Nessus Plugin Index

Note: This file has been created from a downloaded version of the Nessus Plugins from http://www.nessus.org/. Therefore, the information here can be outdated.

10006: PC Anywhere
10007: ShowCode possible
10028: Determine which version of BIND name daemon is running
10032: CA Unicenter's File Transfer Service is running
10033: CA Unicenter's Transport Service is running
10034: RedHat 6.0 cachemgr.cgi
10039: /cgi-bin directory browsable ?
10041: Cobalt RaQ2 cgiwrap
10043: Chargen
10049: Count.cgi
10051: A CVS pserver is running
10056: /doc directory browsable ?
10076: formmail.pl
10092: FTP Server type and version
10098: guestbook.cgi
10099: guestbook.pl
10102: HotSync Manager Denial of Service attack
10107: HTTP Server type and version
10132: Kuang2 the Virus
10135: LinuxConf grants network access
10144: Microsoft SQL TCP/IP listener is running
10147: A Nessus Daemon is running
10150: Using NetBIOS to retrieve information from a Windows host
10159: News Server type and version
10164: nph-publish.cgi
10168: Detect talkd server port and protocol version
10175: Detect presence of PGPNet server and its version
10185: POP3 Server type and version
10188: printenv
10198: Quote of the day
10201: Relative IP Identification number change
10207: Roxen counter module
10263: SMTP Server type and version
10264: Default community names of the SNMP Agent
10265: An SNMP Agent is running
10267: SSH Server type and version
10273: Detect SWAT server port
10281: Detect Server type and version via Telnet
10302: robot(s).txt exists on the Web Server
10316: WinSATAN
10321: wwwboard passwd.txt
10326: Yahoo Messenger Denial of Service attack
10330: Services
10332: ftp writeable directories
10333: Linux TFTP get file
10335: Nessus TCP scanner
10338: smad
10339: TFTP get file
10342: Check for VNC
10344: Detect the presence of Napster
10348: ows-bin
10351: The ACC router shows configuration without authentication
10354: vqServer administrative port
10355: vqServer web traversal vulnerability
10357: RDS / MDAC Vulnerability (msadcs.dll) located
10373: TalentSoft Web+ version detection
10378: LCDproc buffer overflow
10379: LCDproc server detection
10383: bizdb1-search.cgi located
10384: IRIX Objectserver
10385: ht://Dig's htsearch reveals web server path
10402: CVSWeb detection
10403: DBMan CGI server information leakage
10407: X Server
10415: Sambar sendmail /session/sendmail
10416: Sambar /sysadmin directory 2
10417: Sambar /cgi-bin/mailit.pl installed ?
10440: Check for Apache Multiple / vulnerability
10441: AFS client version
10442: NAI PGP Cert Server DoS
10452: wu-ftpd SITE EXEC vulnerability
10459: Poll It v2.0 cgi
10461: Check for RealServer DoS
10462: Amanda client version
10474: GAMSoft TelSrv 1.4/1.5 Overflow
10491: ASP/ASA source using Microsoft Translate f: bug
10492: IIS IDA/IDQ Path Disclosure
10498: Test HTTP dangerous methods
10500: Shiva Integrator Default Password
10521: Extent RBS ISP
10523: thttpd ssi file retrieval
10527: Boa file retrieval
10528: Nortel Networks passwordless router (manager level)
10529: Nortel Networks passwordless router (user level)
10532: eXtropia Web Store remote file retrieval
10533: Web Shopper remote file retrieval
10537: IIS directory traversal
10570: Unify eWave ServletExec 3.0C file upload
10572: IIS 5.0 Sample App vulnerable to cross-site scripting attack
10573: IIS 5.0 Sample App reveals physical path of web root
10574: PHPix directory traversal vulnerability
10575: Check for IIS .cnf file leakage
10576: Check for dangerous IIS default files
10577: Check for bdir.htr files
10581: Cold Fusion Administration Page Overflow
10585: IIS FrontPage DoS
10594: Oracle XSQL Stylesheet Vulnerability
10595: DNS AXFR
10613: Oracle XSQL Sample Application Vulnerability
10616: webspirs.cgi
10617: Checkpoint SecureRemote detection
10622: PPTP detection and versioning
10623: Savant original form CGI access
10629: Lotus Domino administration databases
10630: PHP-Nuke security vulnerability (bb_smilies.php)
10642: SMB Registry : SQL7 Patches
10657: NT IIS 5.0 Malformed HTTP Printer Request Header Buffer Overflow Vulnerability
10658: Oracle tnslsnr version query
10659: snmpXdmid overflow
10660: Oracle tnslsnr security
10661: IIS 5 .printer ISAPI filter applied
10666: AppleShare IP Server status query
10667: IIS 5.0 PROPFIND Vulnerability
10670: PHP3 Physical Path Disclosure Vulnerability
10671: IIS Remote Command Execution
10673: Microsoft's SQL Blank Password
10674: Microsoft's SQL UDP Info Query
10675: CheckPoint Firewall-1 Telnet Authentication Detection
10676: CheckPoint Firewall-1 Web Authentication Detection
10677: Apache /server-status accessible
10678: Apache /server-info accessible
10680: Test Microsoft IIS Source Fragment Disclosure
10694: GuildFTPd Directory Traversal
10695: IIS .IDA ISAPI filter applied
10697: WebLogic Server DoS
10698: WebLogic Server /%00/ bug
10699: IIS FrontPage DoS II
10704: Apache Directory Listing
10705: SimpleServer remote execution
10706: McAfee myCIO Directory Traversal
10707: McAfee myCIO detection
10709: TESO in.telnetd buffer overflow
10710: Checkpoint SecuRemote information leakage
10711: Sambar webserver pagecount hole
10713: CodeRed version X detection
10714: Default password router Zyxel
10715: BEA WebLogic Scripts Server scripts Source Disclosure
10716: OmniPro HTTPd 2.08 scripts source full disclosure
10717: SHOUTcast Server DoS detector vulnerability
10718: DCShop exposes sensitive files
10719: MySQL Server version
10722: LDAP allows null bases
10723: LDAP allows anonymous binds
10730: Raptor FW version 6.5 detection
10731: HealthD detection
10732: IIS 5.0 WebDav Memory Leakage
10733: InterScan VirusWall Remote Configuration Vulnerability
10736: DCE Services Enumeration
10737: Oracle Applications One-Hour Install Detect
10738: Oracle Web Administration Server Detection
10739: Novell Web Server NDS Tree Browsing
10740: SiteScope Web Managegment Server Detect
10741: SiteScope Web Administration Server Detection
10742: Amanda Index Server version
10743: Tripwire for Webpages Detection
10744: VisualRoute Web Server Detection
10745: WorldClient for MDaemon Server Detection
10746: Compaq WBEM Server Detection
10747: 3Com Superstack 3 switch with default password
10748: Mediahouse Statistics Web Server Detect
10751: Kazaa / Morpheus Client Detection
10752: Apache Auth Module SQL Insertion Attack
10753: AOLserver Default Password
10755: Microsoft Exchange Public Folders Information Leak
10756: MacOS X Finder reveals contents of Apache Web directories
10757: Check for Webmin
10758: Check for VNC HTTP
10759: Private IP address leaked in HTTP headers
10760: Alcatel ADSL modem with firewalling off
10761: Detect CIS ports
10762: RTSP Server type and version
10763: Detect the HTTP RPC endpoint mapper
10764: Shopping Cart Arbitrary Command Execution (Hassan)
10765: SQLQHit Directory Structure Disclosure
10766: Apache UserDir Sensitive Information Disclosure
10767: Tests for Nimda Worm infected HTML files
10768: DoSable squid proxy server
10769: Checks for listrec.pl
10770: sglMerchant Information Disclosure Vulnerability
10772: PHP-Nuke copying files security vulnerability (admin.php)
10773: MacOS X Finder reveals contents of Apache Web files
10774: ShopPlus Arbitrary Command Execution
10775: E-Shopping Cart Arbitrary Command Execution (WebDiscount)
10776: Power Up Information Disclosure
10777: Zope ZClass permission mapping bug
10778: Unprotected SiteScope Service
10779: CGIEmail's CGICso (Send CSO via CGI) Command Execution Vulnerability
10780: CGIEmail's Cross Site Scripting Vulnerability (cgicso)
10781: Outlook Web anonymous access
10782: Formmail Version Information Disclosure
10783: PCCS-Mysql User/Password Exposure
10789: Novell Groupwise WebAcc Information Disclosure
10791: Ultraseek Web Server Detect
10793: Cobalt Web Administration Server Detection
10794: PC Anywhere TCP
10795: Lotus Notes ?OpenServer Information Disclosure
10796: scan for LaBrea tarpitted hosts
10797: ColdFusion Debug Mode
10798: Unprotected PC Anywhere Service
10799: IBM-HTTP-Server View Code
10803: Redhat Stronghold File System Disclosure
10811: ActivePerl perlIS.dll Buffer Overflow
10814: Allaire JRun directory browsing vulnerability
10815: Web Server Cross Site Scripting
10816: Webalizer Cross Site Scripting Vulnerability
10817: Interactive Story Directory Traversal Vulnerability
10818: Alchemy Eye HTTP Command Execution
10819: PIX Firewall Manager Directory Traversal
10820: F5 Device Default Support Password
10821: FTPD glob Heap Corruption
10822: Multiple WarFTPd DoS
10823: OpenSSH UseLogin Environment Variables
10826: Unprotected Netware Management Portal
10829: scan for UPNP hosts
10830: zml.cgi Directory Traversal
10831: PHP Rocket Add-in File Traversal
10832: Kcms Profile Server
10835: Unchecked Buffer in XP upnp
10836: Agora CGI Cross Site Scripting
10837: FAQManager Arbitrary File Reading Vulnerability
10838: FastCGI samples Cross Site Scripting
10839: PHP.EXE / Apache Win32 Arbitrary File Reading Vulnerability
10840: Oracle 9iAS mod_plsql Buffer Overflow
10846: SilverStream directory listing
10847: SilverStream database structure
10848: Oracle 9iAS Dynamic Monitoring Services
10849: Oracle 9iAS DAD Admin interface
10850: Oracle 9iAS Globals.jsa access
10851: Oracle 9iAS Java Process Manager
10852: Oracle 9iAS Jsp Source File Reading
10853: Oracle 9iAS mod_plsql cross site scripting
10854: Oracle 9iAS mod_plsql directory traversal
10855: Oracle XSQLServlet XSQLConfig.xml File
10856: PHP-Nuke sql_debug Information Disclosure
10861: IE 5.01 5.5 6.0 Cumulative patch (890923)
10862: Microsoft's SQL Server Brute Force
10863: SSL ciphers
10865: Checks for MS HOTFIX for snmp buffer overruns
10866: XML Core Services patch (Q318203)
10867: php POST file uploads
10870: Login configurations
10871: DB2 DOS
10872: BadBlue Directory Traversal Vulnerability
10873: GroupWise Web Interface 'HTMLVER' hole
10874: Rich Media E-Commerce Stores Sensitive Information Insecurely
10875: Avenger's News System Command Execution
10876: Delta UPS Daemon Detection
10877: GroupWise Web Interface 'HELP' hole
10878: Sun Cobalt Adaptive Firewall Detection
10879: Shell Command Execution Vulnerability
10880: AdMentor Login Flaw
10883: OpenSSH Channel Code Off by 1
10884: NTP read variables
10891: X Display Manager Control Protocol (XDMCP)
10919: Check open ports
10920: RemotelyAnywhere WWW detection
10921: RemotelyAnywhere SSH detection
10922: CVS/Entries
10925: Oracle Jserv Executes outside of doc_root
10926: IE VBScript Handling patch (Q318089)
10927: BlackIce DoS (ping flood)
10928: EFTP buffer overflow
10929: FTP Windows 98 MS/DOS device names DOS
10930: HTTP Windows 98 MS/DOS device names DOS
10931: Quake3 Arena 1.29 f/g DOS
10933: EFTP tells if a given file exists
10936: IIS XSS via 404 error
10938: Apache Remote Command Execution via .bat files
10939: MSDTC denial of service by flooding with nul bytes
10941: IPSEC IKE check
10942: Check for a Citrix server
10943: Cumulative Patch for Internet Information Services (Q327696)
10944: MUP overlong request kernel overflow Patch (Q311967)
10945: Opening Group Policy Files (Q318089)
10946: Gnutella servent detection
10947: mod_python handle abuse
10948: qpopper options buffer overflow
10953: Authentication bypassing in Lotus Domino
10954: OpenSSH AFS/Kerberos ticket/token passing
10956: Codebrws.asp Source Disclosure Vulnerability
10957: JServ Cross Site Scripting
10958: ServletExec 4.1 / JRun ISAPI DoS
10959: ServletExec 4.1 ISAPI File Reading
10960: ServletExec 4.1 ISAPI Physical Path Disclosure
10961: AirConnect Default Password
10962: Cabletron Web View Administrative Access
10963: Compaq Web Based Management Agent Proxy Vulnerability
10964: Windows Debugger flaw can Lead to Elevated Privileges (Q320206)
10967: Shambala web server DoS
10968: ping.asp
10988: Netware NDS Object Enumeration
10989: Nortel/Bay Networks default password
10990: FTP Service Allows Any Username
10991: IIS Global.asa Retrieval
10993: IIS ASP.NET Application Trace Enabled
10994: IPSwitch IMail SMTP Buffer Overflow
10995: Sun JavaServer Default Admin Password
10996: JRun Sample Files
10997: JRun directory traversal
10998: Shiva LanRover Blank Password
