List of Nessus security checks (Selected High Risk: 199/Total: 2694)
Vuln #Vuln NameCVE
25504 Telnet banner
25503 DameWare banner
25256 Samba versionCAN-2003-0201 CAN-2003-0085 CAN-2003-0086
25255 MY EEYE IIS .ida test
16093 MySQL Eventum Multiple flaws
16086 IBProArcade index.php SQL Injection
16069 PHProxy XSS
16059 ZeroBoard flaws
16058 YACY Peer-To-Peer Search Engine XSS
16057 PsychoStats Login Parameter Cross-Site Scripting
16056 phpMyChat Information Disclosure
16043 vBulletin last10.php SQL Injection
16042 Winmail Mail Server Information Disclosure
16024 Sendmail WIZCVE-1999-0145
16022 Kayako eSupport SQL Injection and Cross-Site-Scripting
16012 ArGoSoft Mail Server multiple flaws(2)
15941 PunBB URL Quote Tag XSS
15940 PunBB profile.php XSS
15939 PunBB install.php XSS
15938 PunBB search dropdown information disclosure
15937 PunBB IMG Tag Client Side Scripting XSS
15936 PunBB detection
15924 Blog Torrent Cross Site Scripting
15914 Serendipity XSS flaw
15912 WINS Buffer Overflow (830352 - netbios check)CAN-2003-0825
15911 paFileDB password hash disclosure
15910 w3who.dll overflow and XSSCAN-2004-1133 CAN-2004-1134
15909 PAFileDB Error Message Path Disclosure Vulnerability
15908 Apache Jakarta Cross-Site Scripting Vulnerability
15905 PHProjekt Unspecified Authentication Bypass Vulnerability
15904 Blog Torrent Remote Directory Traversal
15902 MailCarrier SMTP Buffer Overflow Vulnerability
15900 CUPS Empty UDP Datagram DoS VulnerabilityCVE-2004-0558
15897 Open X ServerCVE-1999-0526
15894 Cumulative Security Update for Internet Explorer (889293)CAN-2004-1050
15892 Yard Radius Remote Buffer Overflow VulnerabilityCAN-2004-0987
15891 Timbuktu Detection
15867 Mercury Mail Remote IMAP Stack Buffer Overflow Vulnerability
15864 InMail/InShop XSS
15862 JanaServer Multiple DoS
15861 PHPNews sendtofriend.php SQL injection
15860 CuteFTP multiple flaws (2)
15859 YaBB Shadow BBCode Tag JavaScript Injection Issue
15858 Post-Nuke pnTresMailer Directory Traversal
15857 WS FTP server multiple flaws (2)
15856 IMAP Unencrypted Cleartext Logins
15855 POP3 Unencrypted Cleartext Logins
15854 POP2 Unencrypted Cleartext Logins
15853 up-imapproxy Literal DoS VulnerabilityCAN-2004-1035
15852 MailEnable IMAP Service Remote Buffer Overflows
15851 GuildFTPd Long SITE Command OverflowCVE-2001-0770
15850 phpCMS XSS
15849 Brio Unix Directory Traversal
15834 Open DC Hub Remote Buffer Overflow Vulnerability
15829 KorWeblog Remote Directory Listing Vulnerability
15828 Youngzsoft CMailServer Multiple Remote Vulnerabilities
15823 Alt-N MDaemon Local Privilege Escalation Vulnerability
15822 SecureCRT SSH1 protocol version string overflowCVE-2002-1059
15821 Sun JRE Java Plug-in JavaScript Security Restriction BypassCAN-2004-1029
15820 Van Dyke SecureCRT Remote Command Execution Vulnerability
15819 Cyrus IMAPD Multiple Remote Vulnerabilities
15817 Nullsoft Winamp IN_CDDA.dll Remote Buffer Overflow Vulnerability
15789 RealPlayer Skin File Remote Buffer Overflow
15788 Nucleus Multiple Vulnerabilities
15787 WebGUI Unspecified Vulnerability
15785 Aztek Forum XSS
15784 PHP-Kit Multiple Input Validations
15783 Digital Mappings Systems POP3 Server overflow
15782 CSCee50294
15781 ZyXEL Prestige Router Configuration Reset
15780 SQL injection in phpBB Login Form
15779 phpBB Detection
15778 Invision Power Board Post SQL Injection Vulnerability
15775 Invision Power Board Arcade SQL Injection Vulnerability
15774 CCProxy Logging Function Overflow
15773 CCProxy Detection
15772 phpScheduleIt Unspecified Vulnerability
15771 ipswitch IMail Server Delete Command Buffer Overflow
15770 phpMyAdmin XSS
15767 NetOp products information disclosureCAN-2004-0950 CAN-2004-0950
15766 NetOp products UDP detection
15765 NetOp products TCP detection
15764 FastStream Web Server HEAD DoS
15763 miniBB sql injection
15762 phpBB remote PHP file include vulnerability
15760 PowerPortal SQL Injection
15753 Multiple Vendor DNS Response Flooding Denial Of ServiceCAN-2004-0789
15752 WebCalendar SQL Injection
15751 phpBugTracker bug.php SQL Injection
15750 i-mall.cgi
15749 Anaconda Double NULL Encoded Remote File Retrieval
15746 Bofra virus detection
15722 CVSTrac Detection
15721 PostNuke Detection
15720 EGroupWare Detection
15719 EGroupWare JiNN Application Unspecified Vulnerability
15718 SquirrelMail decodeHeader HTML injection vulnerability
15717 Goollery XSS
15716 Nortel Web Management Default Username and Password (ro/ro)
15714 ISA Server 2000 and Proxy Server 2.0 Internet Content Spoofing (888258)CAN-2004-0892
15713 04WebServer Multiple Remote Vulnerabilities
15712 Firefox IMG Tag Multiple Vulnerabilities
15711 PhpGroupWare arbitrary command executionCVE-2001-0043
15710 cgi.rbCAN-2004-0983
15709 TikiWiki tiki-error.php XSS
15708 PHP mylog.html/mlog.html read arbitrary fileCVE-1999-0068
15707 TeeKai Tracking Online XSS
15706 ht://Dig htsearch.cgi XSS
15705 Samba Multiple Remote VulnerabilitiesCAN-2004-0930 CAN-2004-0882
15704 WhitSoft Development SlimFTPd Remote Buffer Overflow Vulnerability
15703 BNC IRC Server Authentication Bypass Vulnerability
15651 Mantis Multiple Flaws (3)
15643 IceWarp Web Mail Multiple Flaws (2)
15642 Format string on HTTP header value
15641 Format string on HTTP header name
15640 Format string on URI
15639 Moodle SQL injection flaws
15628 Ability FTP Server Remote Buffer Overflow
15627 CSCef46191
15626 TIPS MailPost Multiple Flaws
15625 Caudium Web Server Malformed URI DoS
15624 Gallery Unspecified HTML Injection Vulnerability
15623 ArGoSoft FTP Server Shortcut File Upload Vulnerability
15622 Cherokee remote command execution
15621 Cherokee directory traversal flaw
15620 Cherokee POST request DoS
15618 Cherokee error page XSS
15617 Cherokee auth_pam format string vulnerability
15616 Horde IMP status.php3 XSSCAN-2002-0181
15615 McAfee IntruShield management console
15614 CheckPoint InterSpect
15613 Hummingbird Connectivity FTP service XCWD Overflow
15611 MailEnable Unspecified Vulnerability
15605 Horde Help Subsystem XSS
15604 Horde Detection
15588 Detect Apache HTTPS
15586 MoonLit Virus Backdoor
15583 Unpassworded bash account
15572 Vulnerability NetDDE Could Allow Code Execution (Netbios Check)CAN-2004-0206
15571 connect to all open ports
15570 Post-Nuke Trojan Horse
15566 MoniWiki XSS
15565 Bugzilla remote arbitrary command executionCVE-2000-0421 CAN-2001-0329
15564 Whatsup Gold vulnerable CGICAN-2004-0798
15563 Abyss httpd DoS
15562 Bugzilla Authentication Bypass and Information Disclosure
15561 UBB.threads dosearch.php SQL injection
15557 wowBB multiple flaws
15556 DevoyBB multiple flaws
15555 Apache mod_proxy content-length buffer overflowCAN-2004-0492
15554 Apache mod_include priviledge escalationCAN-2004-0940
15553 OmniHTTPd pro long POST DoSCVE-2001-0613
15543 Serendipity HTTP Response Splitting Vulnerability
15542 nbmember.cgi information disclosure
15541 IdealBB multiple flaws
15540 Faq-O-Matic fom.cgi XSSCAN-2002-0230
15531 Coppermine Gallery Voting Restriction Failure
15530 Coppermine Gallery Detection
15529 Open WebMail userstat.pl Arbitrary Command Execution
15520 w32.spybot.fcd worm infection
15517 HACKER defender finder
15516 cPanel Backup File Disclosure
15515 cPanel FrontPage Extension Flaws
15514 Lotus Domino XSS (2)
15506 CoolPHP Multiple Vulnerabilities
15487 MailEnable IMAP Service Search DoS Vulnerability
15486 DB2 Multiple Vulnerabilities
15485 Pinnacle ShowCenter Skin XSS
15484 proftpd < 1.2.11 remote user enumeration
15480 Xoops viewtopic.php Cross Site Scripting Vulnerability
15479 FuseTalk forum XSS
15478 phpMyAdmin remote command execution
15477 MySQL multiple flaws (3)
15470 BugPort unspecified attachment handling flaw
15469 IceWarp Web Mail Multiple Flaws
15468 ocPortal Remote File Include
15467 Vulnerability in RPC Runtime Library Could Allow Information Disclosure and Denial of Service (873350)CAN-2004-0569
15466 bBlog SQL injection flaw
15465 MS NNTP Vulnerability (883935)CVE-2004-0574
15464 MS SMTP Vulnerability (885881)CVE-2004-0840
15463 Squid remote denial of serviceCAN-2004-0918
15462 CjOverkill trade.php XSS
15461 CactuShop XSS and SQL injection flaws
15460 Vulnerability in Windows Shell (841356)CAN-2004-0214 CAN-2004-0572
15459 Vulnerability in zipped folders may allow code execution (873376)CAN-2004-0575
15458 Microsoft Excel Code Execution (886836)CAN-2004-0846
15457 Security Update for Microsoft Windows (840987)CAN-2004-0207 CAN-2004-0208 CAN-2004-0209 CAN-2004-0211
15456 Vulnerability in NetDDE Could Allow Code Execution (841533)CAN-2004-0206
15455 WebDAV XML Message Handler Denial of Service (824151)CAN-2003-0718
15453 DUware multiple vulnerabilities
15452 Zanfi CMS Lite Remote File Include
15451 GoSmart message board multiple flaws
15450 BlackBoard Internet Newsboard System remote file include flaw
15449 MySQL multiple flaws (2)CAN-2004-0835 CAN-2004-0837
15443 WordPress HTTP Splitting Vulnerability
15442 CubeCart SQL injection
15439 ArGoSoft FTP Server XCWD Overflow
15438 Helix Universal Server Remote Integer Handling DoS
15437 w-Agora remote directory traversal flaw
15436 php PHP_Variables Memory Disclosure
15433 PHP-Fusion members.php SQL injection
15432 Mozilla/Firefox default installation file permission flawCAN-2004-0906
15425 Invision Power Board XSS
15421 NetworkActive Web Server Overflow
15417 PostgreSQL insecure temporary file creation
15408 Firefox Downloaded Files Removal
15405 URCS Server Detection
15404 Kerio MailServer < 6.0.3
15403 Silent-Storm Portal Multiple Input Validation Vulnerabilities
15402 w-Agora Multiple Input Validation Vulnerabilities
15401 ICECast AVLlib remote buffer overflowCAN-2002-0177
15400 ICECast crafted URL DoSCAN-2001-1083
15399 ICECast remote buffer overflowCAN-2001-1230
15398 ICECast libshout remote buffer overflowCAN-2001-1229
15397 ICECast HTTP basic authorization DoS
15396 ICECast directory traversal flawCAN-2001-0784
15395 RealPlayer Remote Vulnerabilities
15394 Samba Remote Arbitrary File AccessCAN-2004-0815
15393 IMP HTML MIME Viewer XSS Vulnerabilities
15392 PHP-Fusion homepage address XSS
14847 Vignette Application Portal Information DisclosureCAN-2004-0917
14843 ICECast HTTP Header Buffer Overflow
14842 Serendipity SQL Injections
14841 IRC bot ident server detection
14838 myServer POST Denial of Service
14837 PD9 MegaBBS multiple vulnerabilities
14836 WordPress XSS
14835 Symantec Norton AntiVirus Version Detection
14834 radmin on port 10002 - possible GDI compromiseCAN-2004-0200
14833 vBulletin XSS(2)
