMagento SSL Certificate Validation Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.105225MediumMagento Multiple HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.105224MediumMagento Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.105223HighNetGear WNDR Authentication Bypass / Information Disclosure
1.3.6.1.4.1.25623.1.0.105211MediumAdobe BlazeDS XML and XML External Entity Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.10521MediumExtent RBS ISP
1.3.6.1.4.1.25623.1.0.105196MediumMagmi (Magento Mass Importer) < 0.7.22 Cross-Site Scripting / Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.105195HighFreePBX 'index.php' Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.105192HighGNU glibc Remote Heap Buffer Overflow Vulnerability (WordPress)
1.3.6.1.4.1.25623.1.0.105186High'viewheadline.php' WP-Plugin SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.105185MediumVaadin Framework Portlet Error Messages Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.105184MediumVaadin Framework < 7.1.11 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.105183MediumVaadin Framework src-attribute Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.105182MediumVaadin Framework Portlet Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.105180MediumVaadin Framework 'JsonPaintTarget.addAttribute()' HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.105179MediumVaadin Framework < 6.6.7 / 6.7.0 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.105177MediumRabbitMQ 'rabbit_mgmt_util.erl' Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.105174MediumCloudera Manager Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.105171HighLexmark MarkVision Enterprise Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.105154HighAllegro RomPager `Misfortune Cookie` Vulnerability
1.3.6.1.4.1.25623.1.0.105152HighSafeNet SAS OWA Agent Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.105149HighNetIQ Access Manager XSS / CSRF / XXE Injection / Disclosure
1.3.6.1.4.1.25623.1.0.105142HighSymantec Web Gateway Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.105141HighTYPO3 Translations.php File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.105139MediumZarafa WebApp Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.105138MediumZarafa WebAccess Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.105132HighIBM Tivoli Endpoint Manager Mobile Device Management Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.105130HighIBM Endpoint Manager XML External Entity Injection
1.3.6.1.4.1.25623.1.0.105129HighIBM Endpoint Manager 9.1 OpenSSL Man in the Middle Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.105127HighNetflow Analyzer Arbitrary File Download
1.3.6.1.4.1.25623.1.0.105126HighGreenbone OS SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.105125HighCentreon Remote Code Execution
1.3.6.1.4.1.25623.1.0.105124HighDevice42 DCIM Appliance Manager 'ping' Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.105122HighMyBB <= 1.8.2 Remote Code Execution
1.3.6.1.4.1.25623.1.0.105120HighWordPress CM Download Manager Plugin Remote PHP Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.105115HighOracle E-Business Suite/Oracle Forms Remote Security Vulnerability
1.3.6.1.4.1.25623.1.0.105111MediumManageEngine EventLog Analyzer Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.105110MediumMagento Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.105108HighMultiple Trendnet TV-IP Cams Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.105107HighMultiple IQ Invisions Products Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.105105HighMultiple Linksys Products Information Disclosure
1.3.6.1.4.1.25623.1.0.105104HighMultiple D-Link Products Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.105101HighDrupal Core SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.105100MediumDell EqualLogic Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.105099MediumApache Subversion Module Metadata Accessible
1.3.6.1.4.1.25623.1.0.105098HighCentreon and Centreon Enterprise Server Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.105097HighTWiki 'debugenableplugins' Parameter Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.105090HighSolarWinds Storage Manager AuthenticationFilter Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.105085MediumManageEngine DeviceExpert User Credentials Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.105084HighMultiple ManageEngine Products 7.0 - 9.0.054 Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.105083HighManageEngine EventLog Analyzer Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.105082HighALCASAR Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.105078HighNovell Groupwise 'FileUploadServlet' Arbitrary File Access Vulnerability
1.3.6.1.4.1.25623.1.0.105074HighPhpWiki Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.105070HighWordPress Slider Revolution Arbitrary File Download Vulnerability
1.3.6.1.4.1.25623.1.0.105067HighVMTurbo Operations Manager '/cgi-bin/vmtadmin.cgi' Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.105063MediumBitDefender Products HTTP Daemon Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.105061HighInfoblox NetMRI OS Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.105056HighHP Onboard Administrator < 4.22 Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.105053HighFlussonic Media Server Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.105052HighGitlist Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.105051HighWordPress Theme Method Arbitrary File Download Vulnerability
1.3.6.1.4.1.25623.1.0.105050HighMailspect Control Panel Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.105049HighSupermicro IPMI/BMC Plaintext Password Disclosure
1.3.6.1.4.1.25623.1.0.105048HighAlienVault OSSIM Multiple Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.105047HighAlienVault Open Source SIEM (OSSIM) 'timestamp' Parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.105046HighPlesk <= 10.4.4 / 11.x <= 1.0.9 XXE Injection Vulnerability
1.3.6.1.4.1.25623.1.0.105041HighMultiple Cisco Linksys Products Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.105032HighElastisearch Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.105029HighWordPress Plugin 'ezpz-one-click-backup' 'cmd' Parameter OS Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.105028MediumSafeNet Sentinel Protection Server and Sentinel Keys Server Directory Traversal
1.3.6.1.4.1.25623.1.0.105027HighSkybox Security Appliance Multiple Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.105020HighApPHP MicroBlog Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.105017MediumSOAPpy XML External Entities Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.105011HighArkeia Appliance Path Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.10491MediumASP/ASA source using Microsoft Translate f: bug
1.3.6.1.4.1.25623.1.0.10459HighPoll It v2.0 cgi
1.3.6.1.4.1.25623.1.0.10417MediumSambar /cgi-bin/mailit.pl installed ?
1.3.6.1.4.1.25623.1.0.10416MediumSambar /sysadmin directory 2
1.3.6.1.4.1.25623.1.0.10415LowSambar sendmail /session/sendmail
1.3.6.1.4.1.25623.1.0.10403HighDBMan CGI server information leakage
1.3.6.1.4.1.25623.1.0.10402MediumCVSWeb detection
1.3.6.1.4.1.25623.1.0.103976HighKloxo SQL Injection and Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103974HighOracle Forms and Reports Database Vulnerability
1.3.6.1.4.1.25623.1.0.103973HighvTiger CRM PHP Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103972HighvTiger CRM Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103933MediumOTRS Help Desk Cross Site Scripting/Clickjacking Vulnerability
1.3.6.1.4.1.25623.1.0.103932HighionCube Loader Wizard 'loader-wizard.php' Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103931HighEMC Cloud Tiering Appliance v10.0 Unauthenticated XXE Arbitrary File Read
1.3.6.1.4.1.25623.1.0.103928HighSTAR57 6.20.090330 Remote Command Execution
1.3.6.1.4.1.25623.1.0.103927HighinnoEDIT 6.2 Remote Command Execution
1.3.6.1.4.1.25623.1.0.103926HighHorde '_formvars' Form Input Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103925HighMcAfee ePolicy Orchestrator XML External Entity Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103924HighZTE F460/F660 Backdoor Unauthorized Access Vulnerability
1.3.6.1.4.1.25623.1.0.103920HighFreePBX 'admin/config.php' Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103919HighArtifactory XStream Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103913HighOpenDocMan 'ajax_udf.php' Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103912HighMultiple AVM FRITZ!Box Multiple Vulnerabilities (remote check)
1.3.6.1.4.1.25623.1.0.103911HighMultiple AVM FRITZ!Box Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.103909HighMultiple Linksys Devices Multiple Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.103907HighSiemens Scalance X-200 Series Switches Insufficient Entropy Vulnerability
1.3.6.1.4.1.25623.1.0.103906HighJoomla JomSocial 2.6 Code Execution
1.3.6.1.4.1.25623.1.0.103905Mediumop5 Monitor Unspecified Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103904HighKoha Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.103902MediumPHP Webcam Video Conference Local File Inclusion / XSS
1.3.6.1.4.1.25623.1.0.103900MediumMediatrix 4402 Web Management Interface 'login' Page Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103897HighPandora FMS Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103894MediumEmerson Network Power Avocent MergePoint Unity 2016 KVM Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103892HighDell Kace 1000 Systems Management Appliance DS-2014-001 Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103886HighMultiple Routers 'rom-0' Vulnerability
1.3.6.1.4.1.25623.1.0.103883HighApache Archiva Multiple Remote Command Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.103882MediumIBM Web Content Manager 'LIBRARY' Parameter XPath Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103881HighAtmail Multiple Unspecified Security Vulnerabilities.