10999: Linksys Router Default Password
11000: MPEi/X Default Accounts
11001: MRTG mrtg.cgi File Disclosure
11003: IIS Possible Compromise
11004: WhatsUp Gold Default Admin Account
11005: LocalWeb2000 remote read
11015: Xerver web server DOS
11016: xtux server detection
11017: directory.php
11022: eDonkey/eMule detection
11024: p-smash DoS (ICMP 9 flood)
11027: AlienForm CGI script
11032: Directory Scanner
11033: Misc information on News server
11035: AnalogX SimpleServer:WWW DoS
11036: SMTP antivirus scanner DoS
11037: WEB-INF folder accessible
11039: mod_ssl off by one
11040: HTTP TRACE
11041: Apache Tomcat /servlet Cross Site Scripting
11042: Apache Tomcat DOS Device Name XSS
11046: Apache Tomcat TroubleShooter Servlet Installed
11047: Jigsaw webserver MS/DOS device DoS
11048: Resin DOS device path disclosure
11049: Worldspan gateway DOS
11053: IMC SMTP EHLO Buffer Overrun
11059: Trend Micro OfficeScan Denial of service
11061: HTTP version number overflow
11062: BadBlue invalid GET DoS
11063: LabView web server DoS
11064: BadBlue invalid null byte vulnerability
11065: HTTP method overflow
11066: SunSolve CD CGI user input validation
11067: Microsoft's SQL Hello Overflow
11069: HTTP User-Agent overflow
11070: PGPMail.pl detection
11071: ASP source using %20 trick
11072: Basilix webmail dummy request vulnerability
11073: readmsg.php detection
11074: OfficeScan configuration file disclosure
11075: dwhttpd format string
11076: Oracle webcache admin interface DoS
11077: HTTP Cookie overflow
11078: HTTP header overflow
11079: Snapstream PVS web directory traversal
11080: poprelayd & sendmail authentication problem
11081: Oracle9iAS too long URL
11082: Boozt index.cgi overflow
11083: ibillpm.pl
11084: Infinite HTTP request
11085: Personal Web Sharing overflow
11086: Sendmail custom configuration file
11087: Sendmail queue manipulation & destruction
11088: Sendmail debug mode leak
11089: Webseal denial of service
11090: AppSocket DoS
11091: Windows Network Manager Privilege Elevation (Q326886)
11092: Apache 2.0.39 Win32 directory traversal
11093: EFTP installation directory disclosure
11094: WS FTP overflows
11095: webcart.cgi
11096: Avirt gateway insecure telnet proxy
11097: TypSoft FTP STOR/RETR DoS
11098: WS_FTP SITE CPWD Buffer Overflow
11111: rpcinfo -p
11118: alya.cgi
11119: SMB Registry : XP Service Pack version
11120: xtelw detection
11121: xtel detection
11123: radmin detection
11124: mldonkey telnet
11125: mldonkey www
11126: SOCKS4A hostname overflow
11127: HTTP 1.0 header overflow
11128: redhat Interchange
11129: HTTP 1.1 header overflow
11130: BrowseGate HTTP headers overflows
11131: Sambar web server DOS
11133: Generic format string
11134: QMTP
11135: Bugbear worm
11138: Citrix published applications
11139: wpoison (nasl version)
11140: UDDI detection
11141: Crash SMC AP
11142: IIS XSS via IDC error
11143: Exchange 2000 Exhaust CPU Resources (Q320436)
11144: Flaw in Certificate Enrollment Control (Q323172)
11145: Certificate Validation Flaw Could Enable Identity Spoofing (Q328145)
11146: Microsoft RDP flaws could allow sniffing and DOS(Q324380)
11147: Unchecked Buffer in Windows Help(Q323255)
11148: Unchecked Buffer in Decompression Functions(Q329048)
11149: HTTP login page
11150: Tomcat servlet engine MD/DOS device names denial of service
11151: Webserver 4D Cleartext Passwords
11153: Identifies unknown services with 'HELP'
11154: Unknown services banners
11155: LiteServe URL Decoding DoS
11156: IRC daemon identification
11157: Trojan horses
11158: Novell NetWare HTTP POST Perl Code Execution Vulnerability
11159: MS RPC Services null pointer reference DoS
11160: Windows Administrator NULL FTP password
11162: WebSphere Edge caching proxy denial of service
11163: msmmask.exe
11164: SOCKS4 username overflow
11165: vpasswd.cgi
11166: KF Web Server /%00 bug
11167: Webserver4everyone too long URL
11170: Alcatel OmniSwitch 7700/7800 switches backdoor
11171: HTTP unfinished line denial
11173: Savant cgitest.exe buffer overflow
11174: HTTP negative Content-Length DoS
11175: Too long line
11176: Tomcat 4.x JSP Source Exposure
11177: Flaw in Microsoft VM Could Allow Code Execution (810030)
11178: Unchecked Buffer in PPTP Implementation Could Enable DOS Attacks (Q329834)
11179: vBulletin's Calender Command Execution Vulnerability
11180: DB4Web TCP relay
11181: WebSphere Host header overflow
11182: DB4Web directory traversal
11183: HTTP negative Content-Length buffer overflow
11184: vxworks ftpd buffer overflow Denial of Service
11185: vxworks ftpd buffer overflow
11187: 4553 Parasite Mothership Detect
11191: WM_TIMER Message Handler Privilege Elevation (Q328310)
11193: akfingerd
11194: Unchecked Buffer in XP Shell Could Enable System Compromise (329390)
11195: SSH Multiple Vulns
11196: Cyrus IMAP pre-login buffer overrun
11200: Platinum FTP Server
11201: Nortel/Bay Networks/Xylogics Annex default password
11202: Enhydra Multiserver Default Password
11203: Motorola Vanguard with No Password
11204: Apache Tomcat Default Accounts
11205: War FTP Daemon CWD/MKD Buffer Overflow
11206: War FTP Daemon Directory Traversal
11207: War FTP Daemon USER/PASS Overflow
11208: Netscape Enterprise Default Administrative Password
11213: http TRACE XSS attack
11215: Flaw in SMB Signing Could Enable Group Policy to be Modified (329170)
11217: Microsoft's SQL Version Query
11218: Tomcat /status information disclosure
11219: SYN Scan
11220: Netscape /.perf accessible
11221: Pages Pro CD directory traversal
11222: Writesrv
11223: Oracle 9iAS access to SOAP documentation
11224: Oracle 9iAS SOAP configuration file retrieval
11225: Oracle 9iAS OWA UTIL access
11226: Oracle 9iAS default error information disclosure
11227: Oracle 9iAS SOAP Default Configuration Vulnerability
11229: phpinfo.php
11230: Stronghold Swish
11231: Unchecked Buffer in XP Redirector (Q810577)
11234: Zope installation path disclose
11235: Too long OPTIONS parameter
11238: Anti Nessus defenses
11239: Hidden WWW server name
11270: SMTP too long line
11271: IMail account hijack
11278: Quicktime/Darwin Remote Admin Exploit
11316: Sendmail remote header buffer overflow
11317: Discover HP JetDirect EWS Password via SNMP
11321: Sendmail 8.8.8 to 8.12.7 Double Pipe Access Validation Vulnerability
11327: Nortel Baystack switch password test
11339: scp File Create/Overwrite
11340: SSH Secure-RPC Weak Encrypted Authentication
11341: SSH1 SSH Daemon Logging Failure
11342: PKCS 1 Version 1.5 Session Key Retrieval
11343: OpenSSH Client Unauthorized Remote Forwarding
11346: Sendmail 8.7.*/8.8.* local overflow
11347: Sendmail Local Starvation and Overflow
11348: Sendmail long debug local overflow
11349: Sendmail Group Permissions Vulnerability
11350: Sendmail ETRN command DOS
11351: Sendmail mail.local DOS
11352: Sendmail Parsing Redirection DOS
11367: Discard port open
11371: BSD ftpd Single Byte Buffer Overflow
11372: HP-UX ftpd glob() Expansion STAT Buffer Overflow
11373: SunFTP Buffer Overflow
11374: SunFTP directory traversal
11378: MySQL mysqld Privilege Escalation Vulnerability
11413: Unchecked Buffer in ntdll.dll (Q815021)
11414: IMAP Banner
11415: SquirrelMail's Cross Site Scripting
11418: Sun rpc.cmsd overflow
11421: smtpscan
11428: Trillian is installed
11433: Microsoft ISA Server DNS - Denial Of Service (MS03-009)
11437: osCommerce Cross Site Scripting Bugs
11438: Apache Tomcat Directory Listing and File disclosure
11441: Mambo Site Server 4.0.10 XSS
11443: Microsoft IIS UNC Mapped Virtual Host Vulnerability
11444: PHP Mail Function Header Spoofing Vulnerability
11445: Basit cms Cross Site Scripting Bugs
11446: DCP-Portal XSS
11447: Nuked-klan Cross Site Scripting Bugs
11448: Siteframe Cross Site Scripting Bugs
11449: ezPublish Cross Site Scripting Bugs
11466: NiteServer FTP directory traversal
11486: WebLogic management servlet
11517: Leafnode denials of service
11518: Checkpoint Firewall open Web adminstration
11540: PPTP overflow
11543: mod_access_referer 1.0.2 NULL pointer dereference
11544: MonkeyWeb POST with too much data
11545: Xeneo Web Server 2.2.9.0 DoS
11546: Xeneo web server %A DoS
11556: CISCO Secure ACS Management Interface Login Overflow
11558: Macromedia ColdFusion MX Path Disclosure Vulnerability
11575: Kerio personal Firewall buffer overflow
11617: Horde and IMP test disclosure
11642: Helix RealServer Buffer Overrun
11657: Synchrologic User account information disclosure
11707: Bugbear.B web backdoor
11714: Non-Existant Page Physical Path Disclosure Vulnerability
11715: Header overflow against HTTP proxy
11716: Misconfigured Gnutella
11717: Lotus Domino SMTP bounce DoS
11718: Lotus /./ database lock
11719: admin.cgi overflow
11720: S-HTTP detection
11721: CgiMail.exe vulnerability
11722: cgiWebupdate.exe vulnerability
11723: PDGSoft Shopping cart vulnerability
11724: WebLogic source code disclosure
11725: counter.exe vulnerability
11726: CSNews.cgi vulnerability
11727: CWmail.exe vulnerability
11728: ddicgi.exe vulnerability
11729: ion-p.exe vulnerability
11730: ndcgi.exe vulnerability
11731: VsSetCookie.exe vulnerability
11732: Webnews.exe vulnerability
11733: Bugbear.B worm
11745: Hosting Controller vulnerable ASP pages
11746: AspUpload vulnerability
11747: Trend Micro Emanager software check
11748: Various dangerous cgi scripts
11762: StoneGate client authentication detection
11771: WebAdmin detection
11772: Generic SMTP overflows
11773: Linksys Gozila CGI denial of service
11775: Sambar CGIs path disclosure
11776: Carello detection
11780: mailreader.com directory traversal and arbitrary command execution
11801: Format string on HTTP method name
11808: Microsoft RPC Interface Buffer Overrun (823980)
11815: IMP_MIME_Viewer_html class XSS vulnerabilities
11822: RIP detection
11824: phptonuke directory traversal
11825: Polycom ViaVideo denial of service
11827: Netware Perl CGI overflow
11829: RIP poisoning
11833: EZsite Forum Discloses Passwords to Remote Users
11834: Source routed packets
11840: Exclude toplevel domain wildcard host
11844: Kazaa P2P check
11845: Overnet P2P check
11847: WinMX P2P check
11851: myServer 0.4.3 / 0.7 Directory Traversal Vulnerability
11852: Mail relaying (thorough test)
11854: FsSniffer Detection
11855: RemoteNC detection
11856: iPlanet unauthorized sensitive data retrieval
11857: BIND Buffer overflows in the DNS stub resolver library
11859: Default password (ibmdb2) for db2inst1
11860: Default password (db2fenc1) for db2fenc1
11861: Default password (ibmdb2) for db2fenc1
11862: Default password (db2inst1) for db2inst1
11863: Default password (ibmdb2) for db2as
11864: Default password (db2as) for db2as
11865: SOCKS server detection
11872: ODBC tools check
11874: IIS Service Pack - 404
11878: Buffer Overrun In HTML Converter Could Allow Code Execution (823559)
11879: Compaq Web-based Management Login
11880: Fluxay Sensor Detection
11881: Wollf backdoor detection
11882: AOL Instant Messenger is Installed
11883: Gator/GAIN Spyware Installed
11884: WinSyslog (DoS)
11885: Buffer Overrun in the ListBox and in the ComboBox (824141)
11886: Vulnerability in Authenticode Verification Could Allow Remote Code Execution (823182)
11887: Buffer Overflow in Windows Troubleshooter ActiveX Control (826232)
11888: Buffer Overrun in Messenger Service (828035)
11889: Exchange XEXCH50 Remote Buffer Overflow
11891: LinkSys EtherFast Router Denial of Service Attack
11894: TinyWeb 1.9
11896: DB2 discovery service DOS
11901: spank.c
11902: jolt2
11903: ping of death
11905: Checkpoint Firewall-1 UDP denial of service
11906: OSPF detection
11907: BGP detection
11908: EGP detection
11912: wu-ftpd ls -W memory exhaustion
11913: DCN HELLO detection
11914: TheServer clear text password
11918: Oracle 9iAS PORTAL_DEMO ORG_CHART
11919: HMAP
11924: POST with empty Content-Length
11925: Zebra and Quagga Remote DoS
11926: NIPrint LPD-LPR Print Server
11927: TelCondex Simple Webserver Buffer Overflow
11929: SAP DB detection
11930: Resin /caucho-status accessible
11933: Exclude AppSocket & socketAPI printers
11934: Xitami malformed header DoS
11939: foxweb CGI
11941: Linksys WRT54G DoS
11944: Snif File Disclosure
11945: sxdesign SIPd Status Server Detection
11948: Avotus mm File Retrieval attempt