14832 Debian GNU/Linux Sendmail Default SASL PasswordCAN-2004-0833
14831 MySQL bounded parameter overflaw
14830 @lex guestbook remote file include
14829 Intellipeer POP3 server user account enumeration
14828 BroadBoard SQL Injection
14827 MDaemon imap server DoS(2)CAN-2001-0584
14826 MDaemon imap server DoSCAN-2001-0064
14825 MDaemon mail server DoSCVE-2000-0399
14824 Pinnacle ShowCenter Skin DoS
14823 ViewCVS XSSCAN-2002-0771
14822 OpenBB XSS
14819 Canon ImageRUNNER Printer Email Printing
14818 Possible GDI+ compromiseCAN-2004-0200
14817 aspWebAlbum SQL Injection
14816 aspWebCalendar SQL Injection
14810 Macromedia JRun Multiple Vulnerabilities
14806 YaBB Gold 1 Multiple Input Validation Issues
14805 Emulive Server4 Authentication Bypass
14804 Alt-N MDaemon Multiple Buffer Overflows
14803 Apache = 2.0.51CAN-2004-0811
14800 Subversion Module unreadeable path information disclosureCAN-2004-0749
14793 Tutos input validation Issues
14792 vBulletin XSSCAN-2004-0620
14788 IP protocols scan
14787 PHPMyBackupPro Input Validation Issues
14786 BBS E-Market File Disclosure
14785 vBulletin SQL injection Issue
14784 Tutos SQL injection and Cross Site Scripting Issues
14783 Snitz Forums 2000 HTTP Response Splitting
14782 YaBB XSS and administrator command execution
14773 Identifies services like FTP, SMTP, NNTP...
14772 Try very hard to identify what runs on common ports
14771 Apache <= 1.3.31 htpasswd local overflow
14770 php arbitrary file upload
14748 Apache < 2.0.51CAN-2004-0786 CAN-2004-0747 CAN-2004-0751 CAN-2004-0748 CAN-2004-0809
14733 PerlDesk File Inclusion
14732 Vulnerability in WordPerfect Converter (884933)CAN-2004-0573
14729 Mozilla/Thunderbird multiple flaws
14728 Mozilla/Firefox multiple flaws
14727 Post-Nuke News module XSS
14726 ZoneAlarm Pro local DoS
14724 Buffer Overrun in JPEG Processing (833987)CAN-2004-0200
14722 WebLogic Multiple Vulnerabities
14719 Turbo Seek files reading
14718 Cisco bug ID CSCdu35577 (Web Check)CAN-2002-1094
14715 OpenCA signature verification flawCAN-2004-0004
14714 OpenCA multiple signature validation bypassCAN-2003-0960
14713 Simple Form Mail Relaying via Subject Tags Vulnerability
14712 MailEnable SMTP Connector Service DNS Lookup DoS Vulnerability
14711 Samba ASN.1 Denial of ServiceCAN-2004-0807 CAN-2004-0808
14709 FTP Serv-U 4.x 5.x DoS
14708 PhpGroupWare XSSCAN-2004-0875
14707 TYPSoft empty username DoS
14706 TYPSoft directory traversal flawCAN-2002-0558
14700 OpenCA HTML InjectionCAN-2004-0787
14699 TYPSoft FTP 'RETR' DoS
14687 psyBNC Server Detection
14686 Trillian MSN Overflow
14685 PsNews XSS
14684 ipswitch IMail DoS
14683 INN buffer overflowCVE-2000-0360
14682 eZ/eZphotoshare Denial of Service
14681 Keene digital media server XSS
14674 Identd scan
14668 Mozilla/Firefox security manager certificate handling DoSCAN-2004-0758
14665 CuteNews index.php XSS
14664 external services identification
14660 ZoneAlarm Personal Firewall port 67 flawCVE-2000-0339
14659 Titan FTP Server directory traversal
14656 MailEnable HTTPMail Service GET Overflow Vulnerability
14655 MailEnable HTTPMail Service Content-Length Overflow Vulnerability
14654 MailEnable HTTPMail Service Authorization Header DoS Vulnerability
14647 Xedus XSS
14646 Xedus Denial of Service
14645 Xedus directory traversal
14644 Xedus detection
14641 Oracle DBS_SCHEDULER vulnerabilityCAN-2004-0637 CAN-2004-0638
14640 Cerbere HTTP Proxy Denial of Service
14639 dasBlog HTML Injection Vulnerability
14638 Opera Empty Embedded Object DoS
14637 IlohaMail User Parameter Vulnerability
14636 IlohaMail Password Disclosure Vulnerability
14635 IlohaMail External Programs Vulnerabilities
14634 IlohaMail Email Header HTML Injection Vulnerability
14633 IlohaMail Contacts Deletion Vulnerability
14632 IlohaMail Attachment Upload Vulnerability
14631 IlohaMail Arbitrary File Access via Session Variable Vulnerability
14630 IlohaMail Arbitrary File Access via Language Variable
14629 IlohaMail Detection
14626 Citrix NFuse_Application parameter XSSCAN-2002-0504
14615 TorrentTrader SQL Injection
14614 XOOPS Dictionary Module Cross Scripting Vulnerability
14613 phpScheduleIt HTML Injection Vulnerability
14599 WS FTP server FTP bounce attack and PASV connection hijacking flaws
14598 WS FTP server multiple flaws
14597 WS_FTP client weak stored passwordCAN-1999-1078
14591 Titan FTP Server CWD heap overflow
14587 Password Protect SQL Injection
14586 WS FTP CWD DoSCVE-1999-0362
14585 WS FTP STAT buffer overflow
14584 WS FTP server DoS
14390 ICECast XSSCAN-2004-0781
14388 IgnitionServer Irc operator privilege escalation vulnerability
14382 WebMatic Security Vulnerability
14381 Samba FindNextPrintChangeNotify() Denial of ServiceCAN-2004-0686
14379 Multiple Vulnerabilities in Merak Webmail / IceWarp Web Mail
14378 NetAsq identification
14377 Arkoon identification
14376 IgnitionServer Denial of Service
14375 Easy File Sharing Web Server ACL Bypass
14372 wu-ftpd S/KEY authentication overflowCAN-2004-0185
14371 wu-ftpd MAIL_ADMIN overflow
14370 HastyMail HTML Attachement Script Execution
14369 SWsoft Plesk Reloaded Cross Site Scripting Vulnerability
14368 PHP-CSL Cross Site Scripting Vulnerability
14365 WebAPP Directory Traversal
14364 TikiWiki multiple input validation vulnerabilities
14363 INL ulog-php SQL injection
14362 PlaySMS Cookie SQL Injection
14361 NSS Library SSLv2 Challenge Overflow
14360 MAILsweeper Archive File Filtering Bypass
14359 TikiWiki Unauthorized Page Access
14358 eGroupWare Cross-Site Scripting Vulnerability
14357 PhotoADay Cross-Site Scripting Vulnerability
14356 PHP-Fusion Database Backup Disclosure
14354 Music Daemon File Disclosure
14353 Music Daemon Denial of Service
14352 JShop Cross-Site Scripting Vulnerability
14350 BadBlue Connections Denial of Service
14347 AWStats rawlog plugin logfile parameter input validation vulnerability
14346 Opera Resource Detection
14344 Mantis multiple unspecified XSS
14343 MySQL mysqlhotcopy script insecure temporary fileCAN-2004-0457
14338 Gallery Script Execution
14337 CSCec16481
14336 Opera Javascript Denial of Service
14327 MyDMS SQL Injection and Directory Traversal
14325 Zixforum database disclosure
14324 Mantis Multiple Flaws (2)
14323 Sympa New List Cross Site Scripting
14319 MySQL buffer overflow
14318 CuteNews XSS
14317 cfengine CFServD transaction packet buffer overrun vulnerability
14316 cfengine format string vulnerabilityCVE-2000-0947
14315 cfengine detection and local identification
14314 cfengine AuthenticationDialogue vulnerability
14313 CVS file existence information disclosure weaknessCAN-2004-0778
14312 ScanMail file check
14308 BasiliX Detection
14307 BasiliX Content-Type XSS Vulnerability
14306 BasiliX Attachment Disclosure Vulnerability
14305 BasiliX Arbitrary File Disclosure Vulnerability
14304 BasiliX Arbitrary Command Execution Vulnerability
14302 wu-ftpd rnfr file overwriteCVE-1999-0081
14301 wu-ftpd ABOR priviledge escalationCVE-1999-1326
14300 Sympa unauthorised list creation security issue
14299 Sympa invalid LDAP password DoS
14298 Sympa wwsympa do_search_list Overflow DoS
14296 PhpGroupWare multiple module SQL injection vulnerabilitiesCAN-2004-0017
14295 PhpGroupWare calendar server side script executionCAN-2004-0016
14294 PhpGroupWare unspecified remote file include vulnerability
14293 PhpGroupWare plaintext cookie authentication credentials vulnerability
14292 PhpGroupWare multiple HTML injection vulnerabilitiesCAN-2003-0504
14291 CVSTrac timeline.c timeline_page function overflow
14290 CVSTrac ticket title arbitrary command execution
14289 CVSTrac malformed URI infinite loop DoS
14288 CVSTrac chdir() chroot jail escape
14287 CVSTrac invalid ticket DoS
14286 CVSTrac history.c history_update function overflow
14285 CVSTrac database plaintext password storage
14284 CVSTrac cgi.c multiple overflows
14283 CVSTrac CVSROOT/passwd arbitrary account deletion
14279 Kerio MailServer < 6.0.1
14278 RealPlayer multiple remote overflows
14275 QuiXplorer Directory Traversal
14270 ISS BlackICE Vulnerable config files
14269 YaPiG remote server-side script execution vulnerability
14263 PuTTY SSH2 authentication password persistence weaknessCAN-2003-0048
14262 PuTTY window title escape character arbitrary command executionCAN-2003-0069
14261 Opera remote location object cross-domain scripting vulnerability
14258 phpMyFAQ action parameter arbitrary file disclosure vulnerability
14257 Moodle post.php XSS
14256 BlackJumboDog FTP server multiple command overflow
14255 Outlook Web Access Version
14254 Vulnerability in Exchange Server 5.5 Outlook Web Access XSS (842436)CAN-2004-0203
14253 Multiple IRC daemons Dequeuing DoS
14250 Opera skin zip file buffer overflow vulnerability
14249 Opera web browser news url denial of service vulnerability
14248 Opera web browser large javaScript array handling vulnerability
14247 Opera web browser file download extension spoofing
14246 Opera relative path directory traversal file corruption vulnerability
14245 Opera web browser address bar spoofing weakness (2)
14244 Opera web browser address bar spoofing weakness
14243 Medal of Honor remote buffer overflow
14241 4D WebStar Symbolic Link Vulnerability
14237 Goscript command execution
14236 Putty Modpow integer handling
14235 Opera web browser URI obfuscation
14234 Dropbear remote DSS SSH vuln
14233 ASPrunner multiple flaws
14232 PSCS VPOP3 remote DoS
14230 WackoWiki XSS
14229 thttpd flaw in windows port
14228 SquirrelMail XSS and Local escalationCAN-2004-0519 CAN-2004-0520 CAN-2004-0521
14227 Snitz Forums 2000 SQL injectionCAN-2003-0286
14226 phpBB Fetch All < 2.0.12
14225 BreakCalendar XSS
14224 Simple Form Mail Relaying Vulnerability
14223 rsync path sanitation vulnerabilityCAN-2004-0792
14222 RiSearch Arbitrary File Access
14221 Open WebMail Detection
14220 CVSTrac filediff vulnerability
14219 BasiliX SQL Injection Vulnerability
14218 BasiliX Message Content Script Injection Vulnerability
14217 SquirrelMail From Email header HTML injection vulnerabilityCAN-2004-0639
14198 DrWeb Unspecified buffer overflow
14197 Firefox Cache FileCAN-2004-0760
14196 4D WebStar Information Disclosure
14195 4D WebStar FTP Overflow
14194 Nucleus CMS SQL Injection
14193 Polar HelpDesk Authentication ByPass
14192 Mozilla SOAPParameter Integer OverlowCAN-2004-0722
14191 Tivoli LDACGI Directory Traversal
14190 PostNuke Install Script
14189 PostNuke Reviews XSS
14188 phpMyFAQ Image Upload Authentication Bypass
14187 SQL injection in Antiboard
14186 WebCam Watchdog sresult.exe XSS
14185 Phorum Search Cross Site Scripting Vulnerability
14184 Zincite.A (MyDoom.M) Backdoor
14183 Comersus Login SQL injection
14182 myServer math_sum.mscgi multiple flaws
14181 Mozilla/Firefox user interface spoofingCAN-2004-0763
14180 RiSearch OpenProxy
14179 OpenFTPD Detection
14178 PowerPortal Private Message HTML Injection
14177 Apache mod_access rule bypassCAN-2003-0993
13859 osTicket Support Address DoS
13858 osTicket Detection
13857 IMP HTML+TIME XSS Vulnerability
13856 Citadel/UX Username overflow
13855 Installed Windows Hotfixes
13852 MS Task Scheduler vulnerabilityCAN-2004-0212
13849 Chora Detection
13848 Subversion Module File Restriction Bypass
13847 OpenDocMan Access Control Bypass
13845 EasyWeb FileManager Directory Traversal
13844 Multiple flaws in the Opera web browser (2)
13843 Moodle < 1.3.3
13842 Mensajeitor Tag Board Admin Bypass
13841 Xitami Cross Site Scripting Vulnerability
13840 phpBB < 2.0.10
13839 eSeSIX Thintune Thin Client Multiple Vulnerabilities
13752 Denial of Service (DoS) in Microsoft SMS Client
13751 DirectConnect hub detection
13660 SWAT overflowCAN-2004-0600
13659 l2tpd < 0.69 overflowCAN-2004-0649
13657 Samba Mangling OverflowCAN-2004-0686
13655 SQL injection in phpBB (3)
13654 Artmedic Kleinanzeigen File Inclusion Vulnerability
13651 mod_ssl hook functions format string vulnerabilityCAN-2004-0700
13650 php < 4.3.8CAN-2004-0594 CAN-2004-0595
13648 osTicket Attachment Viewing VulnerabilityCAN-2004-0613
13647 osTicket setup.php Accessibility
13646 osTicket Large Attachment VulnerabilityCAN-2004-0614
13645 osTicket Attachment Code Execution VulnerabilityCAN-2004-0613
13644 Apache mod_rootme BackdoorCAN-1999-0660
13643 Cumulative Security Update for Outlook Express (823353)CAN-2004-0215
13642 Buffer overrun in Windows Shell (839645)CAN-2004-0420
13641 Vulnerability in HTML Help Could Allow Code Execution (840315)CAN-2004-0201 CAN-2003-1041
13640 Task Scheduler Vulnerability (841873)CAN-2004-0212
13639 IIS Redirection Vulnerability (841373) (registry check)CAN-2004-0205
13638 Vulnerability in POSIX could allow code execution (841872)CAN-2004-0210
13637 Utility Manager Could Allow Code Execution (842526)CAN-2004-0213
13636 Linksys Wireless Internet Camera File Disclosure
13635 Bugzilla Multiple Flaws (2)
12649 osTicket Backdoored
12648 SQL Disclosure in Invision Power Board
12647 SquirrelMail Detection
12643 IMP Detection
12642 Mozilla/Firefox code execution
12641 Default password router Pirelli AGE mBCAN-1999-0502
12640 Comersus Cart Cross-Site Scripting Vulnerability
12639 MySQL Authentication bypass through a zero-length password
12638 DistCC Detection
12637 Open WebMail vacation.pl Arbitrary Command Execution
12521 MacOS X Version
12301 Citrix Web Interface XSS
12300 Inktomi Search Physical Path DisclosureCAN-2004-0050
12299 12Planet Chat Server one2planet.infolet.InfoServlet XSS
12298 ADODB.Stream object from Internet Explorer (KB870669)
12297 Unreal IRCd IP cloaking weaknessCAN-2004-0679
12296 Linux 2.6 iptables sign error DoS
12295 Dell OpenManage Web Server <= 3.7.1
12294 Squid Remote NTLM auth buffer overflowCAN-2004-0541
12293 Apache Input Header Folding DoSCAN-2004-0493
12292 PowerPortal Path Dislcosure
12291 CuteNews show_news.php XSS
12290 Cart32 GetLatestBuilds XSS
12289 artmedic_links5 File Inclusion Vulnerability
12288 Global variable settings
12287 IIS Download.Ject Trojan Detection
12286 JS.Scob.Trojan or Download.Ject Trojan
12285 Unreal secure remote buffer overflow
12284 Subversion SVN Protocol Parser Remote Integer OverflowCAN-2004-0413
12283 Singapore MD5 Administrative Password Disclosure
12282 File Inclusion Vulnerability in Pivot
12281 Chora Remote Code Execution Vulnerability
12280 Apache Connection Blocking Denial of ServiceCAN-2004-0174
12279 QPopper Username Information Disclosure
12278 gallery authentication bypass
12272 US Robotics Disclosed Password Check
12271 Crystal Report virtual directory traversalCAN-2004-0204
12270 CSCec42751, CSCed45576 and CSCed48590
12269 EdiMax AP Hidden Password Check
12268 Invision Power Board ssi.php SQL Injection Vulnerability