1.3.6.1.4.1.25623.1.0.103880HighNETGEAR WNR1000v3 Password Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103877HighQNAP QTS 'f' Parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103870HighMongoDB REST Interface Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103869HighSynology DiskStation Manager 'imageSelector.cgi' Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103867HighSeagate BlackArmor NAS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.103862HighD-Link DSR Router Series SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103859HighHP Integrated Lights-Out (iLO) Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.103858HighMultiple D-Link DIR Series Routers 'model/__show_info.php' Local File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103855HighMonitorix HTTP Server Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103853MediumZimbra Collaboration Suite Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.10385Mediumht://Dig's htsearch reveals web server path
1.3.6.1.4.1.25623.1.0.103845HighNagios Looking Glass Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103842HighNagios XI 'tfPassword' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103831HighWebuzo Cookie Value Handling Remote Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.10383Highbizdb1-search.cgi located
1.3.6.1.4.1.25623.1.0.103822HighNetGear RAIDiator (ReadyNAS) Cross Site Request Forgery and Command Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103821HighVICIdial 'manager_send.php' Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103814HighShoreTel ShoreWare Director Remote Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103812HighZABBIX API and Frontend Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103811HighApache Tomcat/JBoss EJBInvokerServlet / JMXInvokerServlet (RMI over HTTP) Marshalled Object Remote Code Execution
1.3.6.1.4.1.25623.1.0.103810HighD-Link Multiple Devices Backdoor
1.3.6.1.4.1.25623.1.0.103808MediumDell iDRAC6 and iDRAC7 'ErrorMsg' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103797MediumXibo 'index.php' Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.103795HighHP Onboard Administrator < 3.50 Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103793HighRaidSonic IB-NAS5220 and IB-NAS4220-B Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103792HighDD-WRT Web Management Interface Remote Arbitrary Shell Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103791HighMultiple Trendnet Camera Products Remote Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103790HighWordPress Plugin Complete Gallery Manager 3.3.3 - Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.103787HighSynology DSM 4.3-3776 XSS / File Disclosure / Command Injection
1.3.6.1.4.1.25623.1.0.103785HighGE Intelligent Platforms Proficy Cimplicity Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.103784HighHP Integrated Lights-Out (iLO) Remote Unauthorized Access Vulnerability
1.3.6.1.4.1.25623.1.0.103783HighHP Integrated Lights-Out (iLO) Unspecified Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103782HighHP Integrated Lights-Out (iLO) Unspecified Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103781HighSophos Web Protection Appliance Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.103777HighSPIP 'connect' Parameter PHP Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103774HighGraphite Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103773HighMultiple NetGear ProSafe Switches Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103770HighSamsung DVR Authentication Bypass
1.3.6.1.4.1.25623.1.0.103769HighAdobe ColdFusion Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103768HighIBM 1754 GCM16 and GCM32 Global Console Managers Multiple Command Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.103762Highw-CMS 2.0.1 Remote Code Execution
1.3.6.1.4.1.25623.1.0.103761HighZeroShell 2.0RC2 File Disclosure / Command Execution
1.3.6.1.4.1.25623.1.0.103760HighOpenNetAdmin 'ona.log' File Remote PHP Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103759HighPineApp Mail-SeCure 'livelog.html' Remote Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103758HighPineApp Mail-SeCure 'ldapsyncnow.php' Remote Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103757HighMultiple HP LaserJet Pro Printers Unspecified Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103756HighMultiple Zoom Telephonics Devices Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103755HighOpenX 'flowplayer-3.1.1.min.js' Backdoor Vulnerability
1.3.6.1.4.1.25623.1.0.103752HighSybase EAServer Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103751HighTrustPort WebFilter 'help.php' Arbitrary File Access Vulnerability
1.3.6.1.4.1.25623.1.0.103750HighIceWarp Web Mail Information Disclosure Vulnerability.
1.3.6.1.4.1.25623.1.0.103748HighPineApp Mail-SeCure 'test_li_connection.php' Remote Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103747HighMultiple Asus Router Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103745HighSeowonintech Routers Remote Root Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103744HighSeowonintech Routers Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103743HighGLPI Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103736HighPloneFormGen Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103734HighNovell ZENworks Mobile Management Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103732HighQnap Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.103731HighVioStor NVR and QNAP NAS Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.10373MediumTalentSoft Web+ version detection
1.3.6.1.4.1.25623.1.0.103728HighNetgear DGN Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103727MediumGreenstone Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103721HighZavio IP Cameras Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.103720Mediumcgit 'url' Parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103715Highphp-Charts 'index.php' Arbitrary PHP Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103714HighMultiple DVR HTTP Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103713HighJoomla S5 Clan Roster com_s5clanroster 'id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103712Highop5 Monitor Multiple Information Disclosure and Security Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.103709HighAdobe ColdFusion Information Disclosure Vulnerability (APSB13-13)
1.3.6.1.4.1.25623.1.0.103706HighD-Link DSL-320B Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103704HighBelkin 2307 Unprotected Web Console
1.3.6.1.4.1.25623.1.0.103703HighARRIS 2307 Unprotected Web Console
1.3.6.1.4.1.25623.1.0.103702HighNetGear WNDAP350 Wireless Access Point Multiple Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.103700HighSAP NetWeaver Portal 'ConfigServlet' RCE Vulnerability (1503579, 1616259)
1.3.6.1.4.1.25623.1.0.103699HighD-Link ShareCenter Products Multiple Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.103698HighCisco Linksys EA2700 Router Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103691HighMultiple D-Link Products Command Injection and Multiple Information Disclosue Vulnerabilities
1.3.6.1.4.1.25623.1.0.103688HighSophos Web Protection Appliance Web Interface Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.103682HighEverFocus Multiple Devices Directory Traversal
1.3.6.1.4.1.25623.1.0.103679HighFoscam Prior to 11.37.2.49 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103673HighJoomla! 'highlight' Parameter PHP Object Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103671HighBrewthology 'r' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103670HighPiwigo Arbitrary File Disclosure and Arbitrary File Deletion Vulnerabilities
1.3.6.1.4.1.25623.1.0.103669HighCometChat Remote Code Execution and Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103668HighPHPmyGallery Local File Disclosure and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103667HighSharp MX-M850 Default Administrator Password
1.3.6.1.4.1.25623.1.0.103664HighMoxa NPort Unprotected Web Console
1.3.6.1.4.1.25623.1.0.103663HighRaidSonic IB-NAS5220 and IB-NAS4220-B Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103661HighPolycom Products Directory Traversal and Command Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103660HighWordPress Pingback Vulnerability
1.3.6.1.4.1.25623.1.0.103656HighD-Link DIR-600/DIR 300 Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.103654HighDataLife Engine 'catlist' Parameter PHP Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103653MediumMultiple DVR Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103651HighMovable Type Multiple SQL Injection and Command Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103650HighBuffalo TeraStation Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103647HighD-Link DCS Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103645MediumownCloud Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103644Highphp-Charts 'url.php' Arbitrary PHP Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103642HighMultiple SonicWALL Products Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103641HighWatson Management Console Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103639HigheXtplorer 'ext_find_user()' Function Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103638HighElastix < 2.4 PHP Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103637MediumWordPress Google Doc Embedder Plugin Arbitrary File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103636HighAdvantech Studio 'NTWebServer.exe' Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103632HighSimple Webserver Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103631HighAstium VoIP PBX SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103626HighWordPress Clockstone Theme Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.103624HighEktron CMS 'XslCompiledTransform' Class Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103623HighNovell File Reporter 'NFRAgent.exe' Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103622HighJoomla! JooProperty Component SQL Injection and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103619MediumOmni-Secure 'dir' Parameter Multiple File Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.103618HighFree Hosting Manager 'id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103617HighBuffalo Linkstation Privilege Escalation / Information Disclosure
1.3.6.1.4.1.25623.1.0.103613HighSymantec Messaging Gateway Cross Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.103611HighBackdoor in Piwik analytics software
1.3.6.1.4.1.25623.1.0.103608HighdotProject <= 2.1.6 Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103607HighNarcissus Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103605HighIntramaps Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103604HighSymphony Multiple Remote Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103603HighHP SiteScope SOAP Call getSiteScopeConfiguration Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103602HighMapserver for Windows Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103601HighInvision Power Board 'unserialize()' PHP Code Execution
1.3.6.1.4.1.25623.1.0.103600HighTP-LINK TL-WR841N Router Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103593MediumBitweaver Multiple Cross Site Scripting and Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.103590HighasaanCart Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.103589HighMutiny Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103586HighCampaign Enterprise Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103584MediumSiemens SIMATIC S7-1200 PLC 'web server' Component Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103582HighPhpTax 'drawimage.php' Remote Arbitrary Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103581HighZABBIX 'locales.php' 'extlang' Parameter Remote Code Execution
1.3.6.1.4.1.25623.1.0.103580HighViArt Shop File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.103578HighViArt Shop Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103577HighphpMyAdmin 'server_sync.php' Backdoor Vulnerability
1.3.6.1.4.1.25623.1.0.103576MediumInfoblox NetMRI Admin Login Page Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103574HighZEN Load Balancer Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103573HighThomson Wireless VoIP Cable Modem Authentication Bypass
1.3.6.1.4.1.25623.1.0.103572HighSiemens SIMATIC WinCC HMI Web Server Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.103570HighFreeWebshop Multiple SQL Injection and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103569MediumAtlassian Confluence Error Page XSS Vulnerability