11949: Snif Cross Site Scripting
11950: RemotelyAnywhere Cross Site Scripting
11953: cyrus-imsp abook_dbname buffer overflow
11954: sgdynamo_path
11955: sgdynamo_xss
11956: Invision Power Top Site List SQL Injection
11957: Aardvark Topsites Multiple Vulnerabilities
11958: osCommerce Malformed Session ID XSS Vulnerability
11959: Remote Code Execution in Knowledge Builder
11960: My Little Forum XSS Vulnerability
11961: Psychoblogger SQL Injection
11962: Xoops myheader.php URL Cross Site Scripting Vulnerability
11963: Detect SIP Compatible Hosts
11964: SIP Express Router Missing To in ACK DoS
11965: SIP Express Router Register Buffer Overflow
11966: Remote Code Execution in PHP Ping
11968: DameWare Mini Remote Control Information Disclosure
11971: NETObserve Authentication Bypass vulnerability
11977: Invision Power Board Calendar SQL Injection Vulnerability
11978: Flash FTP Server Directory Traversal Vulnerability
11980: Compaq Web SSI DoS
11982: phpGedView Code injection Vulnerability
11985: Zope Multiple Vulnerabilities
11986: Detect STUN Server
11987: Detect FSP Compatible Hosts
11988: FSP Suite Directory Traversal Vulnerability
11991: File Disclosure in PHP Manpage
11992: Vulnerability in Microsoft ISA Server 2000 H.323 Filter(816458)
12021: Remote Code Execution in ezContents
12022: Multiple phpShop Vulnerabilities
12024: Multiple MetaDot Vulnerabilities
12037: FTP Serv-U Server SITE CHMOD Command Stack Overflow Vulnerability
12042: SQL injection in ReviewPost PHP Pro
12043: BEA WebLogic Operator/Admin Password Disclosure Vulnerability
12048: Netware Web Server Sample Page Source Disclosure
12049: Default Novonyx Web Server Files
12050: Novell Netbasic Scripting Server Directory Traversal
12068: x-news 1
12069: SMC2804WBR Default Password
12072: smallftpd 1.0.3
12073: Sami HTTP Server v1.0.4
12074: Talentsoft Web+ reveals install path
12075: TYPSoft FTP 1.10
12077: Netscape Enterprise Server default files
12078: FlexWATCH Authentication Bypassing
12079: File Disclosure in OWL's Workshop
12082: RobotFTP DoS
12085: Apache Tomcat servlet/JSP container default files
12104: Netware LDAP search request
12105: Use LDAP search request to retrieve information from NT Directory Services
12112: Oracle 9iAS iSQLplus XSS
12113: Private IP address Leaked using the PROPFIND method
12116: Default password (swift) for swift
12118: Firewall ECE-bit bypass
12119: Netware 6.0 Tomcat source code viewer
12120: HP Jet Admin 7.x Directory Traversal
12122: Novell Groupwise Servlet Manager default password
12123: Apache Tomcat source.jsp malformed request information disclosure
12198: Ultimate PHP Board Information Leak
12200: Incomplete basic authentication DoS
12201: Too long basic authentication DoS
12211: File Disclosure in SurgeLDAP
12214: File Inclusion Vulnerability in Gemitel
12215: Sophos Anti Virus Check
12219: Sasser Virus Detection
12220: W32.Sasser.Worm
12221: 3Com NBX VoIP NetSet Detection
12222: Moodle XSS
12223: Network Query Tool XSS
12226: Quicktime player/plug-in Heap overflow
12227: HP Jet Admin 6.5 or less Vulnerability
12231: RIS Installation Check
12233: eMule Plus Web Server detection
12239: Apache Error Log Escape Sequence Injection
12241: Dont print on AppSocket & socketAPI printers
12242: File Disclosure in osCommerce's File Manager
12244: Sun Java Runtime Environment DoS
12247: DefaultNav checker
12248: notes.ini checker
12249: ReadDesign checker
12252: Korgo worm detection
12253: Mailman Password Retrieval
12254: IMAP arbitrary file retrieval
12262: Open WebMail Content-Type XSS
12263: IMP Content-Type XSS Vulnerability
12264: Record route
12265: CVS malformed entry lines flaw
12266: Dabber worm detection
12267: Vulnerability in DirectPlay Could Allow Denial of Service (839643)
12279: QPopper Username Information Disclosure
12280: Apache Connection Blocking Denial of Service
12281: Chora Remote Code Execution Vulnerability
12282: File Inclusion Vulnerability in Pivot
12283: Singapore MD5 Administrative Password Disclosure
12284: Subversion SVN Protocol Parser Remote Integer Overflow
12286: JS.Scob.Trojan or Download.Ject Trojan
12288: Global variable settings
12289: artmedic_links5 File Inclusion Vulnerability
12290: Cart32 GetLatestBuilds XSS
12291: CuteNews show_news.php XSS
12292: PowerPortal Path Dislcosure
12293: Apache Input Header Folding and mod_ssl ssl_io_filter_cleanup DoS Vulnerabilities
12295: Dell OpenManage Web Server <= 3.7.1
12298: ADODB.Stream object from Internet Explorer (KB870669)
12299: 12Planet Chat Server one2planet.infolet.InfoServlet XSS
12300: Inktomi Search Physical Path Disclosure
12301: Citrix Web Interface XSS
12637: Open WebMail vacation.pl Arbitrary Command Execution
12638: DistCC Detection
12639: MySQL Authentication bypass through a zero-length password
12640: Comersus Cart Cross-Site Scripting Vulnerability
12641: Default password router Pirelli AGE mB
12643: IMP Detection
12647: SquirrelMail Detection
12648: SQL Disclosure in Invision Power Board
12649: osTicket Backdoored
13636: Linksys Wireless Internet Camera File Disclosure
13644: Apache mod_rootme Backdoor
13645: osTicket Attachment Code Execution Vulnerability
13646: osTicket Large Attachment Vulnerability
13647: osTicket setup.php Accessibility
13648: osTicket Attachment Viewing Vulnerability
13650: php < 4.3.8
13651: mod_ssl hook functions format string vulnerability
13654: Artmedic Kleinanzeigen File Inclusion Vulnerability
13655: SQL injection in phpBB (3)
13751: Direct Connect hub detection
13752: Denial of Service (DoS) in Microsoft SMS Client
13839: eSeSIX Thintune Thin Client Multiple Vulnerabilities
13840: phpBB < 2.0.10
13848: Subversion Module File Restriction Bypass
13849: Chora Detection
13857: IMP HTML+TIME XSS Vulnerability
13858: osTicket Detection
13859: osTicket Support Address DoS
14177: Apache mod_access rule bypass
14181: Mozilla/Firefox user interface spoofing
14217: SquirrelMail From Email header HTML injection vulnerability
14218: BasiliX Message Content Script Injection Vulnerability
14219: BasiliX SQL Injection Vulnerability
14220: CVSTrac filediff vulnerability
14221: Open WebMail Detection
14222: RiSearch Arbitrary File Access
14223: rsync path sanitation vulnerability
14224: Simple Form Mail Relaying Vulnerability
14225: BreakCalendar XSS
14226: phpBB Fetch All < 2.0.12
14227: Snitz Forums 2000 SQL injection
14229: thttpd flaw in windows port
14230: WackoWiki XSS
14241: 4D WebStar Symbolic Link Vulnerability
14244: Opera web browser address bar spoofing weakness
14245: Opera web browser address bar spoofing weakness (2)
14246: Opera relative path directory traversal file corruption vulnerability
14247: Opera web browser file download extension spoofing
14248: Opera web browser large javaScript array handling vulnerability
14249: Opera web browser news url denial of service vulnerability
14250: Opera skin zip file buffer overflow vulnerability
14251: Apple SA 2003-12-19
14254: Vulnerability in Exchange Server 5.5 Outlook Web Access XSS (842436)
14256: BlackJumboDog FTP server multiple command overflow
14257: Moodle post.php XSS
14258: phpMyFAQ action parameter arbitrary file disclosure vulnerability
14259: Nmap (NASL wrapper)
14261: Opera remote location object cross-domain scripting vulnerability
14262: PuTTY window title escape character arbitrary command execution
14263: PuTTY SSH2 authentication password persistence weakness
14269: YaPiG remote server-side script execution vulnerability
14272: Netstat 'scanner'
14275: QuiXplorer Directory Traversal
14283: CVSTrac CVSROOT/passwd arbitrary account deletion
14284: CVSTrac cgi.c multiple overflows
14285: CVSTrac database plaintext password storage
14286: CVSTrac history.c history_update function overflow
14287: CVSTrac invalid ticket DoS
14288: CVSTrac chdir() chroot jail escape
14289: CVSTrac malformed URI infinite loop DoS
14290: CVSTrac ticket title arbitrary command execution
14291: CVSTrac timeline.c timeline_page function overflow
14292: PhpGroupWare multiple HTML injection vulnerabilities
14293: PhpGroupWare plaintext cookie authentication credentials vulnerability
14294: PhpGroupWare unspecified remote file include vulnerability
14295: PhpGroupWare calendar server side script execution
14296: PhpGroupWare multiple module SQL injection vulnerabilities
14298: Sympa wwsympa do_search_list Overflow DoS
14299: Sympa invalid LDAP password DoS
14300: Sympa unauthorised list creation security issue
14301: wu-ftpd ABOR priviledge escalation
14302: wu-ftpd rnfr file overwrite
14304: BasiliX Arbitrary Command Execution Vulnerability
14305: BasiliX Arbitrary File Disclosure Vulnerability
14306: BasiliX Attachment Disclosure Vulnerability
14307: BasiliX Content-Type XSS Vulnerability
14308: BasiliX Detection
14312: ScanMail file check
14313: CVS file existence information disclosure weakness
14314: cfengine AuthenticationDialogue vulnerability
14315: cfengine detection and local identification
14316: cfengine format string vulnerability
14317: cfengine CFServD transaction packet buffer overrun vulnerability
14318: CuteNews XSS
14319: MySQL buffer overflow
14343: MySQL mysqlhotcopy script insecure temporary file
14344: Mantis multiple unspecified XSS
14347: AWStats rawlog plugin logfile parameter input validation vulnerability
14352: JShop Cross-Site Scripting Vulnerability
14353: Music Daemon Denial of Service
14354: Music Daemon File Disclosure
14361: NSS Library SSLv2 Challenge Overflow
14362: PlaySMS Cookie SQL Injection
14364: TikiWiki multiple input validation vulnerabilities
14371: wu-ftpd MAIL_ADMIN overflow
14372: wu-ftpd S/KEY authentication overflow
14377: Arkoon identification
14378: NetAsq identification
14379: Multiple Vulnerabilities in Merak Webmail / IceWarp Web Mail
14388: IgnitionServer Irc operator privilege escalation vulnerability
14390: ICECast XSS
14441: [GLSA-200401-01] Linux kernel do_mremap() local privilege escalation vulnerability
14442: [GLSA-200401-02] Honeyd remote detection vulnerability via a probe packet
14443: [GLSA-200401-03] Apache mod_python Denial of Service vulnerability
14444: [GLSA-200401-04] GAIM 0.75 Remote overflows
14445: [GLSA-200402-01] PHP setting leaks from .htaccess files on virtual hosts
14446: [GLSA-200402-02] XFree86 Font Information File Buffer Overflow
14447: [GLSA-200402-03] Monkeyd Denial of Service vulnerability
14448: [GLSA-200402-04] Gallery 1.4.1 and below remote exploit vulnerability
14449: [GLSA-200402-05] 2.5.6-rc1: possible attack against export.php
14450: [GLSA-200402-06] Updated kernel packages fix the AMD64 ptrace vulnerability
14451: [GLSA-200402-07] Clam Antivirus DoS vulnerability
14452: [GLSA-200403-01] Libxml2 URI Parsing Buffer Overflow Vulnerabilities
14453: [GLSA-200403-02] Linux kernel do_mremap local privilege escalation vulnerability
14454: [GLSA-200403-03] Multiple OpenSSL Vulnerabilities
14455: [GLSA-200403-04] Multiple security vulnerabilities in Apache 2
14456: [GLSA-200403-05] UUDeview MIME Buffer Overflow
14457: [GLSA-200403-06] Multiple remote buffer overflow vulnerabilities in Courier
14458: [GLSA-200403-07] Multiple remote overflows and vulnerabilities in Ethereal
14459: [GLSA-200403-08] oftpd DoS vulnerability
14460: [GLSA-200403-09] Buffer overflow in Midnight Commander
14461: [GLSA-200403-10] Fetchmail 6.2.5 fixes a remote DoS
14462: [GLSA-200403-11] Squid ACL [url_regex] bypass vulnerability
14463: [GLSA-200403-12] OpenLDAP DoS Vulnerability
14464: [GLSA-200403-13] Remote buffer overflow in MPlayer
14465: [GLSA-200403-14] Multiple Security Vulnerabilities in Monit
14466: [GLSA-200404-01] Insecure sandbox temporary lockfile vulnerabilities in Portage
14467: [GLSA-200404-02] KDE Personal Information Management Suite Remote Buffer Overflow Vulnerability
14468: [GLSA-200404-03] Tcpdump Vulnerabilities in ISAKMP Parsing
14469: [GLSA-200404-04] Multiple vulnerabilities in sysstat
14470: [GLSA-200404-05] ipsec-tools contains an X.509 certificates vulnerability.
14471: [GLSA-200404-06] Util-linux login may leak sensitive data
14472: [GLSA-200404-07] ClamAV RAR Archive Remote Denial Of Service Vulnerability
14473: [GLSA-200404-08] GNU Automake symbolic link vulnerability
14474: [GLSA-200404-09] Cross-realm trust vulnerability in Heimdal