12267 Vulnerability in DirectPlay Could Allow Denial of Service (839643)CAN-2004-0202
12266 Dabber worm detection
12265 CVS malformed entry lines flawCAN-2004-0414 CAN-2004-0416 CAN-2004-0417 CAN-2004-0418
12264 Record route
12263 IMP Content-Type XSS VulnerabilityCAN-2004-0584
12262 Open WebMail Content-Type XSS
12261 Subversion remote Buffer OverflowCVE-2004-0397
12260 Subversion Pre-Commit-Hook Vulnerability
12259 Subversion Detection
12258 NetGear Hidden Password Check
12257 Multiple MacOS X vulnerabiltiesCAN-2004-0430
12256 SQL injection in JPortal
12255 mod_ssl SSL_Util_UUEncode_Binary OverflowCAN-2004-0488
12254 IMAP arbitrary file retrieval
12253 Mailman password retrievalCAN-2004-0412
12252 Korgo worm detection
12251 RealServer default.cfg file search
12250 WebAdmin.nsf access bypass checkerCVE-2001-0846
12249 ReadDesign checker
12248 notes.ini checker
12247 DefaultNav checker
12246 Firebird DB remote buffer overflow
12245 Jave Source Code Disclosure
12244 Sun Java Runtime Environment DoS
12243 H323 application detection
12242 File Disclosure in osCommerce's File Manager
12241 Dont print on AppSocket & socketAPI printers
12240 CVS pserver heap overflowCAN-2004-0396
12239 Apache Error Log Escape Sequence InjectionCAN-2003-0020
12238 Obtain the passwd NIS map
12237 Obtain the NIS domain name using bootparamd
12236 Passwordless Lexmark PrinterCAN-1999-1061
12235 Microsoft Help Center Remote Code Execution (840374)CAN-2004-0199
12234 Terminal Services Web Detection
12233 eMule Plus Web Server detection
12232 Exim Multiple Overflows
12231 RIS Installation Check
12230 rsync path traversalCAN-2004-0426
12229 Microsoft IIS Cookie information disclosure
12227 HP Jet Admin 6.5 or less Vulnerability
12226 Quicktime player/plug-in Heap overflowCAN-2004-0431
12225 Web Server reverse proxy bug
12224 Web Server load balancer detection
12223 Network Query Tool XSS
12222 Moodle XSS
12221 3Com NBX VoIP NetSet Detection
12220 W32.Sasser.Worm
12219 Sasser Virus Detection
12218 mDNS Detection
12217 DNS Cache Snooping
12216 Symantec Firewall TCP Options DoSCAN-2004-0444
12215 Sophos Anti Virus Check
12214 File Inclusion Vulnerability in Gemitel
12213 TCP sequence number approximationCAN-2004-0230
12212 CVS server piped checkout access validation
12211 File Disclosure in SurgeLDAP
12210 Helix RealServer Remote DoSCAN-2004-0389
12209 Microsoft Hotfix for KB835732 (SMB check)
12208 Cumulative Update for Outlook Express (837009)CAN-2004-0380
12207 Microsoft Hotfix KB837001 (registry check)CAN-2004-0197
12206 Microsoft Hotfix KB828741 (registry check)CAN-2003-0813 CAN-2004-0116 CAN-2003-0807 CAN-2004-0124
12205 Microsoft Hotfix KB835732 (registry check)CAN-2003-0907 CAN-2003-0908 CAN-2003-0909 CAN-2003-0910 CAN-2004-0117 CAN-2004-0118 CAN-2004-0119 CAN-2004-0121
12204 Microsoft Hotfix for KB835732 IIS SSL checkCAN-2004-0120
12203 X-Micro Router Default Password
12202 Nuked-klan file include
12201 Too long basic authentication DoS
12200 Incomplete basic authentication DoS
12199 CSCed30113
12198 Ultimate PHP Board Information Leak
12128 Agobot.FO Backdoor Detection
12127 Aborior Command Execution
12126 Oracle AS Web Cache Multiple vulnerabilitiesCAN-2004-0385
12125 oftpd denial of serviceCAN-2004-0376
12124 Squid null character unauthorized accessCAN-2004-0189
12123 Apache Tomcat source.jsp malformed request information disclosure
12122 Novell Groupwise Servlet Manager default passwordCAN-2001-1195
12121 Racoon invalid cookie malloc bug
12120 HP Jet Admin 7.x Directory Traversal
12119 Netware 6.0 Tomcat source code viewer
12118 Firewall ECE-bit bypassCVE-2001-0183
12117 HALO Network Server Detection
12116 Default password (swift) for swift
12115 Unreal Tournament Server Detection
12114 ISS BlackICE Vulnerable versionsCVE-2002-0237 CAN-2000-0562 CAN-2002-0956 CAN-2002-0957 CAN-2004-0193
12113 Private IP address Leaked using the PROPFIND methodCAN-2002-0422
12112 Oracle 9iAS iSQLplus XSS
12111 PhatBOT detection
12110 OpenSSL denial of serviceCAN-2004-0079 CAN-2004-0081 CAN-2004-0112
12108 Multiple Overflows in WS_FTP client
12107 McAfee Anti Virus Check
12106 Norton Anti Virus Check
12105 Use LDAP search request to retrieve information from NT Directory Services
12104 Netware LDAP search request
12103 Courier IMAP remote overflowsCAN-2004-0777
12102 Courier remote overflows
12101 Invision PowerBoard XSS
12100 Apache mod_ssl denial of serviceCAN-2004-0113
12099 F-Secure SSH Password Authentication Policy Evasion
12098 wu-ftpd restricted-gid unauthorized access
12097 cPanel Login Command Execution
12096 cfWebStore SQL injection
12095 Emumail WebMail multiple vulnerabilities
12094 vHost Cross-Site scripting vulnerabilities
12093 phpBB Cross-Site scripting vulnerabilities
12092 Vulnerability in Outlook could allow code execution (828040)CAN-2004-0121
12091 MSN Messenger Information Disclosure
12090 Windows Media Services Remote Denial of Service
12089 HotOpenTickets Privilege Escalation
12088 SpiderSales Shopping Cart SQL injection
12087 SandSurfer Cross Site Scripting Vulnerabilities
12086 DreamFTP format string
12085 Apache Tomcat servlet/JSP container default files
12084 Multiple Checkpoint 4.x format stringsCAN-2004-0039
12083 WFTP 3.21 multiple remote overflows
12082 RobotFTP DoS
12081 GameSpy Denial
12080 FTP Serv-U Server MDTM Stack Overflow Vulnerability
12079 File Disclosure in OWL's Workshop
12078 FlexWATCH Authentication Bypassing
12077 Netscape Enterprise Server default files
12076 Trillian remote Overflow
12075 TYPSoft FTP 1.10
12074 Talentsoft Web+ reveals install path
12073 Sami HTTP Server v1.0.4
12072 smallftpd 1.0.3
12071 JigSaw < 2.2.4
12070 Netsky.B
12069 SMC2804WBR Default Password
12068 x-news 1
12067 Oracle SOAP denial
12066 APC SmartSlot factory account
12065 ASN.1 Parsing Vulnerabilities (SMTP check)CAN-2003-0818
12064 ShopCartCGI arbitrary file reading
12063 Bagle.B detection
12062 Ecommerce Corp. Online Store Kit More.php Injection Vulnerability
12061 SAMI FTP Server DoS
12060 CROB FTP Server multiple connections DoS
12059 SandSurfer User Authentication Vulnerability
12058 JelSoft VBulletin XSS
12057 ASP Portal XSS
12056 xlight FTP Server RETR Stack Overflow Vulnerability
12055 ASN.1 Parsing Vulnerabilities (HTTP check)CAN-2003-0818
12054 ASN.1 Parsing Vulnerabilities (NTLM check)CAN-2003-0818
12053 Host FQDN
12052 ASN.1 parsing vulnerability (828028)CAN-2003-0818
12051 WINS Buffer Overflow (830352)CAN-2003-0825
12050 Novell Netbasic Scripting Server Directory TraversalCAN-2002-1417
12049 Default Novonyx Web Server Files
12048 Netware Web Server Sample Page Source Disclosure
12047 Oracle timezone overflow
12046 Apache-SSL Client Certificate Forging Vulnerability
12045 Mambo Site Server XSS
12044 RealPlayer File Handler Code Execution
12043 BEA WebLogic Operator/Admin Password Disclosure Vulnerability
12042 SQL injection in ReviewPost PHP Pro
12041 phpMyAdmin arbitrary file reading (2)
12040 Qualiteam X-Cart remote command execution
12039 CSCdy15598 and CSCeb56052
12038 SQL injection in Photopost PHP Pro
12037 FTP Serv-U Server SITE CHMOD Command Stack Overflow Vulnerability
12036 Finjan restart command
12035 PJreview_Neo.cgi arbitrary file reading
12034 phpGedView arbitrary file reading
12033 LeifWright's blog.cgi command execution
12032 JBrowser multiple flaws
12031 aprox portal file disclosure
12030 gallery code injection (3)
12029 MyDoom Virus Backdoor
12028 WindowsUpdate disabled
12027 Bagle remover
12026 phpix remote command execution
12025 Mambo Code injection Vulnerability
12024 Multiple MetaDot Vulnerabilities
12023 CISCO IOS H.323 Protocol Implementation Flaws
12022 Multiple phpShop Vulnerabilities
12021 Remote Code Execution in ezContents
12020 SQL injection in XTreme ASP Photo Gallery
12019 WILDTANGENT detection
12018 POWER SEARCH detection
12017 NCASE detection
12016 MAPQUEST TOOLBAR detection
12015 IPINSIGHT detection
12014 FREE COMMUNITY detection
12013 DOWNLOADWARE detection
12012 CYDOOR detection
12011 BETTERINTERNET detection
12010 BARGAINBUDDY detection
12009 ALEXA detection
12008 phpdig Code injection Vulnerability
12007 APSIS Pound Load Balancer Format String Overflow
12006 Web3000 detection
12005 WEBHANCER detection
12004 VCATCH detection
12003 TIMESINK detection
12002 LOP.COM detection
12001 SaveNOW detection
12000 SAHAGENT detection
11999 RADIATE detection
11998 GATOR detection
11997 DSSAGENT detection
11996 BRILLIANT DIGITAL detection
11995 BONZI BUDDY detection
11994 AUREATE detection
11993 Check for a Yahoo Messenger Instance
11992 Vulnerability in Microsoft ISA Server 2000 H.323 Filter(816458)CAN-2003-0819
11991 File Disclosure in PHP Manpage
11990 MDAC Buffer Overflow (832483)CAN-2003-0903
11989 Exchange Privilege Escalation (832759)CAN-2003-0904
11988 FSP Suite Directory Traversal Vulnerability
11987 Detect FSP Compatible Hosts
11986 Detect STUN Server
11985 Zope Multiple Vulnerabilities
11984 INN Control Message overflow
11983 KpyM Windows Telnet Server Overflow
11982 phpGedView Code injection Vulnerability
11981 vbulletin calendar SQL Injection Vulnerability
11980 Compaq Web SSI DoS
11979 HotNews code injection
11978 Flash FTP Server Directory Traversal Vulnerability
11977 Invision Power Board Calendar SQL Injection Vulnerability
11976 EasyDynamicPages code injection
11975 quickstore traversal (2)
11974 Jordan Windows Telnet Server Overflow
11973 BulletScript MailList bsml.pl Information Disclosure
11972 miniBB cross site scripting
11971 NETObserve Authentication Bypass vulnerability
11970 CVS pserver CVSROOT passwd file cmd exec
11969 PHPCatalog SQL injection
11968 DameWare Mini Remote Control Information Disclosure
11967 DameWare Mini Remote Control Service Installed
11966 Remote Code Execution in PHP Ping
11965 SIP Express Router Register Buffer Overflow
11964 SIP Express Router Missing To in ACK DoS
11963 Detect SIP Compatible Hosts
11962 Xoops myheader.php URL Cross Site Scripting Vulnerability
11961 Psychoblogger SQL Injection
11960 My Little Forum XSS Vulnerability
11959 Remote Code Execution in Knowledge Builder
11958 osCommerce Malformed Session ID XSS Vulnerability
11957 Aardvark Topsites Multiple Vulnerabilities
11956 Invision Power Top Site List SQL Injection
11955 sgdynamo_xssCAN-2002-0375
11954 sgdynamo_path
11953 cyrus-imsp abook_dbname buffer overflow
11952 FlashPlayer files reading
11951 DNS Server Fingerprint
11950 RemotelyAnywhere Cross Site Scripting
11949 Snif Cross Site Scripting
11948 Avotus mm File Retrieval attempt
11947 CVS pserver dir create bug
11946 Ebola 0.1.4 buffer overflow
11945 sxdesign SIPd Status Server Detection
11944 Snif File Disclosure
11943 rsync heap overflowCAN-2003-0962
11942 VP-ASP shopsearch SQL injection
11941 Linksys WRT54G DoS
11940 CuteNews debug info disclosure
11939 foxweb CGI
11938 SQL injection in phpBB (2)
11937 mod_python malformed queryCAN-2003-0973
11936 OS Identification
11935 IPSEC IKE detection
11934 Xitami malformed header DoS
11933 Exclude AppSocket & socketAPI printers
11932 BIND vulnerable to negative cache poison bugCAN-2003-0914
11931 My_eGallery code execution
11930 Resin /caucho-status accessible
11929 SAP DB detection
11928 Buffer Overrun in Windows Help (825119)CAN-2003-0711
11927 TelCondex Simple Webserver Buffer Overflow
11926 NIPrint LPD-LPR Print Server
11925 Zebra and Quagga Remote DoSCAN-2003-0795 CAN-2003-0858
11924 POST with empty Content-Length
11923 Frontpage Overflow (MS03-051)CAN-2003-0822 CAN-2003-0824
11922 Opera Multiple MIME Type File Dropping Weaknesses
11921 Buffer Overflow in the Workstation Service (828749)CAN-2003-0812
11920 Word and/or Excel may allow arbitrary code to runCAN-2003-0820 CAN-2003-0821
11919 HMAP
11918 Oracle 9iAS PORTAL_DEMO ORG_CHART
11917 Bugzilla SQL flaws
11916 PostgreSQL to_ascii() overflowCAN-2003-0901
11915 Apache < 1.3.29CAN-2003-0542
11914 TheServer clear text password
11913 DCN HELLO detection
11912 wu-ftpd ls -W memory exhaustionCAN-2003-0853 CAN-2003-0854
11911 'Les Visiteurs' script injection
11910 Mercur SMTP server AUTH overflow
11909 Apache2 double slash dir index
11908 EGP detection
11907 BGP detection
11906 OSPF detection
11905 Checkpoint Firewall-1 UDP denial of service
11903 ping of death
11902 jolt2CVE-2000-0482
11901 spank.c
11900 Opera web browser HREF overflowCAN-2003-0870
11899 nibindd is running
11898 Obtain /etc/passwd using NetInfo
11897 NetInfo daemon
11896 DB2 discovery service DOSCAN-2003-0827
11895 SCO OpenServer multiple vulnerabilitiesCAN-2002-0164 CAN-2002-0158
11894 TinyWeb 1.9
11893 Gnu Cfserv remote buffer overflowCAN-2003-0849
11892 Citrix redirection bug
11891 LinkSys EtherFast Router Denial of Service Attack
11890 Buffer Overrun in Messenger Service (real test)CAN-2003-0717
11889 Exchange XEXCH50 Remote Buffer OverflowCAN-2003-0714
11888 Buffer Overrun in Messenger Service (828035)CAN-2003-0717
11887 Buffer Overflow in Windows Troubleshooter ActiveX Control (826232)CAN-2003-0661
11886 Vulnerability in Authenticode Verification Could Allow Remote Code Execution (823182)CAN-2003-0660
11885 Buffer Overrun in the ListBox and in the ComboBox (824141)CAN-2003-0659
11884 WinSyslog (DoS)
11883 Gator/GAIN Spyware Installed
11882 AOL Instant Messenger is Installed
11881 Wollf backdoor detection
11880 Fluxay Sensor Detection
11879 Compaq Web-based Management Login
11878 Buffer Overrun In HTML Converter Could Allow Code Execution (823559)CAN-2003-0469
11877 myPHPcalendar injection
11876 gallery code injection (2)
11875 OpenSSL overflow via invalid certificate passingCAN-2003-0543 CAN-2003-0544 CAN-2003-0545
11874 IIS Service Pack - 404
11873 PayPal Store Front code injection
11872 ODBC tools check
11871 Find if IIS server allows BASIC and/or NTLM authenticationCAN-2002-0419
11870 Microsoft's SQL version less than or equal to 7CAN-2000-0199
11868 SMB Registry : permissions of the SNMP keyCAN-2001-0046
11867 SMB Registry : permissions of the Microsoft Transaction Server keyCAN-2001-0047
11866 Cafe Wordpress SQL injection
11865 SOCKS server detection
11864 Default password (db2as) for db2asCAN-2001-0051
11863 Default password (ibmdb2) for db2asCAN-2001-0051
11862 Default password (db2inst1) for db2inst1CAN-2001-0051
11861 Default password (ibmdb2) for db2fenc1CAN-2001-0051
11860 Default password (db2fenc1) for db2fenc1CAN-2001-0051
11859 Default password (ibmdb2) for db2inst1CAN-2001-0051
11858 TTL Anomaly detection
11857 BIND Buffer overflows in the DNS stub resolver libraryCAN-2002-0029
11856 iPlanet unauthorized sensitive data retrievalCVE-2001-0327
11855 RemoteNC detection
11854 FsSniffer Detection
11853 Apache < 2.0.48CVE-2002-0061 CAN-2003-0789 CAN-2003-0542