1.3.6.1.4.1.25623.1.0.103567MediumSquidClamav Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103565MediumIceWarp Mail Server <= 10.4.3 'raw.php' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103563HighMultiple Conceptronic Products Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103562MediumWiki Web Help 'configpath' Parameter Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103561HighWAN Emulator Remote Command Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.103560HighHP SiteScope Multiple Security Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.103557Highop5 Monitor Unspecified SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103556Highop5 Monitor HTML Injection and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103555HighWordPress Cloudsafe365 Plugin 'file' Parameter Remote File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103554MediumZend Framework 'application.ini' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103548HighXODA Arbitrary File Upload and HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103547MediumSymantec Web Gateway Password Change Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103546HighDell SonicWALL Scrutinizer 'q' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103545MediumLISTSERV 'SHOWTPL' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103544HighWeBid Remote File Include and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103543MediumAlpha Networks ADSL2/2+ Wireless Router version ASL-26555 Password Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103542HighWeBid 'getthumb.php' Remote File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103541HighVtiger 'graph.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103540HighElastix 'graph.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103539MediumphpMyAdmin 'show_config_errors.php' Full Path Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103538HighTrombinoscope 'photo.php' Server SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103537HighESVA (E-Mail Security Virtual Appliance) Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103536HighTestLink Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103535HighGanglia PHP Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103531Mediumntop 'arbfile' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103530MediumTickets CAD Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.103529HighWebPagetest Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.103528HighScrutinizer Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.103527HighSymantec Web Gateway Remote Shell Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103526HighSerendipity 'functions_trackbacks.inc.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103525HighZABBIX popup_bitem.php 'itemid' Parameter SQL Injection Vulnerabilit
1.3.6.1.4.1.25623.1.0.103524MediumAtmail WebAdmin and Webmail Control Panel SQL Root Password Disclosure
1.3.6.1.4.1.25623.1.0.103523HighSymantec Web Gateway Local File Manipulation Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103522HighEaton Network Shutdown Module Arbitrary PHP Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103521HighVivotek Network Cameras Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103520MediumWordPress Paid Memberships Pro Plugin 'memberslist-csv.php' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103519MediumNovell Groupwise WebAccess 'User.interface' Parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103518HighMagento eCommerce Local File Disclosure
1.3.6.1.4.1.25623.1.0.103516HighWordPress Global Content Blocks PHP Code Execution and Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.103515HighCobbler Remote Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103513HighSMC Networks SMC8024L2 Switch Web Interface Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103512HighAtlassian Crowd XML Parsing Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.103508HighTiki Wiki CMS Groupware 'unserialize()' Multiple PHP Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.103506MediumSpecView Web Server Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103505MediumwebERP Multiple Remote and Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.103504HighBasilic 'diff.php' Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103502MediumMetropolis Technologies OfficeWatch Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103501HighSymantec Message Filter Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.103500HighSoftPerfect Bandwidth Manager Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103497MediumASP Content Management Database Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103496HighLog1 CMS 'data.php' PHP Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103490HighAtlassian JIRA FishEye and Crucible Plugins XML Parsing Unspecified Security Vulnerability
1.3.6.1.4.1.25623.1.0.103489HighSymantec Web Gateway 'relfile' Parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103488HigheLearning Server 4G Remote File Include and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103487HighKerio WinRoute Firewall Web Server Remote Source Code Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103486HighPHP Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103485MediumiGuard Security Access Control Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103484MediumSymantec Web Gateway 'l' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103482HighPHP-CGI-based setups vulnerability when parsing query string parameters from php files.
1.3.6.1.4.1.25623.1.0.103480HighAlcatel-Lucent OmniPCX Enterprise Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.10348Highows-bin
1.3.6.1.4.1.25623.1.0.103479HighCtek SkyRouter 4200 and 4300 Series Routers Remote Arbitrary Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103478MediumSybase EAServer Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103477MediumMega File Manager 'name' Parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103476HighWebCalendar Local File Include and PHP code Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103474HighCitrix XenServer vSwitch Controller Component Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.103473HighownCloud Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.103464HighPHP Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103463MediumWordPress All-in-One Event Calendar Plugin Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103462HighMultiple Vendor Products Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103461HighSourcefabric Newscoop Multiple Cross Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103460HighSourcefire Defense Center Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103459MediumocPortal Arbitrary File Disclosure and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103446MediumOSClass Directory Traversal and Arbitrary File Upload Vulnerabilities
1.3.6.1.4.1.25623.1.0.103445HighBackdoored WordPress ToolsPack Plugin
1.3.6.1.4.1.25623.1.0.103444HighLotusCMS PHP Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.103443HighOpen Realty 'select_users_template' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103442HighPolycom Products Directory Traversal and Command Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103439Highwebgrind 1.0 (file param) Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.103438MediumBitweaver 'rankings.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103436HighCollaborative Passwords Manager (cPassMan) Remote Command Execution
1.3.6.1.4.1.25623.1.0.103435Highpfile Multiple Cross Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103434MediumWebcamXP and Webcam7 Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103433MediumFork CMS Cross Site Scripting and Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.103432Mediumwebgrind 'dataFile' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103430HighVOXTRONIC Voxlog Professional Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103428MediumFreePBX 'gen_amp_conf.php' Credentials Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103425HighswDesk Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.103424High11in1 Cross Site Request Forgery and Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.103423HighHorde Groupware Source Packages Backdoor Vulnerability
1.3.6.1.4.1.25623.1.0.103422MediumAjaXplorer 'doc_file' Parameter Local File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103421MediumSTHS v2 Web Portal 'team' parameter Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103420HighSonexis ConferenceManager Multiple Information Disclosure and Security Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.103419HighEditWrxLite CMS 'wrx.cgi' Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103414HighBASE 'base_qry_main.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103412HighZenphoto Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103410HighOpenEMR Local File Include and Command Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103409MediumphpLDAPadmin 'base' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103406MediumphpLDAPadmin 'server_id' Parameter Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103405HighvBSEO 'proc_deutf()' Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103401HighEPractize Labs Subscription Manager 'showImg.php' PHP Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103399HighminiCMS Multiple Remote PHP Code Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103398MediumJoomla! 'com_kp' Component 'controller' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103397HighTecomat Foxtrot Default Password Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103396HighWAGO Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.103395HighappRain CMF 'uploadify.php' Remote Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.103392MediumphpVideoPro Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103391MediumOneOrZero AIMS 'index.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103389MediumWordPress Count per Day Plugin Arbitrary File Download and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103388MediumMailEnable 'ForgottonPassword.aspx' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103384Highw-CMS HTML Injection and Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.103382MediumSAPID CMS Multiple Remote File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.103381MediumEnigma2 'file' Parameter Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103380Highop5 Appliance Multiple Remote Command Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.103378HighImpressPages CMS 'actions.php' Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103377HighQuiXplorer 'index.php' Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.103376MediumPHP Booking Calendar 'page_info_message' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103375MediumRips Scanner Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103374Highvtiger CRM 'graph.php ' Script Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103372HighMultiple Siemens SIMATIC Products Authentication Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.103371HighUbiquiti Networks AirOS Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103368MediumWebSVN 'path' Parameter Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103365MediumCacti Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.103364HighHP OpenView Network Node Manager Multiple Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.103361HighKoha 'help.pl' Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103359HighTraq 'authenticate()' Function Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103358MediumWordPress Pretty Link Plugin 'pretty-bar.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103357HighJoomla! 'com_jobprofile' Component 'id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103356HighFamily Connections 'argv[1]' Parameter Remote Arbitrary Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103355HighJoomla! 'com_xobbix' Component 'prodid' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103353MediumAriadne Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103352MediumContao CMS Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103351MediumWordPress flash-album-gallery Plugin 'facebook.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103350HighWikkaWiki Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103349HighSupport Incident Tracker 'translate.php' Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103348HighZABBIX 'only_hostid' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103347MediumManx Multiple Cross Site Scripting and Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.103346HighTA.CMS Local File Include and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103345HighosCommerce Multiple Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.103343HighwebERP Information Disclosure, SQL Injection, and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103342HighSonicWALL Aventail 'CategoryID' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103341HighFreeWebshop 'ajax_save_name.php' Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103340MediumDLGuard 'index.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103339HighSupport Incident Tracker (SiT!) Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.103338HighCentreon 'command_name' Parameter Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103337HighAdmin Bot 'news.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103336MediumXAMPP 'PHP_SELF' Variable Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.103335HighCaupoShop 'template' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103334HighAjax File and Image Manager 'data.php' PHP Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103332MediumCMS Made Simple Remote Database Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.103330MediumLabWiki Multiple Cross Site Scripting And Arbitrary File Upload Vulnerabilities