14475: [GLSA-200404-10] iproute local Denial of Service vulnerability
14476: [GLSA-200404-11] Multiple Vulnerabilities in pwlib
14477: [GLSA-200404-12] Scorched 3D server chat box format string vulnerability
14478: [GLSA-200404-13] CVS Server and Client Vulnerabilities
14479: [GLSA-200404-14] Multiple format string vulnerabilities in cadaver
14480: [GLSA-200404-15] XChat 2.0.x SOCKS5 Vulnerability
14481: [GLSA-200404-16] Multiple new security vulnerabilities in monit
14482: [GLSA-200404-17] ipsec-tools and iputils contain a remote DoS vulnerability
14483: [GLSA-200404-18] Multiple Vulnerabilities in ssmtp
14484: [GLSA-200404-19] Buffer overflows and format string vulnerabilities in LCDproc
14485: [GLSA-200404-20] Multiple vulnerabilities in xine
14486: [GLSA-200404-21] Multiple Vulnerabilities in Samba
14487: [GLSA-200405-01] Multiple format string vulnerabilities in neon 0.24.4 and earlier
14488: [GLSA-200405-02] Multiple vulnerabilities in LHa
14489: [GLSA-200405-03] ClamAV VirusEvent parameter vulnerability
14490: [GLSA-200405-04] OpenOffice.org vulnerability when using DAV servers
14491: [GLSA-200405-05] Utempter symlink vulnerability
14492: [GLSA-200405-06] libpng denial of service vulnerability
14493: [GLSA-200405-07] Exim verify=header_syntax buffer overflow
14494: [GLSA-200405-08] Pound format string vulnerability
14495: [GLSA-200405-09] ProFTPD Access Control List bypass vulnerability
14496: [GLSA-200405-10] Icecast denial of service vulnerability
14497: [GLSA-200405-11] KDE URI Handler Vulnerabilities
14498: [GLSA-200405-12] CVS heap overflow vulnerability
14499: [GLSA-200405-13] neon heap-based buffer overflow
14500: [GLSA-200405-14] Buffer overflow in Subversion
14501: [GLSA-200405-15] cadaver heap-based buffer overflow
14502: [GLSA-200405-16] Multiple XSS Vulnerabilities in SquirrelMail
14503: [GLSA-200405-17] Multiple vulnerabilities in metamail
14504: [GLSA-200405-18] Buffer Overflow in Firebird
14505: [GLSA-200405-19] Opera telnet URI handler file creation/truncation vulnerability
14506: [GLSA-200405-20] Insecure Temporary File Creation In MySQL
14507: [GLSA-200405-21] Midnight Commander: Multiple vulnerabilities
14508: [GLSA-200405-22] Apache 1.3: Multiple vulnerabilities
14509: [GLSA-200405-23] Heimdal: Kerberos 4 buffer overflow in kadmin
14510: [GLSA-200405-24] MPlayer, xine-lib: vulnerabilities in RTSP stream handling
14511: [GLSA-200405-25] tla: Multiple vulnerabilities in included libneon
14512: [GLSA-200406-01] Ethereal: Multiple security problems
14513: [GLSA-200406-02] tripwire: Format string vulnerability
14514: [GLSA-200406-03] sitecopy: Multiple vulnerabilities in included libneon
14515: [GLSA-200406-04] Mailman: Member password disclosure vulnerability
14516: [GLSA-200406-05] Apache: Buffer overflow in mod_ssl
14517: [GLSA-200406-06] CVS: additional DoS and arbitrary code execution vulnerabilities
14518: [GLSA-200406-07] Subversion: Remote heap overflow
14519: [GLSA-200406-08] Squirrelmail: Another XSS vulnerability
14520: [GLSA-200406-09] Horde-Chora: Remote code execution
14521: [GLSA-200406-10] Gallery: Privilege escalation vulnerability
14522: [GLSA-200406-11] Horde-IMP: Input validation vulnerability
14523: [GLSA-200406-12] Webmin: Multiple vulnerabilities
14524: [GLSA-200406-13] Squid: NTLM authentication helper buffer overflow
14525: [GLSA-200406-14] aspell: Buffer overflow in word-list-compress
14526: [GLSA-200406-15] Usermin: Multiple vulnerabilities
14527: [GLSA-200406-16] Apache 1.3: Buffer overflow in mod_proxy
14528: [GLSA-200406-17] IPsec-Tools: authentication bug in racoon
14529: [GLSA-200406-18] gzip: Insecure creation of temporary files
14530: [GLSA-200406-19] giFT-FastTrack: remote denial of service attack
14531: [GLSA-200406-20] FreeS/WAN, Openswan, strongSwan: Vulnerabilities in certificate handling
14532: [GLSA-200406-21] mit-krb5: Multiple buffer overflows in krb5_aname_to_localname
14533: [GLSA-200406-22] Pavuk: Remote buffer overflow
14534: [GLSA-200407-01] Esearch: Insecure temp file handling
14535: [GLSA-200407-02] Linux Kernel: Multiple vulnerabilities
14536: [GLSA-200407-03] Apache 2: Remote denial of service attack
14537: [GLSA-200407-04] Pure-FTPd: Potential DoS when maximum connections is reached
14538: [GLSA-200407-05] XFree86, X.org: XDM ignores requestPort setting
14539: [GLSA-200407-06] libpng: Buffer overflow on row buffers
14540: [GLSA-200407-07] Shorewall : Insecure temp file handling
14541: [GLSA-200407-08] Ethereal: Multiple security problems
14542: [GLSA-200407-09] MoinMoin: Group ACL bypass
14543: [GLSA-200407-10] rsync: Directory traversal in rsync daemon
14544: [GLSA-200407-11] wv: Buffer overflow vulnerability
14545: [GLSA-200407-12] Linux Kernel: Remote DoS vulnerability with IPTables TCP Handling
14546: [GLSA-200407-13] PHP: Multiple security vulnerabilities
14547: [GLSA-200407-14] Unreal Tournament 2003/2004: Buffer overflow in \'secure\' queries
14548: [GLSA-200407-15] Opera: Multiple spoofing vulnerabilities
14549: [GLSA-200407-16] Linux Kernel: Multiple DoS and permission vulnerabilities
14550: [GLSA-200407-17] l2tpd: Buffer overflow
14551: [GLSA-200407-18] mod_ssl: Format string vulnerability
14552: [GLSA-200407-19] Pavuk: Digest authentication helper buffer overflow
14553: [GLSA-200407-20] Subversion: Vulnerability in mod_authz_svn
14554: [GLSA-200407-21] Samba: Multiple buffer overflows
14555: [GLSA-200407-22] phpMyAdmin: Multiple vulnerabilities
14556: [GLSA-200407-23] SoX: Multiple buffer overflows
14557: [GLSA-200408-01] MPlayer: GUI filename handling overflow
14558: [GLSA-200408-02] Courier: Cross-site scripting vulnerability in SqWebMail
14559: [GLSA-200408-03] libpng: Numerous vulnerabilities
14560: [GLSA-200408-04] PuTTY: Pre-authentication arbitrary code execution
14561: [GLSA-200408-05] Opera: Multiple new vulnerabilities
14562: [GLSA-200408-06] SpamAssassin: Denial of Service vulnerability
14563: [GLSA-200408-07] Horde-IMP: Input validation vulnerability for Internet Explorer users
14564: [GLSA-200408-08] Cfengine: RSA Authentication Heap Corruption
14565: [GLSA-200408-09] Roundup: Filesystem access vulnerability
14566: [GLSA-200408-10] gv: Exploitable Buffer Overflow
14567: [GLSA-200408-11] race condition vulnerability
14568: [GLSA-200408-12] Gaim: MSN protocol parsing function buffer overflow
14569: [GLSA-200408-13] kdebase, kdelibs: Multiple security issues
14570: [GLSA-200408-14] acroread: UUDecode filename buffer overflow
14571: [GLSA-200408-15] Tomcat: Insecure installation
14572: [GLSA-200408-16] glibc: Information leak with LD_DEBUG
14573: [GLSA-200408-17] rsync: Potential information leakage
14574: [GLSA-200408-18] xine-lib: VCD MRL buffer overflow
14575: [GLSA-200408-19] courier-imap: Remote Format String Vulnerability
14576: [GLSA-200408-20] Qt: Image loader overflows
14577: [GLSA-200408-21] Cacti: SQL injection vulnerability
14578: [GLSA-200408-22] Mozilla, Firefox, Thunderbird: New releases fix vulnerabilities
14579: [GLSA-200408-23] kdelibs: Cross-domain cookie injection vulnerability
14580: [GLSA-200408-24] Linux Kernel: Multiple information leaks
14581: [GLSA-200408-25] MoinMoin: Group ACL bypass
14582: [GLSA-200408-26] zlib: Denial of service vulnerability
14583: [GLSA-200408-27] Gaim: New vulnerabilities
14584: WS FTP server DoS
14585: WS FTP STAT buffer overflow
14586: WS FTP CWD DoS
14587: Password Protect SQL Injection
14597: WS_FTP client weak stored password
14598: WS FTP server multiple flaws
14599: WS FTP server FTP bounce attack and PASV connection hijacking flaws
14611: AIX maintenance level
14626: Citrix NFuse_Application parameter XSS
14629: IlohaMail Detection
14630: IlohaMail Arbitrary File Access via Language Variable
14631: IlohaMail Arbitrary File Access via Session Variable Vulnerability
14632: IlohaMail Attachment Upload Vulnerability
14633: IlohaMail Contacts Deletion Vulnerability
14634: IlohaMail Email Header HTML Injection Vulnerability
14635: IlohaMail External Programs Vulnerabilities
14636: IlohaMail Password Disclosure Vulnerability
14637: IlohaMail User Parameter Vulnerability
14644: Xedus detection
14645: Xedus directory traversal
14646: Xedus Denial of Service
14647: Xedus XSS
14648: [GLSA-200409-01] vpopmail: Multiple vulnerabilities
14649: [GLSA-200409-02] MySQL: Insecure temporary file creation in mysqlhotcopy
14650: [GLSA-200409-03] Python 2.2: Buffer overflow in getaddrinfo()
14651: [GLSA-200409-04] Squid: Denial of service when using NTLM authentication
14652: [GLSA-200409-05] Gallery: Arbitrary command execution
14653: [GLSA-200409-06] eGroupWare: Multiple XSS vulnerabilities
14654: MailEnable HTTPMail Service Authorization Header DoS Vulnerability
14655: MailEnable HTTPMail Service Content-Length Overflow Vulnerability
14656: MailEnable HTTPMail Service GET Overflow Vulnerability
14657: RedHat update level
14659: Titan FTP Server directory traversal
14660: ZoneAlarm Personal Firewall port 67 flaw
14661: [GLSA-200409-07] xv: Buffer overflows in image handling
14662: [GLSA-200409-08] Ruby: CGI::Session creates files insecurely
14664: external services identification
14665: CuteNews index.php XSS
14666: [GLSA-200409-09] MIT krb5: Multiple vulnerabilities
14668: Mozilla/Firefox security manager certificate handling DoS
14669: [GLSA-200409-10] multi-gnome-terminal: Information leak
14674: Identd scan
14675: [GLSA-200409-11] star: Suid root vulnerability
14677: [GLSA-200409-12] ImageMagick, imlib, imlib2: BMP decoding buffer overflows
14681: Keene digital media server XSS
14682: eZ/eZphotoshare Denial of Service
14683: INN buffer overflow
14684: ipswitch IMail DoS
14685: PsNews XSS
14687: psyBNC Server Detection
14694: [GLSA-200409-13] LHa: Multiple vulnerabilities
14695: [GLSA-200409-14] Samba: Remote printing vulnerability
14705: [GLSA-200409-15] Webmin, Usermin: Multiple vulnerabilities in Usermin
14706: TYPSoft directory traversal flaw
14707: TYPSoft empty username DoS
14708: PhpGroupWare XSS
14709: FTP Serv-U 4.x 5.x DoS
14710: [GLSA-200409-16] Samba: Denial of Service vulnerabilities
14712: MailEnable SMTP Connector Service DNS Lookup DoS Vulnerability
14713: Simple Form Mail Relaying via Subject Tags Vulnerability
14714: OpenCA multiple signature validation bypass
14715: OpenCA signature verification flaw
14718: Cisco bug ID CSCdu35577 (Web Check)
14719: Turbo Seek files reading
14725: [GLSA-200409-17] SUS: Local root vulnerability
14726: ZoneAlarm Pro local DoS
14727: Post-Nuke News module XSS
14745: [GLSA-200409-19] Heimdal: ftpd root escalation
14746: [GLSA-200409-18] cdrtools: Local root vulnerability in cdrecord if set SUID root
14747: [GLSA-200409-20] mpg123: Buffer overflow vulnerability
14766: [GLSA-200409-21] Apache 2, mod_dav: Multiple vulnerabilities
14767: [GLSA-200409-22] phpGroupWare: XSS vulnerability in wiki module
14771: Apache <= 1.3.31 htpasswd local overflow
14772: Try very hard to identify what runs on common ports
14773: Identifies services like FTP, SMTP, NNTP...
14774: [GLSA-200409-23] SnipSnap: HTTP response splitting
14779: [GLSA-200409-24] Foomatic: Arbitrary command execution in foomatic-rip filter
14780: [GLSA-200409-25] CUPS: Denial of service vulnerability
14781: [GLSA-200409-26] Mozilla, Firefox, Thunderbird, Epiphany: New releases fix vulnerabilities
14782: YaBB XSS and administrator command execution
14783: Snitz Forums 2000 HTTP Response Splitting
14788: IP protocols scan
14790: [GLSA-200409-27] glFTPd: Local buffer overflow vulnerability
14791: [GLSA-200409-28] GTK+ 2, gdk-pixbuf: Multiple image decoding vulnerabilities
14792: vBulletin XSS
14793: Tutos input validation Issues
14797: [GLSA-200409-29] FreeRADIUS: Multiple Denial of Service vulnerabilities
14798: [GLSA-200409-30] xine-lib: Multiple vulnerabilities
14799: [GLSA-200409-31] jabberd 1.x: Denial of Service vulnerability
14800: Subversion Module unreadeable path information disclosure
14809: [GLSA-200409-32] getmail: Filesystem overwrite vulnerability
14811: [GLSA-200409-33] Apache: Exposure of protected directories
14821: [GLSA-200409-34] X.org, XFree86: Integer and stack overflows in libXpm
14822: OpenBB XSS
14823: ViewCVS XSS
14824: Pinnacle ShowCenter Skin DoS
14825: MDaemon mail server DoS
14826: MDaemon imap server DoS