11852 Mail relaying (thorough test)
11851 myServer 0.4.3 / 0.7 Directory Traversal Vulnerability
11850 php4 multiple flawsCAN-2002-1396 CAN-2003-0442
11849 ProFTPd ASCII upload overflow
11848 Portable SSH OpenSSH < 3.7.1p2CAN-2003-0786 CAN-2003-0787
11847 WinMX P2P check
11846 shareaza P2P check
11845 Overnet P2P check
11844 Kazaa P2P checkCAN-2003-0397
11843 lsh overflow
11842 MySQL password handler overflawCAN-2003-0780
11841 sadmind command executionCAN-2003-0722
11840 Exclude toplevel domain wildcard host
11839 Possible RPC Interface compromiseCAN-2003-0528
11838 Sendmail prescan() overflowCAN-2003-0681 CAN-2003-0694
11837 OpenSSH < 3.7.1CAN-2003-0682 CAN-2003-0693 CAN-2003-0695
11836 myphpnuke code injection
11835 Microsoft RPC Interface Buffer Overrun (KB824146)CAN-2003-0715 CAN-2003-0528 CAN-2003-0605
11834 Source routed packets
11833 EZsite Forum Discloses Passwords to Remote Users
11832 Visual Basic for Application OverflowCAN-2003-0347
11831 Word Macros may run automaticallyCAN-2003-0664 CAN-1999-0354
11830 NetBIOS Name Service Reply Information LeakageCAN-2003-0661
11829 RIP poisoning
11828 Exim Heap OverflowCAN-2003-0743
11827 Netware Perl CGI overflowCAN-2003-0562
11825 Polycom ViaVideo denial of service
11824 phptonuke directory traversal
11822 RIP detection
11821 Dropbear SSH server format string vulnerability
11820 Postfix Multiple VulnerabilitiesCAN-2003-0540 CAN-2003-0468
11819 a tftpd server is running
11818 The remote host is infected by msblast.exe
11817 StellarDocs Path Disclosure
11816 phpWebSite multiple flaws
11815 IMP_MIME_Viewer_html class XSS vulnerabilities
11814 xfstt possible code executionCAN-2003-0581
11813 Linux 2.4 NFSv3 DoSCVE-2000-0344
11812 ePolicy orchestrator multiple issuesCAN-2003-0148 CAN-2003-0149 CAN-2003-0616
11811 wu-ftpd fb_realpath() off-by-one overflowCAN-2003-0466
11810 gallery xssCAN-2003-0614
11809 mod_mylo overflow
11808 Microsoft RPC Interface Buffer Overrun (823980)CAN-2003-0352
11807 php < 4.3.3
11806 paFileDB command execution
11805 e107 database dump
11804 Cumulative Patch for MS SQL Server (815495)CAN-2003-0230 CAN-2003-0231 CAN-2003-0232
11803 DirectX MIDI Overflow (819696)CAN-2003-0346
11802 Flaw in Windows Function may allow DoS (823803)CAN-2003-0525
11801 Format string on HTTP method name
11800 Linux nfs-utils xlog() off-by-one overflowCAN-2003-0252
11799 PHP Ashnews code injection
11798 RPC DCOM Interface DoSCAN-2003-0605
11797 IRCd OperServ Raw Join DoS
11796 Forum51/Board51/News51 Users Disclosure
11795 AtomicBoard file reading
11794 WebCalendar file reading
11793 Apache < 1.3.28CAN-2003-0460 CVE-2002-0061
11792 Buffer overrun in Windows Shell (821557)CAN-2003-0306
11791 CISCO IOS Interface blocked by IPv4 PacketCAN-2003-0567
11790 Buffer overrun in RPC Interface (824146)CAN-2003-0352 CAN-2003-0715 CAN-2003-0528 CAN-2003-0605
11789 Flaw in message handling through utility mgrCAN-2003-0350
11788 Apache < 2.0.47CAN-2003-0192 CAN-2003-0253 CAN-2003-0254
11787 SMB Request Handler Buffer OverflowCAN-2003-0345
11786 VP-ASP SQL Injection
11785 ProductCart SQL Injection
11784 Abyss httpd overflow
11783 Multiple IRC daemons format string attackCAN-2003-0478
11782 iXmail SQL injection
11781 iXmail arbitrary file upload
11780 mailreader.com directory traversal and arbitrary command execution
11779 FTP server hosting copyrighted material
11778 Web Server hosting copyrighted material
11777 SMB share hosting copyrighted material
11776 Carello detection
11775 Sambar CGIs path disclosure
11774 Windows Media Player Library AccessCAN-2003-0348
11773 Linksys Gozila CGI denial of service
11772 Generic SMTP overflows
11771 WebAdmin detectionCAN-2003-0471
11770 myServer DoS
11769 Zope Invalid Query Path Disclosure
11768 proftpd mod_sql injection
11767 SQL injection in phpBB
11766 pmachine cross site scripting
11765 scan for UPNP/Tcp hostsCVE-2001-0876
11764 TMax Soft Jeus Cross Site Scripting
11763 Kerio WebMail v5 multiple flawsCAN-2002-1434 CAN-2003-0487 CAN-2003-0488
11762 StoneGate client authentication detection
11761 phpMyAdmin multiple flaws
11760 Pod.Board Forum_Details.PHP Cross Site Scripting
11759 Cajun p13x DoS
11758 eLDAPo cleartext passwords
11757 NGC ActiveFTP Denial of Service
11756 CuteFTP multiple flaws
11755 CesarFTP multiple overflowsCAN-2001-0826
11754 List of printers is available through CUPS
11753 SquirrelMail's Multiple Flaws
11752 Proxomitron DoS
11751 Dune Web Server Overflow
11750 Psunami.CGI Command Execution
11749 Vignette StoryServer TCL code injection
11748 Various dangerous cgi scriptsCAN-1999-1072 CAN-2002-0749 CAN-2001-0135 CAN-2002-0955 CAN-2001-0562 CAN-2002-0346 CVE-2000-0923 CVE-2001-0123
11747 TrendMicro Emanager software checkCAN-2001-0958
11746 AspUpload vulnerabilityCAN-2001-0938
11745 Hosting Controller vulnerable ASP pagesCAN-2002-0466
11744 Post-Nuke SQL injection
11743 Post-Nuke Multiple XSS
11742 Magic WinMail Format stringCAN-2003-0391
11741 lednews XSS
11740 Infinity CGI Exploit Scanner
11739 pmachine code injection
11738 RADIUS server detectionCAN-2000-0321 CAN-2001-0534 CAN-2001-1081 CAN-2001-1376 CAN-2001-1377
11737 NetGear Router Default Password
11736 gnocatan multiple buffer overflows
11735 Mnogosearch overflows
11734 Argosoft DoS
11733 Bugbear.B worm
11732 Webnews.exe vulnerabilityCVE-2002-0290
11731 VsSetCookie.exe vulnerabilityCAN-2002-0236
11730 ndcgi.exe vulnerabilityCAN-2001-0922
11729 ion-p.exe vulnerabilityCAN-2002-1559
11728 ddicgi.exe vulnerabilityCAN-2000-0826
11727 CWmail.exe vulnerabilityCAN-2002-0273
11726 CSNews.cgi vulnerabilityCAN-2002-0923
11725 counter.exe vulnerabilityCAN-1999-1030
11724 WebLogic source code disclosureCVE-2000-0682
11723 PDGSoft Shopping cart vulnerabilityCAN-2000-0401
11722 cgiWebupdate.exe vulnerabilityCAN-2001-1150
11721 CgiMail.exe vulnerabilityCVE-2000-0726
11720 S-HTTP detection
11719 admin.cgi overflowCAN-2002-0199
11718 Lotus /./ database lockCVE-2001-0954
11717 Lotus Domino SMTP bounce DoSCAN-2000-1203
11716 Misconfigured Gnutella
11715 Header overflow against HTTP proxyCAN-2002-0133
11714 Non-Existant Page Physical Path Disclosure VulnerabilityCAN-2003-0456 CVE-2001-1372
11713 Desktop Orbiter Remote Reboot
11712 OpenSSH Reverse DNS Lookup bypassCAN-2003-0386
11711 FTP Voyager Overflow
11710 FlashFXP Overflow
11709 SmartFTP Overflow
11708 zentrack files reading
11707 Bugbear.B web backdoor
11706 Spyke Flaws
11705 LeapFTP Overflow
11704 icmp leakCAN-2003-0418
11703 WordPress code/sql injection
11702 zentrack code injection
11701 hpux ftpd REST vulnerability
11700 ImageFolio Default Password
11699 URLScan Detection
11698 SQL injection in XPression Software
11697 IRCXPro Default Admin password
11696 IRCXPro Clear Text Passwords
11695 Pi3Web Webserver v2.0 Denial of ServiceCAN-2003-0276
11694 P-Synch multiple issues
11693 PFTP clear-text passwords
11692 WebStores 2000 browse_item_details.asp SQL injection
11691 Desktop Orbiter Server Detection
11690 JBoss source disclosure
11689 Cisco IDS Device Manager Detection
11688 WF-Chat User Account Disclosure
11687 CrobFTP format string
11686 mod_gzip format string attack
11685 mod_gzip running
11684 rot13sj.cgi
11683 Cumulative Patch for Internet Information Services (Q11114)CAN-2003-0224 CAN-2003-0225 CAN-2003-0226
11682 Philboard database access
11681 Zeus Admin Interface XSS
11680 Webfroot Shoutbox Directory Traversal
11679 VisNetic and Titan FTP Server traversal
11678 Super-M Son hServer Directory Traversal
11677 ST FTP traversal
11676 Post-Nuke Rating System Denial Of Service
11675 Philboard philboard_admin.ASP Authentication Bypass
11674 BaSoMail SMTP Command HELO overflow
11673 Remote PC Access Server Detection
11672 Bandmin XSSCAN-2003-0416
11671 Ultimate PHP Board admin_ip.php code injection
11670 GeekLog SQL vulnsCAN-2002-0962 CVE-2002-0096 CVE-2002-0097
11669 p-news Admin Access
11668 Webfroot shoutbox file inclusion
11667 b2 cafelog code injectionCVE-2002-0734
11666 Post-Nuke information disclosure (2)
11665 Apache < 2.0.46CAN-2003-0245 CAN-2003-0189
11664 nsiislog.dll DoSCAN-2003-0227 CAN-2003-0349
11663 iiprotect bypass
11662 iiprotect sql injection
11661 Unpassworded iiprotect administrative interface
11660 TextPortal Default Passwords
11659 ArGoSoft Mail Server multiple flaws
11658 SunONE Application Server source disclosureCAN-2003-0411
11657 Synchrologic User account information disclosure
11656 Eserv Directory Index
11655 D-Link router overflow
11654 ShareMailPro Username Identification
11653 Mantis Multiple FlawsCAN-2002-1110 CAN-2002-1111 CAN-2002-1112 CAN-2002-1113 CAN-2002-1114
11652 Mantis Detection
11651 Batalla Naval Overflow
11650 MAILsweeper PowerPoint DoS
11649 Blackmoon FTP stores passwords in cleartextCAN-2003-0342
11648 BlackMoon FTP user disclosure
11647 BLnews code injection
11646 Turba Path Disclosure
11645 wsmp3d command executionCAN-2003-0338
11644 ezPublish Directory Cross Site Scripting
11643 OneOrZero SQL injection
11642 Helix RealServer Buffer OverrunCAN-2003-0725
11641 BadBlue Remote Administrative Interface Access
11640 CesarFTP stores passwords in cleartextCAN-2003-0329
11639 Web-ERP Configuration File Remote Access
11638 biztalk server flawsCAN-2003-0117 CAN-2003-0118
11637 MailMax IMAP overflows (2)
11636 ttCMS code injection
11635 Java Media Framework (JMF) Vulnerability
11634 Proxy Web Server Cross Site Scripting
11633 lovgate virus is installed
11632 CSCdx17916, CSCdx61997CAN-2003-0305
11631 Drag And Zip Overflow
11630 php-proxima file reading
11629 Poster version.two privilege escalation
11628 WebLogic Certificates Spoofing
11627 WebLogic clear-text passwords
11626 Owl Login bypass
11625 DrWeb Folder Name Overflow
11624 SHOUTcast Server logfiles XSS
11623 miniPortail Cookie Admin AccessCAN-2003-0272
11622 mod_ssl wildcard DNS cross site scripting vulnerabilityCAN-2002-1157
11621 Snitz Forums Cmd execution
11620 Airport Administrative PortCAN-2003-0270
11619 Eserv Memory Leaks
11618 Remote host replies to SYN+FIN
11617 Horde and IMP test disclosure
11616 DBTools DBManager Information Disclosure
11615 ttforum multiple flaws
11614 Novell FTP DoS
11613 CP syslog overflow
11612 PXE server overflow
11611 counter.php file overwrite
11610 testcgi.exe Cross Site Scripting
11609 mod_survey ENV tags SQL injection
11608 Neoteris IVE XSSCAN-2003-0217
11607 Apache < 2.0.46 on OS/2CAN-2003-0134
11606 WebLogic Server hostname disclosure
11605 IkonBoard arbitrary command execution
11604 BEA WebLogic Scripts Server scripts Source Disclosure (3)CVE-2000-0683
11603 MacOS X Directory Service DoS
11602 HappyMall Command ExecutionCAN-2003-0243
11601 MailMaxWeb Path Disclosure
11600 NetCharts Server Default Password
11599 Ocean12 Database Download
11598 MailMax IMAP overflowsCVE-1999-0404
11597 Snitz Forums 2000 Password Reset and XSS
11596 SLMail WebMail overflowsCAN-2003-0266 CAN-2003-0267 CAN-2003-0268
11595 Windows Media Player Skin Download OverflowCAN-2003-0228
11594 CSCdea77143, CSCdz15393, CSCdt84906CAN-2003-0258 CAN-2003-0259 CAN-2003-0260
11593 SLMail SMTP overflowsCAN-2003-0264
11592 12Planet Chat Server Path Disclosure
11591 12Planet Chat Server ClearText Password
11590 MPC SoftWeb Guestbook database disclosure
11589 PT News Unauthorized Administrative Access
11588 YaBB SE command executionCAN-2000-1176
11587 XMB SQL Injection
11586 FileMakerPro Detection
11585 Sambar Transmits Passwords in PlainText
11584 webweaver FTP DoS
11583 Microsoft Shlwapi.dll Malformed HTML form tag DoS
11582 TrueGalerie admin access
11581 album.pl Command Execution
11580 UDP packets with source port of 53 bypass firewall rules
11579 FTgate DoS
11578 Opera remote heap corruption vulnerability
11577 MDaemon IMAP CREATE overflow
11576 thttpd directory traversal thru Host:CAN-2002-1562 CAN-2003-0899
11575 Kerio personal Firewall buffer overflow
11574 Portable OpenSSH PAM timing attackCAN-2003-0190
11573 SmallFTP traversal
11572 Multiple ICQ VulnerabilitiesCAN-2003-0235 CAN-2003-0236 CAN-2003-0237 CAN-2003-0238 CAN-2003-0239
11570 MDaemon DELE DoSCAN-2002-1539
11569 StockMan Shopping Cart Command Execution
11568 StockMan Shopping Cart Path disclosure
11567 CommunigatePro Hijacking
11566 .rhosts in FTP root
11565 .forward in FTP root
11564 Coppermine Gallery SQL injection
11563 Oracle LINK overflowCAN-2003-0222
11562 The ScriptLogic service is running
11561 scriptlogic logging share
11560 WebServer 4D GET Buffer Overflow
11559 Network Chemistry Wireless Sensor Detection
11558 Macromedia ColdFusion MX Path Disclosure Vulnerability
11557 ideabox code injection
11556 CISCO Secure ACS Management Interface Login OverflowCAN-2003-0210
11555 AN HTTPd count.pl file truncation
11554 BadBlue Administrative Actions Vulnerability
11553 Bugzilla XSS and insecure temporary filenames
11552 mod_ntlm overflow / format string bug
11550 OpenBB SQL injection
11549 readfile.tcl
11548 bttlxeForum SQL injectionCAN-2003-0215
11547 CSCea42030CAN-2003-0216
11546 Xeneo web server %A DoSCAN-2002-1248
11545 Xeneo Web Server 2.2.9.0 DoS
11544 MonkeyWeb POST with too much dataCAN-2003-0218
11543 mod_access_referer 1.0.2 NULL pointer dereference
11542 Web Wiz Forums database disclosure
11541 Buffer overrun in NT kernel message handlingCAN-2003-0112
11540 PPTP overflowCAN-2003-0213
11539 NB1300 router default FTP account
11538 ezPublish config disclosure
11537 Ocean12 Guestbook XSS
11536 Super Guestbook config disclosure
11535 SheerDNS directory traversal
11534 Microsoft ISA Server Winsock Proxy DoS (MS03-012)CAN-2003-0110
11533 Web Wiz Site News / Compulsize Media CNU5 database disclosure
11532 Instaboard SQL injection
11531 PHPay Information Disclosure
11530 WinAMP3 buffer overflow
11528 Flaw in Microsoft VM (816093)CAN-2003-0111
11527 XMB Cross Site ScriptingCAN-2002-0316 CAN-2003-0375
11526 Vignette StoryServer Information DisclosureCAN-2002-0385
11524 Coppermine Gallery Remote Command Execution
11523 Samba trans2open buffer overflowCAN-2003-0201 CAN-2003-0196
11522 Linksys Router default password
11521 Abyss httpd crash
11520 HP Instant TopTools DoSCAN-2003-0169
11519 mod_jk chunked encoding DoS
11518 Checkpoint Firewall open Web adminstration
11517 Leafnode denials of service
11516 AutomatedShops WebC.cgi buffer overflows
11515 AutomatedShops WebC.cgi installed
11514 Netgear ProSafe Router password disclosure
11513 Solaris lpd remote command execution
11512 Kerberos 5 issuesCAN-2003-0072 CAN-2003-0082 CAN-2003-0059 CAN-2003-0060 CAN-2002-0036 CAN-2003-0028 CAN-2003-0138 CAN-2003-0139
11511 Kerberos IV cryptographic weaknessesCAN-2003-0138
11510 BIND 4.x resolver overflowCAN-2002-0684
11509 GTcatalog password disclosure
11508 Xoops XSS
11507 Apache < 2.0.45CAN-2003-0132