1.3.6.1.4.1.25623.1.0.103329MediumBestShopPro 'str' Parameter Cross Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103328HigheFront Multiple Cross Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103327HighSetSeed 'loggedInUser' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103325MediumIBSng 'str' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103324MediumeFront Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103323HighJoomla! Alameda Component 'storeid' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103322MediumphpAlbum Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103319HighCacti Unspecified SQL Injection and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103318MediumDell KACE K2000 Backdoor
1.3.6.1.4.1.25623.1.0.103316HigheFront 3.6.10 Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103315HighJoomla YJ Contact us Component 'view' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103314HighphpLDAPadmin 'functions.php' Remote PHP Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103313MediumTine Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103312MediumRuubikCMS 'f' Parameter Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103311MediumInverseFlow Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103310HighPreProjects Pre Studio Business Cards Designer 'page.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103309MediumosCommerce Remote File Upload and File Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.103308HighJoomla NoNumber! Extension Manager Plugin Local File Include and PHP code Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103307High1024 CMS 1.1.0 Beta 'force_download.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103306HighBoonex Dolphin 'xml/get_list.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103305MediumWHMCompleteSolution 'cart.php' Local File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103304HighOneOrZero AIMS Security Bypass and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103303HighWordPress teachPress 'root' Multiple Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.103302HighXenon 'id' Parameter Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103300HighWordPress Light Post Plugin 'abspath' Parameter Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103299MediumPOSH Local File Include and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103296HighPHP 'is_a()' Function Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103295MediumphpPgAdmin Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103292HighMyBB Compromised Source Packages Backdoor Vulnerability
1.3.6.1.4.1.25623.1.0.103291MediumTYPO3 'download.php' Local File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103290Mediumvtiger CRM Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103289Highvtiger CRM 'class.phpmailer.php' Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103288Highvtiger CRM 'onlyforuser' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103287HighWordPress AllWebMenus Plugin 'abspath' Parameter Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103286HighEasy Hosting Control Panel FTP Account Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103285MediumBitweaver Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103284MediumezCourses 'admin.asp' Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103281HighMyNews 1.2 'basepath' Parameter Multiple Remote File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.103280HighDigital College 'basepath' Parameter Multiple Remote File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.103279HighIceWarp Web Mail Multiple Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.103278HighopenEngine 'id' Parameter SQLi Vulnerability
1.3.6.1.4.1.25623.1.0.103275MediumTourismscripts Hotel Portal 'hotel_city' Parameter HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103274HighEasySiteEdit 'sublink.php' Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103273HighBonza Digital Cart Script Cross Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103272MediumYABSoft Advanced Image Hosting Script 'report.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103271MediumPlaySMS 'apps_path[themes]' Parameter Multiple Remote File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.103270HighGeoClassifieds Lite Multiple Cross Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103269MediumSkaDate 'blogs.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103268MediumPapoo CMS Light Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103267HighWordPress Mailing List Plugin 'wpabspath' Parameter Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103264HighWordPress Adsense Extreme Plugin 'adsensextreme[lang]' Parameter Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103263Mediumi-Gallery 'd' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103262MediumWordPress Annonces Plugin 'abspath' Parameter Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103261MediumWordPress TheCartPress Plugin 'tcp_class_path' Parameter Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103260MediumZABBIX 'popup.php' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103259HighWordPress Count per Day Plugin 'month' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103258HighWordPress Filedownload Local File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103257HighSupport Incident Tracker (SiT!) Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.103256HighPHP Support Tickets 'page' Parameter Remote PHP Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103254MediumMicrosoft SharePoint Server 2007 '_layouts/help.aspx' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103253MediumCogent DataHub Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.103252MediumPlantVisor Enhanced Unspecified Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103251MediumZikula Application Framework 'themename' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103250MediumMYRE Real Estate Software 'findagent.php' Cross Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103246MediumBlue Coat Reporter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103244MediumHastymail2 Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103238MediumPandora FMS 'index.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103237HighDienstplan Predictable Random Password Generation Vulnerability
1.3.6.1.4.1.25623.1.0.103236MediumNetSaro Enterprise Messenger Cross Site Scripting and HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103235High'research_display.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103234HighphpWebSite 'mod.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103233HighSquid Proxy Gopher Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.103232MediumphpMyAdmin Tracking Feature Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103231MediumPHPList Security Bypass and Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.103229MediumPHP Versions Prior to 5.3.7 Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103228MediumASUS RT-N56U Wireless Router 'QIS_wizard.htm' Password Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103227MediumShopzilla Comparison Shopping Script 'search.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103226HighSQL-Ledger SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103225MediumPHP crypt() returns only the salt for MD5
1.3.6.1.4.1.25623.1.0.103224MediumAxis Commerce HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103222HighWordPress User IDs and User Names Disclosure
1.3.6.1.4.1.25623.1.0.103221MediumWordPress UnGallery 'zip' Parameter Local File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103218MediumWordPress UnGallery 'source_vuln.php' Local File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103217HighphpMyRealty 'seed' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103216MediumOTRS 'AdminPackageManager.pm' Local File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103215MediumBugzilla Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103214MediumMantisBT Cross Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103213MediumZABBIX 'backurl' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103212MediumphpWebSite 'page_id' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103211HighJoomla! JoomTouch Component 'controller' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103210Mediumawiki Multiple Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.10321Highwwwboard passwd.txt
1.3.6.1.4.1.25623.1.0.103205MediumAeroMail Cross Site Request Forgery, HTML Injection and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103200HighHP OpenView Performance Insight Security Bypass and HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103198MediumHESK Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103197MediumCommunity Server 'TagSelector.aspx' XSS Vulnerability
1.3.6.1.4.1.25623.1.0.103196HighWordPress ProPlayer Plugin 'playlist-controller.php' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103195HighLasernet CMS 'id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103193MediumOpenEMR Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103189MediumPortix-CMS 'page' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103188HighphpMyAdmin Prior to 3.3.10.2 and 3.4.3.1 Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.103186HighWeBid 'converter.php' Multiple Remote PHP Code Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103184MediumManageEngine ServiceDesk Plus 'FILENAME' Parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103182MediumTrend Micro Data Loss Prevention Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103180MediumSilex 'sitemap.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103178MediumBLOG:CMS Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103176MediumNakid CMS 'CKEditorFuncNum' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103173MediumBrother HL-5370DW Printer 'post/panel.html' Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103172HighIP Power 9258 TGI Scripts Unauthorized Access Vulnerability
1.3.6.1.4.1.25623.1.0.103171MediumvBulletin vBExperience 'sortorder' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103168MediumallocPSA 'login/login.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103166HighMedia in Spot CMS 'page' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103165MediumRoom Juice 'display.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103163MediumVordel Gateway Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103161MediumMultiple ZyWALL USG Products Remote Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103159MediumLDAP Account Manager 'selfserviceSaveOk' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103157Mediumtodoyu 'lang' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103155MediumKusaba X Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103154MediumphpGraphy 'theme_dir' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103153MediumAtlassian Confluence Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103151MediumeGroupware <= 1.8.001 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.103150MediumQianbo Enterprise Web Site Management System 'Keyword' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103149MediumHP SiteScope Cross Site Scripting and HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103148Mediumup.time Software Administration Interface Remote Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103146Mediumvtiger CRM 'vtigerservice.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103145Mediumvtiger CRM 'sortfieldsjson.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103144MediumDolibarr Local File Include and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103142MediumDynMedia Pro Web CMS 'downloadfile.php' Local File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103139MediumPligg CMS Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103138MediumCollabtive Multiple Remote Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.103136MediumpppBLOG 'search.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103135HighAndy's PHP Knowledgebase 's' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103134HighwebEdition CMS HTML Injection and Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.103133MediumFeng Office Arbitrary File Upload and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103132MediumOrangeHRM 'jobVacancy.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103131MediumwodWebServer.NET 1.3.3 Directory Traversal