14827: MDaemon imap server DoS(2)
14833: vBulletin XSS(2)
14838: myServer POST Denial of Service
14841: IRC bot ident server detection
14848: [DSA011] DSA-011-2 mgetty
14849: [DSA012] DSA-012-1 micq
14850: [DSA013] DSA-013 MySQL
14851: [DSA014] DSA-014-2 splitvt
14852: [DSA015] DSA-015-1 sash
14853: [DSA016] DSA-016-3 wu-ftpd
14854: [DSA017] DSA-017-1 jazip
14855: [DSA018] DSA-018-1 tinyproxy
14856: [DSA019] DSA-019-1 squid
14857: [DSA020] DSA-020-1 php4
14858: [DSA021] DSA-021-1 apache
14859: [DSA022] DSA-022-1 exmh
14860: [DSA023] DSA-023-1 inn2
14861: [DSA024] DSA-024-1 cron
14862: [DSA025] DSA-025-2 openssh
14863: [DSA026] DSA-026-1 bind
14864: [DSA027] DSA-027-1 OpenSSH
14865: [DSA028] DSA-028-1 man-db
14866: [DSA029] DSA-029-2 proftpd
14867: [DSA030] DSA-030-2 xfree86
14868: [DSA031] DSA-031-2 sudo
14869: [DSA032] DSA-032-1 proftpd
14870: [DSA033] DSA-033-1 analog
14871: [DSA034] DSA-034-1 ePerl
14872: [DSA035] DSA-035-1 man2html
14873: [DSA036] DSA-036-1 Midnight Commander
14874: [DSA037] DSA-037-1 Athena Widget replacement libraries
14875: [DSA038] DSA-038-1 sgml-tools
14876: [DSA039] DSA-039-1 glibc
14877: [DSA040] DSA-040-1 slrn
14878: [DSA041] DSA-041-1 joe
14879: [DSA042] DSA-042-1 gnuserv
14880: [DSA043] DSA-043-1 zope
14881: [DSA044] DSA-044-1 mailx
14882: [DSA045] DSA-045-2 ntpd
14883: [DSA046] DSA-046-2 exuberant-ctags
14884: [DSA047] DSA-047-1 kernel
14885: [DSA048] DSA-048-3 samba
14886: [DSA049] DSA-049-1 cfingerd
14887: [DSA050] DSA-050-1 sendfile
14888: [DSA051] DSA-051-1 netscape
14889: [DSA052] DSA-052-1 sendfile
14890: [DSA053] DSA-053-1 nedit
14891: [DSA054] DSA-054-1 cron
14892: [DSA055] DSA-055-1 zope
14893: [DSA056] DSA-056-1 man-db
14894: [DSA057] DSA-057-1 gftp
14895: [DSA058] DSA-058-1 exim
14896: [DSA059] DSA-059-1 man-db
14897: [DSA060] DSA-060-1 fetchmail
14898: [DSA061] DSA-061-1 gnupg
14899: [DSA062] DSA-062-1 rxvt
14900: [DSA063] DSA-063-1 xinetd
14901: [DSA064] DSA-064-1 w3m
14902: [DSA065] DSA-065-1 samba
14903: [DSA066] DSA-066-1 cfingerd
14904: [DSA067] DSA-067-1 apache
14905: [DSA068] DSA-068-1 openldap
14906: [DSA069] DSA-069-1 xloadimage
14907: [DSA070] DSA-070-1 netkit-telnet
14908: [DSA071] DSA-071-1 fetchmail
14909: [DSA072] DSA-072-1 groff
14910: [DSA073] DSA-073-1 imp
14911: [DSA074] DSA-074-1 wmaker
14912: [DSA075] DSA-075-1 netkit-telnet-ssl
14913: [DSA076] DSA-076-1 most
14914: [DSA077] DSA-077-1 squid
14915: [DSA078] DSA-078-1 slrn
14916: [DSA079] DSA-079-2 uucp
14917: [DSA080] DSA-080-1 htdig
14918: [DSA081] DSA-081-1 w3m
14919: [DSA082] DSA-082-1 xvt
14920: [DSA083] DSA-083-1 procmail
14921: [DSA084] DSA-084-1 gftp
14922: [DSA085] DSA-085-1 nvi
14923: [DSA086] DSA-086-1 ssh-nonfree
14924: [DSA087] DSA-087-1 wu-ftpd
14925: [DSA088] DSA-088-1 fml
14926: [DSA089] DSA-089-2 icecast-server
14927: [DSA090] DSA-090-1 xtel
14928: [DSA091] DSA-091-1 ssh
14929: [DSA092] DSA-092-1 wmtv
14930: [DSA093] DSA-093-1 postfix
14931: [DSA094] DSA-094-1 mailman
14932: [DSA095] DSA-095-1 gpm
14933: [DSA096] DSA-096-2 mutt
14934: [DSA097] DSA-097-1 exim
14935: [DSA098] DSA-098-1 libgtop
14936: [DSA099] DSA-099-1 xchat
14937: [DSA100] DSA-100-1 gzip
14938: [DSA101] DSA-101-1 sudo
14939: [DSA102] DSA-102-2 at
14940: [DSA103] DSA-103-1 glibc
14941: [DSA104] DSA-104-1 cipe
14942: [DSA105] DSA-105-1 enscript
14943: [DSA106] DSA-106-2 rsync
14944: [DSA107] DSA-107-1 jgroff
14945: [DSA108] DSA-108-1 wmtv
14946: [DSA109] DSA-109-1 faqomatic
14947: [DSA110] DSA-110-1 cups
14948: [DSA111] DSA-111-1 ucd-snmp
14949: [DSA112] DSA-112-1 hanterm
14950: [DSA113] DSA-113-1 ncurses
14951: [DSA114] DSA-114-1 gnujsp
14952: [DSA115] DSA-115-1 php
14953: [DSA116] DSA-116-1 cfs
14954: [DSA117] DSA-117-1 cvs
14955: [DSA118] DSA-118-1 xsane
14956: [DSA119] DSA-119-1 ssh
14957: [DSA120] DSA-120-1 mod_ssl
14958: [DSA121] DSA-121-1 xtell
14959: [DSA122] DSA-122-1 zlib
14960: [DSA123] DSA-123-1 listar
14961: [DSA124] DSA-124-1 mtr
14962: [DSA125] DSA-125-1 analog
14963: [DSA126] DSA-126-1 imp
14964: [DSA127] DSA-127-1 xpilot-server
14965: [DSA128] DSA-128-1 sudo
14966: [DSA129] DSA-129-1 uucp
14967: [DSA130] DSA-130-1 ethereal
14968: [DSA131] DSA-131-1 apache
14969: [DSA132] DSA-132-1 apache-ssl
14970: [DSA133] DSA-133-1 apache-perl
14971: [DSA134] DSA-134-4 ssh
14972: [DSA135] DSA-135-1 libapache-mod-ssl
14973: [DSA136] DSA-136-1 openssl
14974: [DSA137] DSA-137-1 mm
14975: [DSA138] DSA-138-1 gallery
14976: [DSA139] DSA-139-1 super
14977: [DSA140] DSA-140-2 libpng
14978: [DSA141] DSA-141-1 mpack
14979: [DSA142] DSA-142-1 openafs
14980: [DSA143] DSA-143-1 krb5
14981: [DSA144] DSA-144-1 wwwoffle
14982: [DSA145] DSA-145-1 tinyproxy
14983: [DSA146] DSA-146-2 dietlibc
14984: [DSA147] DSA-147-1 mailman
14985: [DSA148] DSA-148-1 hylafax
14986: [DSA149] DSA-149-1 glibc
14987: [DSA150] DSA-150-1 interchange
14988: [DSA151] DSA-151-1 xinetd
14989: [DSA152] DSA-152-1 l2tpd
14990: [DSA153] DSA-153-1 mantis
14991: [DSA154] DSA-154-1 fam
14992: [DSA155] DSA-155-1 kdelibs
14993: [DSA156] DSA-156-1 epic4-script-light
14994: [DSA157] DSA-157-1 irssi-text
14995: [DSA158] DSA-158-1 gaim
14996: [DSA159] DSA-159-1 python
14997: [DSA160] DSA-160-1 scrollkeeper
14998: [DSA161] DSA-161-1 mantis
14999: [DSA162] DSA-162-1 ethereal
15000: [DSA163] DSA-163-1 mhonarc
15001: [DSA164] DSA-164-1 cacti
15002: [DSA165] DSA-165-1 postgresql
15003: [DSA166] DSA-166-1 purity
15004: [DSA167] DSA-167-1 kdelibs
15005: [DSA168] DSA-168-1 php
15006: [DSA169] DSA-169-1 htcheck
15007: [DSA170] DSA-170-1 tomcat4
15008: [DSA171] DSA-171-1 fetchmail
15009: [DSA172] DSA-172-1 tkmail
15010: [DSA173] DSA-173-1 bugzilla
15011: [DSA174] DSA-174-1 heartbeat
15012: [DSA175] DSA-175-1 syslog-ng
15013: [DSA176] DSA-176-1 gv
15014: [DSA177] DSA-177-1 pam
15015: [DSA178] DSA-178-1 heimdal
15016: [DSA179] DSA-179-1 gnome-gv
15017: [DSA180] DSA-180-1 nis
15018: [DSA181] DSA-181-1 libapache-mod-ssl
15019: [DSA182] DSA-182-1 kdegraphics
15020: [DSA183] DSA-183-1 krb5
15021: [DSA184] DSA-184-1 krb4
15022: [DSA185] DSA-185-1 heimdal
15023: [DSA186] DSA-186-1 log2mail
15024: [DSA187] DSA-187-1 apache
15025: [DSA188] DSA-188-1 apache-ssl
15026: [DSA189] DSA-189-1 luxman
15027: [DSA190] DSA-190-1 wmaker
15028: [DSA191] DSA-191-1 squirrelmail
15029: [DSA192] DSA-192-1 html2ps
15030: [DSA193] DSA-193-1 kdenetwork
15031: [DSA194] DSA-194-1 masqmail
15032: [DSA195] DSA-195-1 apache-perl
15033: [DSA196] DSA-196-1 bind
15034: [DSA197] DSA-197-1 courier
15035: [DSA198] DSA-198-1 nullmailer
15036: [DSA199] DSA-199-1 mhonarc
15037: [DSA200] DSA-200-1 samba
15038: [DSA201] DSA-201-1 freeswan
15039: [DSA202] DSA-202-1 im
15040: [DSA203] DSA-203-1 smb2www
15041: [DSA204] DSA-204-1 kdelibs
15042: [DSA205] DSA-205-1 gtetrinet
15043: [DSA206] DSA-206-1 tcpdump
15044: [DSA207] DSA-207-1 tetex-bin
15045: [DSA208] DSA-208-1 perl
15046: [DSA209] DSA-209-1 wget
15047: [DSA210] DSA-210-1 lynx
15048: [DSA211] DSA-211-1 micq
15049: [DSA212] DSA-212-1 mysql
15050: [DSA213] DSA-213-1 libpng
15051: [DSA214] DSA-214-1 kdenetwork
15052: [DSA215] DSA-215-1 cyrus-imapd
15053: [DSA216] DSA-216-1 fetchmail
15054: [DSA217] DSA-217-1 typespeed
15055: [DSA218] DSA-218-1 bugzilla
15056: [DSA219] DSA-219-1 dhcpcd
15057: [DSA220] DSA-220-1 squirrelmail
15058: [DSA221] DSA-221-1 mhonarc
15059: [DSA222] DSA-222-1 xpdf
15060: [DSA223] DSA-223-1 geneweb
15061: [DSA224] DSA-224-1 canna
15062: [DSA225] DSA-225-1 tomcat4
15063: [DSA226] DSA-226-1 xpdf-i
15064: [DSA227] DSA-227-1 openldap2
15065: [DSA228] DSA-228-1 libmcrypt
15066: [DSA229] DSA-229-1 imp
15067: [DSA230] DSA-230-1 bugzilla
15068: [DSA231] DSA-231-1 dhcp3
15069: [DSA232] DSA-232-1 cupsys
15070: [DSA233] DSA-233-1 cvs
15071: [DSA234] DSA-234-1 kdeadmin
15072: [DSA235] DSA-235-1 kdegraphics
15073: [DSA236] DSA-236-1 kdelibs
15074: [DSA237] DSA-237-1 kdenetwork
15075: [DSA238] DSA-238-1 kdepim
15076: [DSA239] DSA-239-1 kdesdk
15077: [DSA240] DSA-240-1 kdegames
15078: [DSA241] DSA-241-1 kdeutils
15079: [DSA242] DSA-242-1 kdebase
15080: [DSA243] DSA-243-1 kdemultimedia
15081: [DSA244] DSA-244-1 noffle
15082: [DSA245] DSA-245-1 dhcp3
15083: [DSA246] DSA-246-1 tomcat
15084: [DSA247] DSA-247-1 courier-ssl
15085: [DSA248] DSA-248-1 hypermail
15086: [DSA249] DSA-249-1 w3mmee
15087: [DSA250] DSA-250-1 w3mmee-ssl
15088: [DSA251] DSA-251-1 w3m
15089: [DSA252] DSA-252-1 slocate
15090: [DSA253] DSA-253-1 openssl
15091: [DSA254] DSA-254-1 traceroute-nanog
15092: [DSA255] DSA-255-1 tcpdump
15093: [DSA256] DSA-256-1 mhc
15094: [DSA257] DSA-257-1 sendmail
15095: [DSA258] DSA-258-1 ethereal
15096: [DSA259] DSA-259-1 qpopper
15097: [DSA260] DSA-260-1 file
15098: [DSA261] DSA-261-1 tcpdump
15099: [DSA262] DSA-262-1 samba
15100: [DSA263] DSA-263-1 netpbm-free
15101: [DSA264] DSA-264-1 lxr
15102: [DSA265] DSA-265-1 bonsai
15103: [DSA266] DSA-266-1 krb5
15104: [DSA267] DSA-267-1 lpr
15105: [DSA268] DSA-268-1 mutt
15106: [DSA269] DSA-269-1 heimdal
15107: [DSA270] DSA-270-1 linux-kernel-mips
15108: [DSA271] DSA-271-1 ecartis
15109: [DSA272] DSA-272-1 dietlibc
15110: [DSA273] DSA-273-1 krb4
15111: [DSA274] DSA-274-1 mutt
15112: [DSA275] DSA-275-1 lpr-ppd
15113: [DSA276] DSA-276-1 linux-kernel-s390
15114: [DSA277] DSA-277-1 apcupsd
15115: [DSA278] DSA-278-1 sendmail
15116: [DSA279] DSA-279-1 metrics
15117: [DSA280] DSA-280-1 samba
15118: [DSA281] DSA-281-1 moxftp
15119: [DSA282] DSA-282-1 glibc
15120: [DSA283] DSA-283-1 xfsdump
15121: [DSA284] DSA-284-1 kdegraphics
15122: [DSA285] DSA-285-1 lprng
15123: [DSA286] DSA-286-1 gs-common
15124: [DSA287] DSA-287-1 epic
15125: [DSA288] DSA-288-1 openssl
15126: [DSA289] DSA-289-1 rinetd
15127: [DSA290] DSA-290-1 sendmail-wide
15128: [DSA291] DSA-291-1 ircii
15129: [DSA292] DSA-292-3 mime-support
15130: [DSA293] DSA-293-1 kdelibs
15131: [DSA294] DSA-294-1 gkrellm-newsticker
15132: [DSA295] DSA-295-1 pptpd
15133: [DSA296] DSA-296-1 kdebase
15134: [DSA297] DSA-297-1 snort
15135: [DSA298] DSA-298-1 epic4
15136: [DSA299] DSA-299-1 leksbot
15137: [DSA300] DSA-300-1 balsa
15138: [DSA301] DSA-301-1 libgtop
15139: [DSA302] DSA-302-1 fuzz
15140: [DSA303] DSA-303-1 mysql
15141: [DSA304] DSA-304-1 lv
15142: [DSA305] DSA-305-1 sendmail
15143: [DSA306] DSA-306-1 ircii-pana
15144: [DSA307] DSA-307-1 gps
15145: [DSA308] DSA-308-1 gzip
15146: [DSA309] DSA-309-1 eterm
15147: [DSA310] DSA-310-1 xaos
15148: [DSA311] DSA-311-1 linux-kernel-2.4.18
15149: [DSA312] DSA-312-1 kernel-patch-2.4.18-powerpc
15150: [DSA313] DSA-313-1 ethereal
15151: [DSA314] DSA-314-1 atftp
15152: [DSA315] DSA-315-1 gnocatan
15153: [DSA316] DSA-316-1 nethack
15154: [DSA317] DSA-317-1 cupsys
15155: [DSA318] DSA-318-1 lyskom-server
15156: [DSA319] DSA-319-1 webmin
15157: [DSA320] DSA-320-1 mikmod
15158: [DSA321] DSA-321-1 radiusd-cistron
15159: [DSA322] DSA-322-1 typespeed
15160: [DSA323] DSA-323-1 noweb
15161: [DSA324] DSA-324-1 ethereal
15162: [DSA325] DSA-325-1 eldav
15163: [DSA326] DSA-326-1 orville-write
15164: [DSA327] DSA-327-1 xbl
15165: [DSA328] DSA-328-1 webfs
15166: [DSA329] DSA-329-1 osh
15167: [DSA330] DSA-330-1 tcptraceroute
15168: [DSA331] DSA-331-1 imagemagick
15169: [DSA332] DSA-332-1 linux-kernel-2.4.17
15170: [DSA333] DSA-333-1 acm
15171: [DSA334] DSA-334-1 xgalaga
15172: [DSA335] DSA-335-1 mantis
15173: [DSA336] DSA-336-1 linux-kernel-2.2.20
15174: [DSA337] DSA-337-1 gtksee
15175: [DSA338] DSA-338-1 proftpd
15176: [DSA339] DSA-339-1 semi
15177: [DSA340] DSA-340-1 x-face-el
15178: [DSA341] DSA-341-1 liece
15179: [DSA342] DSA-342-1 mozart
15180: [DSA343] DSA-343-1 skk, ddskk
15181: [DSA344] DSA-344-2 unzip
15182: [DSA345] DSA-345-1 xbl
15183: [DSA346] DSA-346-1 phpsysinfo
15184: [DSA347] DSA-347-1 teapop
15185: [DSA348] DSA-348-1 traceroute-nanog
15186: [DSA349] DSA-349-1 nfs-utils
15187: [DSA350] DSA-350-1 falconseye
15188: [DSA351] DSA-351-1 php4
15189: [DSA352] DSA-352-1 fdclone
15190: [DSA353] DSA-353-1 sup
15191: [DSA354] DSA-354-1 xconq
15192: [DSA355] DSA-355-1 gallery
15193: [DSA356] DSA-356-1 xtokkaetama
15194: [DSA357] DSA-357-1 wu-ftpd
15195: [DSA358] DSA-358-4 linux-kernel-2.4.18
15196: [DSA359] DSA-359-1 atari800
15197: [DSA360] DSA-360-1 xfstt
15198: [DSA361] DSA-361-2 kdelibs, kdelibs-crypto
15199: [DSA362] DSA-362-1 mindi
15200: [DSA363] DSA-363-1 postfix
15201: [DSA364] DSA-364-3 man-db
15202: [DSA365] DSA-365-1 phpgroupware