11506 Quicktime player buffer overflowCAN-2003-0168
11505 Ecartis Username SpoofingCAN-2003-0162
11504 MultiTech Proxy Server Default Password
11503 cc_guestbook.pl XSS
11502 ScozBook flaws
11501 Justice guestbook
11500 Beanwebb's guestbook
11499 Sendmail buffer overflow due to type conversionCAN-2003-0161
11498 Alexandria-dev upload spoofing
11497 E-Theni code injection
11496 RealPlayer PNG deflate heap corruptionCAN-2003-0141
11495 tanned format string vulnerability
11494 l2tpd DoS
11493 Sambar Default Accounts
11492 Sambar XSS
11491 Sambar default CGI info disclosure
11490 D-Link DSL Broadband Modem
11489 myguestbk admin access
11488 IMP SQL injection
11487 Advanced Poll info.php
11486 WebLogic management servlet
11485 Flaw in RPC Endpoint Mapper (MS03-010)CAN-2002-1561
11484 apcupsd overflowsCVE-2001-0040 CAN-2003-0098 CAN-2003-0099
11483 apcnisd detection
11482 Post-Nuke information disclosure
11481 mod_auth_any command executionCAN-2003-0084
11480 3com RAS 1500 configuration disclosure
11479 paFileDB XSS
11478 paFileDB SQL injection
11477 DCP-Portal Path DisclosureCAN-2002-0282
11476 DCP-Portal Code Injection
11475 3com RAS 1500 DoS
11474 NetGear ProSafe VPN Login DoS
11473 EMule DoS
11472 viewpage.php arbitrary file reading
11471 VChat information disclosure
11470 WebChat XSS
11469 SimpleChat information disclosure
11468 php socket_iovec_alloc() integer overflowCAN-2003-0172
11467 JWalk server traversal
11466 NiteServer FTP directory traversal
11465 args.batCAN-1999-1180
11464 ad.cgiCAN-2001-0025
11463 Bugzilla Multiple FlawsCAN-2003-0012 CAN-2003-0013 CAN-2002-1198 CAN-2002-1197 CAN-2002-1196
11462 Bugzilla Detection
11461 Adcycle Password DisclosureCAN-2000-1161
11460 SMB Registry : Classic Logon Screen
11459 SMB Registry : Do not show the last user name
11458 SMB Registry : No dial in
11457 SMB Registry : Winlogon caches passwords
11456 PostgreSQL multiple flawsCAN-2002-1402 CAN-2002-1401 CAN-2002-1400 CAN-2002-1397 CAN-2002-1399
11455 Passwordless frontpage installation
11454 SMB log in with W32/Deloder passwords
11453 Kebi Academy Directory Traversal
11452 Oracle 9iAS web adminCAN-2002-0561
11451 textcounter.plCAN-1999-1479
11450 Debian proftpd 1.2.0 runs as rootCVE-2001-0456
11449 ezPublish Cross Site Scripting BugsCAN-2003-0310
11448 Siteframe Cross Site Scripting Bugs
11447 Nuked-klan Cross Site Scripting Bugs
11446 DCP-Portal XSS
11445 Basit cms Cross Site Scripting Bugs
11444 PHP Mail Function Header Spoofing VulnerabilityCAN-2002-0985
11443 Microsoft IIS UNC Mapped Virtual Host VulnerabilityCVE-2000-0246
11442 Samba TNG multiple flawsCAN-2003-0085
11441 Mambo Site Server 4.0.10 XSS
11440 Bonsai Mutiple FlawsCAN-2003-0152 CAN-2003-0153 CAN-2003-0154 CAN-2003-0155
11439 Xoops path disclosureCAN-2002-0216 CAN-2002-0217
11438 Apache Tomcat Directory Listing and File disclosureCAN-2003-0042
11437 osCommerce Cross Site Scripting Bugs
11436 guestbook tr3 password storage
11435 ActiveSync packet overflow
11434 IBM Tivoli Relay Overflow
11433 Microsoft ISA Server DNS - Denial Of Service (MS03-009)CAN-2003-0011
11432 Yahoo!Messenger is installedCAN-2002-0320 CAN-2002-0321 CAN-2002-0031 CVE-2002-0032 CAN-2002-0322
11431 XoloX is installed
11430 WinMX is installed
11429 Windows Messenger is installedCAN-1999-1484 CAN-2002-0228 CAN-2002-0472
11428 Trillian is installed
11427 LimeWire is installed
11426 Kazaa is installedCAN-2002-0314 CAN-2002-0315
11425 ICQ is installedCAN-1999-1418 CAN-1999-1440 CAN-2000-0046 CAN-2000-0564 CVE-2000-0552 CAN-2001-0367 CVE-2002-0028 CAN-2001-1305
11424 WebDAV enabled
11423 Flaw in Windows Script Engine (Q814078)CAN-2003-0010
11422 Unconfigured web server
11421 smtpscan
11420 Sun portmap xdrmem_getbytes() overflowCAN-2003-0028
11419 Office files list
11418 Sun rpc.cmsd overflowCVE-2002-0391
11417 MyAbraCadaWeb Cross Site Scripting
11416 openwebmail command executionCAN-2002-1385
11415 SquirrelMail's Cross Site ScriptingCAN-2002-1276 CAN-2002-1341
11414 IMAP Banner
11413 Unchecked Buffer in ntdll.dll (Q815021)CAN-2003-0109
11412 IIS : WebDAV Overflow (MS03-007)CAN-2003-0109
11411 Backup CGIs download
11410 Notes detection
11409 ePolicy orchestrator format stringCAN-2002-0690
11408 Apache < 2.0.43CAN-2002-1156 CAN-2003-0083
11407 proftpd 1.2.0rc2 format string vulnCVE-2001-0318
11406 Buffer overflow in BSD in.lpdCVE-2001-0670 CAN-1999-0061
11405 dmisd serviceCVE-2002-0391
11404 Multiple flaws in the Opera web browser
11403 iPlanet Application Server Buffer OverflowCAN-2002-0387
11402 iPlanet Application Server Detection
11401 texi.exe path disclosureCAN-2002-0266
11400 texi.exe information disclosure
11399 ClearTrust XSS
11398 Samba Fragment Reassembly OverflowCAN-2003-0085 CAN-2003-0086
11397 vpopmail.php command execution
11396 hp jetdirect vulnerabilities
11395 Microsoft Frontpage XSSCAN-2000-0746
11394 Lotus Domino XSSCVE-2001-1161
11393 ColdFusion Path DisclosureCVE-2002-0576
11392 Serv-U path disclosureCAN-2000-0176 CVE-1999-0838
11391 BSD ftpd setproctitle() format stringCAN-2000-0574
11390 rsync array overflowCAN-2002-0048
11389 rsync modules
11388 l2tpd < 0.68 overflowCVE-2002-0872 CVE-2002-0873
11387 L2TP detection
11386 Lotus Domino 6.0 vulnerabilities
11385 CVS pserver double free() bugCAN-2003-0015
11384 Public CVS pserver
11383 CSCdz60229, CSCdy87221, CSCdu75477CAN-2002-1357 CAN-2002-1358 CAN-2002-1359 CAN-2002-1360
11382 CSCdv85279, CSCdw59394CVE-2002-1024
11381 CSCdw33027CVE-2002-1024
11380 CSCdz39284, CSCdz41124
11379 CSCdx92043CAN-2002-1222
11378 MySQL mysqld Privilege Escalation VulnerabilityCAN-2003-0150
11377 smb2www installed
11376 qpopper Qvsnprintf buffer overflowCAN-2003-0143
11375 smb2www remote command executionCAN-2002-1342
11374 SunFTP directory traversalCAN-2001-0283
11373 SunFTP Buffer OverflowCVE-2000-0856
11372 HP-UX ftpd glob() Expansion STAT Buffer OverflowCAN-2001-0248
11371 BSD ftpd Single Byte Buffer OverflowCVE-2001-0053
11370 fpcount.exe overflowCAN-1999-1376
11369 irix performance copilotCVE-2000-0283 CVE-2000-1193
11368 Cross-Referencing Linux (lxr) file reading
11367 Discard port openCAN-1999-0636
11366 Trusting domains bad verificationCVE-2002-0018
11365 Auction Deluxe XSSCAN-2002-0257
11364 Sendmail Forward File Privilege Escalation Vulnerability
11363 Gupta SQLBase EXECUTE buffer overflow
11362 Simple File Manager Filename Script Injection
11361 Mambo Site Server Cookie Validation
11360 Wordit Logbook
11359 UploadLite cgi
11358 The remote portmapper forwards NFS requestsCVE-1999-0168
11357 NFS cd ..CVE-1999-0166
11356 Mountable NFS sharesCVE-1999-0170 CVE-1999-0211 CAN-1999-0554
11355 Buffer overflow in AIX lpdCAN-2001-0671
11354 Buffer overflow in FreeBSD 2.x lpdCVE-1999-0299
11353 NFS fsirandCVE-1999-0167
11352 Sendmail Parsing Redirection DOSCVE-1999-0393
11351 Sendmail mail.local DOSCVE-2000-0319
11350 Sendmail ETRN command DOSCVE-1999-1109
11349 Sendmail Group Permissions VulnerabilityCVE-1999-0129
11348 Sendmail long debug local overflowCVE-1999-1309
11347 Sendmail Local Starvation and OverflowCVE-1999-0131
11346 Sendmail 8.7.*/8.8.* local overflowCVE-1999-0130
11345 SimpleBBS users disclosure
11344 Domino traversalCVE-2001-0009
11343 OpenSSH Client Unauthorized Remote ForwardingCVE-2000-1169
11342 PKCS 1 Version 1.5 Session Key RetrievalCVE-2001-0361
11341 SSH1 SSH Daemon Logging FailureCAN-2001-0471
11340 SSH Secure-RPC Weak Encrypted AuthenticationCVE-2001-0259
11339 scp File Create/OverwriteCVE-2000-0992
11338 Lotus Domino VulnerabilitiesCAN-2003-0123 CAN-2001-1311
11337 mountd overflowCVE-1999-0002
11336 Cumulative patches for Excel and Word for WindowsCVE-2002-0616 CVE-2002-0617 CVE-2002-0618 CVE-2002-0619
11335 mibiisa overflowCAN-2002-0797 CAN-2002-0796
11334 popper_modCVE-2002-0513
11333 webwho plusCVE-2000-0010
11332 wu-ftpd glob vulnerability (2)CAN-2001-0935
11331 wu-ftpd PASV format stringCVE-2001-0187
11330 MS SQL7.0 Service Pack may leave passwords on systemCVE-2000-0402
11329 The remote host is infected by a virus
11328 Kietu code injection
11327 Nortel Baystack switch password test
11326 Cumulative VM updateCAN-2002-0058 CVE-2002-0078
11325 Word can lead to Script execution on mail replyCVE-2002-1056
11324 phpping code execution
11323 Security issues in the remote version of FlashPlayer
11322 MS SQL Installation may leave passwords on systemCAN-2002-0643
11321 Sendmail 8.8.8 to 8.12.7 Double Pipe Access Validation VulnerabilityCAN-2002-1165 CAN-2002-1337
11320 The remote BIND has dynamic updates enabled
11319 GTcatalog code injection
11318 BIND 9 overflowCAN-2002-0684
11317 Discover HP JetDirect EWS Password via SNMPCAN-2002-1048
11316 Sendmail remote header buffer overflowCAN-2002-1337 CVE-2001-1349
11315 webchat code injection
11314 Buffer overflow in Microsoft TelnetCVE-2002-0020
11313 MCMS : Buffer overflow in Profile ServiceCAN-2002-0620 CVE-2002-0621 CVE-2002-0622 CVE-2002-0623 CVE-2002-0050
11312 DHCP server overflow / format string bugCAN-2003-0026 CAN-2002-0702 CAN-2003-0039
11311 shtml.exe overflowCAN-2002-0692
11310 myphpPageTool code injection
11309 Winreg registry key writeable by non-adminsCVE-2002-0049
11308 MS SMTP Authorization bypassCVE-2002-0054
11307 Unchecked buffer in Windows ShellCVE-2002-0070
11306 Unchecked buffer in ASP.NET worker processCVE-2002-0369
11305 Proxy accepts gopher:// requestsCAN-2002-0371
11304 Unchecked buffer in SQLXMLCVE-2002-0186 CVE-2002-0187
11303 mod_frontpage installedCAN-2002-0427
11302 Cumulative patch for Windows Media PlayerCVE-2002-0372 CVE-2002-0373 CAN-2002-0615
11301 Unchecked buffer in MDAC FunctionCVE-2002-0695 CVE-2003-0353
11300 Unchecked buffer in Network Share Provider (Q326830)CAN-2002-0724
11299 MySQL double free()CAN-2003-0073 CAN-2003-0150
11298 axis2400 webcams
11297 CSCdy38035CAN-2002-1103
11296 CSCdx54675CAN-2002-1102
11295 CSCdx39981CAN-2002-1095
11294 CSCdw50657CAN-2002-1097
11293 CSCdx07754, CSCdx24622, CSCdx24632CAN-2002-1100 CAN-2002-1098
11292 CSCdv88230, CSCdw22408CAN-2002-1096
11291 CSCdv66718CAN-2002-1092
11290 CSCdu82823CVE-2001-0427
11289 CSCdu35577CAN-2002-1094
11288 CSCdu15622CAN-2002-1093
11287 CSCdt56514CAN-2002-1092 CAN-2002-1095
11286 Flaw in WinXP Help center could enable file deletionCAN-2002-0974
11285 CSCdy26428CAN-2002-1222
11284 typo3 arbitrary file reading
11283 CSCdp58462CAN-2003-0100
11282 Nuked-Klan function execution
11281 cpanel remote command execution
11280 Usermin Session ID SpoofingCAN-2003-0101
11279 Webmin Session ID SpoofingCAN-2003-0101
11278 Quicktime/Darwin Remote Admin ExploitCAN-2003-0050 CAN-2003-0051 CAN-2003-0052 CAN-2003-0053 CAN-2003-0054 CAN-2003-0055
11277 clarkconnectd detection
11276 CuteNews code injection
11275 GOsa code injection
11274 WihPhoto file reading
11273 Invision PowerBoard code injection
11272 ISMail overflow
11271 IMail account hijack
11270 SMTP too long line
11267 OpenSSL password interceptionCAN-2003-0078 CAN-2003-0147 CAN-2003-0131 CVE-1999-0428
11266 Unpassworded jill accountCAN-1999-0502
11265 Default password (satori) for rewtCAN-1999-0502
11264 Default password (wh00t!) for rootCAN-1999-0502
11263 Default password (lrkr0x) for gamezCAN-1999-0502
11262 Default password (D13hh[) for rootCAN-1999-0502
11261 Default password (D13HH[) for rootCAN-1999-0502
11260 Default password (wank) for wankCAN-1999-0502
11259 Unpassworded StoogR accountCAN-1999-0502
11258 Default password (glftpd) for glftpdCAN-1999-0502
11257 Default password (manager) for systemCAN-1999-0502
11256 Default password (guest) for guestCAN-1999-0502
11255 Default password (root) for rootCAN-1999-0502
11254 Unpassworded friday accountCAN-1999-0502
11253 Unpassworded hax0r accountCAN-1999-0502
11252 Unpassworded toor accountCAN-1999-0502
11251 Unpassworded tutor accountCAN-1999-0502
11250 Unpassworded backdoor accountCAN-1999-0502
11249 Unpassworded jack accountCAN-1999-0502
11248 Unpassworded date accountCAN-1999-0502
11247 Unpassworded sync accountCAN-1999-0502
11246 Unpassworded lp accountCAN-1999-0502
11245 Unpassworded root accountCAN-1999-0502
11244 Unpassworded OutOfBox accountCAN-1999-0502
11243 Unpassworded 4Dgifts accountCAN-1999-0502
11242 Unpassworded demos accountCAN-1999-0502
11241 Unpassworded EZsetup accountCAN-1999-0502
11240 Unpassworded guest accountCAN-1999-0502
11239 Hidden WWW server name
11238 Anti Nessus defenses
11237 php 4.3.0CAN-2003-0097
11236 PHP-Nuke is installed on the remote hostCAN-2001-0292 CAN-2001-0320 CAN-2001-0854 CAN-2001-0911 CAN-2001-1025 CAN-2002-0206 CAN-2002-0483 CAN-2002-1242
11235 Too long OPTIONS parameter
11234 Zope installation path disclose
11233 N/X Web Content Management code injection
11232 Sendmail DNS Map TXT record overflowCVE-2002-0906
11231 Unchecked Buffer in XP Redirector (Q810577)CAN-2003-0004
11230 Stronghold Swish
11229 phpinfo.php
11228 Unreal Engine flaws
11227 Oracle 9iAS SOAP Default Configuration VulnerabilityCVE-2001-1371
11226 Oracle 9iAS default error information disclosureCVE-2001-1372
11225 Oracle 9iAS OWA UTIL accessCAN-2002-0560
11224 Oracle 9iAS SOAP configuration file retrievalCAN-2002-0568
11223 Oracle 9iAS access to SOAP documentation
11222 Writesrv
11221 Pages Pro CD directory traversal
11220 Netscape /.perf accessible
11219 SYN Scan
11218 Tomcat /status information disclosure
11217 Microsoft's SQL Version QueryCAN-2000-1081 CVE-2000-0202 CVE-2000-0485 CAN-2000-1087 CAN-2000-1088 CAN-2002-0982 CAN-2001-0542 CVE-2001-0344
11215 Flaw in SMB Signing Could Enable Group Policy to be Modified (329170)CAN-2002-1256
11214 Microsoft's SQL OverflowsCAN-2002-1137 CAN-2002-1138 CAN-2002-0649 CVE-2002-0650 CAN-2002-1145 CAN-2002-0644 CAN-2002-0645 CAN-2002-0721
11213 http TRACE XSS attack
11212 Unchecked buffer in Locate ServiceCAN-2003-0003
11211 GameSpy detection
11210 Apache < 2.0.44 file reading on Win32CAN-2003-0017
11209 Apache < 2.0.44 DOS device nameCAN-2003-0016
11208 Netscape Enterprise Default Administrative PasswordCAN-1999-0502
11207 War FTP Daemon USER/PASS OverflowCVE-1999-0256
11206 War FTP Daemon Directory TraversalCVE-2001-0295
11205 War FTP Daemon CWD/MKD Buffer OverflowCVE-2000-0131
11204 Apache Tomcat Default AccountsCAN-1999-0508
11203 Motorola Vanguard with No PasswordCAN-1999-0508
11202 Enhydra Multiserver Default PasswordCAN-1999-0508
11201 Nortel/Bay Networks/Xylogics Annex default password
11200 Platinum FTP Server
11199 Multiple vulnerabilities in CUPSCAN-2002-1383 CAN-2002-1366 CAN-2002-1367 CAN-2002-1368 CAN-2002-1384 CAN-2002-1369 CAN-2002-1372
11198 BitKeeper remote command execution
11197 EtherleakCAN-2003-0001
11196 Cyrus IMAP pre-login buffer overrun
11195 SSH Multiple VulnsCAN-2002-1357 CAN-2002-1358 CAN-2002-1359 CAN-2002-1360