1.3.6.1.4.1.25623.1.0.103130MediumNewsPortal 'post.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103127HighSyndeoCMS Multiple Cross Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103126Mediumnetjukebox 'skin' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103121MediumCMS Lokomedia 'downlot.php' Arbitrary File Download Vulnerability
1.3.6.1.4.1.25623.1.0.103120MediumDouran Portal 'download.aspx' Arbitrary File Download Vulnerability
1.3.6.1.4.1.25623.1.0.103119Highnostromo nhttpd Directory Traversal Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103117MediumNagios 'layer' Parameter Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103116MediumHP Power Manager Unspecified Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103115MediumNovatel Wireless MiFi 2352 Password Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103114HighJoomla! Prior to 1.6.1 Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.103113HighPHP 'shmop_read()' Remote Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.103112MediumInterleave 'basicstats.php' Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103110HighQuick Poll Local File Include and Arbitrary File Deletion Vulnerabilities
1.3.6.1.4.1.25623.1.0.103109Mediumvtiger CRM Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.103108MediumRhinOS 'gradient.php' Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.103107MediumphpWebSite 'local' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103105MediumSupport Incident Tracker (SiT!) Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103104MediumPhotoPost PHP 'showgallery.php' Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103103MediumMoodle Prior to 1.9.11/2.0.2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.103102HighCubeCart Cross Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103100MediumImageview 'page' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103094HighGalilery 'index.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103093MediumphpShop 'page' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103092MediumBitweaver 'edit.php' HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103089HighWoltlab Burning Board 'hilfsmittel.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103088HighCourse MS Cross Site Scripting, SQL Injection and Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.103087MediumBatavi Multiple Local File Include and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103085MediumAtlassian JIRA Unspecified URI Redirection Vulnerability
1.3.6.1.4.1.25623.1.0.103084MediumIBM Lotus Sametime Server 'stconf.nsf' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103082MediumF-Secure Internet Gatekeeper Log File Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103079OtherDIRB (NASL wrapper)
1.3.6.1.4.1.25623.1.0.103078MediumTaskFreak! <= 0.6.4 Multiple XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.103076HighphpMyAdmin Bookmark Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.103075MediumDokeos <= 1.8.6.2 'style' Parameter XSS Vulnerability
1.3.6.1.4.1.25623.1.0.103074MediumApache Continuum Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103071MediumChamilo LMS <= 1.8.7.1 Multiple Remote File Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.103069MediumDokeos 1.8.6.1 - 2.0 Multiple Remote File Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.103065HighEscortservice 'custid' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103063MediumBetsy 'page' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103062MediumPodcast Generator Local File Include and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103061MediumReOS Local File Include and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.103060HighHP OpenView Performance Insight Server 'doPost()' Remote Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.103058MediumMediaWiki CSS Comments Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103057MediumRaja Natarajan Guestbook 'lang' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103056MediumMoodle 'PHPCOVERAGE_HOME' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103055MediumTinyWebGallery Cross Site Scripting and Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.103053MediumApache CouchDB Web Administration Interface Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103052MediumMultiCMS 'lng' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103051HighPHP MySQLi Extension 'set_magic_quotes_runtime' Function Security-Bypass Weakness
1.3.6.1.4.1.25623.1.0.103049MediumPRTG Network Monitor 'errormsg' Parameter Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103046MediumPivotX 'module_image.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103045HighBugzilla Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.103044Mediumweb@all 'url' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103043HighPHP Coupon Script 'page' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103042MediumCultBooking 'cultbooking.php' Local File Include and Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103041HighAWStats Unspecified 'LoadPlugin' Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.103039MediumRequest Tracker Password Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103038MediumSahana Agasti Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.103035HighPHPAuctions 'viewfaqs.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103034MediumJoostina 'index.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.103033MediumCompactCMS Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103028HighTinyBB 'Profile' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103027MediumFisheye Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.103026HighHP OpenView Network Node Manager Multiple Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.103025HighAx Developer CMS 'user.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103023HighLotusCMS 'index.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103022HighPrimal Fusion openSite 'db_driver' Parameter Multiple Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.10302Otherrobot(s).txt exists on the Web Server
1.3.6.1.4.1.25623.1.0.103019HighOpenEMR Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.103017HighLoveCMS 'modules.php' Multiple Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.103016HighIgnition 'comment.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.103015HighCruxCMS Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.103014HighSahana Disaster Management System 'sel' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103013MediumSahana Agasti Multiple Remote File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.103012MediumDD-WRT '/Info.live.htm' Multiple Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.103011MediumCalibre Cross Site Scripting and Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.103010HighMitel Audio and Web Conferencing (AWC) Remote Arbitrary Shell Command Injection Vulnerability
1.3.6.1.4.1.25623.1.0.103008MediumCoppermine Photo Gallery Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.103007MediumAlt-N WebAdmin Remote Source Code Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.103006HighIgnition Multiple Local File Include and Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.10207MediumRoxen counter module
1.3.6.1.4.1.25623.1.0.102007MediumOpenCA HTML injection
1.3.6.1.4.1.25623.1.0.10188Mediumprintenv
1.3.6.1.4.1.25623.1.0.10164Highnph-publish.cgi
1.3.6.1.4.1.25623.1.0.101026HighLeap CMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.101024HighOpentaps ERP + CRM Default Credentials
1.3.6.1.4.1.25623.1.0.101022HighOpentaps ERP + CRM Search_String Parameter HTML injection vulnerability
1.3.6.1.4.1.25623.1.0.101020HighApache OFBiz <= 3.0.0 Multiple HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.101008MediumMultiple Cross Site Scripting and SQL Injection vulnerabilities in XRMS
1.3.6.1.4.1.25623.1.0.10099Highguestbook.pl
1.3.6.1.4.1.25623.1.0.10098Highguestbook.cgi
1.3.6.1.4.1.25623.1.0.100948HighphpMyFAQ Backdoor Unauthorized Access Vulnerability
1.3.6.1.4.1.25623.1.0.100947HighMantisBT <=1.2.3 (db_type) Local File Inclusion Vulnerability
1.3.6.1.4.1.25623.1.0.100946MediumJoomla Redirect Component 'com_redirect' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100944MediumWordPress Twitter Feed Plugin 'url' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100943Highnet2ftp 'admin1.template.php' Local and Remote File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.100942HighAbtp Portal Project 'ABTPV_BLOQUE_CENT' Parameter Local and Remote File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.100941MediumSolarWinds Orion Network Performance Monitor (NPM) Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100939MediumphpMyAdmin Database Search Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100938HighExponent CMS Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.100936MediumAtlassian JIRA Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100935HighPulse CMS Basic Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100930HighLittlePhpGallery 'gallery.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100927HighPandora FMS Authentication Bypass And Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.100925HighAwstats Configuration File Remote Arbitrary Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.100924HighApache Archiva Cross Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.100922MediumphpBB 'includes/message_parser.php' HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100921HighRSForm! Component for Joomla! 'lang' Parameter SQL Injection and Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.100920HighJoomla Component 'com_img' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100919HighJoomla Component 'com_jimtawl' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100915MediumTinyWebGallery Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100913MediumosCommerce 'categories.php' Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.100912HighFreeNAS Remote Shell Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.100910HighVtiger CRM Multiple Remote Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.100908MediumWonderCMS <= 0.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100906HighGDL 'id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100905HighAWCM CMS Multiple Remote File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.100903MediumWeBid Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.100901HighPHP 'xml_utf8_decode()' UTF-8 Input Validation Vulnerability
1.3.6.1.4.1.25623.1.0.100898MediumPHP 'mb_strcut()' Function Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100897MediumMahara 'groupviews.tpl' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100896HighWoltlab Burning Board 'locator.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100895HighJAF CMS Multiple Remote File Include and Remote Shell Command Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.100894MediumZen Cart <= 1.3.9h LFI Vulnerability
1.3.6.1.4.1.25623.1.0.100893HighDolphin SQL Injection and Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.100892MediumBugzilla Response Splitting and Security Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.100891MediumWebmedia Explorer HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100890HighFreePBX System Recordings Menu Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.100888MediumProject Jug Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100887MediumYaws URI Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100885MediumXAMPP XSS and Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.100884MediumOTRS 'AgentTicketZoom' HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100883MediumFrontAccounting Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100882MediumInvision Power Board IP.Board Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100881MediumeoCMS Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100880HighopenEngine <= 2.0 100226 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100879HighTFTgallery 'thumbnailformpost.inc.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100877HighbloofoxCMS 'gender' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100876HighSymantec IM Manager Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100875HighOnline Grades Multiple <= 3.2.5 LFi Vulnerabilities
1.3.6.1.4.1.25623.1.0.100874HighNovaBoard 'nova_lang' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100873MediumHP Systems Insight Manager Arbitrary File Download Vulnerability