15203: [DSA366] DSA-366-1 eroaster
15204: [DSA367] DSA-367-1 xtokkaetama
15205: [DSA368] DSA-368-1 xpcd
15206: [DSA369] DSA-369-1 zblast
15207: [DSA370] DSA-370-1 pam-pgsql
15208: [DSA371] DSA-371-1 perl
15209: [DSA372] DSA-372-1 netris
15210: [DSA373] DSA-373-1 autorespond
15211: [DSA374] DSA-374-1 libpam-smb
15212: [DSA375] DSA-375-1 node
15213: [DSA376] DSA-376-2 exim
15214: [DSA377] DSA-377-1 wu-ftpd
15215: [DSA378] DSA-378-1 mah-jong
15216: [DSA379] DSA-379-1 sane-backends
15217: [DSA380] DSA-380-1 xfree86
15218: [DSA381] DSA-381-1 mysql
15219: [DSA382] DSA-382-3 ssh
15220: [DSA383] DSA-383-2 ssh-krb5
15221: [DSA384] DSA-384-1 sendmail
15222: [DSA385] DSA-385-1 hztty
15223: [DSA386] DSA-386-1 libmailtools-perl
15224: [DSA387] DSA-387-1 gopher
15225: [DSA388] DSA-388-1 kdebase
15226: [DSA389] DSA-389-1 ipmasq
15227: [DSA390] DSA-390-1 marbles
15228: [DSA391] DSA-391-1 freesweep
15229: [DSA392] DSA-392-1 webfs
15230: [DSA393] DSA-393-1 openssl
15231: [DSA394] DSA-394-1 openssl095
15232: [DSA395] DSA-395-1 tomcat4
15233: [DSA396] DSA-396-1 thttpd
15234: [DSA397] DSA-397-1 postgresql
15235: [DSA398] DSA-398-1 conquest
15236: [DSA399] DSA-399-1 epic4
15237: [DSA400] DSA-400-1 omega-rpg
15238: [DSA401] DSA-401-1 hylafax
15239: [DSA402] DSA-402-1 minimalist
15240: [DSA403] DSA-403-1 kernel-image-2.4.18-1-alpha, kernel-image-2.4.18-1-i386, kernel-source-2.4.18
15241: [DSA404] DSA-404-1 rsync
15242: [DSA405] DSA-405-1 xsok
15243: [DSA406] DSA-406-1 lftp
15244: [DSA407] DSA-407-1 ethereal
15245: [DSA408] DSA-408-1 screen
15246: [DSA409] DSA-409-1 bind
15247: [DSA410] DSA-410-1 libnids
15248: [DSA411] DSA-411-1 mpg321
15249: [DSA412] DSA-412-1 nd
15250: [DSA413] DSA-413-2 linux-kernel-2.4.18
15251: [DSA414] DSA-414-1 jabber
15252: [DSA415] DSA-415-1 zebra
15253: [DSA416] DSA-416-1 fsp
15254: [DSA417] DSA-417-1 linux-kernel-2.4.18-powerpc+alpha
15255: [DSA418] DSA-418-1 vbox3
15256: [DSA419] DSA-419-1 phpgroupware
15257: [DSA420] DSA-420-1 jitterbug
15258: [DSA421] DSA-421-1 mod-auth-shadow
15259: [DSA422] DSA-422-1 cvs
15260: [DSA423] DSA-423-1 linux-kernel-2.4.17-ia64
15261: [DSA424] DSA-424-1 mc
15262: [DSA425] DSA-425-1 tcpdump
15263: [DSA426] DSA-426-1 netpbm-free
15264: [DSA427] DSA-427-1 linux-kernel-2.4.17-mips+mipsel
15265: [DSA428] DSA-428-1 slocate
15266: [DSA429] DSA-429-1 gnupg
15267: [DSA430] DSA-430-1 trr19
15268: [DSA431] DSA-431-1 perl
15269: [DSA432] DSA-432-1 crawl
15270: [DSA433] DSA-433-1 kernel-patch-2.4.17-mips
15271: [DSA434] DSA-434-1 gaim
15272: [DSA435] DSA-435-1 mpg123
15273: [DSA436] DSA-436-1 mailman
15274: [DSA437] DSA-437-1 cgiemail
15275: [DSA438] DSA-438-1 linux-kernel-2.4.18-alpha+i386+powerpc
15276: [DSA439] DSA-439-1 linux-kernel-2.4.16-arm
15277: [DSA440] DSA-440-1 linux-kernel-2.4.17-powerpc-apus
15278: [DSA441] DSA-441-1 linux-kernel-2.4.17-mips+mipsel
15279: [DSA442] DSA-442-1 linux-kernel-2.4.17-s390
15280: [DSA443] DSA-443-1 xfree86
15281: [DSA444] DSA-444-1 linux-kernel-2.4.17-ia64
15282: [DSA445] DSA-445-1 lbreakout2
15283: [DSA446] DSA-446-1 synaesthesia
15284: [DSA447] DSA-447-1 hsftp
15285: [DSA448] DSA-448-1 pwlib
15286: [DSA449] DSA-449-1 metamail
15287: [DSA450] DSA-450-1 linux-kernel-2.4.19-mips
15288: [DSA451] DSA-451-1 xboing
15289: [DSA452] DSA-452-1 libapache-mod-python
15290: [DSA453] DSA-453-1 linux-kernel-2.2.20-i386+m68k+powerpc
15291: [DSA454] DSA-454-1 linux-kernel-2.2.22-alpha
15292: [DSA455] DSA-455-1 libxml
15293: [DSA456] DSA-456-1 linux-kernel-2.2.19-arm
15294: [DSA457] DSA-457-1 wu-ftpd
15295: [DSA458] DSA-458-3 python2.2
15296: [DSA459] DSA-459-1 kdelibs
15297: [DSA460] DSA-460-1 sysstat
15298: [DSA461] DSA-461-1 calife
15299: [DSA462] DSA-462-1 xitalk
15300: [DSA463] DSA-463-1 samba
15301: [DSA464] DSA-464-1 gdk-pixbuf
15302: [DSA465] DSA-465-1 openssl
15303: [DSA466] DSA-466-1 linux-kernel-2.2.10-powerpc-apus
15304: [DSA467] DSA-467-1 ecartis
15305: [DSA468] DSA-468-1 emil
15306: [DSA469] DSA-469-1 pam-pgsql
15307: [DSA470] DSA-470-1 linux-kernel-2.4.17-hppa
15308: [DSA471] DSA-471-1 interchange
15309: [DSA472] DSA-472-1 fte
15310: [DSA473] DSA-473-1 oftpd
15311: [DSA474] DSA-474-1 squid
15312: [DSA475] DSA-475-1 linux-kernel-2.4.18-hppa
15313: [DSA476] DSA-476-1 heimdal
15314: [DSA477] DSA-477-1 xine-ui
15315: [DSA478] DSA-478-1 tcpdump
15316: [DSA479] DSA-479-1 linux-kernel-2.4.18-alpha+i386+powerpc
15317: [DSA480] DSA-480-1 linux-kernel-2.4.17+2.4.18-hppa
15318: [DSA481] DSA-481-1 linux-kernel-2.4.17-ia64
15319: [DSA482] DSA-482-1 linux-kernel-2.4.17-apus+s390
15320: [DSA483] DSA-483-1 mysql
15321: [DSA484] DSA-484-1 xonix
15322: [DSA485] DSA-485-1 ssmtp
15323: [DSA486] DSA-486-1 cvs
15324: [DSA487] DSA-487-1 neon
15325: [DSA488] DSA-488-1 logcheck
15326: [DSA489] DSA-489-1 linux-kernel-2.4.17-mips+mipsel
15327: [DSA490] DSA-490-1 zope
15328: [DSA491] DSA-491-1 linux-kernel-2.4.19-mips
15329: [DSA492] DSA-492-1 iproute
15330: [DSA493] DSA-493-1 xchat
15331: [DSA494] DSA-494-1 ident2
15332: [DSA495] DSA-495-1 linux-kernel-2.4.16-arm
15333: [DSA496] DSA-496-1 eterm
15334: [DSA497] DSA-497-1 mc
15335: [DSA498] DSA-498-1 libpng
15336: [DSA499] DSA-499-2 rsync
15337: [DSA500] DSA-500-1 flim
15338: [DSA501] DSA-501-1 exim
15339: [DSA502] DSA-502-1 exim-tls
15340: [DSA503] DSA-503-1 mah-jong
15341: [DSA504] DSA-504-1 heimdal
15342: [DSA505] DSA-505-1 cvs
15343: [DSA506] DSA-506-1 neon
15344: [DSA507] DSA-507-1 cadaver
15345: [DSA508] DSA-508-1 xpcd
15346: [DSA509] DSA-509-1 gatos
15347: [DSA510] DSA-510-1 jftpgw
15348: [DSA511] DSA-511-1 ethereal
15349: [DSA512] DSA-512-1 gallery
15350: [DSA513] DSA-513-1 log2mail
15351: [DSA514] DSA-514-1 kernel-image-sparc-2.2
15352: [DSA515] DSA-515-1 lha
15353: [DSA516] DSA-516-1 postgresql
15354: [DSA517] DSA-517-1 cvs
15355: [DSA518] DSA-518-1 kdelibs
15356: [DSA519] DSA-519-1 cvs
15357: [DSA520] DSA-520-1 krb5
15358: [DSA521] DSA-521-1 sup
15359: [DSA522] DSA-522-1 super
15360: [DSA523] DSA-523-1 www-sql
15361: [DSA524] DSA-524-1 rlpr
15362: [DSA525] DSA-525-1 apache
15363: [DSA526] DSA-526-1 webmin
15364: [DSA527] DSA-527-1 pavuk
15365: [DSA528] DSA-528-1 ethereal
15366: [DSA529] DSA-529-1 netkit-telnet-ssl
15367: [DSA530] DSA-530-1 l2tpd
15368: [DSA531] DSA-531-1 php4
15369: [DSA532] DSA-532-2 libapache-mod-ssl
15370: [DSA533] DSA-533-1 courier
15371: [DSA534] DSA-534-1 mailreader
15372: [DSA535] DSA-535-1 squirrelmail
15373: [DSA536] DSA-536-1 libpng
15374: [DSA537] DSA-537-1 ruby
15375: [DSA538] DSA-538-1 rsync
15376: [DSA539] DSA-539-1 kdelibs
15377: [DSA540] DSA-540-1 mysql
15378: [DSA541] DSA-541-1 icecast-server
15379: [DSA542] DSA-542-1 qt
15380: [DSA543] DSA-543-1 krb5
15381: [DSA544] DSA-544-1 webmin
15382: [DSA545] DSA-545-1 cupsys
15383: [DSA546] DSA-546-1 gdk-pixbuf
15384: [DSA547] DSA-547-1 imagemagick
15385: [DSA548] DSA-548-1 imlib
15386: [DSA549] DSA-549-1 gtk+
15387: [DSA550] DSA-550-1 wv
15388: [DSA551] DSA-551-1 lukemftpd
15389: [DSA552] DSA-552-1 imlib2
15390: [DSA553] DSA-553-1 getmail
15391: [DSA554] DSA-554-1 sendmail
15392: PHP-Fusion homepage address XSS
15393: IMP HTML MIME Viewer XSS Vulnerabilities
15394: Samba Remote Arbitrary File Access
15396: ICECast directory traversal flaw
15397: ICECast HTTP basic authorization DoS
15398: ICECast libshout remote buffer overflow
15399: ICECast remote buffer overflow
15400: ICECast crafted URL DoS
15401: ICECast AVLlib remote buffer overflow
15405: URCS Server Detection
15406: [GLSA-200409-35] Subversion: Metadata information leak
15407: [GLSA-200410-01] sharutils: Buffer overflows in shar.c and unshar.c
15417: PostgreSQL insecure temporary file creation
15418: [GLSA-200410-02] Netpbm: Multiple temporary file issues
15424: [GLSA-200410-03] NetKit-telnetd: buffer overflows in telnet and telnetd
15425: Invision Power Board XSS
15429: [GLSA-200410-04] PHP: Memory disclosure and arbitrary location file upload
15431: [GLSA-200410-05] Cyrus-SASL: Buffer overflow and SASL_PATH vulnerabilities
15432: Mozilla/Firefox default installation file permission flaw
15433: PHP-Fusion members.php SQL injection
15437: w-Agora remote directory traversal flaw
15439: ArGoSoft FTP Server XCWD Overflow
15444: [GLSA-200410-06] CUPS: Leakage of sensitive information
15445: [GLSA-200410-07] ed: Insecure temporary file handling
15446: [GLSA-200410-08] ncompress: Buffer overflow
15447: [GLSA-200410-09] LessTif: Integer and stack overflows in libXpm
15448: [GLSA-200410-10] gettext: Insecure temporary file handling
15449: MySQL multiple flaws (2)
15450: BlackBoard Internet Newsboard System remote file include flaw
15451: GoSmart message board multiple flaws
15461: CactuShop XSS and SQL injection flaws
15462: CjOverkill trade.php XSS
15463: Squid remote denial of service
15466: bBlog SQL injection flaw
15467: Vulnerability in RPC Runtime Library Could Allow Information Disclosure and Denial of Service (873350)
15470: BugPort unspecified attachment handling flaw
15472: [GLSA-200410-11] tiff: Buffer overflows in image decoding
15473: [GLSA-200410-12] WordPress: HTTP response splitting and XSS vulnerabilities
15476: [GLSA-200410-13] BNC: Input validation flaw
15478: phpMyAdmin remote command execution
15479: FuseTalk forum XSS
15480: Xoops viewtopic.php Cross Site Scripting Vulnerability
15484: proftpd < 1.2.11 remote user enumeration
15485: Pinnacle ShowCenter Skin XSS
15487: MailEnable IMAP Service Search DoS Vulnerability
15511: [GLSA-200410-14] phpMyAdmin: Vulnerability in MIME-based transformation system
15512: [GLSA-200410-15] Squid: Remote DoS vulnerability
15513: [GLSA-200410-16] PostgreSQL: Insecure temporary file use in make_oidjoins_check
15517: HACKER defender finder
15520: w32.spybot.fcd worm infection
15526: [GLSA-200410-17] OpenOffice.org: Temporary files disclosure
15527: [GLSA-200410-18] Ghostscript: Insecure temporary file use in multiple scripts
15529: Open WebMail userstat.pl Arbitrary Command Execution
15538: [GLSA-200410-19] glibc: Insecure tempfile handling in catchsegv script
15539: [GLSA-200410-20] Xpdf, CUPS: Multiple integer overflows
15540: Faq-O-Matic fom.cgi XSS
15541: IdealBB multiple flaws
15542: nbmember.cgi information disclosure
15545: [GLSA-200410-21] Apache 2, mod_ssl: Bypass of SSLCipherSuite directive
15553: OmniHTTPd pro long POST DoS
15554: Apache mod_include priviledge escalation
15555: Apache mod_proxy content-length buffer overflow
15556: DevoyBB multiple flaws
15557: wowBB multiple flaws
15558: [GLSA-200410-22] MySQL: Multiple vulnerabilities
15559: [GLSA-200410-23] Gaim: Multiple vulnerabilities
15560: [GLSA-200410-24] MIT krb5: Insecure temporary file use in send-pr.sh
15563: Abyss httpd DoS
15564: Whatsup Gold vulnerable CGI
15565: Bugzilla remote arbitrary command execution
15566: MoniWiki XSS
15567: [GLSA-200410-25] Netatalk: Insecure tempfile handling in etc2ps.sh
15568: [GLSA-200410-26] socat: Format string vulnerability
15571: connect to all open ports
15579: [GLSA-200410-27] mpg123: Buffer overflow vulnerabilities
15580: [GLSA-200410-28] rssh: Format string vulnerability
15581: [GLSA-200410-29] PuTTY: Pre-authentication buffer overflow
15582: [GLSA-200410-30] GPdf, KPDF, KOffice: Vulnerabilities in included xpdf
15583: Unpassworded bash account
15586: MoonLit Virus Backdoor
15587: [GLSA-200410-31] Archive::Zip: Virus detection evasion
15588: Detect Apache HTTPS
15589: [GLSA-200411-01] ppp: Remote denial of service vulnerability
15590: [GLSA-200411-02] Cherokee: Format string vulnerability
15604: Horde Detection
15605: Horde Help Subsystem XSS
15606: [GLSA-200411-03] Apache 1.3: Buffer overflow vulnerability in mod_include
15607: [GLSA-200411-04] Speedtouch USB driver: Privilege escalation vulnerability
15608: [GLSA-200411-06] MIME-tools: Virus detection evasion
15610: [GLSA-200411-05] libxml2: Remotely exploitable buffer overflow
15612: [GLSA-200411-07] Proxytunnel: Format string vulnerability
15613: Hummingbird Connectivity FTP service XCWD Overflow
15614: CheckPoint InterSpect
15615: McAfee IntruShield management console
15616: Horde IMP status.php3 XSS
15618: Cherokee error page XSS
15619: [GLSA-200411-08] GD: Integer overflow
15620: Cherokee POST request DoS
15621: Cherokee directory traversal flaw
15622: Cherokee remote command execution