11194 Unchecked Buffer in XP Shell Could Enable System Compromise (329390)CAN-2002-1327
11193 akfingerd
11192 multiple MySQL flawsCAN-2002-1373 CAN-2002-1374 CAN-2002-1375 CAN-2002-1376
11191 WM_TIMER Message Handler Privilege Elevation (Q328310)CAN-2002-1230
11190 overflow.cgi detection
11188 X Font Service Buffer OverflowCAN-2002-1317
11187 4553 Parasite Mothership Detect
11185 vxworks ftpd buffer overflow
11184 vxworks ftpd buffer overflow Denial of Service
11183 HTTP negative Content-Length buffer overflow
11182 DB4Web directory traversal
11181 WebSphere Host header overflowCAN-2002-1153
11180 DB4Web TCP relay
11179 vBulletin's Calender Command Execution VulnerabilityCVE-2001-0475
11178 Unchecked Buffer in PPTP Implementation Could Enable DOS Attacks (Q329834)CAN-2002-1214
11177 Flaw in Microsoft VM Could Allow Code Execution (810030)CAN-2002-1257 CAN-2002-1258 CAN-2002-1183 CAN-2002-0862
11176 Tomcat 4.x JSP Source ExposureCAN-2002-1148
11175 Too long line
11174 HTTP negative Content-Length DoS
11173 Savant cgitest.exe buffer overflow
11171 HTTP unfinished line denial
11170 Alcatel OmniSwitch 7700/7800 switches backdoorCAN-2002-1272
11169 SSH setsid() vulnerability
11168 Samba Unicode Buffer OverflowCVE-1999-0182 CAN-2002-1318
11167 Webserver4everyone too long URLCAN-2002-1212
11166 KF Web Server /%00 bug
11165 vpasswd.cgi
11164 SOCKS4 username overflow
11163 msmmask.exe
11162 WebSphere Edge caching proxy denial of serviceCAN-2002-1169
11161 RDS / MDAC Vulnerability Content-Type overflowCAN-2002-1142
11160 Windows Administrator NULL FTP password
11159 MS RPC Services null pointer reference DoS
11158 Novell NetWare HTTP POST Perl Code Execution VulnerabilityCAN-2002-1436 CAN-2002-1437 CAN-2002-1438
11157 Trojan horses
11156 IRC daemon identification
11155 LiteServe URL Decoding DoS
11154 Unknown services banners
11153 Identifies unknown services with 'HELP'
11152 BIND vulnerable to cached RR overflowCAN-2002-1219
11151 Webserver 4D Cleartext PasswordsCAN-2002-1521
11150 Tomcat servlet engine MD/DOS device names denial of serviceCAN-2003-0045
11149 HTTP login page
11148 Unchecked Buffer in Decompression Functions(Q329048)CAN-2002-0370 CAN-2002-1139
11147 Unchecked Buffer in Windows Help(Q323255)CAN-2002-0693 CAN-2002-0694
11146 Microsoft RDP flaws could allow sniffing and DOS(Q324380)CAN-2002-0863
11145 Certificate Validation Flaw Could Enable Identity Spoofing (Q328145)CAN-2002-1183 CAN-2002-0862
11144 Flaw in Certificate Enrollment Control (Q323172)CAN-2002-0699
11143 Exchange 2000 Exhaust CPU Resources (Q320436)CVE-2002-0368
11142 IIS XSS via IDC error
11141 Crash SMC AP
11140 UDDI detection
11139 wpoison (nasl version)
11138 Citrix published applications
11137 Apache < 1.3.27CAN-2002-0839 CAN-2002-0840 CAN-2002-0843
11136 /bin/login overflow exploitationCVE-2001-0797
11135 Bugbear wormCVE-2001-0154
11134 QMTP
11133 Generic format string
11131 Sambar web server DOSCVE-2002-0128
11130 BrowseGate HTTP headers overflowsCVE-2000-0908
11129 HTTP 1.1 header overflow
11128 redhat Interchange
11127 HTTP 1.0 header overflow
11126 SOCKS4A hostname overflowCAN-2002-1001
11125 mldonkey www
11124 mldonkey telnet
11123 radmin detection
11122 Libwhisker options
11121 xtel detection
11120 xtelw detection
11119 SMB Registry : XP Service Pack versionCAN-1999-0662
11118 alya.cgi
11117 phpPgAdmin arbitrary files readingCAN-2001-0479
11116 phpMyAdmin arbitrary files readingCAN-2001-0478
11115 gallery code injectionCVE-2001-1234
11114 Canna OverflowCVE-2000-0584
11113 Samba Buffer Overflow
11112 Generic FTP traversalCVE-2001-0680 CAN-2001-1335 CAN-2001-0582
11111 rpcinfo -p
11110 SMB null param count DoSCAN-2002-0724
11109 Achievo code injection
11108 Omron WorldView Wnn OverflowCAN-2000-0704
11107 viralatorCAN-2001-0849
11106 NetTools command executionCVE-2001-0899
11105 ARCserve hidden shareCVE-2001-0960
11104 Directory Manager's edit_image.phpCVE-2001-1020
11102 Awol code injectionCVE-2001-1048
11101 PHPAdsNew code injectionCVE-2001-1054
11100 eXtremail format stringsCAN-2001-1078
11099 Pi3Web Webserver v2.0 Buffer OverflowCAN-2002-0142
11098 WS_FTP SITE CPWD Buffer OverflowCVE-2002-0826
11097 TypSoft FTP STOR/RETR DoSCAN-2001-1156
11096 Avirt gateway insecure telnet proxyCAN-2002-0134
11095 webcart.cgi
11094 WS FTP overflowsCAN-2001-1021
11093 EFTP installation directory disclosureCAN-2001-1109
11092 Apache 2.0.39 Win32 directory traversalCAN-2002-0661
11091 Windows Network Manager Privilege Elevation (Q326886)CVE-2002-0720
11090 AppSocket DoS
11089 Webseal denial of serviceCAN-2001-1191
11088 Sendmail debug mode leakCAN-2001-0715
11087 Sendmail queue manipulation & destructionCAN-2001-0714
11086 Sendmail custom configuration fileCAN-2001-0713
11085 Personal Web Sharing overflow
11084 Infinite HTTP request
11083 ibillpm.pl
11082 Boozt index.cgi overflow
11081 Oracle9iAS too long URLCVE-2001-0836
11080 poprelayd & sendmail authentication problemCVE-2001-1075
11079 Snapstream PVS web directory traversalCVE-2001-1108
11078 HTTP header overflowCVE-2000-0182
11077 HTTP Cookie overflowCVE-1999-0071
11076 Oracle webcache admin interface DoSCAN-2002-0386
11075 dwhttpd format string
11074 OfficeScan configuration file disclosure
11073 readmsg.php detectionCAN-2001-1408
11072 Basilix webmail dummy request vulnerabilityCAN-2001-1045
11071 ASP source using %20 trickCAN-2001-1248
11070 PGPMail.pl detectionCAN-2001-0937
11069 HTTP User-Agent overflowCVE-2001-0836
11068 iPlanet chunked encodingCVE-2002-0845
11067 Microsoft's SQL Hello OverflowCAN-2002-1123
11066 SunSolve CD CGI user input validationCAN-2002-0436
11065 HTTP method overflowCAN-2002-1061
11064 BadBlue invalid null byte vulnerabilityCAN-2002-1021
11063 LabView web server DoSCVE-2002-0748
11062 BadBlue invalid GET DoSCAN-2002-1023
11061 HTTP version number overflowCAN-2002-1061
11060 OpenSSL overflow (generic test)CAN-2002-0656 CAN-2002-0655 CAN-2002-0657 CAN-2002-0659 CVE-2001-1141
11059 Trend Micro OfficeScan Denial of serviceCAN-2000-0203
11058 rusersd outputCVE-1999-0626
11057 Raptor/Novell Weak ISNCAN-2002-1463
11056 CSCdy03429CVE-2002-0813
11054 fakeidentd overflow
11053 IMC SMTP EHLO Buffer OverrunCVE-2002-0698
11052 BenHur Firewall active FTP firewall leak
11051 BIND9 DoSCAN-2002-0400
11050 php 4.2.x malformed POSTCAN-2002-0986
11049 Worldspan gateway DOSCAN-2002-1029
11048 Resin DOS device path disclosure
11047 Jigsaw webserver MS/DOS device DoSCAN-2002-1052
11046 Apache Tomcat TroubleShooter Servlet Installed
11045 Passwordless Zaurus FTP server
11044 ICECast FileSystem disclosure
11043 iPlanet Search Engine File ViewingCAN-2002-1042
11042 Apache Tomcat DOS Device Name XSS
11041 Apache Tomcat /servlet Cross Site ScriptingCAN-2002-0682
11040 HTTP TRACE
11039 mod_ssl off by oneCVE-2002-0653
11038 SMTP settings
11037 WEB-INF folder accessible
11036 SMTP antivirus scanner DoS
11035 AnalogX SimpleServer:WWW DoSCVE-2002-0968
11033 Misc information on News server
11032 Directory Scanner
11031 OpenSSH <= 3.3CVE-2002-0639 CVE-2002-0640
11030 Apache chunked encodingCVE-2002-0392
11029 Windows RAS overflow (Q318138)CVE-2002-0366
11028 IIS .HTR overflowCVE-2002-0364 CVE-2002-0071
11027 AlienForm CGI scriptCAN-2002-0934
11026 Access Point detection
11024 p-smash DoS (ICMP 9 flood)
11023 lpd, dvips and remote command executionCVE-2001-1002
11022 eDonkey/eMule detection
11021 irix rpc.passwd overflowCAN-2002-0357
11020 NetCommerce SQL injectionCVE-2001-0319
11019 Alcatel PABX 4400 detection
11018 MS Site Server Information Leak
11017 directory.phpCAN-2002-0434
11016 xtux server detectionCVE-2002-0431
11015 Xerver web server DOSCAN-2002-0448
11014 Cisco Aironet Telnet DoSCVE-2002-0545
11013 Cisco VoIP phones DoSCAN-2002-0882
11012 ATA-186 password circumvention / recoveryCAN-2002-0769
11011 SMB on port 445
11010 WebSphere Cross Site Scripting
11009 Lotus Domino Banner Information Disclosure VulnerabilityCAN-2002-0245
11008 PHP4 Physical Path Disclosure VulnerabilityCAN-2002-0249
11007 ActiveState Perl directory traversal
11006 RedHat 6.2 inetdCVE-2001-0309
11005 LocalWeb2000 remote readCVE-2001-0189
11004 WhatsUp Gold Default Admin AccountCAN-1999-0508
11003 IIS Possible Compromise
11002 DNS Server Detection
11001 MRTG mrtg.cgi File DisclosureCAN-2002-0232
11000 MPEi/X Default AccountsCAN-1999-0502
10999 Linksys Router Default PasswordCAN-1999-0508
10998 Shiva LanRover Blank PasswordCAN-1999-0508
10997 JRun directory traversal
10996 JRun Sample FilesCVE-2000-0539
10995 Sun JavaServer Default Admin PasswordCAN-1999-0508
10994 IPSwitch IMail SMTP Buffer OverflowCVE-2001-0039 CVE-2001-0494
10993 IIS ASP.NET Application Trace Enabled
10991 IIS Global.asa Retrieval
10990 FTP Service Allows Any Username
10989 Nortel/Bay Networks default password
10988 Netware NDS Object Enumeration
10987 CSCdw67458CAN-2002-0012 CAN-2002-0013
10986 CSCdw19195CVE-2001-0554
10985 CSCdv48261CVE-2001-0929
10984 CSCdu81936CVE-2001-0895
10983 CSCdu20643CVE-2002-0339
10982 CSCdt93866CVE-2001-0414
10981 CSCdt65960CVE-2001-0757
10980 CSCdt62732CVE-2001-0429
10979 CSCdt46181CVE-2001-1183
10978 CSCds66191CVE-2001-0041
10977 CSCds07326CVE-2001-0750
10976 CSCds04747CAN-2001-0328
10975 CSCdp35794CVE-2000-0700
10974 CSCdi36962CVE-1999-0161
10973 CSCdi34061CVE-1999-0162
10972 Multiple SSH vulnerabilitiesCAN-2001-0572
10971 GSR ICMP unreachableCVE-2001-0861
10970 GSR ACL pubCVE-2001-0862 CVE-2001-0863 CVE-2001-0864 CVE-2001-0865 CVE-2001-0866 CVE-2001-0867
10969 Obtain Cisco type via SNMP
10968 ping.asp
10967 Shambala web server DoSCAN-2002-0876
10966 IMAP4buffer overflow in the BODY commandCVE-2002-0379
10965 SSH 3 AllowedAuthentication
10964 Windows Debugger flaw can Lead to Elevated Privileges (Q320206)CVE-2002-0367
10963 Compaq Web Based Management Agent Proxy VulnerabilityCAN-2001-0374
10962 Cabletron Web View Administrative Access
10961 AirConnect Default PasswordCAN-1999-0508
10960 ServletExec 4.1 ISAPI Physical Path DisclosureCVE-2002-0892
10959 ServletExec 4.1 ISAPI File ReadingCAN-2002-0893
10958 ServletExec 4.1 / JRun ISAPI DoSCAN-2002-0894 CVE-2000-0681
10957 JServ Cross Site Scripting
10956 Codebrws.asp Source Disclosure VulnerabilityCAN-1999-0739
10954 OpenSSH AFS/Kerberos ticket/token passingCVE-2002-0575
10953 Authentication bypassing in Lotus Domino
10951 cachefsd overflowCAN-2002-0084
10950 rpc.walld format stringCVE-2002-0573
10949 BEA WebLogic Scripts Server scripts Source Disclosure (2)
10948 qpopper options buffer overflowCVE-2001-1046
10947 mod_python handle abuseCVE-2002-0185
10946 Gnutella servent detection
10945 Opening Group Policy Files (Q318089)CVE-2002-0051
10944 MUP overlong request kernel overflow Patch (Q311967)CVE-2002-0151
10943 Cumulative Patch for Internet Information Services (Q327696)CVE-2002-0147 CVE-2002-0149 CVE-2002-0150 CAN-2002-0224 CAN-2002-0869 CAN-2002-1182 CAN-2002-1180 CAN-2002-1181
10942 Check for a Citrix server
10941 IPSEC IKE check
10940 Windows Terminal Service EnabledCVE-2001-0540
10939 MSDTC denial of service by flooding with nul bytesCAN-2002-0224
10938 Apache Remote Command Execution via .bat filesCVE-2002-0061
10937 IIS FrontPage ISAPI Denial of ServiceCAN-1999-1376 CVE-2000-0226 CVE-2002-0072
10936 IIS XSS via 404 errorCVE-2002-0148 CVE-2002-0150
10935 IIS ASP ISAPI filter OverflowCVE-2002-0079 CVE-2002-0147 CVE-2002-0149
10934 MS FTPd DoSCVE-2002-0073
10933 EFTP tells if a given file existsCAN-2001-1109
10932 IIS .HTR ISAPI filter appliedCVE-2002-0071
10931 Quake3 Arena 1.29 f/g DOSCAN-2001-1289
10930 HTTP Windows 98 MS/DOS device names DOSCVE-2001-0386 CVE-2001-0493 CAN-2001-0391 CVE-2001-0558 CAN-2002-0200 CVE-2000-0168 CAN-2003-0016 CAN-2001-0602
10929 FTP Windows 98 MS/DOS device names DOS
10928 EFTP buffer overflowCAN-2001-1112
10927 BlackIce DoS (ping flood)CVE-2002-0237
10926 IE VBScript Handling patch (Q318089)CVE-2002-0052
10925 Oracle Jserv Executes outside of doc_rootCAN-2001-0307
10924 csSearch.cgiCVE-2002-0495
10923 Squid overflowsCVE-2002-0068
10922 CVS/Entries
10921 RemotelyAnywhere SSH detection
10920 RemotelyAnywhere WWW detection
10919 Check open ports
10918 Apache-SSL overflowCVE-2002-0082
10917 SMB Scope
10916 Local users information : Passwords never expires
10915 Local users information : User has never logged on
10914 Local users information : Never changed password
10913 Local users information : disabled accounts
10912 Local users information : Can't change password
10911 Local users information : automatically disabled accounts
10910 Obtains local user information
10909 Brute force login (Hydra)CAN-1999-0502 CAN-1999-0505 CAN-1999-0516 CAN-1999-0518
10908 Users in the Domain Admin group
10907 Guest belongs to a group
10906 Users in the 'Replicator' group
10905 Users in the 'Print Operator' group
10904 Users in the 'Backup Operator' group
10903 Users in the 'System Operator' group
10902 Users in the Admin group
10901 Users in the 'Account Operator' group
10900 Users information : Passwords never expires
10899 Users information : User has never logged in
10898 Users information : Never changed password
10897 Users information : disabled accounts
10896 Users information : Can't change password
10895 Users information : automatically disabled accounts
10894 Obtains the lists of users groups
10893 Obtains the lists of users aliases
10892 Obtains user information
10891 X Display Manager Control Protocol (XDMCP)
10890 HTTP NIDS evasion
10889 NIDS evasion
10888 mod_ssl overflowCVE-2002-0082
10886 BIND vulnerable to DNS stormCAN-2002-1221 CAN-2002-1219 CAN-2002-1220
10885 MS SMTP DoSCVE-2002-0055
10884 NTP read variables
10883 OpenSSH Channel Code Off by 1CVE-2002-0083
10882 SSH protocol version 1 enabled
10881 SSH protocol versions supported
10880 AdMentor Login FlawCAN-2002-0308
10879 Shell Command Execution Vulnerability
10878 Sun Cobalt Adaptive Firewall Detection
10877 GroupWise Web Interface 'HELP' holeCVE-1999-1005 CAN-1999-1006
10876 Delta UPS Daemon Detection
10875 Avenger's News System Command ExecutionCAN-2002-0307
10874 Rich Media E-Commerce Stores Sensitive Information Insecurely
10873 GroupWise Web Interface 'HTMLVER' holeCAN-2002-0341
10872 BadBlue Directory Traversal Vulnerability
10871 DB2 DOSCAN-2001-1143
10870 Login configurations
10867 php POST file uploadsCVE-2002-0081
10866 XML Core Services patch (Q318203)CVE-2002-0057
10865 Checks for MS HOTFIX for snmp buffer overrunsCAN-2002-0053
10863 SSL ciphers
10862 Microsoft's SQL Server Brute Force
10861 IE 5.01 5.5 6.0 Cumulative patch (Q834707)CAN-2004-0842 CAN-2004-0727 CAN-2004-0216 CAN-2004-0839 CAN-2004-0844 CAN-2004-0843 CAN-2004-0841 CAN-2004-0845