1.3.6.1.4.1.25623.1.0.100872MediumMinaliC Directory Traversal and Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100871MediumArtica Proxy <= 1.4.090119 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100869HighW-Agora 'search.php' LFi and XSS Vulnerabilities
1.3.6.1.4.1.25623.1.0.100868HighOCS Inventory NG Agent 'Backend.pm' Perl Module Handling Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.100866HighSawmill Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.100865MediumAtlassian FishEye Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100863MediumPhreeBooks Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.100862HighDeluxeBB 'xthedateformat' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100860HighWiki Web Help Insecure Cookie Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100857MediumTWiki Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100855HighCollabtive Cross Site Scripting and HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100853HighBaconMap Local File Include and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100852HighAdaptCMS 'init.php' Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100851HighOrangeHRM 'uri' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100849HighLightOpenCMS 'smarty.php' LFI Vulnerability
1.3.6.1.4.1.25623.1.0.100848HighFretsweb Multiple Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.100847MediumBarracuda Networks Multiple Products 'view_help.cgi' Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100844HighUebimiau Webmail 'stage' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100842MediumSurgeMail SurgeWeb Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100841MediumDNET Live-Stats 'team.rc5-72.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100840MediumZen Cart <= 1.3.9f Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100839HighEvaria ECMS 'Poll.php' Local File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100837HighParticle Wiki Index.PHP SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100833MediumMODX Local File Include and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100829MediumphpMyFAQ 'index.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100828HighCollaborative Passwords Manager (cPassMan) Multiple Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.100826MediumHorde IMP Webmail 'fetchmailprefs.php' HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100825HighTiki Wiki CMS Groupware Local File Include and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100824HighEGroupware multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.100822MediumQuickShare Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100821MediumOTRS Core System Multiple Cross-Site Scripting and Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100820MediumSyncrify Multiple Remote Security Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.100818MediumAtmail 'MailType' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100817HighLightNEasy 'LightNEasy.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100816MediumOpenCart 'fckeditor' Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.100814HighApache Axis2 Document Type Declaration Processing Security Vulnerability
1.3.6.1.4.1.25623.1.0.100812MediumUseBB Forum and Topic Feed Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100811MediumNagios XI 'users.php' Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100809MediumchillyCMS Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.100808HighPHP MicroCMS Local File Include and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100807HighCMScout IBrowser TinyMCE Plugin Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100806MediumMollify 'index.php' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100805MediumAxigen Webmail Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100804MediumMantis Multiple HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100802HighGroup-Office 'modules/notes/json.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100800HighAlstraSoft AskMe Pro 'forum_answer.php' and 'profile.php' Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100799HighSymphony SQL Injection and HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100797MediumApache Traffic Server Remote DNS Cache Poisoning Vulnerability
1.3.6.1.4.1.25623.1.0.100794MediumInvision Power Board BBCode Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100793MediumTextpattern CMS 'txplib_db.php' XSS Vulnerability - Active Check
1.3.6.1.4.1.25623.1.0.100791HighA-Blog 'sources/search.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100790MediumDynPage 'dynpage_load.php' Local File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100788MediumWeborf HTTP 'modURL()' Function Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100787HighHorde Application Framework 'icon_browser.php' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100786HighHP OpenView Network Node Manager 'execvp_nc()' Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.100784MediumSyndeoCMS Local File Include, Cross Site Scripting, and HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100782MediumOneCMS 'index.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100781HighSnortReport nmap.php target Parameter Arbitrary Command Execution
1.3.6.1.4.1.25623.1.0.100778MediumNagios XI < 2009R1.3 multiple vulnerabilities
1.3.6.1.4.1.25623.1.0.100775MediumphpMyAdmin Debug Backtrace Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100772HighAdobe ColdFusion Directory Traversal Vulnerability (APSB10-18)
1.3.6.1.4.1.25623.1.0.100771HighPHPFinance 'group.php' SQL Injection and HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100769HighccTiddly 'cct_base' Parameter Multiple Remote File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.100768HighMyBackup 1.4.0 Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.100766Medium123 Flash Chat Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.100764MediumCacti Cross Site Scripting and HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100762HighApache CouchDB Cross Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.100761MediumphpMyAdmin Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100760HighphpMyAdmin 'CVE-2010-3055' Configuration File PHP Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.10076Highformmail.pl
1.3.6.1.4.1.25623.1.0.100759MediumSquirrelMail Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100757MediumPlay! Framework Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100756HighClearsite 'header.php' Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100753MediumNagios XI Multiple Cross Site Request Forgery Vulnerabilities
1.3.6.1.4.1.25623.1.0.100749HighBugzilla Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100746MediumMantis 'manage_proj_cat_add.php' HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100743HighNuralStorm Webmail Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.100741High68designs 68kb Multiple Remote File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.100740MediumJira Cross Site Scripting and Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.100739HighWhizzy CMS 'whizzycms1001.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100738MediumMantis Attachment HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100737HighMapServer Buffer Overflow and Unspecified Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.100734HighPHP Traverser 'mp3_id.php' Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100733MediumMediaWiki 'api.php' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100732MediumMediaWiki 'profileinfo.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100730HighnuBuilder 'report.php' Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100729MediumZABBIX 'formatQuery()' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100728MediumNessus Web Server Plugin Unspecified Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100727HighMundi Mail Multiple Remote Command Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.100726MediumPHP Versions Prior to 5.3.3/5.2.14 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100724MediumHorde Turba Contact Manager '/imp/test.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100723MediumvBulletin 'faq.php' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100719MediumPligg 'search.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100716HighCMS Made Simple 'default_cms_lang' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100715MediumSun Java System Application Server Local Vulnerability
1.3.6.1.4.1.25623.1.0.100713MediumBitweaver 'style' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100711MediumeliteCMS Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100710MediumFireStats Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100709MediumPodcast Generator 'download.php' Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100707HighSandbox Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.100706MediumBugzilla Group Selection During Bug Creation Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100704MediumnuBuilder Local File Include and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100702MediumWiki Web Help 'uploadimage.php' Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.100701HighWiki Web Help 'getpage.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100700MediumWiki Web Help Cross Site Scripting and HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100699MediumBugzilla 'time-tracking' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100697HighMahara Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.100696MediumMoinMoin 'PageEditor.py' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100695MediumPHP 'strrchr()' Function Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100694MediumSplunk Cross Site Scripting and Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.100689MediumPithCMS 'lang' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100688MediumSquirrelMail 'mail_fetch' Remote Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100686HighMoodle Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100684HighPHP 'SplObjectStorage' Unserializer Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.100677MediumPlesk Server Administrator (PSA) 'locale' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100670HighPhreeBooks Multiple HTML-Injection and Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.100666MediumMultiple Kerio Products Administration Console File Disclosure and Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.100665MediumWing FTP Server 'admin_loginok.html' HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100662HighPHP Mysqlnd Extension Information Disclosure and Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.100661MediumosCommerce Online Merchant 'file_manager.php' Remote Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.100655HighCacti Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100654HighOpen-Audit Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100649Highe107 BBCode Arbitrary PHP Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.100643HighPHP 'ext/phar/stream.c' and 'ext/phar/dirstream.c' Multiple Format String Vulnerabilities
1.3.6.1.4.1.25623.1.0.100640HighphpGroupWare Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100639HighCacti 'rra_id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100635HighREZERVI Belegungsplan und Gästedatenbank 'include/mail.inc.php' Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100634HighFamily Connections 2.2.3 Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100632MediumCMS Made Simple 'admin/editprefs.php' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100631HighPHP 'sqlite_single_query()' and 'sqlite_array_query()' Arbitrary Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.100629HighWoltlab Burning Board Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.100628HighGallo 'gfw_smarty.php' Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100627HighopenUrgence Vaccin Multiple Remote File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.100621HighZABBIX 'nav_time' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100617HighPHP 'php_dechunk()' HTTP Chunked Encoding Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100616MediumosCommerce Local File Include and HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100613MediumApache ActiveMQ 'admin/queueBrowse' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100606HighPHP 5.2.0 and Prior Versions Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100605HighPHP Shared Memory Functions Resource Verification Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.100604HighPHP Ovrimos Extension Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.100603MediumPHP PHP_Binary Heap Information Leak Vulnerability