15634: [GLSA-200411-09] shadow: Unauthorized modification of account information
15639: Moodle SQL injection flaws
15640: Format string on URI
15641: Format string on HTTP header name
15642: Format string on HTTP header value
15644: [GLSA-200411-10] Gallery: Cross-site scripting vulnerability
15645: [GLSA-200411-11] ImageMagick: EXIF buffer overflow
15646: [GLSA-200411-12] zgv: Multiple buffer overflows
15647: [GLSA-200411-13] Portage, Gentoolkit: Temporary file vulnerabilities
15648: [GLSA-200411-14] Kaffeine, gxine: Remotely exploitable buffer overflow
15649: [GLSA-200411-15] OpenSSL, Groff: Insecure tempfile handling
15653: [DSA555] DSA-555-1 freenet6
15654: [DSA556] DSA-556-2 netkit-telnet
15655: [DSA557] DSA-557-1 rp-pppoe
15656: [DSA558] DSA-558-1 libapache-mod-dav
15657: [DSA559] DSA-559-1 net-acct
15658: [DSA560] DSA-560-1 lesstif1-1
15659: [DSA561] DSA-561-1 xfree86
15660: [DSA562] DSA-562-1 mysql
15661: [DSA563] DSA-563-3 cyrus-sasl
15662: [DSA564] DSA-564-1 mpg123
15663: [DSA565] DSA-565-1 sox
15664: [DSA566] DSA-566-1 cupsys
15665: [DSA567] DSA-567-1 tiff
15666: [DSA568] DSA-568-1 cyrus-sasl-mit
15667: [DSA569] DSA-569-1 netkit-telnet-ssl
15668: [DSA570] DSA-570-1 libpng
15669: [DSA571] DSA-571-1 libpng3
15670: [DSA572] DSA-572-1 ecartis
15671: [DSA573] DSA-573-1 cupsys
15672: [DSA574] DSA-574-1 cabextract
15673: [DSA575] DSA-575-1 catdoc
15674: [DSA576] DSA-576-1 squid
15675: [DSA577] DSA-577-1 postgresql
15676: [DSA578] DSA-578-1 mpg123
15677: [DSA579] DSA-579-1 abiword
15678: [DSA580] DSA-580-1 iptables
15679: [DSA581] DSA-581-1 xpdf
15680: [DSA582] DSA-582-1 libxml
15681: [DSA583] DSA-583-1 lvm10
15682: [DSA584] DSA-584-1 dhcp
15683: [DSA585] DSA-585-1 shadow
15684: [DSA586] DSA-586-1 ruby
15685: [DSA587] DSA-587-1 freeamp
15686: [DSA588] DSA-588-1 gzip
15687: [DSA589] DSA-589-1 libgd1
15688: [DSA590] DSA-590-1 gnats
15689: [DSA591] DSA-591-1 libgd2
15690: [DSA600] DSA-600-1 samba
15691: [GLSA-200411-16] zip: Path name buffer overflow
15692: [GLSA-200411-17] mtink: Insecure tempfile handling
15693: [GLSA-200411-18] Apache 2.0: Denial of Service by memory consumption
15694: [GLSA-200411-19] Pavuk: Multiple buffer overflows
15695: [GLSA-200411-20] ez-ipupdate: Format string vulnerability
15696: [GLSA-200411-21] Samba: Remote Denial of Service
15706: ht://Dig htsearch.cgi XSS
15707: TeeKai Tracking Online XSS
15708: PHP mylog.html/mlog.html read arbitrary file
15709: TikiWiki tiki-error.php XSS
15710: cgi.rb
15711: PhpGroupWare arbitrary command execution
15714: ISA Server 2000 and Proxy Server 2.0 Internet Content Spoofing (888258)
15715: Nortel Default Username and Password
15716: Nortel Web Management Default Username and Password (ro/ro)
15717: Goollery XSS
15723: [GLSA-200411-22] Davfs2, lvm-user: Insecure tempfile handling
15724: [GLSA-200411-23] Ruby: Denial of Service issue
15725: [GLSA-200411-24] BNC: Buffer overflow vulnerability
15727: [DSA592] DSA-592-1 ez-ipupdate
15728: [DSA593] DSA-593-1 imagemagick
15729: [DSA594] DSA-594-1 apache
15736: [GLSA-200411-25] SquirrelMail: Encoded text XSS vulnerability
15746: Bofra virus detection
15749: Anaconda Double NULL Encoded Remote File Retrieval
15750: i-mall.cgi
15751: phpBugTracker bug.php SQL Injection
15752: WebCalendar SQL Injection
15753: Multiple Vendor DNS Response Flooding Denial Of Service
15754: [GLSA-200411-26] GIMPS, SETI@home, ChessBrain: Insecure installation
15765: NetOp products TCP detection
15766: NetOp products UDP detection
15767: NetOp products information disclosure
15768: [GLSA-200411-27] Fcron: Multiple vulnerabilities
15770: phpMyAdmin XSS
15776: [GLSA-200411-28] X.Org, XFree86: libXpm vulnerabilities
15777: [GLSA-200411-29] unarj: Long filenames buffer overflow and a path traversal vulnerability
15785: Aztek Forum XSS
15792: [GLSA-200411-30] pdftohtml: Vulnerabilities in included Xpdf
15818: [GLSA-200411-31] ProZilla: Multiple vulnerabilities
15822: SecureCRT SSH1 protocol version string overflow
15824: [DSA595] DSA-595-1 bnc
15825: [DSA596] DSA-596-2 sudo
15826: [GLSA-200411-32] phpBB: Remote command execution
15827: [GLSA-200411-33] TWiki: Arbitrary command execution
15830: [DSA597] DSA-597-1 cyrus-imapd
15831: [DSA598] DSA-598-1 yardradius
15833: [GLSA-200411-34] Cyrus IMAP Server: Multiple remote vulnerabilities
15834: Open DC Hub Remote Buffer Overflow Vulnerability
15835: [DSA599] DSA-599-1 tetex-bin
15837: [GLSA-200411-35] phpWebSite: HTTP response splitting vulnerability
15840: [GLSA-200411-36] phpMyAdmin: Multiple XSS vulnerabilities
15843: [GLSA-200411-37] Open DC Hub: Remote code execution
15844: [DSA601] DSA-601-1 libgd
15845: [DSA602] DSA-602-1 libgd2
15846: [GLSA-200411-38] Sun and Blackdown Java: Applet privilege escalation
15849: Brio Unix Directory Traversal
15850: phpCMS XSS
15851: GuildFTPd Long SITE Command Overflow
15852: MailEnable IMAP Service Remote Buffer Overflows
15853: up-imapproxy Literal DoS Vulnerability
15854: POP2 Unencrypted Cleartext Logins
15855: POP3 Unencrypted Cleartext Logins
15856: IMAP Unencrypted Cleartext Logins
15893: [DSA603] DSA-603-1 openssl
15897: Open X Server
15899: [DSA604] DSA-604-1 hpsockd
15900: CUPS Empty UDP Datagram DoS Vulnerability
15901: SSL Certificate Expiry
15902: MailCarrier SMTP Buffer Overflow Vulnerability
15903: [GLSA-200412-01] rssh, scponly: Unrestricted command execution
15906: [GLSA-200412-02] PDFlib: Multiple overflows in the included TIFF library
15907: [DSA605] DSA-605-1 viewcvs
15910: w3who.dll overflow and XSS
15913: [GLSA-200412-03] imlib: Buffer overflows in image decoding
15914: Serendipity XSS Flaw
15921: [GLSA-200412-04] Perl: Insecure temporary file creation
15922: [GLSA-200412-05] mirrorselect: Insecure temporary file creation
15925: [DSA606] DSA-606-1 nfs-utils
15932: [DSA607] DSA-607-1 xfree86
15933: [GLSA-200412-06] PHProjekt: setup.php vulnerability
15936: PunBB detection
15937: PunBB IMG Tag Client Side Scripting XSS
15938: PunBB search dropdown information disclosure
15939: PunBB install.php XSS
15940: PunBB profile.php XSS
15941: PunBB URL Quote Tag XSS
15953: [DSA608] DSA-608-1 zgv
15954: [GLSA-200412-07] file: Arbitrary code execution
15955: [GLSA-200412-08] nfs-utils: Multiple remote vulnerabilities
15961: [DSA609] DSA-609-1 atari800
15969: [GLSA-200412-09] ncpfs: Buffer overflow in ncplogin and ncpmap
15971: [GLSA-200412-10] Vim, gVim: Vulnerable options in modelines
15989: [GLSA-200412-11] Cscope: Insecure creation of temporary files
15993: [GLSA-200412-12] Adobe Acrobat Reader: Buffer overflow vulnerability
15994: [DSA610] DSA-610-1 cscope
15997: [GLSA-200412-13] Samba: Integer overflow
16001: [GLSA-200412-14] PHP: Multiple vulnerabilities
16002: [GLSA-200412-15] Ethereal: Multiple vulnerabilities
16003: [GLSA-200412-16] kdelibs, kdebase: Multiple vulnerabilities
16004: [GLSA-200412-17] kfax: Multiple overflows in the included TIFF library
16005: [GLSA-200412-18] abcm2ps: Buffer overflow vulnerability
16006: [GLSA-200412-19] phpMyAdmin: Multiple vulnerabilities
16007: [DSA611] DSA-611-1 htget
16008: [DSA612] DSA-612-1 a2ps
16010: [GLSA-200412-20] NASM: Buffer overflow vulnerability
16011: [GLSA-200412-21] MPlayer: Multiple overflows
16012: ArGoSoft Mail Server multiple flaws(2)
16013: [DSA613] DSA-613-1 ethereal
16020: [DSA614] DSA-614-1 xzgv
16021: [GLSA-200412-22] mpg123: Playlist buffer overflow
16022: Kayako eSupport SQL Injection and Cross-Site-Scripting
16025: [DSA615] DSA-615-1 debmake
16034: [GLSA-200412-23] Zwiki: XSS vulnerability
16042: Winmail Mail Server Information Disclosure
16043: vBulletin last10.php SQL Injection
16047: [DSA616] DSA-616-1 netkit-telnet-ssl
16048: [DSA617] DSA-617-1 tiff
16049: [DSA618] DSA-618-1 imlib
16056: phpMyChat Information Disclosure
16057: PsychoStats Login Parameter Cross-Site Scripting
16058: YACY Peer-To-Peer Search Engine XSS
16059: ZeroBoard flaws
16066: [GLSA-200412-24] Xpdf, GPdf: New integer overflows
16067: [GLSA-200412-25] CUPS: Multiple vulnerabilities
16068: [GLSA-200412-26] ViewCVS: Information leak and XSS vulnerabilities
16069: PHProxy XSS
16072: [DSA619] DSA-619-1 xpdf
16073: [DSA620] DSA-620-1 perl
16074: [DSA621] DSA-621-1 cupsys
16075: [GLSA-200412-27] PHProjekt: Remote code execution vulnerability
16086: IBProArcade index.php SQL Injection
16087: [DSA622] DSA-622-1 htmlheadline
16093: MySQL Eventum Multiple flaws
16096: [DSA623] DSA-623-1 nasm
16100: QWikiwiki directory traversal vulnerability
16101: PhotoPost showgallery.php SQL Injection
16102: [DSA624] DSA-624-1 zip
16103: [DSA625] DSA-625-1 pcal
16104: [DSA626] DSA-626-1 tiff
16105: [DSA627] DSA-627-1 namazu2
16106: [DSA628] DSA-628-1 imlib2
16112: [DSA629] DSA-629-1 krb5
16121: b2Evolution title SQL Injection
16127: [DSA630] DSA-630-1 lintian
16128: [DSA631] DSA-631-1 kdelibs
16129: [DSA632] DSA-632-1 linpopup
16130: [DSA633] DSA-633-1 bmv
16131: [DSA634] DSA-634-1 hylafax
16132: [DSA635] DSA-635-1 exim
16137: Simple PHP Blog dir traversal
16138: PhpGroupWare index.php HTML injection vulnerabilities
16141: CUPS Multiple Vulnerabilities
16142: IlohaMail Readable Configuration Files
16150: [DSA636] DSA-636-1 glibc
16155: [DSA637] DSA-637-1 exim-tls
16156: [DSA638] DSA-638-1 gopher
16162: Horde 3.0 XSS
16164: Sgallery idimage SQL Injection
16165: [DSA639] DSA-639-1 mc
16168: WebLibs File Disclosure
16169: Movable Type initialization script found
16170: Movable Type config file
16176: [DSA640] DSA-640-1 gatos
16177: SparkleBlog SQL Injection
16178: ZeroBoard flaws (2)
16181: [DSA641] DSA-641-1 playmidi
16182: [DSA642] DSA-642-1 gallery
16186: [DSA644] DSA-644-1 chbg
16189: AWStats configdir parameter arbitrary cmd exec
16196: [DSA643] DSA-643-1 queue
16203: vBulletin Init.PHP unspecified vulnerability
16212: [DSA645] DSA-645-1 cupsys
16213: [DSA646] DSA-646-1 imagemagick
16214: [DSA647] DSA-647-1 mysql
16215: [DSA648] DSA-648-1 xpdf
16227: Comersus BackOffice Lite Administrative Bypass
16228: SquirrelMail < 1.4.4 XSS Vulnerabilities
16229: TikiWiki multiple remote unspecified flaws
16233: [DSA649] DSA-649-1 xtrlock
16234: [DSA650] DSA-650-1 sword
16235: [DSA651] DSA-651-1 squid
16236: [DSA652] DSA-652-1 unarj
16237: [DSA653] DSA-653-1 ethereal
16238: [DSA654] DSA-654-1 enscript
16239: [DSA655] DSA-655-1 zhcon
16246: [DSA656] DSA-656-1 vdr
16247: Multiple Vulnerabilities in MercuryBoard
16248: [DSA657] DSA-657-1 xine-lib
16249: [DSA658] DSA-658-1 libdbi-perl
16252: [DSA659] DSA-659-1 libpam-radius-auth
16262: [DSA660] DSA-660-1 kdebase
16266: [DSA661] DSA-661-2 f2c
16279: Uebimiau Session Directory Disclosure
16280: vBulletin XSS(3)
16283: [DSA662] DSA-662-2 squirrelmail
16284: [DSA663] DSA-663-1 prozilla
16300: [DSA664] DSA-664-1 cpio
16308: DeskNow Mail and Collaboration Server Directory Traversal Vulnerabilities
16311: [DSA665] DSA-665-1 ncpfs
16313: RaidenHTTPD directory traversal
16315: Mambo Site Server XSS and remote arbitrary code execution
16316: Mambo Site Server index.php mos_change_template XSS
16338: Mailman Detection
16339: Mailman private.py Directory Traversal Vulnerability
16340: [DSA666] DSA-666-1 python2.2
16341: [DSA667] DSA-667-1 squid
16342: [DSA668] DSA-668-1 postgresql
16343: [DSA669] DSA-669-1 php3
16344: [DSA670] DSA-670-1 emacs20
16345: [DSA671] DSA-671-1 xemacs21
16346: [DSA672] DSA-672-1 xview
16347: [DSA673] DSA-673-1 evolution
16348: [DSA674] DSA-674-3 mailman
16363: BlueCoat ProxySG console management detection
16365: [DSA675] DSA-675-1 hztty
16380: [DSA676] DSA-676-1 xpcd
16381: [DSA677] DSA-677-1 sympa
16382: [DSA678] DSA-678-1 netkit-rwho
16383: [DSA679] DSA-679-1 toolchain-source
16387: Sympa queue utility privilege escalation vulnerability
16388: Credit Card Data Disclosure in CitrusDB
16389: ASPjar Guestbook SQL Injection
16391: [DSA680] DSA-680-1 htdig
16392: [GLSA-200501-01] LinPopUp: Buffer overflow in message reply
16393: [GLSA-200501-02] a2ps: Multiple vulnerabilities
16394: [GLSA-200501-03] Mozilla, Firefox, Thunderbird: Various vulnerabilities
16395: [GLSA-200501-04] Shoutcast Server: Remote code execution
16396: [GLSA-200501-05] mit-krb5: Heap overflow in libkadm5srv
16397: [GLSA-200501-06] tiff: New overflows in image decoding
16398: [GLSA-200501-07] xine-lib: Multiple overflows
16399: [GLSA-200501-08] phpGroupWare: Various vulnerabilities