10860 SMB use host SID to enumerate local usersCVE-2000-1200
10859 SMB get host SIDCVE-2000-1200
10858 SNMP bad length field DoS (2)CAN-2002-0012
10857 SNMP bad length field DoSCAN-2002-0013
10856 PHP-Nuke sql_debug Information Disclosure
10855 Oracle XSQLServlet XSQLConfig.xml FileCAN-2002-0568
10854 Oracle 9iAS mod_plsql directory traversalCAN-2001-1217
10853 Oracle 9iAS mod_plsql cross site scriptingCVE-2002-0569
10852 Oracle 9iAS Jsp Source File ReadingCAN-2002-0562
10851 Oracle 9iAS Java Process ManagerCAN-2002-0563
10850 Oracle 9iAS Globals.jsa accessCAN-2002-0562
10849 Oracle 9iAS DAD Admin interface
10848 Oracle 9iAS Dynamic Monitoring ServicesCAN-2002-0563
10847 SilverStream database structure
10846 SilverStream directory listing
10844 ASP.NET Cross Site ScriptingCAN-2003-0223
10843 ASP.NET path disclosure
10841 SNMP port scan
10840 Oracle 9iAS mod_plsql Buffer OverflowCAN-2001-1216
10839 PHP.EXE / Apache Win32 Arbitrary File Reading Vulnerability
10838 FastCGI samples Cross Site Scripting
10837 FAQManager Arbitrary File Reading Vulnerability
10836 Agora CGI Cross Site ScriptingCVE-2001-1199
10835 Unchecked Buffer in XP upnpCVE-2001-0876
10833 dtspcd overflowCVE-2001-0803
10832 Kcms Profile ServerCVE-2001-0595
10831 PHP Rocket Add-in File TraversalCAN-2001-1204
10830 zml.cgi Directory TraversalCAN-2001-1209
10829 scan for UPNP hostsCVE-2001-0876
10828 SysV /bin/login buffer overflow (rlogin)CVE-2001-0797
10827 SysV /bin/login buffer overflow (telnet)CVE-2001-0797
10826 Unprotected Netware Management Portal
10823 OpenSSH UseLogin Environment VariablesCVE-2001-0872
10822 Multiple WarFTPd DoS
10821 FTPD glob Heap CorruptionCAN-2001-0249 CVE-2001-0550
10820 F5 Device Default Support PasswordCAN-1999-0508
10819 PIX Firewall Manager Directory TraversalCVE-1999-0158
10818 Alchemy Eye HTTP Command ExecutionCAN-2001-0871
10817 Interactive Story Directory Traversal VulnerabilityCVE-2001-0804
10816 Webalizer Cross Site Scripting VulnerabilityCAN-2001-0835
10815 Web Server Cross Site ScriptingCVE-2002-1060
10814 Allaire JRun directory browsing vulnerability
10812 libgtop_daemon format stringCAN-2001-0927
10811 ActivePerl perlIS.dll Buffer OverflowCVE-2001-0815
10810 PHP-Nuke Gallery Add-on File ViewCVE-2001-0900
10809 Sendmail -bt option
10808 DoSable Oracle WebCache serverCAN-2002-0102
10807 Jakarta Tomcat Path DisclosureCAN-2000-0759
10806 RPC Endpoint Mapper can Cause RPC Service to FailCVE-2001-0662
10805 Informix traversalCAN-2001-0924
10804 rwhois format string attack (2)CAN-2001-0913
10803 Redhat Stronghold File System DisclosureCAN-2001-0868
10802 OpenSSH < 3.0.1CVE-2002-0083
10801 IMP Session Hijacking BugCVE-2001-0857
10800 Obtain OS type via SNMP
10799 IBM-HTTP-Server View Code
10798 Unprotected PC Anywhere ServiceCAN-1999-0508
10797 ColdFusion Debug Mode
10796 scan for LaBrea tarpitted hosts
10795 Lotus Notes ?OpenServer Information Disclosure
10794 PC Anywhere TCP
10793 Cobalt Web Administration Server Detection
10791 Ultraseek Web Server DetectCVE-1999-0996 CVE-2000-1019
10790 rwhois format string attackCAN-2001-0838
10789 Novell Groupwise WebAcc Information Disclosure
10788 Solaris finger disclosure
10787 tooltalk format stringCAN-2002-0677 CVE-2001-0717 CVE-2002-0679
10786 Samba Remote Arbitrary File CreationCVE-2001-1162
10785 SMB NativeLanMan
10784 ht://Dig's htsearch potential exposure/dosCVE-2001-0834
10783 PCCS-Mysql User/Password ExposureCVE-2000-0707
10782 Formmail Version Information DisclosureCAN-2001-0357
10781 Outlook Web anonymous accessCVE-2001-0660
10780 CGIEmail's Cross Site Scripting Vulnerability (cgicso)
10779 CGIEmail's CGICso (Send CSO via CGI) Command Execution Vulnerability
10778 Unprotected SiteScope ServiceCAN-1999-0508
10777 Zope ZClass permission mapping bugCVE-2001-0567
10776 Power Up Information DisclosureCAN-2001-1138
10775 E-Shopping Cart Arbitrary Command Execution (WebDiscount)CAN-2001-1014
10774 ShopPlus Arbitrary Command ExecutionCAN-2001-0992
10773 MacOS X Finder reveals contents of Apache Web files
10772 PHP-Nuke copying files security vulnerability (admin.php)CVE-2001-1032
10771 OpenSSH 2.5.x -> 2.9.x adv.optionCVE-2001-0816
10770 sglMerchant Information Disclosure VulnerabilityCAN-2001-1019
10769 Checks for listrec.plCAN-2001-0997
10768 DoSable squid proxy serverCVE-2001-0843
10767 Tests for Nimda Worm infected HTML files
10766 Apache UserDir Sensitive Information DisclosureCAN-2001-1013
10765 SQLQHit Directory Structure DisclosureCAN-2001-0986
10764 Shopping Cart Arbitrary Command Execution (Hassan)CAN-2001-0985
10763 Detect the HTTP RPC endpoint mapper
10762 RTSP Server type and version
10761 Detect CIS ports
10760 Alcatel ADSL modem with firewalling off
10759 Private IP address leaked in HTTP headersCAN-2000-0649
10758 Check for VNC HTTP
10757 Check for Webmin
10756 MacOS X Finder reveals contents of Apache Web directories
10755 Microsoft Exchange Public Folders Information LeakCVE-2001-0660
10754 Cisco password not setCAN-1999-0508
10753 AOLserver Default Password
10752 Apache Auth Module SQL Insertion AttackCAN-2001-1379
10751 Kazaa / Morpheus Client Detection
10750 phpMyExplorer dir traversalCAN-2001-1168
10748 Mediahouse Statistics Web Server DetectCVE-2000-0776
10747 3Com Superstack II switch with default password
10746 Compaq WBEM Server Detection
10745 WorldClient for MDaemon Server Detection
10744 VisualRoute Web Server Detection
10743 Tripwire for Webpages Detection
10742 Amanda Index Server version
10741 SiteScope Web Administration Server Detection
10740 SiteScope Web Managegment Server Detect
10739 Novell Web Server NDS Tree BrowsingCAN-1999-1020
10738 Oracle Web Administration Server Detection
10737 Oracle Applications One-Hour Install Detect
10736 DCE Services Enumeration
10735 Generic flood
10734 IrDA access violation patchCVE-2001-0659
10733 InterScan VirusWall Remote Configuration VulnerabilityCAN-2001-0432
10732 IIS 5.0 WebDav Memory Leakage
10731 HealthD detection
10730 Raptor FW version 6.5 detection
10729 Sendmail 8.11 local overflowCVE-2001-0653
10728 Determine if Bind 9 is running
10727 Buffer overflow in Solaris in.lpdCVE-2001-0353
10725 SIX Webboard's generate.cgiCAN-2001-1115
10724 Cayman DSL router one char login
10723 LDAP allows anonymous bindsCVE-1999-0385
10722 LDAP allows null bases
10721 ncbook/book.cgiCAN-2001-1114
10720 sdbsearch.cgiCVE-2001-1130
10719 MySQL Server version
10718 DCShop exposes sensitive filesCAN-2001-0821
10717 SHOUTcast Server DoS detector vulnerabilityCAN-2001-1304
10716 OmniPro HTTPd 2.08 scripts source full disclosure
10715 BEA WebLogic Scripts Server scripts Source Disclosure
10714 Default password router ZyxelCAN-1999-0571
10713 CodeRed version X detectionCVE-2001-0500
10712 quickstore traversalCAN-1999-0607 CAN-2000-1188
10711 Sambar webserver pagecount holeCVE-2001-1010
10710 Checkpoint SecuRemote information leakageCVE-2001-1303
10709 TESO in.telnetd buffer overflowCVE-2001-0554
10708 SSH 3.0.0CVE-2001-0553
10707 McAfee myCIO detection
10706 McAfee myCIO Directory TraversalCVE-2001-1144
10705 SimpleServer remote execution
10704 Apache Directory ListingCVE-2001-0731
10703 SMTP Authentication ErrorCVE-2001-0504
10702 Zope DoSCVE-2000-0483
10701 php safemodeCVE-2001-1246
10700 Cisco IOS HTTP Configuration Arbitrary Administrative AccessCVE-2001-0537
10699 IIS FrontPage DoS IICVE-2001-0341
10698 WebLogic Server /%00/ bug
10697 WebLogic Server DoSCAN-2001-0098
10696 ttawebtopCVE-2001-0805
10695 IIS .IDA ISAPI filter appliedCVE-2001-0500
10694 GuildFTPd Directory TraversalCAN-2001-0767
10693 NTLMSSP Privilege EscalationCVE-2001-0016
10692 ftpd strtok() stack overflowCAN-2001-0325
10691 Netscape Enterprise INDEX request problemCAN-2001-0250
10690 GoodTech ftpd DoSCAN-2001-0188
10689 Netscape Enterprise '../' buffer overflowCVE-2001-0252
10688 SNMP VACM
10687 Too long POST command
10686 BroadVision Physical Path Disclosure VulnerabilityCAN-2001-0031
10685 IIS ISAPI OverflowCVE-2001-0544 CVE-2001-0545 CVE-2001-0506 CVE-2001-0507 CVE-2001-0508 CVE-2001-0500
10684 yppasswdd overflowCVE-2001-0779
10683 iPlanet Certificate Management TraversalCVE-2000-1075
10682 CISCO view-source DoSCVE-2000-0984
10681 Netscape Messenging Server User ListCVE-2000-0960
10680 Test Microsoft IIS Source Fragment DisclosureCVE-2000-0457 CVE-2000-0630
10679 directory pro web traversalCAN-2001-0780
10678 Apache /server-info accessible
10677 Apache /server-status accessible
10676 CheckPoint Firewall-1 Web Authentication Detection
10675 CheckPoint Firewall-1 Telnet Authentication Detection
10674 Microsoft's SQL UDP Info Query
10673 Microsoft's SQL Blank PasswordCAN-2000-1209
10672 Unknown CGIs arguments torture
10671 IIS Remote Command ExecutionCVE-2001-0507 CVE-2001-0333
10670 PHP3 Physical Path Disclosure Vulnerability
10669 A1Stats TraversalCAN-2001-0561
10668 Malformed request to index serverCVE-2001-0244 CVE-2001-0245
10667 IIS 5.0 PROPFIND VulnerabilityCVE-2001-0151
10666 AppleShare IP Server status query
10665 tektronix's _ncl_items.shtmlCAN-2001-0484
10664 perlcalCVE-2001-0463
10663 DHCP server info gathering
10662 Web mirroring
10661 IIS 5 .printer ISAPI filter applied
10660 Oracle tnslsnr security
10659 snmpXdmid overflowCVE-2001-0236
10658 Oracle tnslsnr version queryCVE-2000-0818
10657 NT IIS 5.0 Malformed HTTP Printer Request Header Buffer Overflow VulnerabilityCVE-2001-0241
10656 Resin traversalCAN-2001-0304
10655 PHP-Nuke' opendirCVE-2001-0321
10654 Oracle Application Server OverflowCAN-2001-0419
10653 Solaris FTPd tells if a user exists
10652 cfingerd format string attackCAN-1999-0243 CVE-1999-0708 CAN-2001-0609
10651 cfinger's version
10650 VirusWall's catinfo overflowCAN-2001-0432
10649 processit
10648 ftp 'glob' overflowCAN-2001-0247
10647 ntpd overflowCVE-2001-0414
10646 Lion worm
10645 ustorekeeperCAN-2001-0466
10644 anacondaclip CGI vulnerabilityCVE-2001-0593
10642 SMB Registry : SQL7 PatchesCVE-2002-0642
10641 mailnews.cgiCAN-2001-0271
10640 Kerberos PingPong attackCVE-1999-0103
10639 store.cgiCAN-2001-0305
10638 auktion.cgiCAN-2001-0212
10637 Sedum DoSCAN-2001-0282
10636 Orange DoSCAN-2001-0647
10635 Marconi ASX DoSCAN-2001-0270
10634 proftpd exhaustion attack
10633 Savant DoS
10632 Webserver file request parsingCVE-2000-0886
10631 IIS propfind DoSCVE-2001-0151
10630 PHP-Nuke security vulnerability (bb_smilies.php)CAN-2001-0320
10629 Lotus Domino administration databasesCAN-2000-0021 CAN-2002-0664
10628 php IMAP overflow
10627 ROADS' search.plCVE-2001-0215
10626 MySQL various flawsCVE-2000-0045 CAN-2001-1275 CVE-2001-0407
10625 IMAP4rev1 buffer overflow after logonCAN-1999-1224
10623 Savant original form CGI accessCVE-2000-0521
10622 PPTP detection and versioning
10620 EXPN overflow
10619 Malformed request to domain controllerCVE-2001-0502
10618 Pi3Web tstisap.dll overflowCAN-2001-0302
10617 Checkpoint SecureRemote detection
10616 webspirs.cgiCAN-2001-0211
10615 Malformed PPTP Packet Stream vulnerabilityCVE-2001-0017
10614 sendtemp.plCAN-2001-0272
10613 Oracle XSQL Sample Application Vulnerability
10612 commerce.cgiCAN-2001-0210
10611 pals-cgiCAN-2001-0216
10610 way-boardCAN-2001-0214
10609 empower cgi pathCAN-2001-0224
10608 OpenSSH 2.3.1 authentication bypass vulnerability
10607 SSH1 CRC-32 compensation attackCVE-2001-0144
10606 HSWeb document pathCAN-2001-0200
10605 BIND vulnerable to overflowsCVE-2001-0010 CVE-2001-0011 CVE-2001-0012 CVE-2001-0013
10604 Allaire JRun Directory ListingCVE-2000-1050
10603 Winsock Mutex vulnerabilityCVE-2001-0006
10602 hsx directory traversalCAN-2001-0253
10601 Basilix includes downloadCAN-2001-1044
10600 ICECast Format StringCVE-2001-0197
10597 wwwwaisCAN-2001-0223
10596 Tinyproxy heap overflowCVE-2001-0129
10595 DNS AXFRCAN-1999-0532
10594 Oracle XSQL Stylesheet VulnerabilityCVE-2001-0126
10593 phorum's common.cgi
10592 webdriver
10591 pagelog.cgiCAN-2000-0940
10590 SWAT allows user names to be obtained by brute forceCVE-2000-0938
10589 iPlanet Directory Server traversalCVE-2000-1075
10588 Sendmail mime overflowCVE-1999-0206
10586 news deskCAN-2001-0231
10585 IIS FrontPage DoSCVE-2001-0096
10584 technote's main.cgiCAN-2001-0075
10583 dcforumCAN-2001-0436
10582 HTTP version spoken
10581 Cold Fusion Administration Page OverflowCVE-2000-0538
10580 netscape imap buffer overflow after logonCVE-2000-0961
10579 bftpd chown overflowCAN-2001-0065 CVE-2000-0943
10578 Oops buffer overflowCAN-2001-0029
10577 Check for bdir.htr files
10576 Check for dangerous IIS default filesCAN-1999-0737
10575 Check for IIS .cnf file leakage
10574 PHPix directory traversal vulnerabilityCVE-2000-0919
10573 IIS 5.0 Sample App reveals physical path of web root
10572 IIS 5.0 Sample App vulnerable to cross-site scripting attack
10570 Unify eWave ServletExec 3.0C file uploadCVE-2000-1024
10569 Zope Image updating MethodCVE-2000-0062
10568 bftpd format string vulnerability
10567 SMB Registry : permissions of the RAS keyCAN-2001-0045
10566 mmstdod.cgiCVE-2001-0021
10565 Serv-U Directory traversalCVE-2001-0054
10564 IIS phonebookCVE-2000-1089
10563 Incomplete TCP/IP packet vulnerabilityCAN-2000-1039
10562 Master Index directory traversal vulnerabilityCVE-2000-0924
10561 cisco 675 http DoS
10560 SuSE's identd overflowCVE-1999-0746
10559 XMail APOP OverflowCAN-2000-0841
10558 Exchange Malformed MIME headerCVE-2000-1006
10557 WebShieldCVE-2000-0738 CAN-2000-1130
10556 Broker FTP files listingCAN-2001-0450
10555 Domain account lockout vulnerability
10554 RealServer Memory Content DisclosureCVE-2000-1181
10553 SMB Registry : permissions of WinVNC's keyCVE-2000-1164
10552 cgiforumCVE-2000-1171
10551 Obtain network interfaces list via SNMP
10550 Obtain processes list via SNMP
10549 BIND vulnerable to ZXFR bugCVE-2000-0887
10548 Enumerate Lanman shares via SNMPCAN-1999-0499
10547 Enumerate Lanman services via SNMP
10546 Enumerate Lanman users via SNMP
10545 Cisco Catalyst Web ExecutionCVE-2000-0945
10544 format string attack against statdCVE-2000-0666 CAN-2000-0800
10543 Lotus Domino SMTP overflowCVE-2000-1047
10542 UltraSeek 3.1.x Remote DoSCVE-2000-1019
10541 KW whoisCVE-2000-0941
10540 NSM format strings vulnerability
10539 Useable remote name serverCVE-1999-0024
10538 iWS shtml overflowCVE-2000-1077
10537 IIS directory traversalCVE-2000-0884
10536 Anaconda remote file retrievalCVE-2000-0975
10535 php logCVE-2000-0967
10534 FreeBSD 4.1.1 FingerCVE-2000-0915
10533 Web Shopper remote file retrievalCVE-2000-0922
10532 eXtropia Web Store remote file retrievalCVE-2000-1005
10531 SMB Registry : Win2k Service Pack versionCAN-1999-0662
10530 Passwordless Alcatel ADSL Modem
10529 Nortel Networks passwordless router (user level)
10528 Nortel Networks passwordless router (manager level)
10527 Boa file retrievalCVE-2000-0920
10526 IIS : Directory listing through WebDAVCVE-2000-0951
10525 LPC and LPC Ports Vulnerabilities patch
10524 SMB Windows9x password verification vulnerabilityCVE-2000-0979
10523 thttpd ssi file retrievalCVE-2000-0900
10522 LPRng malformed inputCVE-2000-0917
10521 Extent RBS ISPCVE-2000-1036
10520 PIX's smtp content filteringCVE-2000-1022
10519 Telnet Client NTLM Authentication VulnerabilityCVE-2000-0834
10518 /doc/packages directory browsable ?CVE-2000-1016
10517 pam_smb / pam_ntdom overflowCAN-2000-0843
10516 multihtml cgiCVE-2000-0912
10515 Too long authorization
10514 Directory listing through Sambar's search.dllCAN-2000-0835
10513 php file uploadCVE-2000-0860
10512 YaBBCVE-2000-0853
10511 /perl directory browsable ?CVE-2000-0883
10510 EFTP carriage return DoSCVE-2000-0871
10509 Malformed RPC Packet patchCAN-2000-0544
10508 PFTP login check
10507 Sun's Java Web Server remote command executionCAN-2000-0629
10506 calendar_admin.plCVE-2000-0432
10505 Directory listing through WebDAVCVE-2000-0869
10504 Still Image Service Privilege Escalation patchCVE-2000-0851
10503 Reading CGI script sources using /cgi-bin-sdbCVE-2000-0868
10502 Axis Camera Default Password
10501 Trinity v3 DetectCAN-2000-0138
10500 Shiva Integrator Default PasswordCAN-1999-0508
10499 Local Security Policy CorruptionCVE-2000-0771
10498 Test HTTP dangerous methods
10497 Microsoft Frontpage DoSCAN-2000-0709
10496 Imail Host: overflowCVE-2000-0825
10495 htgrepCAN-2000-0832
10494 NetauthCVE-2000-0782
10493 SWC Overflow
10492 IIS IDA/IDQ Path DisclosureCAN-2000-0071
10491 ASP/ASA source using Microsoft Translate f: bugCVE-2000-0778
10490 hpux ftpd PASS vulnerabilityCVE-2000-0699
10489 AnalogX web server traversalCVE-2000-0664
10488 FTP Serv-U 2.5e DoSCVE-2000-0837
10487 WFTP 2.41 rc11 multiple DoSCAN-2000-0647
10486 Relative Shell Path patchCVE-2000-0663
10485 Service Control Manager Named Pipe Impersonation patchCVE-2000-0737
10484 Read any file thanks to ~nobody/
10483 Unpassworded PostgreSQL
10482 NetBIOS Name Server Protocol Spoofing patchCVE-2000-0673
10481 Unpassworded MySQL
10480 Apache::ASP source.aspCVE-2000-0628
10479 Roxen Server /%00/ bugCVE-2000-0671
10478 Tomcat's snoop servlet gives too much informationCAN-2000-0760
10477 Tomcat's /admin is world readableCVE-2000-0672
10476 WebsitePro buffer overflowCAN-2000-0623
10475 Buffer overflow in WebSitePro webfind.exeCVE-2000-0622
10474 GAMSoft TelSrv 1.4/1.5 OverflowCVE-2000-0665
10473 MiniVend Piped commandCVE-2000-0635
10472 SSH Kerberos issueCVE-2000-0575
10471 Guild FTPd tells if a given file existsCVE-2000-0640
10470 WebActive world readable log fileCVE-2000-0642
10469 ipop2d reads arbitrary files
10468 Netscape Administration Server admin password
10467 ftp.pl shows the listing of any dirCVE-2000-0674
10466 WFTP RNTO DoSCAN-2000-0648
10465 CVSWeb 1.80 gives a shell to cvs committersCVE-2000-0670
10464 proftpd 1.2.0preN checkCVE-1999-0368
10463 vpopmail input validation bugCVE-2000-0583
10462 Amanda client version
10461 Check for RealServer DoSCVE-2000-0474
10460 bb-hostsvc.shCVE-2000-0638
10459 Poll It v2.0 cgiCVE-2000-0590
10458 The messenger service is runningCAN-1999-0630
10457 The alerter service is runningCAN-1999-0630
10456 SMB enum services
10455 Buffer Overrun in ITHouse Mail Server v1.04CVE-2000-0488
10454 sawmill passwordCAN-2000-0589
10453 sawmill allows the reading of the first line of any fileCVE-2000-0588
10452 wu-ftpd SITE EXEC vulnerabilityCVE-2000-0573 CVE-1999-0997