1.3.6.1.4.1.25623.1.0.100602HighPHP Session Data Deserialization Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.100601HighPHP Zip_Entry_Read() Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100600HighPHP Imap_Mail_Compose() Function Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100599HighCacti Multiple Input Validation Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.100595HighPHP Printf() Function 64bit Casting Multiple Format String Vulnerabilities
1.3.6.1.4.1.25623.1.0.100594HighPHP Str_Replace() Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100593HighPHP sqlite_udf_decode_binary() Function Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100592HighPHP Msg_Receive() Memory Allocation Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100591Mediumdl_stats Cross Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100589MediumphpMyAdmin 'unserialize()' Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.100585MediumHTTP File Server Security Bypass and Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100583HighPHP Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.100582MediumPHP FastCGI Module File Extension Denial Of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100581MediumPHP 'exif_read_data()' JPEG Image Processing Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100578Highopenstock/opentel 'dsn[phptype]' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100576MediumAxon Virtual PBX 2.13 Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.100574HighAjaXplorer Remote Command Injection and Local File Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.100570HighCentreon 'main.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100569HighMoodle Prior to 1.9.8/1.8.12 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100568HighMediaWiki Cross Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.100566HighZABBIX 'DBcondition' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100562MediumViewVC Regular Expression Search Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100561HighOpenCart 'page' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.10056Medium/doc directory browsable
1.3.6.1.4.1.25623.1.0.100559HighWebMaid CMS Multiple Remote and Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.100557MediumvBulletin Multiple Unspecified Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100556HighDirect News Multiple Remote File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.100555HighjustVisual 'p' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100553MediumInterchange HTTP Response Splitting Vulnerability
1.3.6.1.4.1.25623.1.0.100549MediumWordPress Password Protection Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100546HigheFront 'langname' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100545HighLimny 2.01 Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.100544HighSahana 'stream.php' Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100542MediumOSSIM 'file' Parameter Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100538MediumMultiple IBM Products Login Page XSS Vulnerability
1.3.6.1.4.1.25623.1.0.100537HighTiki Wiki CMS Groupware < 4.2 Multiple Unspecified Vulnerabilities
1.3.6.1.4.1.25623.1.0.100536MediumMediaWiki 'CSS validation' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100535MediumMediaWiki 'thumb.php' Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100533MediumViewVC 'lib/viewvc.py' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100530MediumphpMyAdmin 'db_create.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100529MediumPHP xmlrpc Extension Multiple Remote Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100526HighispCP Omega 'net2ftp_globals[application_skinsdir]' Parameter Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100524MediumphpBB 'feed.php' Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100523MediumDrupal Prior to 6.16 and 5.22 Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.100516HighPhpCDB <= 1.0 Multiple LFI Vulnerabilities
1.3.6.1.4.1.25623.1.0.100515HighPhptroubleticket 'vedi_faq.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100511HighPHP < 5.2.13 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100508HighOpenInferno OI.Blogs Multiple Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.100507MediumSawmill Unspecified Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100506MediumWikyBlog <= 1.7.3rc2 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100505MediumWordPress Trashed Posts Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100504HighQuicksilver Forums Local File Include and Arbitrary File Upload Vulnerabilities
1.3.6.1.4.1.25623.1.0.100501MediumvBulletin 4.0.2 Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100500MediumvBulletin Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100498MediumCMS Made Simple Local File Include and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.10049HighCount.cgi
1.3.6.1.4.1.25623.1.0.100483HighXAMPP Multiple Vulnerabilities (Jun 2009)
1.3.6.1.4.1.25623.1.0.100482MediumBugzilla Directory Access Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100481MediumBugzilla Group Selection During Bug Move Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100478HighNovaBoard 'forums' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100475HighGNU Mailman Unspecified Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.100469HighOpen Media Collectors Database Multiple Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.100467HighSupport Incident Tracker Blank Password Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100465HighPHPMySpace Gold 'gid' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100463HighphpBB Forum ID Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100462HighOpenX SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100461HighboastMachine Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.100459MediumXOOPS Arbitrary File Deletion and HTTP Header Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100457HighHP Power Manager Multiple Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.100454HighSiteX 'THEME_FOLDER' Parameter Multiple Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.100451MediumDokuWiki Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100450HighphpMyAdmin Insecure Temporary File and Directory Creation Vulnerabilities
1.3.6.1.4.1.25623.1.0.100435HighNovell iManager Importing/Exporting Schema Stack Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100431HighSnitz Forums 2000 'X-Forwarded-For' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100430HighMovable Type Unspecified Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100428HighCentreon Authentication Mechanism Security Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100426HighAproxEngine Multiple Remote Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.100424MediumMercuryBoard 'index.php' Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100422HighXOOPS 'include/notification_update.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100420MediumBarracuda Web Application Firewall 660 'cgi-mod/index.cgi' Multiple HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100414HighViewVC Versions Prior to 1.1.3 Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.100412MediumSquid Header-Only Packets Remote Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.10041HighCobalt RaQ2 cgiwrap
1.3.6.1.4.1.25623.1.0.100409HighPHP < 5.2.12 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100408HighFamily Connections Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.100402MediumZen Cart Information Disclosure Vulnerability (Dec 2009)
1.3.6.1.4.1.25623.1.0.100401MediumphpFaber CMS 'module.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100398HighDigital Scribe Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100396Highphpldapadmin 'cmd.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100393MediumBarracuda IM Firewall 'smtp_test.cgi' Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100391MediumKiwi Syslog Server Information Disclosure Weakness and Vulnerability
1.3.6.1.4.1.25623.1.0.100390HighTestLink Cross Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.10039Medium/cgi-bin directory browsable
1.3.6.1.4.1.25623.1.0.100388MediumSun Solaris AnswerBook2 Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100386HighRT Session Fixation Vulnerability
1.3.6.1.4.1.25623.1.0.100384HighMoodle Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100383MediumPhpShop Cross-Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100381HighInvision Power Board Local File Include and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100380MediumAWStats Multiple Unspecified Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.100375HighPligg Cross Site Scripting And Request Forgery Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.100373MediumAdaptCMS Lite Cross Site Scripting and Remote File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.100372MediumphpMyFAQ 2.5.4 and Prior Multiple Unspecified Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100371HighSimple Machines Forum Multiple Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.100370MediumISPworker Download.PHP Multiple Directory Traversal Vulnerabilities
1.3.6.1.4.1.25623.1.0.100369MediumCUPS File Descriptors Handling Remote Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100368MediumPower Phlogger Cross-site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100365HighCacti 'Linux - Get Memory Usage' Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.100364HighOpenX Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.100361MediumCacti Multiple HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100360HighCubeCart 'productId' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100359HighPHP Versions Prior to 5.3.1 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100358MediumBugzilla Bug Alias Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100352MediumPHP 'symlink()' 'open_basedir' Restriction Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100348MediumphpMyFAQ Search Page Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100346HighHP Power Manager Management Web Server Login Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.100345HighWordPress 'wp-admin/includes/file.php' Arbitrary File Upload Vulnerability
1.3.6.1.4.1.25623.1.0.100344MediumCUPS 'kerberos' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.10034HighRedHat 6.0 cachemgr.cgi
1.3.6.1.4.1.25623.1.0.100336HighSahana 'mod' Parameter Local File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100334HighMahara Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100333HighJoomla! Remote File Upload Vulnerability And Information Disclosure Weakness
1.3.6.1.4.1.25623.1.0.100325MediumTFTgallery 'album' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100323HighBasic Analysis and Security Engine Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.100317HighMapServer HTTP Request Processing Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100314MediumAfterLogic WebMail Pro Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100312MediumbloofoxCMS 'search' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100309MediumGallarific Cross Site Scripting and Authentication Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.100308MediumSnitz Forums 2000 Cross Site Scripting and HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100307HighphpMyAdmin Unspecified SQL Injection and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100303HighPHP Live! 'deptid' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100299HighSympa 'sympa.pl' Insecure Temporary File Creation Vulnerability
1.3.6.1.4.1.25623.1.0.100295HighFlatPress 'userid' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100287HighMozilla Bugzilla 'Bug.create()' WebService Function SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100286HighMozilla Bugzilla 'Bug.search()' WebService Function SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100281HighPHP Multiple Restriction-Bypass Vulnerabilities
1.3.6.1.4.1.25623.1.0.100263MediumBugzilla 'show_bug.cgi' Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100262MediumViewVC Cross Site Scripting and Unspecified Security Vulnerabilities
1.3.6.1.4.1.25623.1.0.100255Mediumntop HTTP Basic Authentication NULL Pointer Dereference Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.100252HighPHP Interruptions and Calltime Arbitrary Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.100249MediumSquid Multiple Remote Denial of Service Vulnerabilities