16400: [GLSA-200501-09] xzgv: Multiple overflows
16401: [GLSA-200501-10] Vilistextum: Buffer overflow vulnerability
16402: [GLSA-200501-11] Dillo: Format string vulnerability
16403: [GLSA-200501-12] TikiWiki: Arbitrary command execution
16404: [GLSA-200501-13] pdftohtml: Vulnerabilities in included Xpdf
16405: [GLSA-200501-14] mpg123: Buffer overflow
16406: [GLSA-200501-15] UnRTF: Buffer overflow
16407: [GLSA-200501-16] Konqueror: Java sandbox vulnerabilities
16408: [GLSA-200501-17] KPdf, KOffice: More vulnerabilities in included Xpdf
16409: [GLSA-200501-18] KDE FTP KIOslave: Command injection
16410: [GLSA-200501-19] imlib2: Buffer overflows in image decoding
16411: [GLSA-200501-20] o3read: Buffer overflow during file conversion
16412: [GLSA-200501-21] HylaFAX: hfaxd unauthorized login vulnerability
16413: [GLSA-200501-22] poppassd_pam: Unauthorized password changing
16414: [GLSA-200501-23] Exim: Two buffer overflows
16415: [GLSA-200501-24] tnftp: Arbitrary file overwriting
16416: [GLSA-200501-25] Squid: Multiple vulnerabilities
16417: [GLSA-200501-26] ImageMagick: PSD decoding heap overflow
16418: [GLSA-200501-27] Ethereal: Multiple vulnerabilities
16419: [GLSA-200501-28] Xpdf, GPdf: Stack overflow in Decrypt::makeFileKey2
16420: [GLSA-200501-29] Mailman: Cross-site scripting vulnerability
16421: [GLSA-200501-30] CUPS: Stack overflow in included Xpdf code
16422: [GLSA-200501-31] teTeX, pTeX, CSTeX: Multiple vulnerabilities
16423: [GLSA-200501-32] KPdf, KOffice: Stack overflow in included Xpdf code
16424: [GLSA-200501-33] MySQL: Insecure temporary file creation
16425: [GLSA-200501-34] Konversation: Various vulnerabilities
16426: [GLSA-200501-35] Evolution: Integer overflow in camel-lock-helper
16427: [GLSA-200501-36] AWStats: Remote code execution
16428: [GLSA-200501-37] GraphicsMagick: PSD decoding heap overflow
16429: [GLSA-200501-38] Perl: rmtree and DBI tmpfile vulnerabilities
16430: [GLSA-200501-39] SquirrelMail: Multiple vulnerabilities
16431: [GLSA-200501-40] ngIRCd: Buffer overflow
16432: [GLSA-200501-41] TikiWiki: Arbitrary command execution
16433: [GLSA-200501-42] VDR: Arbitrary file overwriting issue
16434: [GLSA-200501-43] f2c: Insecure temporary file creation
16435: [GLSA-200501-44] ncpfs: Multiple vulnerabilities
16436: [GLSA-200501-45] Gallery: Cross-site scripting vulnerability
16437: [GLSA-200501-46] ClamAV: Multiple issues
16438: [GLSA-200502-01] FireHOL: Insecure temporary file creation
16439: [GLSA-200502-02] UW IMAP: CRAM-MD5 authentication bypass
16440: [GLSA-200502-03] enscript: Multiple vulnerabilities
16441: [GLSA-200502-04] Squid: Multiple vulnerabilities
16442: [GLSA-200502-05] Newspost: Buffer overflow vulnerability
16443: [GLSA-200502-06] LessTif: Multiple vulnerabilities in libXpm
16444: [GLSA-200502-07] OpenMotif: Multiple vulnerabilities in libXpm
16445: [GLSA-200502-08] PostgreSQL: Local privilege escalation
16446: [GLSA-200502-09] Python: Arbitrary code execution through SimpleXMLRPCServer
16447: [GLSA-200502-10] pdftohtml: Vulnerabilities in included Xpdf
16448: [GLSA-200502-11] Mailman: Directory traversal vulnerability
16449: [GLSA-200502-12] Webmin: Information leak in Gentoo binary package
16450: [GLSA-200502-13] Perl: Vulnerabilities in perl-suid wrapper
16451: [GLSA-200502-14] mod_python: Publisher Handler vulnerability
16452: [GLSA-200502-15] PowerDNS: Denial of Service vulnerability
16453: [GLSA-200502-16] ht://Dig: Cross-site scripting vulnerability
16455: vBulletin Forumdisplay.PHP Remote Command Execution Vulnerability
16457: [DSA681] DSA-681-1 synaesthesia
16458: [GLSA-200502-17] Opera: Multiple vulnerabilities
16459: [GLSA-200502-18] VMware Workstation: Untrusted library search path
16460: [GLSA-200502-19] PostgreSQL: Buffer overflows in PL/PgSQL parser
16463: Open WebMail Logindomain Parameter Cross-Site Scripting Vulnerability
16464: [DSA682] DSA-682-1 awstats
16465: [DSA683] DSA-683-1 postgresql
16470: [DSA684] DSA-684-1 typespeed
16471: [GLSA-200502-20] Emacs, XEmacs: Format string vulnerabilities in movemail
16472: [GLSA-200502-21] lighttpd: Script source disclosure
17127: [GLSA-200502-22] wpa_supplicant: Buffer overflow vulnerability
17128: [GLSA-200502-23] KStars: Buffer overflow in fliccd
17130: [DSA685] DSA-685-1 emacs21
17136: [DSA686] DSA-686-1 gftp
17138: [GLSA-200502-24] Midnight Commander: Multiple vulnerabilities
17141: fingerd buffer overflow
17143: [DSA687] DSA-687-1 bidwatcher
17144: [GLSA-200502-25] Squid: Denial of Service through DNS responses
17145: [GLSA-200502-26] GProFTPD: gprostats format string vulnerability
17153: [GLSA-200502-27] gFTP: Directory traversal vulnerability
17154: Proxy accepts CONNECT requests to itself
17155: Connect back to SOCKS4 server
17156: Connect back to SOCKS5 server
17164: [GLSA-200502-28] PuTTY: Remote code execution
17196: [DSA688] DSA-688-1 squid
17197: [DSA689] DSA-689-1 libapache-mod-python
17199: ZeroBoard XSS
17200: Trend Micro IWSS console management detection
17204: Open News server
17206: [GLSA-200502-29] Cyrus IMAP Server: Multiple overflow vulnerabilities
17226: Verity Ultraseek search request XSS
17227: Brooky CubeCart index.php language XSS
17228: NNTP message headers overflow
17229: NNTP password overflow
17230: CERN HTTPD access control bypass
17231: CERN httpd CGI name heap overflow
17232: [DSA690] DSA-690-1 bsmtpd
17233: [GLSA-200502-30] cmd5checkpw: Local password leak vulnerability
17234: [GLSA-200502-31] uim: Privilege escalation vulnerability
17235: [GLSA-200502-32] UnAce: Buffer overflow and directory traversal vulnerabilities
17236: [GLSA-200502-33] MediaWiki: Multiple vulnerabilities
17244: Trend Micro IMSS console management detection
17248: [GLSA-200503-01] Qt: Untrusted library search path
17249: [GLSA-200503-02] phpBB: Multiple vulnerabilities
17250: [GLSA-200503-03] Gaim: Multiple Denial of Service issues
17251: [GLSA-200503-04] phpWebSite: Arbitrary PHP execution and path disclosure
17261: [GLSA-200503-05] xli, xloadimage: Multiple vulnerabilities
17262: [GLSA-200503-06] BidWatcher: Format string vulnerability
17263: [GLSA-200503-07] phpMyAdmin: Multiple vulnerabilities
17274: [GLSA-200503-08] OpenMotif, LessTif: New libXpm buffer overflows
17275: [GLSA-200503-09] xv: Filename handling vulnerability
17276: [GLSA-200503-10] Mozilla Firefox: Various vulnerabilities
17282: vBulletin Detection
17283: [GLSA-200503-11] ImageMagick: Filename handling vulnerability
17284: [GLSA-200503-12] Hashcash: Format string vulnerability
17286: [DSA691] DSA-691-1 abuse
17287: [GLSA-200503-13] mlterm: Integer overflow vulnerability
17288: [GLSA-200503-14] KDE dcopidlng: Insecure temporary file creation
17289: Default password (synnet) for debug
17290: Default password (public) for public
17291: Default password (debug) for super
17292: Default password (forgot) for super
17293: Default password (debug) for user
17294: Default password (forgot) for user
17295: poppassd USER overflow
17296: Kill service with random data
17299: [DSA692] DSA-692-1 kdenetwork
17304: Default web account on Zyxel
17307: CA License Service Multiple Vulnerabilities
17317: [GLSA-200503-15] X.org: libXpm vulnerability
17318: [GLSA-200503-16] Ethereal: Multiple vulnerabilities
17319: [GLSA-200503-17] libexif: Buffer overflow vulnerability
17323: aeNovo Database Content Disclosure Vulnerability
17324: [DSA693] DSA-693-1 luxman
17330: [GLSA-200503-18] Ringtone Tools: Buffer overflow vulnerability
17335: phpAdsNew Multiple Vulnerabilities
17341: TFTP file detection (Cisco IOS CA)
17342: TFTP file detection (Cisco IOS)
17343: phpWebLog Cross Site Scripting
17344: [GLSA-200503-19] MySQL: Multiple vulnerabilities
17345: [GLSA-200503-20] curl: NTLM response buffer overflow
17348: Jetty < 4.2.19 Denial of Service
17353: [GLSA-200503-21] Grip: CDDB response overflow
17367: Fortinet Fortigate console management detection
17368: WebShield Appliance detection
17575: Unpassworded help account
17576: [GLSA-200503-22] KDE: Local Denial of Service
17577: [DSA694] DSA-694-1 xloadimage
17578: [DSA695] DSA-695-1 xli
17579: [GLSA-200503-23] rxvt-unicode: Buffer overflow
17580: [GLSA-200503-24] LTris: Buffer overflow
17581: [GLSA-200503-25] OpenSLP: Multiple buffer overflows
17582: [GLSA-200503-26] Sylpheed, Sylpheed-claws: Message reply overflow
17583: Aventail ASAP detection
17584: Checkpoint Secure Platform detection
17585: ISS deployment manager detection
17586: Oracle Enterprise Manager
17588: [GLSA-200503-27] Xzabite dyndnsupdate: Multiple vulnerabilities
17595: osCommerce directory traversal
17599: Delegate Multiple Overflows
17600: [DSA696] DSA-696-1 perl
17602: FTPD glob (too many *) denial of service
17612: Interspire ArticleLive 2005 XSS Vulnerability
17613: Topic Calendar XSS
17615: [GLSA-200503-28] Sun Java: Web Start argument injection vulnerability
17616: [GLSA-200503-29] GnuPG: OpenPGP protocol attack
17619: [GLSA-200503-30] Mozilla Suite: Multiple vulnerabilities
17620: [GLSA-200503-31] Mozilla Firefox: Multiple vulnerabilities
17632: [GLSA-200503-32] Mozilla Thunderbird: Multiple vulnerabilities
17636: Outlook Web Access URL Injection
17638: Avaya P330 Stackable Switch found with default password
17639: [DSA697] DSA-697-1 netkit-telnet
17640: [DSA698] DSA-698-1 mc
17641: [DSA699] DSA-699-1 netkit-telnet-ssl
17642: [GLSA-200503-33] IPsec-Tools: racoon Denial of Service
17643: [GLSA-200503-34] mpg321: Format string vulnerability
17657: [DSA700] DSA-700-1 mailreader
17664: [DSA701] DSA-701-2 samba
17665: [GLSA-200503-35] Smarty: Template vulnerability
17666: [GLSA-200503-36] netkit-telnetd: Buffer overflow
17667: [GLSA-200503-37] LimeWire: Disclosure of sensitive information
17673: [DSA702] DSA-702-1 imagemagick
17674: [DSA703] DSA-703-1 krb5
17675: [GLSA-200504-01] telnet-bsd: Multiple buffer overflows
17676: [GLSA-200504-02] Sylpheed, Sylpheed-claws: Buffer overflow on message display
17972: SonicWall SOHO Web Interface XSS
17973: Lime Wire Multiple Remote Unauthorized Access
17975: Identifies unknown services with GET
17977: [GLSA-200504-03] Dnsmasq: Poisoning and Denial of Service vulnerabilities
17978: [GLSA-200504-04] mit-krb5: Multiple buffer overflows in telnet client
17992: [GLSA-200504-05] Gaim: Denial of Service issues
17993: [GLSA-200504-06] sharutils: Insecure temporary file creation
18001: [GLSA-200504-07] GnomeVFS, libcdaudio: CDDB response overflow
18009: [DSA704] DSA-704-1 remstats
18010: [DSA705] DSA-705-1 wu-ftpd
18013: [GLSA-200504-08] phpMyAdmin: Cross-site scripting vulnerability
18015: TowerBlog Admin Bypass
18030: [DSA706] DSA-706-1 axel
18031: [GLSA-200504-09] Axel: Vulnerability in HTTP redirection handling
18042: [DSA707] DSA-707-1 mysql
18043: [GLSA-200504-10] Gld: Remote execution of arbitrary code
18044: [GLSA-200504-11] JunkBuster: Multiple vulnerabilities
18045: [GLSA-200504-12] rsnapshot: Local privilege escalation
18053: [DSA708] DSA-708-1 php3
18056: [DSA709] DSA-709-1 libexif
18060: [GLSA-200504-13] OpenOffice.Org: DOC document Heap Overflow
18061: [GLSA-200504-14] monkeyd: Multiple vulnerabilities
18080: [DSA710] DSA-710-1 gtkhtml
18081: [GLSA-200504-15] PHP: Multiple vulnerabilities
18086: [DSA711] DSA-711-1 info2www
18087: [DSA712] DSA-712-1 geneweb
18088: [GLSA-200504-16] CVS: Multiple vulnerabilities
18089: [GLSA-200504-17] XV: Multiple vulnerabilities
18090: [GLSA-200504-18] Mozilla Firefox, Mozilla Suite: Multiple vulnerabilities
18102: [GLSA-200504-19] MPlayer: Two heap overflow vulnerabilities
18115: [DSA713] DSA-713-1 junkbuster
18116: [GLSA-200504-20] openMosixview: Insecure temporary file creation
18121: [GLSA-200504-21] RealPlayer, Helix Player: Buffer overflow vulnerability
18125: [GLSA-200504-22] KDE kimgio: PCX handling buffer overflow
18126: [GLSA-200504-23] Kommander: Insecure remote script execution
18127: [GLSA-200504-24] eGroupWare: XSS and SQL injection vulnerabilities
18143: [DSA714] DSA-714-1 kdelibs
18144: [GLSA-200504-26] Convert-UUlib: Buffer overflow
18145: [GLSA-200504-27] xine-lib: Two heap overflow vulnerabilities
18146: [GLSA-200504-25] Rootkit Hunter: Insecure temporary file creation
18149: inserter.cgi File Inclusion and Command Execution Vulnerabilities
90000: SLAD Submit Jobs
90001: SLAD Fetch Reports

Generiert am 27.04.2005 um 18:49:54 Uhr.