10451 Dragon telnet overflowCAN-2000-0480
10450 Dragon FTP overflowCAN-2000-0479
10449 SMB Registry : value of SFCDisable
10447 Zope DocumentTemplate package problemCVE-2000-0483
10445 AnalogX denial of service by long CGI nameCAN-2000-0473
10444 JRun's viewsource.jspCVE-2000-0540
10443 Predictable TCP sequence numberCVE-1999-0077
10442 NAI PGP Cert Server DoSCAN-2000-0543
10441 AFS client version
10440 Check for Apache Multiple / vulnerabilityCVE-2000-0505
10439 OpenSSH < 2.1.1 UseLogin featureCVE-2000-0525
10438 Netwin's DMail ETRN overflowCVE-2000-0490
10437 NFS exportCAN-1999-0554 CAN-1999-0548
10436 INN version check (2)CVE-2000-0472
10435 Imate HELO overflowCVE-2000-0507
10434 NT ResetBrowser frame & HostAnnouncement flood patcCVE-2000-0404
10433 NT IP fragment reassembly patch not applied (jolt2)CVE-2000-0305
10432 SMB Registry : permissions of keys that can change common pathsCAN-1999-0589
10431 SMB Registry : missing winreg
10430 SMB Registry : permissions of keys that can lead to adminCAN-1999-0589
10429 SMB Registry : permissions of winlogonCAN-1999-0589
10428 SMB fully accessible registry
10427 SMB Registry : permissions of HKLMCAN-1999-0589
10426 SMB Registry : permissions of ScheduleCAN-1999-0589
10425 NAI Management Agent overflowCVE-2000-0447
10424 NAI Management Agent leaks infoCVE-2000-0448
10423 qpopper euidl problemCVE-2000-0320
10422 MDBMS overflowCVE-2000-0446
10421 Rockliffe's MailSite overflowCVE-2000-0398
10420 Gauntlet overflowCVE-2000-0437
10419 Lotus MAIL FROM overflowCVE-2000-0452
10418 Standard & Poors detectionCAN-2000-0109
10417 Sambar /cgi-bin/mailit.pl installed ?
10416 Sambar /sysadmin directory 2
10415 Sambar sendmail /session/sendmail
10414 WinLogon.exe DoSCVE-2000-0377
10413 SMB Registry : is the remote host a PDC/BDCCAN-1999-0659
10412 SMB Registry : Autologon
10411 klogind overflowCVE-2001-0035
10410 ICEcap default passwordCVE-2000-0350
10409 SubSevenCAN-1999-0660
10408 Insecure Napster cloneCAN-2000-0412
10407 X Server
10406 IIS Malformed Extension Data in URLCVE-2000-0408
10405 shtml.exe reveals full pathCAN-2000-0413
10404 SMB log in as usersCAN-1999-0504 CAN-1999-0506
10403 DBMan CGI server information leakageCVE-2000-0381
10402 CVSWeb detection
10401 SMB Registry : NT4 Service Pack versionCAN-1999-0662
10400 SMB accessible registryCAN-1999-0562
10399 SMB use domain SID to enumerate usersCVE-2000-1200
10398 SMB get domain SIDCVE-2000-1200
10397 SMB LanMan Pipe Server browse listing
10396 SMB shares accessCAN-1999-0519 CAN-1999-0520
10395 SMB shares enumeration
10394 SMB log inCAN-1999-0504 CAN-1999-0506 CVE-2000-0222 CAN-1999-0505 CAN-2002-1117
10393 spin_client.cgi buffer overrun
10392 rfparalyzeCVE-2000-0347
10391 mstream handler DetectCAN-2000-0138
10390 mstream agent DetectCAN-2000-0138
10389 Cart32 ChangeAdminPasswordCAN-2000-0429
10388 Cassandra NNTP Server DoSCVE-2000-0341
10387 cisco http DoSCVE-2000-0380
10386 No 404 check
10385 ht://Dig's htsearch reveals web server pathCAN-2000-1191
10384 IRIX ObjectserverCVE-2000-0245
10383 bizdb1-search.cgi locatedCVE-2000-0287
10382 Atrium Mercur MailserverCVE-2000-0318
10381 Piranha's RH6.2 default passwordCAN-2000-0248
10380 rsh on finger output
10379 LCDproc server detection
10378 LCDproc buffer overflowCAN-2000-0295
10377 RealServer denial of ServiceCVE-2000-0272
10376 htimage.exe overflowCAN-2000-0256
10375 Ken! DoSCVE-2000-0262
10374 uw-imap buffer overflow after logonCAN-2000-0284
10373 TalentSoft Web+ version detection
10372 /scripts/repost.asp
10371 /iisadmpwd/aexp2.htrCVE-1999-0407 CAN-2002-0421
10370 IIS dangerous sample files
10369 Microsoft Frontpage dvwssr.dll backdoorCVE-2000-0260
10368 Dansie Shopping Cart backdoorCVE-2000-0252
10367 TalentSoft Web+ Input Validation Bug VulnerabilityCVE-2000-0282
10366 AnalogX denial of serviceCVE-2000-0243
10365 Windmail.exe allows any user to execute arbitrary commandsCAN-2000-0242
10364 netscape publishingXpert 2 PSUser problemCVE-2000-1196
10363 ASP source using %2e trickCAN-1999-0253
10362 ASP source using ::$DATA trickCVE-1999-0278
10361 SalesLogix Eviewer WebApp crashCVE-2000-0278
10360 newdsn.exe checkCVE-1999-0191
10359 ctss.idc check
10358 /iisadmin is world readableCAN-1999-1538
10357 RDS / MDAC Vulnerability (msadcs.dll) locatedCVE-1999-1011
10356 Microsoft's Index server reveals ASP source codeCVE-2000-0302 CVE-2000-0097
10355 vqServer web traversal vulnerabilityCVE-2000-0240
10354 vqServer administrative portCVE-2000-0766
10353 Interscan 3.32 SMTP DenialCAN-1999-1529
10352 Netscape Server ?wp bugCVE-2000-0236
10351 The ACC router shows configuration without authenticationCVE-1999-0383
10350 Shaft DetectCAN-2000-0138
10349 sojourn.cgiCVE-2000-0180
10348 ows-binCVE-2000-0169
10347 ICQ Denial of Service attackCAN-2000-0564
10346 Mercur WebView WebClientCAN-2000-0239
10345 Passwordless Cayman DSL routerCAN-1999-0508
10344 Detect the presence of Napster
10343 MySQLs accepts any passwordCVE-2000-0148
10342 Check for VNC
10341 Pocsag passwordCVE-2000-0225
10340 rpm_query CGICVE-2000-0192
10339 TFTP get fileCAN-1999-0498
10338 smad
10336 Nmap
10335 tcp connect() scan
10333 Linux TFTP get fileCVE-1999-0183
10332 ftp writeable directoriesCAN-1999-0527
10330 Services
10329 BIND iquery overflowCVE-1999-0009
10327 Zeus shows the content of the cgi scriptsCVE-2000-0149
10326 Yahoo Messenger Denial of Service attackCAN-2000-0047
10325 Xtramail pop3 overflowCAN-1999-1511
10324 XTramail MTA 'HELO' denialCAN-1999-1511
10323 XTramail control denialCAN-1999-1511
10322 Xitami Web Server buffer overflow
10321 wwwboard passwd.txtCVE-1999-0953
10320 Too long URLCVE-2000-0002 CVE-2000-0065 CAN-2001-1250
10319 wu-ftpd SITE NEWER vulnerabilityCVE-1999-0880
10318 wu-ftpd buffer overflowCVE-1999-0368 CVE-1999-0878 CVE-1999-0879 CVE-1999-0950
10317 wrapCVE-1999-0149
10316 WinSATAN
10315 WINS UDP flood denialCVE-1999-0288
10314 WinnukeCVE-1999-0153
10313 WindowsNT PPTP flood denialCAN-1999-0140
10312 WindowsNT DNS flood denialCVE-1999-0275
10311 Wingate POP3 USER overflowCVE-1999-0494
10310 Wingate denial of serviceCVE-1999-0290
10309 Passwordless Wingate installedCVE-1999-0291
10308 cgibin() in the KB
10307 Trin00 for Windows DetectCAN-2000-0138
10306 whois_rawCAN-1999-1063
10305 WFTP login checkCAN-1999-0200
10304 WebSpeed remote configurationCVE-2000-0127
10303 WebSite pro reveals the physical file path of web directoriesCAN-2000-0066
10302 robot(s).txt exists on the Web Server
10301 websendmailCVE-1999-0196
10300 webgaisCVE-1999-0176
10299 webdist.cgiCVE-1999-0039
10298 Webcart misconfigurationCAN-1999-0610
10297 Web server traversal
10296 w3-msql overflowCVE-2000-0012
10295 OmniHTTPd visadmin exploitCAN-1999-0970
10294 view_sourceCVE-1999-0174
10293 vftpd buffer overflowCAN-1999-1058
10292 uw-imap buffer overflowCVE-1999-0005
10291 uploader.exeCVE-1999-0177
10290 Upload cgi
10289 Microsoft Media Server 4.1 - DoSCVE-2000-0211
10288 Trin00 DetectCAN-2000-0138
10287 Traceroute
10286 thttpd flawCVE-1999-1456
10285 thttpd 2.04 buffer overflowCVE-2000-0359
10284 TFS SMTP 3.2 MAIL FROM overflowCAN-1999-1516
10283 TFN DetectCAN-2000-0138
10282 test-cgiCVE-1999-0070
10281 Detect Server type and version via Telnet
10280 TelnetCAN-1999-0619
10279 TeardropCAN-1999-0015
10278 Sendmail 8.6.9 identCVE-1999-0204
10277 AnyFormCVE-1999-0066
10276 TCP ChorusingCAN-1999-1201
10275 SystatCVE-1999-0103
10274 SyGate BackdoorCVE-2000-0113
10273 Detect SWAT server portCVE-2000-0935
10272 SunKillCVE-1999-0273
10271 stream.cCVE-1999-0770
10270 Stacheldraht DetectCAN-2000-0138
10269 SSH OverflowCVE-1999-0834
10268 SSH Insertion AttackCVE-1999-1085
10267 SSH Server type and version
10266 UDP null size going to SNMP DoSCVE-2000-0221
10265 An SNMP Agent is running
10264 Default community names of the SNMP AgentCAN-1999-0517 CAN-1999-0186 CAN-1999-0254 CAN-1999-0516
10263 SMTP Server type and version
10262 Mail relayingCAN-1999-0512 CAN-2002-1278 CAN-2003-0285
10261 Sendmail mailing to programsCAN-1999-0163
10260 HELO overflowCAN-1999-0098
10259 Sendmail mailing to files
10258 Sendmail's from piped programCVE-1999-0203
10257 SmartServer pop3 overflow
10256 SLMail MTA 'HELO' denialCAN-1999-0284
10255 SLMail:27 denial of serviceCAN-1999-0231
10254 SLMail denial of serviceCAN-1999-0231
10253 Cobalt siteUserMod cgiCVE-2000-0117
10252 Shells in /cgi-binCAN-1999-0509
10251 rpc.nisd overflowCVE-1999-0008
10250 Sendmail redirection check
10249 EXPN and VRFY commandsCAN-1999-0531
10248 Sendmail 'decode' flawCVE-1999-0096
10247 Sendmail DEBUGCVE-1999-0095
10246 Sambar Web Server CGI scriptsCAN-2000-0213
10245 rshCAN-1999-0651
10244 ypxfrd service
10243 ypupdated serviceCVE-1999-0208
10242 yppasswd service
10241 ypbind serviceCVE-1999-0312
10240 walld serviceCVE-1999-0181
10239 tooltalk serviceCVE-1999-0003 CVE-1999-0693
10238 tfsd service
10237 sunlink mapper service
10236 statmon service
10235 statd serviceCVE-1999-0018 CVE-1999-0019 CVE-1999-0493
10234 sprayd serviceCAN-1999-0613
10233 snmp serviceCAN-1999-0615
10232 showfhd service
10231 selection service
10230 sched service
10229 sadmin serviceCVE-1999-0977
10228 rusersd serviceCVE-1999-0626
10227 rstatd serviceCAN-1999-0624
10226 rquotad serviceCAN-1999-0625
10225 rje mapper service
10224 rexd serviceCVE-1999-0627
10223 RPC portmapperCAN-1999-0632 CVE-1999-0189
10222 nsemntd service
10221 nsed service
10220 nlockmgr serviceCVE-2000-0508
10219 nfsd serviceCVE-1999-0832 CVE-2002-0830
10218 llockmgr service
10217 keyserv service
10216 fam serviceCVE-1999-0059
10215 etherstatd service
10214 database service
10213 cmsd serviceCVE-1999-0320 CVE-1999-0696 CVE-2002-0391
10212 automountd serviceCVE-1999-0210 CVE-1999-0704
10211 amd serviceCVE-1999-0704
10210 alis service
10209 X25 serviceCAN-1999-0648
10208 3270 mapper service
10207 Roxen counter module
10206 Rover pop3 overflowCVE-2000-0060
10205 rloginCAN-1999-0651
10204 rfpoisonCVE-1999-0980
10203 rexecdCAN-1999-0618
10202 remwatchCAN-1999-0246
10201 Relative IP Identification number change
10200 RealServer G2 buffer overrunCAN-1999-0271
10199 RealServer Ramgen crash (ramcrash)CVE-2000-0001
10198 Quote of the dayCVE-1999-0103
10197 qpopper LIST buffer overflowCAN-2000-0096
10196 qpopper buffer overflowCVE-1999-0006
10195 Usable remote proxy
10194 Proxy accepts POST requests
10193 Usable remote proxy on any port
10192 Proxy accepts CONNECT requests
10191 ProFTPd pre6 buffer overflowCAN-1999-0911
10190 ProFTPd buffer overflowCAN-1999-0911
10189 proftpd mkdir buffer overflowCAN-1999-0911
10188 printenv
10187 Cognos Powerplay WE Vulnerability
10186 Portal of DoomCAN-1999-0660
10185 POP3 Server type and version
10184 Various pop3 overflowsCAN-2002-0799 CAN-1999-0822
10183 pnserver crashCAN-1999-0271
10182 Livingston Portmaster crashCVE-1999-0218
10181 PlusMail vulnerabilityCAN-2000-0074
10180 Ping the remote host
10179 pimpCVE-1999-0918
10178 php.cgi buffer overrunCVE-1999-0058
10177 php.cgiCAN-1999-0238
10176 phfCVE-1999-0067
10175 Detect presence of PGPNet server and its version
10174 pfdispalyCVE-1999-0270
10173 perl interpreter can be launched as a CGICAN-1999-0509
10172 Passwordless HP LaserJetCAN-1999-1061
10171 Oracle Web Server denial of ServiceCAN-1999-1068
10170 OShareCVE-1999-0357
10169 OpenLink web config buffer overflowCVE-1999-0943
10168 Detect talkd server port and protocol versionCVE-1999-0048
10167 NTMail3 spam featureCVE-1999-0819
10166 Windows NT ftp 'guest' accountCAN-1999-0546
10165 nph-test-cgiCVE-1999-0045
10164 nph-publish.cgiCVE-1999-1177 CAN-2001-0400
10163 Novell Border ManagerCVE-2000-0152
10162 Notes MTA denialCAN-1999-0284
10161 rlogin -frootCVE-1999-0113
10160 Nortel Contivity DoSCVE-2000-0063
10159 News Server type and version
10158 NIS serverCAN-1999-0620
10157 netstatCAN-1999-0650
10156 Netscape FastTrack 'get'CVE-1999-0239
10155 Netscape Enterprise Server DoSCVE-1999-0752
10154 Netscape Enterprise 'Accept' buffer overflowCVE-1999-0751
10153 Netscape Server ?PageServices bugCVE-1999-0269
10152 NetBus 2.xCAN-1999-0660
10151 NetBus 1.xCAN-1999-0660
10150 Using NetBIOS to retrieve information from a Windows hostCAN-1999-0621
10149 NetBeans Java IDECAN-1999-1527
10148 NesteaCAN-1999-0257
10147 A Nessus Daemon is running
10146 Tektronix /ncl_items.htmlCAN-1999-1508
10145 Microsoft's SQL TCP/IP denial of serviceCVE-1999-0999
10144 Microsoft SQL TCP/IP listener is runningCAN-1999-0652
10143 MSQL CGI overflowCVE-1999-0753
10142 MS Personal WebServer ...CVE-1999-0386
10141 MetaInfo servers
10140 MediaHouse Statistic Server Buffer OverflowCVE-1999-0931
10139 MDaemon Worldclient crashCAN-1999-0844
10138 MDaemon Webconfig crashCAN-1999-0844
10137 MDaemon DoSCAN-1999-0846
10136 MDaemon crashCAN-1999-0284
10135 LinuxConf grants network accessCAN-2000-0017
10134 Linux 2.1.89 - 2.2.3 : 0 length fragment bugCAN-1999-0431
10133 LandCVE-1999-0016
10132 Kuang2 the VirusCAN-1999-0660
10131 jj cgiCVE-1999-0260
10130 ipop2d buffer overflowCVE-1999-0920
10129 INN version checkCVE-1999-0705 CVE-1999-0043 CVE-1999-0247
10128 infosrch.cgiCVE-2000-0207
10127 info2wwwCVE-1999-0266
10126 in.fingerd pipeCVE-1999-0152
10125 Imap buffer overflowCVE-1999-0005
10124 Imail's imonitor buffer overflowCAN-1999-1046 CVE-2000-0056
10123 Imail's imap buffer overflowCAN-1999-1557
10122 imagemap.exeCVE-1999-0951
10121 /scripts directory browsable
10120 IIS perl.exe problemCAN-1999-0450
10119 NT IIS Malformed HTTP Request Header DoS VulnerabilityCVE-1999-0867
10118 IIS FTP server crashCVE-1999-0349
10117 IIS 'GET ../../'CAN-1999-0229
10116 IIS buffer overflowCVE-1999-0874
10115 idq.dll directory traversalCAN-2000-0126
10114 icmp timestamp requestCAN-1999-0524
10113 icmp netmask requestCAN-1999-0524
10112 icatCAN-1999-1069
10111 iPartyCAN-1999-1566
10110 iChatCVE-1999-0897
10109 SCO i2odialogd buffer overrunCVE-2000-0026
10108 HyperbombCVE-1999-1336
10107 HTTP Server type and version
10106 HtmlscriptCVE-1999-0264
10105 htdigCVE-1999-0978 CVE-2000-0208
10104 HP LaserJet direct printCAN-1999-1062
10103 HP LaserJet display hack
10102 HotSync Manager Denial of Service attackCAN-2000-0058
10101 Home Free search.cgi directory traversalCAN-2000-0054
10100 HandlerCVE-1999-0148
10099 guestbook.plCAN-1999-1053
10098 guestbook.cgiCVE-1999-0237
10097 GroupWise buffer overflowCVE-2000-0146
10096 rsh with null usernameCVE-1999-0180
10095 glimpseCVE-1999-0147
10094 GirlFriendCAN-1999-0660
10093 GateCrasherCAN-1999-0660
10092 FTP Server type and version
10091 FTPGate traversal
10090 FTP site execCVE-1999-0080 CVE-1999-0955
10089 FTP ServU CWD overflowCVE-1999-0219
10088 Writeable FTP rootCAN-1999-0527
10087 FTP real pathCVE-1999-0201
10086 Ftp PASV on connect crashes the FTP serverCVE-1999-0075
10085 Ftp PASV denial of serviceCVE-1999-0079
10084 ftp USER, PASS or HELP overflowCAN-2000-0133 CVE-2000-0943 CAN-2002-0126 CVE-2000-0870 CAN-2000-1035 CAN-2000-1194 CAN-2000-1035
10083 FTP CWD ~rootCVE-1999-0082
10082 FTPd tells if a user exists
10081 FTP bounce checkCVE-1999-0017
10080 Linux FTP backdoorCAN-1999-0452
10079 Anonymous FTP enabledCAN-1999-0497
10078 Microsoft Frontpage 'authors' exploits
10077 Microsoft Frontpage exploitsCAN-2000-0114
10076 formmail.plCVE-1999-0172
10075 FormHandler.cgiCAN-1999-1051
10074 Firewall/1 UDP port 0 DoSCVE-1999-0675
10073 Finger redirection checkCAN-1999-0105 CAN-1999-0106
10072 Finger dot at host featureCAN-1999-0198
10071 Finger cgi
10070 Finger backdoorCAN-1999-0660
10069 Finger zero at host featureCAN-1999-0197
10068 FingerCVE-1999-0612
10067 FaxsurveyCVE-1999-0262
10066 FakeBO buffer overflow
10065 EZShopper 3.0CAN-2000-0187
10064 Excite for WebServersCVE-1999-0279
10063 Eserv traversalCAN-1999-1509
10062 Eicon Diehl LAN ISDN modem DoSCAN-1999-1533
10061 Echo port openCVE-1999-0103 CAN-1999-0635
10060 DumpenvCAN-1999-1178
10059 Domino HTTP DenialCVE-2000-0023
10058 Domino HTTP server exposes the set up of the filesystemCAN-2000-0021
10057 Lotus Domino ?open Vulnerability
10056 /doc directory browsable ?CVE-1999-0678
10055 Sendmail 8.8.3 and 8.8.4 mime conversion overflowCVE-1999-0047
10054 Delegate overflowCVE-2000-0165
10053 DeepThroatCAN-1999-0660
10052 DaytimeCVE-1999-0103
10051 A CVS pserver is running
10050 CSM Mail server MTA 'HELO' denialCVE-2000-0042
10049 Count.cgiCVE-1999-0021
10048 Communigate Pro overflowCVE-1999-0865
10047 CMail's MAIL FROM overflowCAN-1999-1521
10046 Cisco DoSCVE-1999-0430
10045 Cisco 675 passwordless routerCVE-1999-0889
10044 Checkpoint FW-1 identification
10043 ChargenCVE-1999-0103
10042 Chameleon SMTPd overflowCAN-1999-0261
10041 Cobalt RaQ2 cgiwrapCVE-1999-1530 CVE-2000-0431
10040 cgitest.exe buffer overrunCVE-2002-0128
10039 /cgi-bin directory browsable ?
10038 Cfinger's search.**@host featureCVE-1999-0259
10037 CERN httpd problemCAN-2000-0079
10036 CDK DetectCAN-1999-0660
10035 CampasCVE-1999-0146
10034 RedHat 6.0 cachemgr.cgiCVE-1999-0710
10033 CA Unicenter's Transport Service is running
10032 CA Unicenter's File Transfer Service is running
10031 bootparamd serviceCAN-1999-0647
10030 BonkCAN-1999-0258
10029 BIND vulnerableCVE-1999-0833 CVE-1999-0837 CVE-1999-0848 CVE-1999-0849
10028 Determine which version of BIND name daemon is running
10027 bigconfCVE-1999-1550
10026 BFTelnet DoSCVE-1999-0904
10025 bb-hist.shCAN-1999-1462
10024 BackOrificeCAN-1999-0660
10023 Bypass Axis Storpoint CD authenticationCVE-2000-0191
10022 Axent Raptor's DoSCVE-1999-0905
10021 Identd enabledCAN-1999-0629
10020 + + + ATH0 modem hangupCAN-1999-1228
10019 Ascend KillCVE-1999-0060
10018 Knox Arkeia buffer overflowCAN-1999-1534
10017 Annex DoSCAN-1999-1070
10016 AN-HTTPd tests CGIsCVE-1999-0947
10015 AltaVista Intranet SearchCVE-2000-0039
10014 tst.bat CGI vulnerabilityCAN-1999-0885
10013 alibaba.plCAN-1999-0885
10012 Alibaba 2.0 buffer overflowCAN-2000-0626
10011 get32.exe vulnerabilityCAN-1999-0885
10010 AliBaba path climbingCAN-1999-0776
10009 AIX FTPd buffer overflowCVE-1999-0789
10008 WebSite 1.0 buffer overflowCVE-1999-0178
10007 ShowCode possibleCAN-1999-0736
10006 PC Anywhere
10005 NetSphere BackdoorCAN-1999-0660
10004 IIS possible DoS using ExAir's searchCVE-1999-0449
10003 IIS possible DoS using ExAir's queryCVE-1999-0449
10002 IIS possible DoS using ExAir's advsearchCVE-1999-0449
10001 ColdFusion VulnerabilityCAN-1999-0455 CAN-1999-0477