1.3.6.1.4.1.25623.1.0.100248MediumPhorum Multiple BBCode HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100247HighDeonix Web Templates Management Index.PHP SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100246HighScripteen Free Image Hosting Script Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100242MediumCommuniGate Pro Web Mail URI Parsing HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100241HighSnitz Forums 2000 'register.asp' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100239MediumWordPress Comment Author URI Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100238MediumAtmail 'admin.php' Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100237HighphpGroupWare Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.100236HighFreeWebShop 'startmodules.inc.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100234HighphpScheduleIt 'reserve.php' Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.100231HighphpDatingClub 'search.php' Cross-Site Scripting and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100230HighFireStats Unspecified SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100227HighFireStats 'firestats-wordpress.php' Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100225MediumWebmedia Explorer Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100222HigheliteCMS Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100220MediumphpWebThings 'module' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100218HighphpBugTracker 'include.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100216MediumPRTG Traffic Grapher 'Monitor_Bandwidth' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100214MediumPhorum 'image/bmp' MIME Type HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100213HighCacti < 0.8.7b Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.100205MediumCacti < 0.8.7b 'data_input.php' XSS Vulnerability
1.3.6.1.4.1.25623.1.0.100203HighSquirrelMail Prior to 1.4.18 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100202MediumMatt Wright FormMail HTTP Response Splitting and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100200HighDokeos <= 1.8.5 Multiple Remote Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.100197HighA-A-S Application Access Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100195HighRealty Web-Base 'admin/admin.php' Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100193HighTinyWebGallery/QuiXplorer Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100191MediumGlassFish Enterprise Server Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100189HighNagios Web Interface < 3.0.5 Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.100182HighGScripts.net DNS Tools 'dig.php' Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.100181MediumTorrentTrader Classic 'msg' Parameter HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100179MediumOpenCart 'index.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100177MediumAxigen Mail Server HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100175MediumCoppermine Photo Gallery 'css' Parameter Cross-Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100173HighTiger DMS Login SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100170MediumDrupal HTML Injection and Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.100168HighIceWarp Merak Mail Server < 9.4.2 'Base64FileEncode()' Stack-Based Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100166HighCS Whois Lookup 'ip' Parameter Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.100164MediumPhorum Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100161HighNotFTP 'config.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100159HighDokeos < 1.8.5 'whoisonline.php' RCE Vulnerability
1.3.6.1.4.1.25623.1.0.100155HighDokeos <= 1.8.5 'user_portal.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100149MediumAtmail WebMail Email Body HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100147HighSquid information-disclosure vulnerability
1.3.6.1.4.1.25623.1.0.100146MediumPHP 5.2.8 and Prior Versions Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100145MediumPHP cURL 'safe_mode' and 'open_basedir' Restriction-Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100144HighphpMyAdmin 'CVE-2009-1285' Configuration File PHP Code Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100143HighFreznoShop 'product_details.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100141MediumNanoCMS '/data/pagesdata.txt' Password Hash Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100139HighMy Dealer CMS 'admin/login.php' Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100137HighWebFileExplorer 'body.asp' SQLi Vulnerability
1.3.6.1.4.1.25623.1.0.100135HighPodcast Generator 'core/admin/delete.php' Arbitrary File Deletion Vulnerability
1.3.6.1.4.1.25623.1.0.100130MediumApache mod_perl 'Apache::Status' and 'Apache2::Status' XSS Vulnerability
1.3.6.1.4.1.25623.1.0.100128HighAdaptBB Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.100126Mediumnet2ftp Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100124MediumMoziloCMS Local File Include and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100122HighRedaxscript 'language' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100120MediumLinPHA 1.3.4 Multiple Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100118HighHorde Products Local File Include and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100117MediumHorde XSS Filter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100116MediumHorde Turba 'services/obrowser/index.php' HTML Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100115HighConnX 'frmLoginPwdReminderPopup.aspx' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100113HighXplode 'module_wrapper.asp' SQL Injection and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100110HighiDB 'skin' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100104HighCommunity CMS 'index.php' and 'view.php' SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100103HighwebEdition CMS 'WE_LANGUAGE' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100102HighJobHut 'browse.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100101HighGravity Board X Multiple SQL Injection Vulnerabilities and Remote Command Execution Vulnerability
1.3.6.1.4.1.25623.1.0.100099HighosCommerce 'oscid' Session Fixation Vulnerability
1.3.6.1.4.1.25623.1.0.100098MediumTurnkey eBook Store 'keywords' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100097MediumTinyPHPForum Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100095HighMyioSoft Ajax Portal 'ajaxp_backend.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100094HighBugzilla 'attachment.cgi' Cross Site Request Forgery Vulnerability
1.3.6.1.4.1.25623.1.0.100090HighSimply Classified 'adverts.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100089HighAcute Control Panel SQL Injection Vulnerability and Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100088HighFree PHP Petition Signing Script Login Page SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100087HighYAP Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100086MediumphpBB Account Re-Activation Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100085MediumMoodle File Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100079HighComparison Engine Power 'product.comparision.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100078HighphpMyAdmin BLOB Streaming Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.100077HighphpMyAdmin Code Injection and XSS Vulnerability
1.3.6.1.4.1.25623.1.0.100071HighphpMyRealty Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100070MediumAWStats 'awstats.pl' Multiple Path Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.10007MediumShowCode possible
1.3.6.1.4.1.25623.1.0.100068HighphpMyAdmin Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.100067HighphpMyAdmin DB_Create.PHP Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.100066HighPixie CMS SQL Injection and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100065HighFacilCMS Multiple SQL Injection and Information Disclosure Vulnerabilities
1.3.6.1.4.1.25623.1.0.100064HighDeluxeBB 'misc.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100060HighCryptographp 'index.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100059MediumTangoCMS 'listeners.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100058HighBeerwin's PhpLinkAdmin Remote File Include and Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100056MediumWoltlab Burning Board Multiple Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.100055HighButterfly Organizer Multiple SQL Injection and Cross-Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100054Highe-Vision CMS Multiple Local File Include Vulnerabilities
1.3.6.1.4.1.25623.1.0.100053HighSalesCart Login Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100052HighSkaLinks Administration Login SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100051HighBugs Online 'help.asp' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100050HighDagger 'skins/default.php' Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100049MediumMultiple EditeurScripts Products 'msg' Parameter Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100048MediumTiki Wiki CMS Groupware 'tiki-orphan_pages.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100047MediumPassWiki 'site_id' Parameter Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100046HighYap Blog 'index.php' Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100045HighWEBJump! Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100044HighComicShout 'news.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100043HighPHP-Fusion Book Panel Module 'books.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100042HighPHPRecipeBook 'base_id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100041HighphpCommunity2 Multiple Remote Input Validation Vulnerabilities
1.3.6.1.4.1.25623.1.0.100040HighProQuiz 'Username' and 'Password' Parameters SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100039HighChipmunk Guestbook Index.PHP SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100038MediumRevSense SQL Injection and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100037HighOcean12 Membership Manager Pro 'login.asp' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100035MediumphpBB 'ucp.php' Cross Site Scripting Vulnerability
1.3.6.1.4.1.25623.1.0.100032HighTurnkeyForms Local Classifieds 'Site_Admin/admin.php' Authentication Bypass Vulnerability
1.3.6.1.4.1.25623.1.0.100031HighBlindBlog Multiple Local File Include and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100030MediumSoftbiz Classifieds Script Multiple Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.100029HighTinX CMS 'rss.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100028MediumDHCart Multiple Cross Site Scripting And HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100027HighScripts For Sites EZ Hotscripts 'software-description.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100026MediumOneOrZero Helpdesk 'login.php' Local File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100025HighnForum Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100024HighGhostScripter Amazon Shop Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100023HighDragan Mitic Apoll 'admin/lost-pass.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100022HighDragan Mitic Apoll 'admin/index.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100021HighWili-CMS remote and local File Inclusion and Authentication Bypass
1.3.6.1.4.1.25623.1.0.100020HighvBulletin 'admincalendar.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100019HighvBulletin <= 3.7.4 multiple SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100018HighGolabi CMS 'index_logged.php' Remote File Include Vulnerability
1.3.6.1.4.1.25623.1.0.100017MediumCelerBB Information Disclosure and Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100016MediumPHPFootball 'filter.php' Password Hash Information Disclosure Vulnerability
1.3.6.1.4.1.25623.1.0.100015HighScripts For Sites EZ Hotscripts SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100014HighRitsBlog SQL Injection and HTML Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100013HighQwerty CMS 'index.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100012HighEZ-Blog 'public/view.php' SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100011HighGForge Multiple SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100010MediumClearBudget Invalid '.htaccess' Unauthorized Access Vulnerability
1.3.6.1.4.1.25623.1.0.100009MediumAfian 'includer.php' Directory Traversal Vulnerability
1.3.6.1.4.1.25623.1.0.100008HighDemium CMS Multiple Local File Include and SQL Injection Vulnerabilities
1.3.6.1.4.1.25623.1.0.100007HighJoomla! and Mambo JoomRadio Component 'id' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100006HighA4Desk Event Calendar 'eventid' Parameter SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100005HighpPIM Multiple Remote Vulnerabilities
1.3.6.1.4.1.25623.1.0.100004HighJoomla! and Mambo gigCalendar Component SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100003MediumosCommerce unprotected admin directory
1.3.6.1.4.1.25623.1.0.100002HighTaifajobs SQL Injection Vulnerability
1.3.6.1.4.1.25623.1.0.100000HighosCommerce Photo Gallery SQLi Vulnerability
1.3.6.1.4.1.25623.1.0.02602HighCubeCart Multiple XSS and SQL Injection Vulnerability




© 1998-2024 E-Soft Inc. All rights reserved.